blob: ed4a60c7f91eb79dab8baea1d1231300138bda73 [file] [log] [blame]
Damien Millercf6ef132012-12-03 09:37:56 +1100120121203
2 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
3 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11004 - (djm) OpenBSD CVS Sync
5 - djm@cvs.openbsd.org 2012/12/02 20:26:11
6 [ssh_config.5 sshconnect2.c]
7 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
8 This allows control of which keys are offered from tokens using
9 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +110010 - djm@cvs.openbsd.org 2012/12/02 20:42:15
11 [ssh-add.1 ssh-add.c]
12 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
13 try to delete the corresponding certificate too and respect the -k option
14 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +110015 - djm@cvs.openbsd.org 2012/12/02 20:46:11
16 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
17 [sshd_config.5]
18 make AllowTcpForwarding accept "local" and "remote" in addition to its
19 current "yes"/"no" to allow the server to specify whether just local or
20 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +110021 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
22 [regress/cipher-speed.sh regress/try-ciphers.sh]
23 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +110024 - djm@cvs.openbsd.org 2012/10/19 05:10:42
25 [regress/cert-userkey.sh]
26 include a serial number when generating certs
Damien Millercf6ef132012-12-03 09:37:56 +110027
Damien Miller1e854692012-11-14 19:04:02 +11002820121114
29 - (djm) OpenBSD CVS Sync
30 - djm@cvs.openbsd.org 2012/11/14 02:24:27
31 [auth2-pubkey.c]
32 fix username passed to helper program
33 prepare stdio fds before closefrom()
34 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +110035 - djm@cvs.openbsd.org 2012/11/14 02:32:15
36 [ssh-keygen.c]
37 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +110038 - djm@cvs.openbsd.org 2012/12/02 20:34:10
39 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
40 [monitor.c monitor.h]
41 Fixes logging of partial authentication when privsep is enabled
42 Previously, we recorded "Failed xxx" since we reset authenticated before
43 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
44
45 Add a "submethod" to auth_log() to report which submethod is used
46 for keyboard-interactive.
47
48 Fix multiple authentication when one of the methods is
49 keyboard-interactive.
50
51 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +110052 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
53 [regress/multiplex.sh]
54 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +110055
Damien Millerd5c3d4c2012-11-07 08:35:38 +11005620121107
57 - (djm) OpenBSD CVS Sync
58 - eric@cvs.openbsd.org 2011/11/28 08:46:27
59 [moduli.5]
60 fix formula
61 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +110062 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
63 [moduli.5]
64 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
65 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +110066
Darren Tuckerf96ff182012-11-05 17:04:37 +11006720121105
68 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
69 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
70 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
71 and gids from uidswap.c to the compat library, which allows it to work with
72 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +110073 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
74 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +110075
Damien Millerf33580e2012-11-04 22:22:52 +11007620121104
77 - (djm) OpenBSD CVS Sync
78 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
79 [sshd_config.5]
80 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +110081 - djm@cvs.openbsd.org 2012/11/04 10:38:43
82 [auth2-pubkey.c sshd.c sshd_config.5]
83 Remove default of AuthorizedCommandUser. Administrators are now expected
84 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +110085 - djm@cvs.openbsd.org 2012/11/04 11:09:15
86 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
87 [sshd_config.5]
88 Support multiple required authentication via an AuthenticationMethods
89 option. This option lists one or more comma-separated lists of
90 authentication method names. Successful completion of all the methods in
91 any list is required for authentication to complete;
92 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +110093
Damien Miller07daed52012-10-31 08:57:55 +11009420121030
95 - (djm) OpenBSD CVS Sync
96 - markus@cvs.openbsd.org 2012/10/05 12:34:39
97 [sftp.c]
98 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +110099 - djm@cvs.openbsd.org 2012/10/30 21:29:55
100 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
101 [sshd.c sshd_config sshd_config.5]
102 new sshd_config option AuthorizedKeysCommand to support fetching
103 authorized_keys from a command in addition to (or instead of) from
104 the filesystem. The command is run as the target server user unless
105 another specified via a new AuthorizedKeysCommandUser option.
106
107 patch originally by jchadima AT redhat.com, reworked by me; feedback
108 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100109
Tim Ricec0e5cbe2012-10-18 21:38:58 -070011020121019
111 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
112 the generated file as intended.
113
Darren Tucker0af24052012-10-05 10:41:25 +100011420121005
115 - (dtucker) OpenBSD CVS Sync
116 - djm@cvs.openbsd.org 2012/09/17 09:54:44
117 [sftp.c]
118 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000119 - markus@cvs.openbsd.org 2012/09/17 13:04:11
120 [packet.c]
121 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000122 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
123 [sftp.c]
124 Add bounds check on sftp tab-completion. Part of a patch from from
125 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000126 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
127 [sftp.c]
128 Fix improper handling of absolute paths when PWD is part of the completed
129 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000130 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
131 [sftp.c]
132 Fix handling of filenames containing escaped globbing characters and
133 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000134 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
135 [ssh.1]
136 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
137 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000138 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
139 [monitor_wrap.c]
140 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000141 - djm@cvs.openbsd.org 2012/10/02 07:07:45
142 [ssh-keygen.c]
143 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000144 - markus@cvs.openbsd.org 2012/10/04 13:21:50
145 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
146 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000147 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
148 [regress/try-ciphers.sh]
149 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000150 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
151 [regress/multiplex.sh]
152 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000153 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
154 [regress/multiplex.sh]
155 Log -O cmd output to the log file and make logging consistent with the
156 other tests. Test clean shutdown of an existing channel when testing
157 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000158 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
159 [regress/multiplex.sh]
160 use -Ocheck and waiting for completions by PID to make multiplexing test
161 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000162 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000163 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000164 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000165
Darren Tuckerbb6cc072012-09-17 13:25:06 +100016620120917
167 - (dtucker) OpenBSD CVS Sync
168 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
169 [servconf.c]
170 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000171 - markus@cvs.openbsd.org 2012/09/14 16:51:34
172 [sshconnect.c]
173 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000174
Darren Tucker92a39cf2012-09-07 11:20:20 +100017520120907
176 - (dtucker) OpenBSD CVS Sync
177 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
178 [clientloop.c]
179 Make the escape command help (~?) context sensitive so that only commands
180 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000181 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
182 [ssh.1]
183 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000184 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
185 [clientloop.c]
186 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000187 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
188 [clientloop.c]
189 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000190 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
191 [clientloop.c]
192 when muxmaster is run with -N, make it shut down gracefully when a client
193 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000194
Darren Tucker3ee50c52012-09-06 21:18:11 +100019520120906
196 - (dtucker) OpenBSD CVS Sync
197 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
198 [ssh-keygen.1]
199 a little more info on certificate validity;
200 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000201 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
202 [clientloop.c clientloop.h mux.c]
203 Force a clean shutdown of ControlMaster client sessions when the ~. escape
204 sequence is used. This means that ~. should now work in mux clients even
205 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000206 - djm@cvs.openbsd.org 2012/08/17 01:22:56
207 [kex.c]
208 add some comments about better handling first-KEX-follows notifications
209 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000210 - djm@cvs.openbsd.org 2012/08/17 01:25:58
211 [ssh-keygen.c]
212 print details of which host lines were deleted when using
213 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000214 - djm@cvs.openbsd.org 2012/08/17 01:30:00
215 [compat.c sshconnect.c]
216 Send client banner immediately, rather than waiting for the server to
217 move first for SSH protocol 2 connections (the default). Patch based on
218 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000219 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
220 [clientloop.c log.c ssh.1 log.h]
221 Add ~v and ~V escape sequences to raise and lower the logging level
222 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000223
Darren Tucker23e4b802012-08-30 10:42:47 +100022420120830
225 - (dtucker) [moduli] Import new moduli file.
226
Darren Tucker31854182012-08-28 19:57:19 +100022720120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000228 - (djm) Release openssh-6.1
229
23020120828
Darren Tucker31854182012-08-28 19:57:19 +1000231 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
232 for compatibility with future mingw-w64 headers. Patch from vinschen at
233 redhat com.
234
Damien Miller39a9d2c2012-08-22 21:57:13 +100023520120822
236 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
237 [contrib/suse/openssh.spec] Update version numbers
238
Damien Miller709a1e92012-07-31 12:20:43 +100023920120731
240 - (djm) OpenBSD CVS Sync
241 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
242 [ssh-keygen.c]
243 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000244 - djm@cvs.openbsd.org 2012/07/10 02:19:15
245 [servconf.c servconf.h sshd.c sshd_config]
246 Turn on systrace sandboxing of pre-auth sshd by default for new installs
247 by shipping a config that overrides the current UsePrivilegeSeparation=yes
248 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000249 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000250 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
251 [servconf.c]
252 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000253 - markus@cvs.openbsd.org 2012/07/22 18:19:21
254 [version.h]
255 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000256
Darren Tuckerd809a4b2012-07-20 10:42:06 +100025720120720
258 - (dtucker) Import regened moduli file.
259
Damien Millera0433a72012-07-06 10:27:10 +100026020120706
261 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
262 not available. Allows use of sshd compiled on host with a filter-capable
263 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000264 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
265 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
266 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000267- (djm) OpenBSD CVS Sync
268 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
269 [moduli.c ssh-keygen.1 ssh-keygen.c]
270 Add options to specify starting line number and number of lines to process
271 when screening moduli candidates. This allows processing of different
272 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000273 - djm@cvs.openbsd.org 2012/07/06 01:37:21
274 [mux.c]
275 fix memory leak of passed-in environment variables and connection
276 context when new session message is malformed; bz#2003 from Bert.Wesarg
277 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000278 - djm@cvs.openbsd.org 2012/07/06 01:47:38
279 [ssh.c]
280 move setting of tty_flag to after config parsing so RequestTTY options
281 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
282 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000283
Darren Tucker34f702a2012-07-04 08:50:09 +100028420120704
285 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
286 platforms that don't have it. "looks good" tim@
287
Darren Tucker60395f92012-07-03 14:31:18 +100028820120703
289 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
290 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000291 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
292 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
293 benefit is minor, so it's not worth disabling the sandbox if it doesn't
294 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000295
Darren Tuckerecbf14a2012-07-02 18:53:37 +100029620120702
297- (dtucker) OpenBSD CVS Sync
298 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
299 [ssh_config.5 sshd_config.5]
300 match the documented MAC order of preference to the actual one;
301 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000302 - markus@cvs.openbsd.org 2012/06/30 14:35:09
303 [sandbox-systrace.c sshd.c]
304 fix a during the load of the sandbox policies (child can still make
305 the read-syscall and wait forever for systrace-answers) by replacing
306 the read/write synchronisation with SIGSTOP/SIGCONT;
307 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000308 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
309 [ssh.c]
310 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000311 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
312 [ssh-pkcs11-helper.c sftp-client.c]
313 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000314 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
315 [regress/connect-privsep.sh]
316 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000317 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
318 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000319 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000320
Damien Miller97f43bb2012-06-30 08:32:29 +100032120120629
322 - OpenBSD CVS Sync
323 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
324 [addrmatch.c]
325 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000326 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
327 [monitor.c sshconnect2.c]
328 remove dead code following 'for (;;)' loops.
