blob: 0d922d5a7950a86ce6a24362c246d12b542c7c23 [file] [log] [blame]
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100120130307
2 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
3 currently using.
4
Darren Tucker834a0d62013-03-06 14:06:48 +1100520130306
6 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
7 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11008 - (dtucker) [configure.ac] test that we can set number of file descriptors
9 to zero with setrlimit before enabling the rlimit sandbox. This affects
10 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +110011
Damien Miller43e5e602013-03-05 09:49:00 +11001220130305
13 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
14 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +110015 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +110016 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +110017 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
18 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
19 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -080020 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +110021
Damien Millerc0cc7ce2013-02-27 10:48:18 +11002220130227
23 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
24 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -080025 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -080026 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -080027 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -080028 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +110029
Damien Miller1e657d52013-02-26 18:58:06 +11003020130226
31 - OpenBSD CVS Sync
32 - djm@cvs.openbsd.org 2013/02/20 08:27:50
33 [integrity.sh]
34 Add an option to modpipe that warns if the modification offset it not
35 reached in it's stream and turn it on for t-integrity. This should catch
36 cases where the session is not fuzzed for being too short (cf. my last
37 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +110038 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
39 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +110040
Darren Tucker03978c62013-02-25 11:24:44 +11004120130225
42 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
43 to use Solaris native GSS libs. Patch from Pierre Ossman.
44
Darren Tuckera423fef2013-02-25 10:32:27 +11004520130223
Damien Millerb87f6b72013-02-23 09:12:23 +110046 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
47 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
48 ok tim
49
Darren Tuckera423fef2013-02-25 10:32:27 +11005020130222
Darren Tucker964de182013-02-22 10:39:59 +110051 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +110052 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
53 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
54 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +110055 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
56 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
57 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +110058
Tim Rice0ec74232013-02-20 21:37:55 -08005920130221
60 - (tim) [regress/forward-control.sh] shell portability fix.
61
Tim Ricec08b3ef2013-02-19 11:53:29 -08006220130220
63 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -080064 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
65 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +110066 - OpenBSD CVS Sync
67 - djm@cvs.openbsd.org 2013/02/20 08:27:50
68 [regress/integrity.sh regress/modpipe.c]
69 Add an option to modpipe that warns if the modification offset it not
70 reached in it's stream and turn it on for t-integrity. This should catch
71 cases where the session is not fuzzed for being too short (cf. my last
72 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +110073 - djm@cvs.openbsd.org 2013/02/20 08:29:27
74 [regress/modpipe.c]
75 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -080076
Damien Miller0dc3bc92013-02-19 09:28:32 +11007720130219
78 - OpenBSD CVS Sync
79 - djm@cvs.openbsd.org 2013/02/18 22:26:47
80 [integrity.sh]
81 crank the offset yet again; it was still fuzzing KEX one of Darren's
82 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +110083 - djm@cvs.openbsd.org 2013/02/19 02:14:09
84 [integrity.sh]
85 oops, forgot to increase the output of the ssh command to ensure that
86 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +110087 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
88 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -080089 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
90 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +110091
Damien Miller33d52562013-02-18 10:18:05 +11009220130217
93 - OpenBSD CVS Sync
94 - djm@cvs.openbsd.org 2013/02/17 23:16:55
95 [integrity.sh]
96 make the ssh command generates some output to ensure that there are at
97 least offset+tries bytes in the stream.
98
Damien Miller5d7b9562013-02-16 17:32:31 +11009920130216
100 - OpenBSD CVS Sync
101 - djm@cvs.openbsd.org 2013/02/16 06:08:45
102 [integrity.sh]
103 make sure the fuzz offset is actually past the end of KEX for all KEX
104 types. diffie-hellman-group-exchange-sha256 requires an offset around
105 2700. Noticed via test failures in portable OpenSSH on platforms that
106 lack ECC and this the more byte-frugal ECDH KEX algorithms.