329 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000330 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
331 [sftp.c]
332 Remove unused variable leftover from tab-completion changes.
333 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000334 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
335 [sandbox-systrace.c]
336 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
337 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000338 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
339 [mac.c myproposal.h ssh_config.5 sshd_config.5]
340 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
341 from draft6 of the spec and will not be in the RFC when published. Patch
342 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000343 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
344 [ssh_config.5 sshd_config.5]
345 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000346 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
347 [regress/addrmatch.sh]
348 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
349 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000350 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000351 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000352 append to rather than truncate test log; bz#2013 from openssh AT
353 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000354 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000355 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000356 don't delete .* on cleanup due to unintended env expansion; pointed out in
357 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000358 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
359 [regress/connect-privsep.sh]
360 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000361 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
362 [regress/try-ciphers.sh regress/cipher-speed.sh]
363 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
364 from draft6 of the spec and will not be in the RFC when published. Patch
365 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000366 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000367 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
368 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000369
Darren Tucker8908da72012-06-28 15:21:32 +100037020120628
371 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
372 pointer deref in the client when built with LDNS and using DNSSEC with a
373 CNAME. Patch from gregdlg+mr at hochet info.
374
Darren Tucker62dcd632012-06-22 22:02:42 +100037520120622
376 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
377 can logon as a service. Patch from vinschen at redhat com.
378
Damien Millerefc6fc92012-06-20 21:44:56 +100037920120620
380 - (djm) OpenBSD CVS Sync
381 - djm@cvs.openbsd.org 2011/12/02 00:41:56
382 [mux.c]
383 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
384 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000385 - djm@cvs.openbsd.org 2011/12/04 23:16:12
386 [mux.c]
387 revert:
388 > revision 1.32
389 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
390 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
391 > ok dtucker@
392 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000393 - djm@cvs.openbsd.org 2012/01/07 21:11:36
394 [mux.c]
395 fix double-free in new session handler
396 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000397 - djm@cvs.openbsd.org 2012/05/23 03:28:28
398 [dns.c dns.h key.c key.h ssh-keygen.c]
399 add support for RFC6594 SSHFP DNS records for ECDSA key types.
400 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +1000401 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +1000402 - djm@cvs.openbsd.org 2012/06/01 00:49:35
403 [PROTOCOL.mux]
404 correct types of port numbers (integers, not strings); bz#2004 from
405 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000406 - djm@cvs.openbsd.org 2012/06/01 01:01:22
407 [mux.c]
408 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
409 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000410 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
411 [jpake.c]
412 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000413 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
414 [ssh_config.5]
415 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000416 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
417 [ssh.1 sshd.8]
418 Remove mention of 'three' key files since there are now four. From
419 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000420 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
421 [ssh.1]
422 Clarify description of -W. Noted by Steve.McClellan at radisys com,
423 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000424 - markus@cvs.openbsd.org 2012/06/19 18:25:28
425 [servconf.c servconf.h sshd_config.5]
426 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
427 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
428 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000429 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
430 [sshd_config.5]
431 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000432 - djm@cvs.openbsd.org 2012/06/20 04:42:58
433 [clientloop.c serverloop.c]
434 initialise accept() backoff timer to avoid EINVAL from select(2) in
435 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000436
Darren Tuckerd0494fd2012-05-19 14:25:39 +100043720120519
438 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
439 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000440 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
441 pkg-config so it does the right thing when cross-compiling. Patch from
442 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000443- (dtucker) OpenBSD CVS Sync
444 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
445 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
446 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
447 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000448 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
449 [sshd_config.5]
450 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000451
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100045220120504
453 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
454 to fix building on some plaforms. Fom bowman at math utah edu and
455 des at des no.
456
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100045720120427
458 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
459 platform rather than exiting early, so that we still clean up and return
460 success or failure to test-exec.sh
461
Damien Miller7584cb12012-04-26 09:51:26 +100046220120426
463 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
464 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000465 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
466 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000467
Damien Millerba77e1f2012-04-23 18:21:05 +100046820120423
469 - OpenBSD CVS Sync
470 - djm@cvs.openbsd.org 2012/04/23 08:18:17
471 [channels.c]
472 fix function proto/source mismatch
473
Damien Millera563cce2012-04-22 11:07:28 +100047420120422
475 - OpenBSD CVS Sync
476 - djm@cvs.openbsd.org 2012/02/29 11:21:26
477 [ssh-keygen.c]
478 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +1000479 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
480 [session.c]
481 root should always be excluded from the test for /etc/nologin instead
482 of having it always enforced even when marked as ignorenologin. This
483 regressed when the logic was incompletely flipped around in rev 1.251
484 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +1000485 - djm@cvs.openbsd.org 2012/03/28 07:23:22
486 [PROTOCOL.certkeys]
487 explain certificate extensions/crit split rationale. Mention requirement
488 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +1000489 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
490 [channels.c channels.h servconf.c]
491 Add PermitOpen none option based on patch from Loganaden Velvindron
492 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +1000493 - djm@cvs.openbsd.org 2012/04/11 13:16:19
494 [channels.c channels.h clientloop.c serverloop.c]
495 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
496 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +1000497 - djm@cvs.openbsd.org 2012/04/11 13:17:54
498 [auth.c]
499 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
500 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +1000501 - djm@cvs.openbsd.org 2012/04/11 13:26:40
502 [sshd.c]
503 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
504 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +1000505 - djm@cvs.openbsd.org 2012/04/11 13:34:17
506 [ssh-keyscan.1 ssh-keyscan.c]
507 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
508 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +1000509 - djm@cvs.openbsd.org 2012/04/12 02:42:32
510 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
511 VersionAddendum option to allow server operators to append some arbitrary
512 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +1000513 - djm@cvs.openbsd.org 2012/04/12 02:43:55
514 [sshd_config sshd_config.5]
515 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +1000516 - djm@cvs.openbsd.org 2012/04/20 03:24:23
517 [sftp.c]
518 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +1000519 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
520 [ssh.1]
521 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +1000522
Damien Miller8beb3202012-04-20 10:58:34 +100052320120420
524 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
525 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +1000526 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +1000527 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +1000528
Damien Miller398c0ff2012-04-19 21:46:35 +100052920120419
530 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
531 contains openpty() but not login()
532
Damien Millere0956e32012-04-04 11:27:54 +100053320120404
534 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
535 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
536 and ok dtucker@
537
Darren Tucker67ccc862012-03-30 10:19:56 +110053820120330
539 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
540 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +1100541 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
542 openssh binaries on a newer fix release than they were compiled on.
543 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +1100544 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
545 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +1100546
Damien Miller7bf7b882012-03-09 10:25:16 +110054720120309
548 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
549 systems where sshd is run in te wrong context. Patch from Sven
550 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +1100551 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
552 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +1100553
Darren Tucker93a2d412012-02-24 10:40:41 +110055420120224
555 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
556 audit breakage in Solaris 11. Patch from Magnus Johansson.
557
Tim Ricee3609c92012-02-14 10:03:30 -080055820120215
559 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
560 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
561 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -0800562 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
563 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -0800564 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
565 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -0800566
Damien Miller7b7901c2012-02-14 06:38:36 +110056720120214
568 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
569 preserved Cygwin environment variables; from Corinna Vinschen
570
Damien Millera2876db2012-02-11 08:16:06 +110057120120211
572 - (djm) OpenBSD CVS Sync
573 - djm@cvs.openbsd.org 2012/01/05 00:16:56
574 [monitor.c]
575 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +1100576 - djm@cvs.openbsd.org 2012/01/07 21:11:36
577 [mux.c]
578 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +1100579 - miod@cvs.openbsd.org 2012/01/08 13:17:11
580 [ssh-ecdsa.c]
581 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
582 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +1100583 - miod@cvs.openbsd.org 2012/01/16 20:34:09
584 [ssh-pkcs11-client.c]
585 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
586 While there, be sure to buffer_clear() between send_msg() and recv_msg().
587 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +1100588 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
589 [clientloop.c]
590 Ensure that $DISPLAY contains only valid characters before using it to
591 extract xauth data so that it can't be used to play local shell
592 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +1100593 - markus@cvs.openbsd.org 2012/01/25 19:26:43
594 [packet.c]
595 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
596 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +1100597 - markus@cvs.openbsd.org 2012/01/25 19:36:31
598 [authfile.c]
599 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +1100600 - markus@cvs.openbsd.org 2012/01/25 19:40:09
601 [packet.c packet.h]
602 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +1100603 - markus@cvs.openbsd.org 2012/02/09 20:00:18
604 [version.h]
605 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +1100606
Damien Millerb56e4932012-02-06 07:41:27 +110060720120206
608 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
609 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +1100610
Damien Miller5360dff2011-12-19 10:51:11 +110061120111219
612 - OpenBSD CVS Sync
613 - djm@cvs.openbsd.org 2011/12/02 00:41:56
614 [mux.c]
615 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
616 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +1100617 - djm@cvs.openbsd.org 2011/12/02 00:43:57
618 [mac.c]
619 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
620 HMAC_init (this change in policy seems insane to me)
621 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +1100622 - djm@cvs.openbsd.org 2011/12/04 23:16:12
623 [mux.c]
624 revert:
625 > revision 1.32
626 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
627 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
628 > ok dtucker@
629 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +1100630 - djm@cvs.openbsd.org 2011/12/07 05:44:38
631 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
632 fix some harmless and/or unreachable int overflows;
633 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +1100634
Damien Miller47d81152011-11-25 13:53:48 +110063520111125
636 - OpenBSD CVS Sync
637 - oga@cvs.openbsd.org 2011/11/16 12:24:28
638 [sftp.c]
639 Don't leak list in complete_cmd_parse if there are no commands found.
640 Discovered when I was ``borrowing'' this code for something else.
641 ok djm@
642
Darren Tucker4a725ef2011-11-21 16:38:48 +110064320111121
644 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
645
Darren Tucker45c66d72011-11-04 10:50:40 +110064620111104
647 - (dtucker) OpenBSD CVS Sync
648 - djm@cvs.openbsd.org 2011/10/18 05:15:28
649 [ssh.c]
650 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +1100651 - djm@cvs.openbsd.org 2011/10/18 23:37:42
652 [ssh-add.c]
653 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +1100654 - djm@cvs.openbsd.org 2011/10/19 00:06:10
655 [moduli.c]
656 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +1100657 - djm@cvs.openbsd.org 2011/10/19 10:39:48
658 [umac.c]
659 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +1100660 - djm@cvs.openbsd.org 2011/10/24 02:10:46
661 [ssh.c]
662 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
663 was incorrectly requesting the forward in both the control master and
664 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +1100665 - djm@cvs.openbsd.org 2011/10/24 02:13:13
666 [session.c]
667 bz#1859: send tty break to pty master instead of (probably already
668 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +1100669 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
670 [moduli]
671 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +1100672 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
673 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
674 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
675 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
676 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +1100677
Darren Tucker9f157ab2011-10-25 09:37:57 +110067820111025
679 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
680 fails. Patch from Corinna Vinschen.
681
Damien Millerd3e69902011-10-18 16:04:57 +110068220111018
683 - (djm) OpenBSD CVS Sync
684 - djm@cvs.openbsd.org 2011/10/04 14:17:32
685 [sftp-glob.c]
686 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +1100687 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
688 [moduli.c ssh-keygen.1 ssh-keygen.c]
689 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +1100690 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
691 [ssh-keygen.c]
692 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +1100693 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
694 [moduli.c]
695 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +1100696 - djm@cvs.openbsd.org 2011/10/18 04:58:26
697 [auth-options.c key.c]
698 remove explict search for \0 in packet strings, this job is now done
699 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +1100700 - djm@cvs.openbsd.org 2011/10/18 05:00:48
701 [ssh-add.1 ssh-add.c]
702 new "ssh-add -k" option to load plain keys (skipping certificates);
703 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +1100704
70520111001
Darren Tucker036876c2011-10-01 18:46:12 +1000706 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +1100707 - (dtucker) OpenBSD CVS Sync
708 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
709 [channels.c auth-options.c servconf.c channels.h sshd.8]
710 Add wildcard support to PermitOpen, allowing things like "PermitOpen
711 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +1100712 - markus@cvs.openbsd.org 2011/09/23 07:45:05
713 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
714 version.h]
715 unbreak remote portforwarding with dynamic allocated listen ports:
716 1) send the actual listen port in the open message (instead of 0).
717 this allows multiple forwardings with a dynamic listen port
718 2) update the matching permit-open entry, so we can identify where
719 to connect to
720 report: den at skbkontur.ru and P. Szczygielski
721 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +1100722 - djm@cvs.openbsd.org 2011/09/25 05:44:47
723 [auth2-pubkey.c]
724 improve the AuthorizedPrincipalsFile debug log message to include
725 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +1100726 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
727 [sshd.c]
728 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +1100729 - djm@cvs.openbsd.org 2011/09/30 21:22:49
730 [sshd.c]
731 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +1000732
Damien Miller5ffe1c42011-09-29 11:11:51 +100073320110929
734 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
735 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +1000736 - (dtucker) [configure.ac openbsd-compat/Makefile.in
737 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +1000738
Damien Milleradd1e202011-09-23 10:38:01 +100073920110923
Damien Milleracdf3fb2011-09-23 10:40:50 +1000740 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
741 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
742 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +1000743 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
744 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +1000745 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
746 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +1000747 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
748 marker. The upstream API has changed (function and structure names)
749 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +1000750 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
751 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +1000752 - OpenBSD CVS Sync
753 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +1000754 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +1000755 Convert do {} while loop -> while {} for clarity. No binary change
756 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +1000757 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +1000758 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +1000759 Comment fix about time consumption of _gettemp.
760 FreeBSD did this in revision 1.20.
761 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +1000762 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +1000763 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +1000764 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +1000765 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +1000766 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +1000767 Remove useless code, the kernel will set errno appropriately if an
768 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +1000769 - otto@cvs.openbsd.org 2008/12/09 19:38:38
770 [openbsd-compat/inet_ntop.c]
771 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +1000772
Damien Millere01a6272011-09-22 21:20:21 +100077320110922
774 - OpenBSD CVS Sync
775 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
776 [openbsd-compat/glob.c]
777 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
778 an error is returned but closedir() is not called.
779 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
780 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +1000781 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
782 [glob.c]
783 In glob(3), limit recursion during matching attempts. Similar to
784 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
785 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +1000786 - djm@cvs.openbsd.org 2011/09/22 06:27:29
787 [glob.c]
788 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
789 applied only to the gl_pathv vector and not the corresponding gl_statv
790 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +1000791 - djm@cvs.openbsd.org 2011/08/26 01:45:15
792 [ssh.1]
793 Add some missing ssh_config(5) options that can be used in ssh(1)'s
794 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +1000795 - djm@cvs.openbsd.org 2011/09/05 05:56:13
796 [scp.1 sftp.1]
797 mention ControlPersist and KbdInteractiveAuthentication in the -o
798 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +1000799 - djm@cvs.openbsd.org 2011/09/05 05:59:08
800 [misc.c]
801 fix typo in IPQoS parsing: there is no "AF14" class, but there is
802 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +1000803 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
804 [scp.1]
805 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +1000806 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
807 [ssh-keygen.1]
808 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +1000809 - djm@cvs.openbsd.org 2011/09/09 00:43:00
810 [ssh_config.5 sshd_config.5]
811 fix typo in IPQoS parsing: there is no "AF14" class, but there is
812 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +1000813 - djm@cvs.openbsd.org 2011/09/09 00:44:07
814 [PROTOCOL.mux]
815 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
816 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +1000817 - djm@cvs.openbsd.org 2011/09/09 22:37:01
818 [scp.c]
819 suppress adding '--' to remote commandlines when the first argument
820 does not start with '-'. saves breakage on some difficult-to-upgrade
821 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +1000822 - djm@cvs.openbsd.org 2011/09/09 22:38:21
823 [sshd.c]
824 kill the preauth privsep child on fatal errors in the monitor;
825 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +1000826 - djm@cvs.openbsd.org 2011/09/09 22:46:44
827 [channels.c channels.h clientloop.h mux.c ssh.c]
828 support for cancelling local and remote port forwards via the multiplex
829 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
830 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +1000831 - markus@cvs.openbsd.org 2011/09/10 22:26:34
832 [channels.c channels.h clientloop.c ssh.1]
833 support cancellation of local/dynamic forwardings from ~C commandline;
834 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +1000835 - okan@cvs.openbsd.org 2011/09/11 06:59:05
836 [ssh.1]
837 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +1000838 - markus@cvs.openbsd.org 2011/09/11 16:07:26
839 [sftp-client.c]
840 fix leaks in do_hardlink() and do_readlink(); bz#1921
841 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +1000842 - markus@cvs.openbsd.org 2011/09/12 08:46:15
843 [sftp-client.c]
844 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +1000845 - djm@cvs.openbsd.org 2011/09/22 06:29:03
846 [sftp.c]
847 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
848 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +1000849
Darren Tuckere8a82c52011-09-09 11:29:40 +100085020110909
851 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
852 Colin Watson.
853
Damien Millerfb9d8172011-09-07 09:11:53 +100085420110906
855 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +1000856 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
857 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +1000858
Damien Miller86dcd3e2011-09-05 10:29:04 +100085920110905
860 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
861 [contrib/suse/openssh.spec] Update version numbers.
862
Damien Miller6efd94f2011-09-04 19:04:16 +100086320110904
864 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
865 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +1000866 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +1000867 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
868 support.
Damien Miller6efd94f2011-09-04 19:04:16 +1000869
Damien Miller58ac11a2011-08-29 16:09:52 +100087020110829
871 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
872 to switch SELinux context away from unconfined_t, based on patch from
873 Jan Chadima; bz#1919 ok dtucker@
874
Darren Tucker44383542011-08-28 04:50:16 +100087520110827
876 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
877
Tim Ricea6e60612011-08-17 21:48:22 -070087820110818
879 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
880
Tim Ricea1226822011-08-16 17:29:01 -070088120110817
882 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
883 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +1000884 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
885 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +1000886 - (djm) [configure.ac] error out if the host lacks the necessary bits for
887 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +1000888 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
889 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +1000890 - (djm) OpenBSD CVS Sync
891 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
892 [regress/cfgmatch.sh]
893 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +1000894 - markus@cvs.openbsd.org 2011/06/30 22:44:43
895 [regress/connect-privsep.sh]
896 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +1000897 - djm@cvs.openbsd.org 2011/08/02 01:23:41
898 [regress/cipher-speed.sh regress/try-ciphers.sh]
899 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +1000900 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
901 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -0700902
Darren Tucker4d47ec92011-08-12 10:12:53 +100090320110812
904 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
905 change error by reporting old and new context names Patch from
906 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +1000907 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
908 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +1000909 init scrips from imorgan AT nas.nasa.gov; bz#1920
910 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
911 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
912 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +1000913
Darren Tucker578451d2011-08-07 23:09:20 +100091420110807
915 - (dtucker) OpenBSD CVS Sync
916 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
917 [moduli.5]
918 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +1000919 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
920 [moduli.5]
921 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
922 first published by Whitfield Diffie and Martin Hellman in 1976.