107
Damien Miller91edc1c2013-02-15 10:23:44 +110010820130215
109 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
110 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100111 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
112 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100113 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
114 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
115 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100116 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
117 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100118 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
119 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100120 - (djm) OpenBSD CVS Sync
121 - djm@cvs.openbsd.org 2013/02/14 21:35:59
122 [auth2-pubkey.c]
123 Correct error message that had a typo and was logging the wrong thing;
124 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100125 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
126 [sshconnect2.c]
127 Warn more loudly if an IdentityFile provided by the user cannot be read.
128 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100129
Damien Miller2653f5c2013-02-14 10:14:51 +110013020130214
131 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100132 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100133 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
134 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
135 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100136
Damien Millerea078462013-02-12 10:54:37 +110013720130212
138 - (djm) OpenBSD CVS Sync
139 - djm@cvs.openbsd.org 2013/01/24 21:45:37
140 [krl.c]
141 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100142 - djm@cvs.openbsd.org 2013/01/24 22:08:56
143 [krl.c]
144 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100145 - krw@cvs.openbsd.org 2013/01/25 05:00:27
146 [krl.c]
147 Revert last. Breaks due to likely typo. Let djm@ fix later.
148 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100149 - djm@cvs.openbsd.org 2013/01/25 10:22:19
150 [krl.c]
151 redo last commit without the vi-vomit that snuck in:
152 skip serial lookup when cert's serial number is zero
153 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100154 - djm@cvs.openbsd.org 2013/01/26 06:11:05
155 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
156 [openbsd-compat/openssl-compat.h]
157 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100158 - djm@cvs.openbsd.org 2013/01/27 10:06:12
159 [krl.c]
160 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100161 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
162 [servconf.c sshd_config sshd_config.5]
163 Change default of MaxStartups to 10:30:100 to start doing random early
164 drop at 10 connections up to 100 connections. This will make it harder
165 to DoS as CPUs have come a long way since the original value was set
166 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100167 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
168 [auth.c]
169 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100170 - djm@cvs.openbsd.org 2013/02/08 00:41:12
171 [sftp.c]
172 fix NULL deref when built without libedit and control characters
173 entered as command; debugging and patch from Iain Morgan an
174 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100175 - markus@cvs.openbsd.org 2013/02/10 21:19:34
176 [version.h]
177 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100178 - djm@cvs.openbsd.org 2013/02/10 23:32:10
179 [ssh-keygen.c]
180 append to moduli file when screening candidates rather than overwriting.
181 allows resumption of interrupted screen; patch from Christophe Garault
182 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100183 - djm@cvs.openbsd.org 2013/02/10 23:35:24
184 [packet.c]
185 record "Received disconnect" messages at ERROR rather than INFO priority,
186 since they are abnormal and result in a non-zero ssh exit status; patch
187 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100188 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
189 [sshd.c]
190 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100191 - djm@cvs.openbsd.org 2013/02/11 23:58:51
192 [regress/try-ciphers.sh]
193 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100194 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100195
Damien Millerb6f73b32013-02-11 10:39:12 +110019620130211
197 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
198 libcrypto that lacks EVP_CIPHER_CTX_ctrl
199
Damien Millere7f50e12013-02-08 10:49:37 +110020020130208
201 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
202 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100203 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
204 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100205
20620130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100207 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
208 at configure time; the seccomp sandbox will fall back to rlimit at
209 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
210
Damien Millerda5cc5d2013-01-20 22:31:29 +110021120130120
212 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
213 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
214 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100215 - (djm) OpenBSD CVS Sync
216 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
217 [ssh-keygen.1]
218 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100219 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
220 [ssh-keygen.c]
221 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100222 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
223 [sshd_config.5]
224 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100225 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
226 [ssh-keygen.1]
227 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100228 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
229 [ssh-keygen.1]
230 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100231 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
232 [ssh-keygen.1]
233 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100234 - markus@cvs.openbsd.org 2013/01/19 12:34:55
235 [krl.c]
236 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100237 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
238 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100239 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100240
Damien Millerf3747bf2013-01-18 11:44:04 +110024120130118
242 - (djm) OpenBSD CVS Sync
243 - djm@cvs.openbsd.org 2013/01/17 23:00:01
244 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
245 [krl.c krl.h PROTOCOL.krl]
246 add support for Key Revocation Lists (KRLs). These are a compact way to
247 represent lists of revoked keys and certificates, taking as little as
248 a single bit of incremental cost to revoke a certificate by serial number.