923 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +1000924 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
925 [moduli.5]
926 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +1000927 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
928 [sftp.1]
929 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +1000930
Damien Miller7741ce82011-08-06 06:15:15 +100093120110805
932 - OpenBSD CVS Sync
933 - djm@cvs.openbsd.org 2011/06/23 23:35:42
934 [monitor.c]
935 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +1000936 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
937 [authfd.c]
938 bzero the agent address. the kernel was for a while very cranky about
939 these things. evne though that's fixed, always good to initialize
940 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +1000941 - djm@cvs.openbsd.org 2011/07/29 14:42:45
942 [sandbox-systrace.c]
943 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
944 will call open() to do strerror() when NLS is enabled;
945 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +1000946 - markus@cvs.openbsd.org 2011/08/01 19:18:15
947 [gss-serv.c]
948 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
949 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +1000950 - djm@cvs.openbsd.org 2011/08/02 01:22:11
951 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
952 Add new SHA256 and SHA512 based HMAC modes from
953 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
954 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +1000955 - djm@cvs.openbsd.org 2011/08/02 23:13:01
956 [version.h]
957 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +1000958 - djm@cvs.openbsd.org 2011/08/02 23:15:03
959 [ssh.c]
960 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +1000961
Damien Millercd5e52e2011-06-27 07:18:18 +100096220110624
963 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
964 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
965 markus@
966
Damien Miller82c55872011-06-23 08:20:30 +100096720110623
968 - OpenBSD CVS Sync
969 - djm@cvs.openbsd.org 2011/06/22 21:47:28
970 [servconf.c]
971 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +1000972 - djm@cvs.openbsd.org 2011/06/22 21:57:01
973 [servconf.c servconf.h sshd.c sshd_config.5]
974 [configure.ac Makefile.in]
975 introduce sandboxing of the pre-auth privsep child using systrace(4).
976
977 This introduces a new "UsePrivilegeSeparation=sandbox" option for
978 sshd_config that applies mandatory restrictions on the syscalls the
979 privsep child can perform. This prevents a compromised privsep child
980 from being used to attack other hosts (by opening sockets and proxying)
981 or probing local kernel attack surface.
982
983 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
984 mode, where a list of permitted syscalls is supplied. Any syscall not
985 on the list results in SIGKILL being sent to the privsep child. Note
986 that this requires a kernel with the new SYSTR_POLICY_KILL option.
987
988 UsePrivilegeSeparation=sandbox will become the default in the future
989 so please start testing it now.
990
991 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +1000992 - djm@cvs.openbsd.org 2011/06/22 22:08:42
993 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
994 hook up a channel confirm callback to warn the user then requested X11
995 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +1000996 - djm@cvs.openbsd.org 2011/06/23 09:34:13
997 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
998 [sandbox-null.c]
999 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001000 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1001 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001002
Damien Miller6029e072011-06-20 14:22:49 +1000100320110620
1004 - OpenBSD CVS Sync
1005 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1006 [ssh_config.5]
1007 explain IdentifyFile's semantics a little better, prompted by bz#1898
1008 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001009 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1010 [authfile.c]
1011 make sure key_parse_public/private_rsa1() no longer consumes its input
1012 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1013 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001014 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1015 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1016 make the pre-auth privsep slave log via a socketpair shared with the
1017 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001018 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1019 [sftp-server.c]
1020 the protocol version should be unsigned; bz#1913 reported by mb AT
1021 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001022 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1023 [servconf.c]
1024 factor out multi-choice option parsing into a parse_multistate label
1025 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001026 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1027 [clientloop.c]
1028 setproctitle for a mux master that has been gracefully stopped;
1029 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001030
Darren Tuckerc412c152011-06-03 10:35:23 +1000103120110603
1032 - (dtucker) [README version.h contrib/caldera/openssh.spec
1033 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1034 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001035 - (tim) [configure.ac defines.h] Run test program to detect system mail
1036 directory. Add --with-maildir option to override. Fixed OpenServer 6
1037 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1038 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001039 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1040 unconditionally in other places and the survey data we have does not show
1041 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001042 - (djm) [configure.ac] enable setproctitle emulation for OS X
1043 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001044 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1045 [ssh.c]
1046 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1047 AT googlemail.com; ok dtucker@
1048 NB. includes additional portability code to enable setproctitle emulation
1049 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001050 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1051 [ssh-agent.c]
1052 Check current parent process ID against saved one to determine if the parent
1053 has exited, rather than attempting to send a zero signal, since the latter
1054 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1055 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001056 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1057 [regress/dynamic-forward.sh]
1058 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001059 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1060 [regress/dynamic-forward.sh]
1061 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001062 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1063 [regress/dynamic-forward.sh]
1064 Retry establishing the port forwarding after a small delay, should make
1065 the tests less flaky when the previous test is slow to shut down and free
1066 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001067 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001068
Damien Millerd8478b62011-05-29 21:39:36 +1000106920110529
1070 - (djm) OpenBSD CVS Sync
1071 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1072 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1073 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1074 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1075 Bring back authorized_keys2 as a default search path (to avoid breaking
1076 existing users of this file), but override this in sshd_config so it will
1077 be no longer used on fresh installs. Maybe in 2015 we can remove it
1078 entierly :)
1079
1080 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001081 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1082 [auth.c]
1083 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001084 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1085 [sshconnect.c]
1086 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001087 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1088 [sshd.8 sshd_config.5]
1089 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001090 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1091 [authfile.c]
1092 read in key comments for v.2 keys (though note that these are not
1093 passed over the agent protocol); bz#439, based on patch from binder
1094 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001095 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1096 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1097 Remove undocumented legacy options UserKnownHostsFile2 and
1098 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1099 accept multiple paths per line and making their defaults include
1100 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001101 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1102 [regress/cfgmatch.sh]
1103 include testing of multiple/overridden AuthorizedKeysFiles
1104 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001105
Damien Miller14684a12011-05-20 11:23:07 +1000110620110520
1107 - (djm) [session.c] call setexeccon() before executing passwd for pw
1108 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001109 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1110 options, we should corresponding -W-option when trying to determine
1111 whether it is accepted. Also includes a warning fix on the program
1112 fragment uses (bad main() return type).
1113 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001114 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001115 - OpenBSD CVS Sync
1116 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1117 [authfd.c monitor.c serverloop.c]
1118 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001119 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1120 [key.c]
1121 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1122 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001123 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1124 [servconf.c]
1125 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1126 and AuthorizedPrincipalsFile were not being correctly applied in
1127 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001128 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1129 [servconf.c]
1130 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001131 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1132 [monitor.c monitor_wrap.c servconf.c servconf.h]
1133 use a macro to define which string options to copy between configs
1134 for Match. This avoids problems caused by forgetting to keep three
1135 code locations in perfect sync and ordering
1136
1137 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001138 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1139 [regress/cert-userkey.sh]
1140 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1141 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001142 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1143 [cert-hostkey.sh]
1144 another attempt to generate a v00 ECDSA key that broke the test
1145 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001146 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1147 [dynamic-forward.sh]
1148 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001149 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1150 [dynamic-forward.sh]
1151 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001152
Damien Miller60432d82011-05-15 08:34:46 +1000115320110515
1154 - (djm) OpenBSD CVS Sync
1155 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1156 [mux.c]
1157 gracefully fall back when ControlPath is too large for a
1158 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001159 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1160 [sshd_config]
1161 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001162 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1163 [sftp.1]
1164 mention that IPv6 addresses must be enclosed in square brackets;
1165 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001166 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1167 [sshconnect2.c]
1168 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001169 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1170 [packet.c packet.h]
1171 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1172 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1173 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001174 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1175 [ssh.c ssh_config.5]
1176 add a %L expansion (short-form of the local host name) for ControlPath;
1177 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001178 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1179 [readconf.c ssh_config.5]
1180 support negated Host matching, e.g.
1181
1182 Host *.example.org !c.example.org
1183 User mekmitasdigoat
1184
1185 Will match "a.example.org", "b.example.org", but not "c.example.org"
1186 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001187 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1188 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1189 Add a RequestTTY ssh_config option to allow configuration-based
1190 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001191 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1192 [ssh.c]
1193 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001194 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1195 [PROTOCOL.mux]
1196 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001197 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1198 [ssh_config.5]
1199 - tweak previous
1200 - come consistency fixes
1201 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001202 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1203 [ssh.1]
1204 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001205 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1206 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1207 improve our behaviour when TTY allocation fails: if we are in
1208 RequestTTY=auto mode (the default), then do not treat at TTY
1209 allocation error as fatal but rather just restore the local TTY
1210 to cooked mode and continue. This is more graceful on devices that
1211 never allocate TTYs.
1212
1213 If RequestTTY is set to "yes" or "force", then failure to allocate
1214 a TTY is fatal.
1215
1216 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001217 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1218 [authfile.c]
1219 despam debug() logs by detecting that we are trying to load a private key
1220 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001221 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1222 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1223 remove support for authorized_keys2; it is a relic from the early days
1224 of protocol v.2 support and has been undocumented for many years;
1225 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001226 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1227 [authfile.c]
1228 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001229 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001230
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000123120110510
1232 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1233 --with-ssl-engine which was broken with the change from deprecated
1234 SSLeay_add_all_algorithms(). ok djm
1235
Darren Tucker343f75f2011-05-06 10:43:50 +1000123620110506
1237 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1238 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1239
Damien Miller68790fe2011-05-05 11:19:13 +1000124020110505
1241 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1242 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001243 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1244 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1245 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1246 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1247 [regress/README.regress] Remove ssh-rand-helper and all its
1248 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1249 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001250 - OpenBSD CVS Sync
1251 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001252 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001253 allow GSSAPI authentication to detect when a server-side failure causes
1254 authentication failure and don't count such failures against MaxAuthTries;
1255 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001256 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1257 [ssh-keyscan.c]
1258 use timerclear macro
1259 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001260 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1261 [ssh-keygen.1 ssh-keygen.c]
1262 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1263 for which host keys do not exist, generate the host keys with the
1264 default key file path, an empty passphrase, default bits for the key
1265 type, and default comment. This will be used by /etc/rc to generate
1266 new host keys. Idea from deraadt.
1267 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001268 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1269 [ssh-keygen.1]
1270 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001271 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1272 [ssh-keygen.c]
1273 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001274 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1275 [ssh-keygen.1]
1276 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001277 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1278 [ssh-keygen.c]
1279 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001280 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1281 [misc.c misc.h servconf.c]
1282 print ipqos friendly string for sshd -T; ok markus
1283 # sshd -Tf sshd_config|grep ipqos
1284 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001285 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1286 [ssh-keygen.c]
1287 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001288 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1289 [sshd.c]
1290 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001291 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1292 [ssh-keygen.1]
1293 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001294 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1295 [ssh-keygen.1]
1296 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001297 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1298 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1299 allow graceful shutdown of multiplexing: request that a mux server
1300 removes its listener socket and refuse future multiplexing requests;
1301 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001302 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1303 [ssh-keygen.c]
1304 certificate options are supposed to be packed in lexical order of
1305 option name (though we don't actually enforce this at present).
1306 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001307 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1308 [authfile.c authfile.h ssh-add.c]
1309 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001310 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1311 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001312 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001313
Darren Tuckere541aaa2011-02-21 21:41:29 +1100131420110221
1315 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1316 Cygwin-specific service installer script ssh-host-config. The actual
1317 functionality is the same, the revisited version is just more
1318 exact when it comes to check for problems which disallow to run
1319 certain aspects of the script. So, part of this script and the also
1320 rearranged service helper script library "csih" is to check if all
1321 the tools required to run the script are available on the system.
1322 The new script also is more thorough to inform the user why the
1323 script failed. Patch from vinschen at redhat com.
1324
Damien Miller0588beb2011-02-18 09:18:45 +1100132520110218
1326 - OpenBSD CVS Sync
1327 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1328 [ssh-keysign.c]
1329 make hostbased auth with ECDSA keys work correctly. Based on patch
1330 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1331
Darren Tucker3b9617e2011-02-06 13:24:35 +1100133220110206
1333 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1334 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001335 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1336 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001337
Damien Millerb407dd82011-02-04 11:46:39 +1100133820110204
1339 - OpenBSD CVS Sync
1340 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1341 [PROTOCOL.mux]
1342 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001343 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1344 [key.c]
1345 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001346 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1347 [version.h]
1348 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001349 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1350 [contrib/suse/openssh.spec] update versions in docs and spec files.
1351 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001352
Damien Millerd4a55042011-01-28 10:30:18 +1100135320110128
1354 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1355 before attempting setfscreatecon(). Check whether matchpathcon()
1356 succeeded before using its result. Patch from cjwatson AT debian.org;
1357 bz#1851
1358
Tim Riced069c482011-01-26 12:32:12 -0800135920110127
1360 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001361 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1362 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1363 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1364 space changes for consistency/readability. Makes autoconf 2.68 happy.
1365 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001366
Damien Miller71adf122011-01-25 12:16:15 +1100136720110125
1368 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1369 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1370 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1371 building with SELinux support to avoid linking failure; report from
1372 amk AT spamfence.net; ok dtucker
1373
Darren Tucker79241372011-01-22 09:37:01 +1100137420110122
1375 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1376 RSA_get_default_method() for the benefit of openssl versions that don't
1377 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1378 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001379 - OpenBSD CVS Sync
1380 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1381 [version.h]
1382 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001383 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1384 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001385 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001386
Tim Rice15e1b4d2011-01-18 20:47:04 -0800138720110119
1388 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1389 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001390 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1391 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1392 release testing (random crashes and failure to load ECC keys).
1393 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001394
Damien Miller369c0e82011-01-17 10:51:40 +1100139520110117
1396 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1397 $PATH, fix cleanup of droppings; reported by openssh AT
1398 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001399 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1400 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001401 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1402 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001403 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1404 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1405 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001406 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1407 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1408 disabled on platforms that do not support them; add a "config_defined()"
1409 shell function that greps for defines in config.h and use them to decide
1410 on feature tests.
1411 Convert a couple of existing grep's over config.h to use the new function
1412 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1413 backslash characters in filenames, enable it for Cygwin and use it to turn
1414 of tests for quotes backslashes in sftp-glob.sh.
1415 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001416 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001417 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1418 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001419 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1420 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1421 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001422
Darren Tucker50c61f82011-01-16 18:28:09 +1100142320110116
1424 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1425 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001426 - OpenBSD CVS Sync
1427 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1428 [clientloop.c]
1429 Use atomicio when flushing protocol 1 std{out,err} buffers at
1430 session close. This was a latent bug exposed by setting a SIGCHLD
1431 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001432 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1433 [sshconnect.c]
1434 reset the SIGPIPE handler when forking to execute child processes;
1435 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001436 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1437 [clientloop.c]
1438 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1439 now that we use atomicio(), convert them from while loops to if statements
1440 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001441
Darren Tucker08f83882011-01-16 18:24:04 +1100144220110114
Damien Miller445c9a52011-01-14 12:01:29 +11001443 - OpenBSD CVS Sync
1444 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1445 [mux.c]
1446 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001447 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1448 [PROTOCOL.mux]
1449 correct protocol names and add a couple of missing protocol number
1450 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001451 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1452 host-key-force target rather than a substitution that is replaced with a
1453 comment so that the Makefile.in is still a syntactically valid Makefile
1454 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001455 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001456 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1457 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001458
Darren Tucker08f83882011-01-16 18:24:04 +1100145920110113
Damien Miller1708cb72011-01-13 12:21:34 +11001460 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001461 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001462 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1463 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001464 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1465 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001466 - (djm) [regress/Makefile] add a few more generated files to the clean
1467 target
Damien Miller9b160862011-01-13 22:00:20 +11001468 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1469 #define that was causing diffie-hellman-group-exchange-sha256 to be
1470 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001471 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1472 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001473
Darren Tucker08f83882011-01-16 18:24:04 +1100147420110112
Damien Millerb66e9172011-01-12 13:30:18 +11001475 - OpenBSD CVS Sync
1476 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1477 [openbsd-compat/glob.c]
1478 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
1479 from ARG_MAX to 64K.
1480 Fixes glob-using programs (notably ftp) able to be triggered to hit
1481 resource limits.
1482 Idea from a similar NetBSD change, original problem reported by jasper@.
1483 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11001484 - djm@cvs.openbsd.org 2011/01/12 01:53:14
1485 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
1486 and sanity check arguments (these will be unnecessary when we switch
1487 struct glob members from being type into to size_t in the future);
1488 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11001489 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
1490 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11001491 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
1492 flag tests that don't depend on gcc version at all; suggested by and
1493 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11001494
Tim Rice076a3b92011-01-10 12:56:26 -0800149520110111
1496 - (tim) [regress/host-expand.sh] Fix for building outside of read only
1497 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11001498 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11001499 - OpenBSD CVS Sync
1500 - djm@cvs.openbsd.org 2011/01/08 10:51:51
1501 [clientloop.c]
1502 use host and not options.hostname, as the latter may have unescaped
1503 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11001504 - djm@cvs.openbsd.org 2011/01/11 06:06:09
1505 [sshlogin.c]
1506 fd leak on error paths; from zinovik@
1507 NB. Id sync only; we use loginrec.c that was also audited and fixed
1508 recently
Damien Miller821de0a2011-01-11 17:20:29 +11001509 - djm@cvs.openbsd.org 2011/01/11 06:13:10
1510 [clientloop.c ssh-keygen.c sshd.c]
1511 some unsigned long long casts that make things a bit easier for
1512 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08001513
Damien Millere63b7f22011-01-09 09:19:50 +1100151420110109
1515 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
1516 openssh AT roumenpetrov.info
1517
Damien Miller996384d2011-01-08 21:58:20 +1100151820110108
1519 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
1520 test on OSX and others. Reported by imorgan AT nas.nasa.gov
1521
Damien Miller322125b2011-01-07 09:50:08 +1100152220110107
1523 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
1524 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11001525 - djm@cvs.openbsd.org 2011/01/06 22:23:53
1526 [ssh.c]
1527 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
1528 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11001529 - djm@cvs.openbsd.org 2011/01/06 22:23:02
1530 [clientloop.c]
1531 when exiting due to ServerAliveTimeout, mention the hostname that caused
1532 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11001533 - djm@cvs.openbsd.org 2011/01/06 22:46:21
1534 [regress/Makefile regress/host-expand.sh]
1535 regress test for LocalCommand %n expansion from bert.wesarg AT
1536 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11001537 - djm@cvs.openbsd.org 2011/01/06 23:01:35
1538 [sshconnect.c]
1539 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
1540 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11001541
Damien Millerf1211432011-01-06 22:40:30 +1100154220110106
1543 - (djm) OpenBSD CVS Sync
1544 - markus@cvs.openbsd.org 2010/12/08 22:46:03
1545 [scp.1 scp.c]
1546 add a new -3 option to scp: Copies between two remote hosts are
1547 transferred through the local host. Without this option the data
1548 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11001549 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
1550 [scp.1 scp.c]
1551 scp.1: grammer fix
1552 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11001553 - markus@cvs.openbsd.org 2010/12/14 11:59:06
1554 [sshconnect.c]
1555 don't mention key type in key-changed-warning, since we also print
1556 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11001557 - djm@cvs.openbsd.org 2010/12/15 00:49:27
1558 [readpass.c]
1559 fix ControlMaster=ask regression
1560 reset SIGCHLD handler before fork (and restore it after) so we don't miss
1561 the the askpass child's exit status. Correct test for exit status/signal to
1562 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11001563 - djm@cvs.openbsd.org 2010/12/24 21:41:48
1564 [auth-options.c]
1565 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11001566 - otto@cvs.openbsd.org 2011/01/04 20:44:13
1567 [ssh-keyscan.c]
1568 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11001569
Damien Miller30a69e72011-01-04 08:16:27 +1100157020110104
1571 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
1572 formatter if it is present, followed by nroff and groff respectively.