249 KRLs are loaded via the existing RevokedKeys sshd_config option.
250 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100251 - djm@cvs.openbsd.org 2013/01/18 00:45:29
252 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
253 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100254 - djm@cvs.openbsd.org 2013/01/18 03:00:32
255 [krl.c]
256 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100257
Damien Millerb26699b2013-01-17 14:31:57 +110025820130117
259 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
260 check for GCM support before testing GCM ciphers.
261
Damien Millerc20eb8b2013-01-12 22:41:26 +110026220130112
263 - (djm) OpenBSD CVS Sync
264 - djm@cvs.openbsd.org 2013/01/12 11:22:04
265 [cipher.c]
266 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100267 - djm@cvs.openbsd.org 2013/01/12 11:23:53
268 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
269 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100270 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100271
Damien Miller4e14a582013-01-09 15:54:48 +110027220130109
273 - (djm) OpenBSD CVS Sync
274 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
275 [auth.c]
276 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100277 - djm@cvs.openbsd.org 2013/01/02 00:32:07
278 [clientloop.c mux.c]
279 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
280 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100281 - djm@cvs.openbsd.org 2013/01/02 00:33:49
282 [PROTOCOL.agent]
283 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
284 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100285 - djm@cvs.openbsd.org 2013/01/03 05:49:36
286 [servconf.h]
287 add a couple of ServerOptions members that should be copied to the privsep
288 child (for consistency, in this case they happen only to be accessed in
289 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100290 - djm@cvs.openbsd.org 2013/01/03 12:49:01
291 [PROTOCOL]
292 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100293 - djm@cvs.openbsd.org 2013/01/03 12:54:49
294 [sftp-server.8 sftp-server.c]
295 allow specification of an alternate start directory for sftp-server(8)
296 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100297 - djm@cvs.openbsd.org 2013/01/03 23:22:58
298 [ssh-keygen.c]
299 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
300 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100301 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
302 [sftp-server.8 sftp-server.c]
303 sftp-server.8: add argument name to -d
304 sftp-server.c: add -d to usage()
305 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100306 - markus@cvs.openbsd.org 2013/01/08 18:49:04
307 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
308 [myproposal.h packet.c ssh_config.5 sshd_config.5]
309 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
310 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100311 - djm@cvs.openbsd.org 2013/01/09 05:40:17
312 [ssh-keygen.c]
313 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100314 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
315 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
316 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100317
Darren Tucker0fc77292012-12-17 15:59:42 +110031820121217
319 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
320 tests will work with VPATH directories.
321
Damien Miller8c05da32012-12-13 07:18:59 +110032220121213
323 - (djm) OpenBSD CVS Sync
324 - markus@cvs.openbsd.org 2012/12/12 16:45:52
325 [packet.c]
326 reset incoming_packet buffer for each new packet in EtM-case, too;
327 this happens if packets are parsed only parially (e.g. ignore
328 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100329 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
330 [cipher.c]
331 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
332 counter mode code; ok djm@
333 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
334 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100335 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100336
Damien Miller6a1937e2012-12-12 10:44:38 +110033720121212
338 - (djm) OpenBSD CVS Sync
339 - markus@cvs.openbsd.org 2012/12/11 22:16:21
340 [monitor.c]
341 drain the log messages after receiving the keystate from the unpriv
342 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100343 - markus@cvs.openbsd.org 2012/12/11 22:31:18
344 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
345 [packet.c ssh_config.5 sshd_config.5]
346 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
347 that change the packet format and compute the MAC over the encrypted
348 message (including the packet size) instead of the plaintext data;
349 these EtM modes are considered more secure and used by default.