1573 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
1574 in favour of mandoc). feedback and ok tim
1575
157620110103
Damien Millerd197fd62011-01-03 14:48:14 +11001577 - (djm) [Makefile.in] revert local hack I didn't intend to commit
1578
157920110102
Damien Miller4a06f922011-01-02 21:43:59 +11001580 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11001581 - (djm) [configure.ac] Check whether libdes is needed when building
1582 with Heimdal krb5 support. On OpenBSD this library no longer exists,
1583 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11001584
Damien Miller928362d2010-12-26 14:26:45 +1100158520101226
1586 - (dtucker) OpenBSD CVS Sync
1587 - djm@cvs.openbsd.org 2010/12/08 04:02:47
1588 [ssh_config.5 sshd_config.5]
1589 explain that IPQoS arguments are separated by whitespace; iirc requested
1590 by jmc@ a while back
1591
Darren Tucker37bb7562010-12-05 08:46:05 +1100159220101205
1593 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
1594 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11001595 - (dtucker) OpenBSD CVS Sync
1596 - djm@cvs.openbsd.org 2010/12/03 23:49:26
1597 [schnorr.c]
1598 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
1599 (this code is still disabled, but apprently people are treating it as
1600 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11001601 - djm@cvs.openbsd.org 2010/12/03 23:55:27
1602 [auth-rsa.c]
1603 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
1604 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11001605 - djm@cvs.openbsd.org 2010/12/04 00:18:01
1606 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
1607 add a protocol extension to support a hard link operation. It is
1608 available through the "ln" command in the client. The old "ln"
1609 behaviour of creating a symlink is available using its "-s" option
1610 or through the preexisting "symlink" command; based on a patch from
1611 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11001612 - djm@cvs.openbsd.org 2010/12/04 13:31:37
1613 [hostfile.c]
1614 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11001615 - djm@cvs.openbsd.org 2010/12/04 00:21:19
1616 [regress/sftp-cmds.sh]
1617 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11001618 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11001619
Damien Millerd89745b2010-12-03 10:50:26 +1100162020101204
1621 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
1622 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11001623 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
1624 shims for the new, non-deprecated OpenSSL key generation functions for
1625 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11001626
Damien Miller188ea812010-12-01 11:50:14 +1100162720101201
1628 - OpenBSD CVS Sync
1629 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
1630 [auth2-pubkey.c]
1631 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11001632 - djm@cvs.openbsd.org 2010/11/21 01:01:13
1633 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
1634 honour $TMPDIR for client xauth and ssh-agent temporary directories;
1635 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11001636 - djm@cvs.openbsd.org 2010/11/21 10:57:07
1637 [authfile.c]
1638 Refactor internals of private key loading and saving to work on memory
1639 buffers rather than directly on files. This will make a few things
1640 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11001641 - djm@cvs.openbsd.org 2010/11/23 02:35:50
1642 [auth.c]
1643 use strict_modes already passed as function argument over referencing
1644 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11001645 - djm@cvs.openbsd.org 2010/11/23 23:57:24
1646 [clientloop.c]
1647 avoid NULL deref on receiving a channel request on an unknown or invalid
1648 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11001649 - djm@cvs.openbsd.org 2010/11/24 01:24:14
1650 [channels.c]
1651 remove a debug() that pollutes stderr on client connecting to a server
1652 in debug mode (channel_close_fds is called transitively from the session
1653 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11001654 - djm@cvs.openbsd.org 2010/11/25 04:10:09
1655 [session.c]
1656 replace close() loop for fds 3->64 with closefrom();
1657 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11001658 - djm@cvs.openbsd.org 2010/11/26 05:52:49
1659 [scp.c]
1660 Pass through ssh command-line flags and options when doing remote-remote
1661 transfers, e.g. to enable agent forwarding which is particularly useful
1662 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11001663 - markus@cvs.openbsd.org 2010/11/29 18:57:04
1664 [authfile.c]
1665 correctly load comment for encrypted rsa1 keys;
1666 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11001667 - djm@cvs.openbsd.org 2010/11/29 23:45:51
1668 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
1669 [sshconnect.h sshconnect2.c]
1670 automatically order the hostkeys requested by the client based on
1671 which hostkeys are already recorded in known_hosts. This avoids
1672 hostkey warnings when connecting to servers with new ECDSA keys
1673 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11001674
Darren Tuckerd9957122010-11-24 10:09:13 +1100167520101124
1676 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
1677 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11001678 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
1679 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11001680 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11001681 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11001682
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100168320101122
1684 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
1685 from vapier at gentoo org.
1686
Damien Miller7a221a12010-11-20 15:14:29 +1100168720101120
1688 - OpenBSD CVS Sync
1689 - djm@cvs.openbsd.org 2010/11/05 02:46:47
1690 [packet.c]
1691 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11001692 - djm@cvs.openbsd.org 2010/11/10 01:33:07
1693 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
1694 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
1695 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11001696 - djm@cvs.openbsd.org 2010/11/13 23:27:51
1697 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
1698 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
1699 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
1700 hardcoding lowdelay/throughput.
1701
1702 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001703 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
1704 [ssh_config.5]
1705 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11001706 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
1707 [scp.1 sftp.1 ssh.1 sshd_config.5]
1708 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11001709
Damien Millerdd190dd2010-11-11 14:17:02 +1100171020101111
1711 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
1712 platforms that don't support ECC. Fixes some spurious warnings reported
1713 by tim@
1714
Tim Ricee426f5e2010-11-08 09:15:14 -0800171520101109
1716 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
1717 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08001718 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
1719 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08001720
Tim Rice522262f2010-11-07 13:00:27 -0800172120101108
1722 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
1723 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08001724 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08001725
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100172620101107
1727 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
1728 the correct typedefs.
1729
Damien Miller3a0e9f62010-11-05 10:16:34 +1100173020101105
Damien Miller34ee4202010-11-05 10:52:37 +11001731 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
1732 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11001733 - OpenBSD CVS Sync
1734 - djm@cvs.openbsd.org 2010/09/22 12:26:05
1735 [regress/Makefile regress/kextype.sh]
1736 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11001737 - djm@cvs.openbsd.org 2010/10/28 11:22:09
1738 [authfile.c key.c key.h ssh-keygen.c]
1739 fix a possible NULL deref on loading a corrupt ECDH key
1740
1741 store ECDH group information in private keys files as "named groups"
1742 rather than as a set of explicit group parameters (by setting
1743 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
1744 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11001745 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
1746 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1747 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11001748 - djm@cvs.openbsd.org 2010/11/04 02:45:34
1749 [sftp-server.c]
1750 umask should be parsed as octal. reported by candland AT xmission.com;
1751 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11001752 - (dtucker) [configure.ac platform.{c,h} session.c
1753 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
1754 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
1755 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11001756 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
1757 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11001758 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
1759 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11001760 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11001761 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
1762 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11001763 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
1764 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11001765 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
1766 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11001767 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
1768 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
1769 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11001770 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
1771 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11001772 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
1773 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11001774 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11001775 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
1776 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
1777 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11001778 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11001779 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
1780 strictly correct since while ECC requires sha256 the reverse is not true
1781 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11001782 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11001783
Tim Ricebdd3e672010-10-24 18:35:55 -0700178420101025
1785 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
1786 1.12 to unbreak Solaris build.
1787 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11001788 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
1789 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07001790
Darren Tuckera5393932010-10-24 10:47:30 +1100179120101024
1792 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11001793 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
1794 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11001795 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
1796 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11001797 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
1798 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11001799 - (dtucker) OpenBSD CVS Sync
1800 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
1801 [sftp.c]
1802 escape '[' in filename tab-completion; fix a type while there.
1803 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11001804
Damien Miller68512c02010-10-21 15:21:11 +1100180520101021
1806 - OpenBSD CVS Sync
1807 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
1808 [mux.c]
1809 Typo in confirmation message. bz#1827, patch from imorgan at
1810 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11001811 - djm@cvs.openbsd.org 2010/08/31 12:24:09
1812 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1813 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11001814
Damien Miller1f789802010-10-11 22:35:22 +1100181520101011
Damien Miller47e57bf2010-10-12 13:28:12 +11001816 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
1817 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11001818 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11001819
182020101011
Damien Miller1f789802010-10-11 22:35:22 +11001821 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
1822 dr AT vasco.com
1823
Damien Milleraa180632010-10-07 21:25:27 +1100182420101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001825 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11001826 - (djm) OpenBSD CVS Sync
1827 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
1828 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
1829 [openbsd-compat/timingsafe_bcmp.c]
1830 Add timingsafe_bcmp(3) to libc, mention that it's already in the
1831 kernel in kern(9), and remove it from OpenSSH.
1832 ok deraadt@, djm@
1833 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11001834 - djm@cvs.openbsd.org 2010/09/25 09:30:16
1835 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
1836 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
1837 rountrips to fetch per-file stat(2) information.
1838 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
1839 match.
Damien Miller68e2e562010-10-07 21:39:55 +11001840 - djm@cvs.openbsd.org 2010/09/26 22:26:33
1841 [sftp.c]
1842 when performing an "ls" in columnated (short) mode, only call
1843 ioctl(TIOCGWINSZ) once to get the window width instead of per-
1844 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11001845 - djm@cvs.openbsd.org 2010/09/30 11:04:51
1846 [servconf.c]
1847 prevent free() of string in .rodata when overriding AuthorizedKeys in
1848 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001849 - djm@cvs.openbsd.org 2010/10/01 23:05:32
1850 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1851 adapt to API changes in openssl-1.0.0a
1852 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11001853 - djm@cvs.openbsd.org 2010/10/05 05:13:18
1854 [sftp.c sshconnect.c]
1855 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11001856 - djm@cvs.openbsd.org 2010/10/06 06:39:28
1857 [clientloop.c ssh.c sshconnect.c sshconnect.h]
1858 kill proxy command on fatal() (we already kill it on clean exit);
1859 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11001860 - djm@cvs.openbsd.org 2010/10/06 21:10:21
1861 [sshconnect.c]
1862 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11001863 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11001864 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11001865 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11001866
Damien Miller6186bbc2010-09-24 22:00:54 +1000186720100924
1868 - (djm) OpenBSD CVS Sync
1869 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
1870 [ssh-keygen.1]
1871 * mention ECDSA in more places
1872 * less repetition in FILES section
1873 * SSHv1 keys are still encrypted with 3DES
1874 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10001875 - djm@cvs.openbsd.org 2010/09/11 21:44:20
1876 [ssh.1]
1877 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10001878 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
1879 [sftp.1]
1880 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10001881 - djm@cvs.openbsd.org 2010/09/20 04:41:47
1882 [ssh.c]
1883 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10001884 - djm@cvs.openbsd.org 2010/09/20 04:50:53
1885 [jpake.c schnorr.c]
1886 check that received values are smaller than the group size in the
1887 disabled and unfinished J-PAKE code.
1888 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10001889 - djm@cvs.openbsd.org 2010/09/20 04:54:07
1890 [jpake.c]
1891 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10001892 - djm@cvs.openbsd.org 2010/09/20 07:19:27
1893 [mux.c]
1894 "atomically" create the listening mux socket by binding it on a temorary
1895 name and then linking it into position after listen() has succeeded.
1896 this allows the mux clients to determine that the server socket is
1897 either ready or stale without races. stale server sockets are now
1898 automatically removed
1899 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10001900 - djm@cvs.openbsd.org 2010/09/22 05:01:30
1901 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
1902 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
1903 add a KexAlgorithms knob to the client and server configuration to allow
1904 selection of which key exchange methods are used by ssh(1) and sshd(8)
1905 and their order of preference.
1906 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001907 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
1908 [ssh.1 ssh_config.5]
1909 ssh.1: add kexalgorithms to the -o list
1910 ssh_config.5: format the kexalgorithms in a more consistent
1911 (prettier!) way
1912 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10001913 - djm@cvs.openbsd.org 2010/09/22 22:58:51
1914 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
1915 [sftp-client.h sftp.1 sftp.c]
1916 add an option per-read/write callback to atomicio
1917
1918 factor out bandwidth limiting code from scp(1) into a generic bandwidth
1919 limiter that can be attached using the atomicio callback mechanism
1920
1921 add a bandwidth limit option to sftp(1) using the above
1922 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10001923 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
1924 [sftp.c]
1925 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10001926 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
1927 [scp.1 sftp.1]
1928 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10001929
Damien Miller4314c2b2010-09-10 11:12:09 +1000193020100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10001931 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
1932 return code since it can apparently return -1 under some conditions. From
1933 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10001934 - OpenBSD CVS Sync
1935 - djm@cvs.openbsd.org 2010/08/31 12:33:38
1936 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1937 reintroduce commit from tedu@, which I pulled out for release
1938 engineering:
1939 OpenSSL_add_all_algorithms is the name of the function we have a
1940 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10001941 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
1942 [ssh-agent.1]
1943 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10001944 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
1945 [ssh.1]
1946 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10001947 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
1948 [servconf.c]
1949 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001950 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10001951 [ssh-keygen.c]
1952 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001953 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10001954 [ssh.c]
1955 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10001956 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
1957 [ssh-keygen.c]
1958 Switch ECDSA default key size to 256 bits, which according to RFC5656
1959 should still be better than our current RSA-2048 default.
1960 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10001961 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
1962 [scp.1]
1963 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10001964 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
1965 [ssh-add.1 ssh.1]
1966 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10001967 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
1968 [sshd_config]
1969 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
1970 <mattieu.b@gmail.com>
1971 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10001972 - djm@cvs.openbsd.org 2010/09/08 03:54:36
1973 [authfile.c]
1974 typo
Damien Miller3796ab42010-09-10 11:20:59 +10001975 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
1976 [compress.c]
1977 work around name-space collisions some buggy compilers (looking at you
1978 gcc, at least in earlier versions, but this does not forgive your current
1979 transgressions) seen between zlib and openssl
1980 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10001981 - djm@cvs.openbsd.org 2010/09/09 10:45:45
1982 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
1983 ECDH/ECDSA compliance fix: these methods vary the hash function they use
1984 (SHA256/384/512) depending on the length of the curve in use. The previous
1985 code incorrectly used SHA256 in all cases.
1986
1987 This fix will cause authentication failure when using 384 or 521-bit curve
1988 keys if one peer hasn't been upgraded and the other has. (256-bit curve
1989 keys work ok). In particular you may need to specify HostkeyAlgorithms
1990 when connecting to a server that has not been upgraded from an upgraded
1991 client.
1992
1993 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10001994 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
1995 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
1996 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
1997 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10001998 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
1999 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002000
200120100831
Damien Millerafdae612010-08-31 22:31:14 +10002002 - OpenBSD CVS Sync
2003 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2004 [ssh-keysign.8 ssh.1 sshd.8]
2005 use the same template for all FILES sections; i.e. -compact/.Pp where we
2006 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002007 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2008 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2009 OpenSSL_add_all_algorithms is the name of the function we have a man page
2010 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002011 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2012 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2013 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002014 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2015 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2016 [packet.h ssh-dss.c ssh-rsa.c]
2017 Add buffer_get_cstring() and related functions that verify that the
2018 string extracted from the buffer contains no embedded \0 characters*
2019 This prevents random (possibly malicious) crap from being appended to
2020 strings where it would not be noticed if the string is used with
2021 a string(3) function.
2022
2023 Use the new API in a few sensitive places.
2024
2025 * actually, we allow a single one at the end of the string for now because
2026 we don't know how many deployed implementations get this wrong, but don't
2027 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002028 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2029 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2030 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2031 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2032 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2033 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2034 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2035 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2036 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2037 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2038 better performance than plain DH and DSA at the same equivalent symmetric
2039 key length, as well as much shorter keys.
2040
2041 Only the mandatory sections of RFC5656 are implemented, specifically the
2042 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2043 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2044
2045 Certificate host and user keys using the new ECDSA key types are supported.
2046
2047 Note that this code has not been tested for interoperability and may be
2048 subject to change.
2049
2050 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002051 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002052 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2053 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002054
Darren Tucker6889abd2010-08-27 10:12:54 +1000205520100827
2056 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2057 remove. Patch from martynas at venck us
2058
Damien Millera5362022010-08-23 21:20:20 +1000205920100823
2060 - (djm) Release OpenSSH-5.6p1
2061
Darren Tuckeraa74f672010-08-16 13:15:23 +1000206220100816
2063 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2064 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2065 the compat library which helps on platforms like old IRIX. Based on work
2066 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002067 - OpenBSD CVS Sync
2068 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2069 [ssh.c]
2070 close any extra file descriptors inherited from parent at start and
2071 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2072
2073 prevents tools that fork and run a captive ssh for communication from
2074 failing to exit when the ssh completes while they wait for these fds to
2075 close. The inherited fds may persist arbitrarily long if a background
2076 mux master has been started by ControlPersist. cvs and scp were effected
2077 by this.
2078
2079 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002080 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002081
Tim Rice722b8d12010-08-12 09:43:13 -0700208220100812
2083 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2084 regress/test-exec.sh] Under certain conditions when testing with sudo
2085 tests would fail because the pidfile could not be read by a regular user.
2086 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2087 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002088 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002089
Damien Miller7e569b82010-08-09 02:28:37 +1000209020100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002091 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2092 already set. Makes FreeBSD user openable tunnels useful; patch from
2093 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002094 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2095 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002096
209720100809
Damien Miller7e569b82010-08-09 02:28:37 +10002098 - OpenBSD CVS Sync
2099 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2100 [version.h]
2101 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002102 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2103 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002104
Damien Miller8e604ac2010-08-09 02:28:10 +1000210520100805
Damien Miller7fa96602010-08-05 13:03:13 +10002106 - OpenBSD CVS Sync
2107 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2108 [ssh.1 ssh_config.5 sshd.8]
2109 Remove mentions of weird "addr/port" alternate address format for IPv6
2110 addresses combinations. It hasn't worked for ages and we have supported
2111 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002112 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2113 [PROTOCOL.certkeys ssh-keygen.c]
2114 tighten the rules for certificate encoding by requiring that options
2115 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002116 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2117 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2118 [ssh-keysign.c ssh.c]
2119 enable certificates for hostbased authentication, from Iain Morgan;
2120 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002121 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2122 [authfile.c]
2123 commited the wrong version of the hostbased certificate diff; this
2124 version replaces some strlc{py,at} verbosity with xasprintf() at
2125 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002126 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2127 [ssh-keygen.1 ssh-keygen.c]
2128 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002129 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2130 [ssh-keysign.c]
2131 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002132 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2133 [channels.c]
2134 Fix a trio of bugs in the local/remote window calculation for datagram
2135 data channels (i.e. TunnelForward):
2136
2137 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2138 the delta to buffer_len(c->output) from when we start to when we finish.
2139 The proximal problem here is that the output_filter we use in portable
2140 modified the length of the dequeued datagram (to futz with the headers
2141 for !OpenBSD).
2142
2143 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2144 peer's advertised packet size (highly unlikely to ever occur) or which
2145 won't fit in the peer's remaining window (more likely).
2146
2147 In channel_input_data(), account for the 4-byte string header in
2148 datagram packets that we accept from the peer and enqueue in c->output.
2149
2150 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2151 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002152
Damien Miller8e604ac2010-08-09 02:28:10 +1000215320100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002154 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2155 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2156 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002157 - OpenBSD CVS Sync
2158 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2159 [ssh-keygen.c]
2160 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002161 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2162 [ssh-rsa.c]
2163 more timing paranoia - compare all parts of the expected decrypted
2164 data before returning. AFAIK not exploitable in the SSH protocol.
2165 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002166 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2167 [sftp-client.c]
2168 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2169 upload depth checks and causing verbose printing of transfers to always
2170 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002171 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2172 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2173 add a "ControlPersist" option that automatically starts a background
2174 ssh(1) multiplex master when connecting. This connection can stay alive
2175 indefinitely, or can be set to automatically close after a user-specified
2176 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2177 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2178 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002179 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2180 [misc.c]
2181 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002182 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2183 [ssh.1]
2184 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002185
218620100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002187 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2188 details about its behaviour WRT existing directories. Patch from
2189 asguthrie at gmail com, ok djm.
2190
Damien Miller9308fc72010-07-16 13:56:01 +1000219120100716
2192 - (djm) OpenBSD CVS Sync
2193 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2194 [misc.c]
2195 unbreak strdelim() skipping past quoted strings, e.g.
2196 AllowUsers "blah blah" blah
2197 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2198 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002199 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2200 [ssh.c]
2201 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2202 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002203 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2204 [ssh.c ssh_config.5]
2205 expand %h to the hostname in ssh_config Hostname options. While this
2206 sounds useless, it is actually handy for working with unqualified
2207 hostnames:
2208
2209 Host *.*
2210 Hostname %h
2211 Host *
2212 Hostname %h.example.org
2213
2214 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002215 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2216 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2217 [packet.c ssh-rsa.c]
2218 implement a timing_safe_cmp() function to compare memory without leaking
2219 timing information by short-circuiting like memcmp() and use it for
2220 some of the more sensitive comparisons (though nothing high-value was
2221 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002222 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2223 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2224 [ssh-rsa.c]
2225 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002226 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2227 [ssh.1]
2228 finally ssh synopsis looks nice again! this commit just removes a ton of
2229 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002230 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2231 [ssh-keygen.1]
2232 repair incorrect block nesting, which screwed up indentation;
2233 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002234
Tim Ricecfbdc282010-07-14 13:42:28 -0700223520100714
2236 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2237 (line 77) should have been for no_x11_askpass.
2238
Damien Millercede1db2010-07-02 13:33:48 +1000223920100702
2240 - (djm) OpenBSD CVS Sync
2241 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2242 [ssh_config.5]
2243 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002244 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2245 [ssh.c]
2246 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002247 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2248 [ssh-keygen.1 ssh-keygen.c]
2249 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2250 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002251 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2252 [auth2-pubkey.c sshd_config.5]
2253 allow key options (command="..." and friends) in AuthorizedPrincipals;
2254 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002255 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2256 [ssh-keygen.1]
2257 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002258 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2259 [ssh-keygen.c]
2260 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002261 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2262 [sshd_config.5]
2263 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002264 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2265 [scp.c]
2266 Fix a longstanding problem where if you suspend scp at the
2267 password/passphrase prompt the terminal mode is not restored.
2268 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002269 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2270 [regress/Makefile]
2271 fix how we run the tests so we can successfully use SUDO='sudo -E'
2272 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002273 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2274 [cert-userkey.sh]
2275 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002276
Tim Rice3fd307d2010-06-26 16:45:15 -0700227720100627
2278 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2279 key.h.
2280
Damien Miller2e774462010-06-26 09:30:47 +1000228120100626
2282 - (djm) OpenBSD CVS Sync
2283 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2284 [misc.c]
2285 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002286 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2287 [ssh-pkcs11.c]
2288 check length of value returned C_GetAttributValue for != 0
2289 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002290 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2291 [mux.c]
2292 Correct sizing of object to be allocated by calloc(), replacing
2293 sizeof(state) with sizeof(*state). This worked by accident since
2294 the struct contained a single int at present, but could have broken
2295 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002296 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2297 [sftp.c]
2298 unbreak ls in working directories that contains globbing characters in
2299 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002300 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2301 [session.c]
2302 Missing check for chroot_director == "none" (we already checked against
2303 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002304 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2305 [sftp-client.c]
2306 fix memory leak in do_realpath() error path; bz#1771, patch from
2307 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002308 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2309 [servconf.c sshd_config.5]
2310 expose some more sshd_config options inside Match blocks:
2311 AuthorizedKeysFile AuthorizedPrincipalsFile
2312 HostbasedUsesNameFromPacketOnly PermitTunnel
2313 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002314 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2315 [ssh-keygen.c]
2316 standardise error messages when attempting to open private key
2317 files to include "progname: filename: error reason"
2318 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002319 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2320 [auth.c]
2321 queue auth debug messages for bad ownership or permissions on the user's
2322 keyfiles. These messages will be sent after the user has successfully
2323 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002324 bz#1554; ok dtucker@
2325 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2326 [ssh-keyscan.c]
2327 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2328 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002329 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2330 [session.c]
2331 include the user name on "subsystem request for ..." log messages;
2332 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002333 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2334 [ssh-keygen.c]
2335 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002336 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2337 [channels.c mux.c readconf.c readconf.h ssh.h]
2338 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2339 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002340 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2341 [channels.c session.c]
2342 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2343 internal-sftp accidentally introduced in r1.253 by removing the code
2344 that opens and dup /dev/null to stderr and modifying the channels code
2345 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002346 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2347 [auth1.c auth2-none.c]
2348 skip the initial check for access with an empty password when
2349 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002350 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2351 [ssh.c]
2352 log the hostname and address that we connected to at LogLevel=verbose
2353 after authentication is successful to mitigate "phishing" attacks by
2354 servers with trusted keys that accept authentication silently and
2355 automatically before presenting fake password/passphrase prompts;
2356 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002357 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2358 [ssh.c]
2359 log the hostname and address that we connected to at LogLevel=verbose
2360 after authentication is successful to mitigate "phishing" attacks by
2361 servers with trusted keys that accept authentication silently and
2362 automatically before presenting fake password/passphrase prompts;
2363 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002364
Damien Millerd82a2602010-06-22 15:02:39 +1000236520100622
2366 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2367 bz#1579; ok dtucker
2368
Damien Millerea909792010-06-18 11:09:24 +1000236920100618
2370 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2371 rather than assuming that $CWD == $HOME. bz#1500, patch from
2372 timothy AT gelter.com
2373
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700237420100617
2375 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2376 minires-devel package, and to add the reference to the libedit-devel
2377 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2378
Damien Miller3bcce802010-05-21 14:48:16 +1000237920100521
2380 - (djm) OpenBSD CVS Sync
2381 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2382 [regress/Makefile regress/cert-userkey.sh]
2383 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2384 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002385 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2386 [auth-rsa.c]
2387 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002388 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2389 [ssh-add.c]
2390 check that the certificate matches the corresponding private key before
2391 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002392 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2393 [channels.c channels.h mux.c ssh.c]
2394 Pause the mux channel while waiting for reply from aynch callbacks.
2395 Prevents misordering of replies if new requests arrive while waiting.
2396
2397 Extend channel open confirm callback to allow signalling failure
2398 conditions as well as success. Use this to 1) fix a memory leak, 2)
2399 start using the above pause mechanism and 3) delay sending a success/
2400 failure message on mux slave session open until we receive a reply from
2401 the server.
2402
2403 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002404 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2405 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2406 mux support for remote forwarding with dynamic port allocation,
2407 use with
2408 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2409 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002410 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2411 [auth2-pubkey.c]
2412 fix logspam when key options (from="..." especially) deny non-matching
2413 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002414 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2415 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2416 Move the permit-* options to the non-critical "extensions" field for v01
2417 certificates. The logic is that if another implementation fails to
2418 implement them then the connection just loses features rather than fails
2419 outright.
2420
2421 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002422
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000242320100511
2424 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2425 circular dependency problem on old or odd platforms. From Tom Lane, ok
2426 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002427 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2428 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2429 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002430
Damien Miller50af79b2010-05-10 11:52:00 +1000243120100510
2432 - OpenBSD CVS Sync
2433 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2434 [ssh-keygen.c]
2435 bz#1740: display a more helpful error message when $HOME is
2436 inaccessible while trying to create .ssh directory. Based on patch
2437 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002438 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2439 [mux.c]
2440 set "detach_close" flag when registering channel cleanup callbacks.
2441 This causes the channel to close normally when its fds close and
2442 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002443 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2444 [session.c]
2445 set stderr to /dev/null for subsystems rather than just closing it.
2446 avoids hangs if a subsystem or shell initialisation writes to stderr.
2447 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002448 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2449 [ssh-keygen.c]
2450 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2451 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002452 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2453 [sshconnect2.c]
2454 bz#1502: authctxt.success is declared as an int, but passed by
2455 reference to function that accepts sig_atomic_t*. Convert it to
2456 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002457 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2458 [PROTOCOL.certkeys]
2459 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002460 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2461 [sftp.c]
2462 restore mput and mget which got lost in the tab-completion changes.
2463 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002464 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2465 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2466 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2467 add some optional indirection to matching of principal names listed
2468 in certificates. Currently, a certificate must include the a user's name
2469 to be accepted for authentication. This change adds the ability to
2470 specify a list of certificate principal names that are acceptable.
2471
2472 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2473 this adds a new principals="name1[,name2,...]" key option.
2474
2475 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2476 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2477 the list of acceptable names.
2478
2479 If either option is absent, the current behaviour of requiring the
2480 username to appear in principals continues to apply.
2481
2482 These options are useful for role accounts, disjoint account namespaces
2483 and "user@realm"-style naming policies in certificates.
2484
2485 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10002486 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
2487 [sshd_config.5]
2488 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10002489
Darren Tucker9f8703b2010-04-23 11:12:06 +1000249020100423
2491 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
2492 in the openssl install directory (some newer openssl versions do this on at
2493 least some amd64 platforms).
2494
Damien Millerc4eddee2010-04-18 08:07:43 +1000249520100418
2496 - OpenBSD CVS Sync
2497 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
2498 [ssh_config.5]
2499 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10002500 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
2501 [ssh-keygen.1 ssh-keygen.c]
2502 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10002503 - djm@cvs.openbsd.org 2010/04/16 21:14:27
2504 [sshconnect.c]
2505 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10002506 - djm@cvs.openbsd.org 2010/04/16 01:58:45
2507 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2508 regression tests for v01 certificate format
2509 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10002510 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
2511 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10002512
Damien Millera45f1c02010-04-16 15:51:34 +1000251320100416
2514 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10002515 - OpenBSD CVS Sync
2516 - djm@cvs.openbsd.org 2010/03/26 03:13:17
2517 [bufaux.c]
2518 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
2519 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10002520 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
2521 [ssh.1]
2522 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10002523 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
2524 [ssh_config.5]
2525 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10002526 - djm@cvs.openbsd.org 2010/04/10 00:00:16
2527 [ssh.c]
2528 bz#1746 - suppress spurious tty warning when using -O and stdin
2529 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10002530 - djm@cvs.openbsd.org 2010/04/10 00:04:30
2531 [sshconnect.c]
2532 fix terminology: we didn't find a certificate in known_hosts, we found
2533 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10002534 - djm@cvs.openbsd.org 2010/04/10 02:08:44
2535 [clientloop.c]
2536 bz#1698: kill channel when pty allocation requests fail. Fixed
2537 stuck client if the server refuses pty allocation.
2538 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10002539 - djm@cvs.openbsd.org 2010/04/10 02:10:56
2540 [sshconnect2.c]
2541 show the key type that we are offering in debug(), helps distinguish
2542 between certs and plain keys as the path to the private key is usually
2543 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10002544 - djm@cvs.openbsd.org 2010/04/10 05:48:16
2545 [mux.c]
2546 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10002547 - djm@cvs.openbsd.org 2010/04/14 22:27:42
2548 [ssh_config.5 sshconnect.c]
2549 expand %r => remote username in ssh_config:ProxyCommand;
2550 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10002551 - markus@cvs.openbsd.org 2010/04/15 20:32:55
2552 [ssh-pkcs11.c]
2553 retry lookup for private key if there's no matching key with CKA_SIGN
2554 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
2555 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10002556 - djm@cvs.openbsd.org 2010/04/16 01:47:26
2557 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
2558 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
2559 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
2560 [sshconnect.c sshconnect2.c sshd.c]
2561 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
2562 following changes:
2563
2564 move the nonce field to the beginning of the certificate where it can
2565 better protect against chosen-prefix attacks on the signature hash
2566
2567 Rename "constraints" field to "critical options"
2568
2569 Add a new non-critical "extensions" field
2570
2571 Add a serial number
2572
2573 The older format is still support for authentication and cert generation
2574 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
2575
2576 ok markus@