350 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100351 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
352 [mac.c]
353 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100354 - markus@cvs.openbsd.org 2012/12/11 22:32:56
355 [regress/try-ciphers.sh]
356 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100357 - markus@cvs.openbsd.org 2012/12/11 22:42:11
358 [regress/Makefile regress/modpipe.c regress/integrity.sh]
359 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100360 - markus@cvs.openbsd.org 2012/12/11 23:12:13
361 [try-ciphers.sh]
362 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100363 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100364 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
365 work on platforms without 'jot'
366 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100367 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100368
Darren Tucker3dfb8772012-12-07 13:03:10 +110036920121207
370 - (dtucker) OpenBSD CVS Sync
371 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
372 [regress/keys-command.sh]
373 Fix some problems with the keys-command test:
374 - use string comparison rather than numeric comparison
375 - check for existing KEY_COMMAND file and don't clobber if it exists
376 - clean up KEY_COMMAND file if we do create it.
377 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
378 is mounted noexec).
379 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100380 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
381 [ssh-add.1 sshd_config.5]
382 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100383 - markus@cvs.openbsd.org 2012/12/05 15:42:52
384 [ssh-add.c]
385 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100386 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
387 [serverloop.c]
388 Cast signal to int for logging. A no-op on openbsd (they're always ints)
389 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100390
Tim Rice96ce9a12012-12-04 07:50:03 -080039120121205
392 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
393
Damien Millercf6ef132012-12-03 09:37:56 +110039420121203
395 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
396 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100397 - (djm) OpenBSD CVS Sync
398 - djm@cvs.openbsd.org 2012/12/02 20:26:11
399 [ssh_config.5 sshconnect2.c]
400 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
401 This allows control of which keys are offered from tokens using
402 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100403 - djm@cvs.openbsd.org 2012/12/02 20:42:15
404 [ssh-add.1 ssh-add.c]
405 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
406 try to delete the corresponding certificate too and respect the -k option
407 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100408 - djm@cvs.openbsd.org 2012/12/02 20:46:11
409 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
410 [sshd_config.5]
411 make AllowTcpForwarding accept "local" and "remote" in addition to its
412 current "yes"/"no" to allow the server to specify whether just local or
413 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100414 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
415 [regress/cipher-speed.sh regress/try-ciphers.sh]
416 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100417 - djm@cvs.openbsd.org 2012/10/19 05:10:42
418 [regress/cert-userkey.sh]
419 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100420 - djm@cvs.openbsd.org 2012/11/22 22:49:30
421 [regress/Makefile regress/keys-command.sh]
422 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100423 - djm@cvs.openbsd.org 2012/12/02 20:47:48
424 [Makefile regress/forward-control.sh]
425 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100426 - djm@cvs.openbsd.org 2012/12/03 00:14:06
427 [auth2-chall.c ssh-keygen.c]
428 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100429 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
430 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100431 - (djm) [configure.ac] Revert previous. configure.ac already does this
432 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100433
Damien Miller1e854692012-11-14 19:04:02 +110043420121114
435 - (djm) OpenBSD CVS Sync
436 - djm@cvs.openbsd.org 2012/11/14 02:24:27
437 [auth2-pubkey.c]
438 fix username passed to helper program
439 prepare stdio fds before closefrom()
440 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100441 - djm@cvs.openbsd.org 2012/11/14 02:32:15
442 [ssh-keygen.c]
443 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100444 - djm@cvs.openbsd.org 2012/12/02 20:34:10
445 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
446 [monitor.c monitor.h]
447 Fixes logging of partial authentication when privsep is enabled
448 Previously, we recorded "Failed xxx" since we reset authenticated before
449 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
450
451 Add a "submethod" to auth_log() to report which submethod is used
452 for keyboard-interactive.
453
454 Fix multiple authentication when one of the methods is
455 keyboard-interactive.
456
457 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100458 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
459 [regress/multiplex.sh]
460 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100461
Damien Millerd5c3d4c2012-11-07 08:35:38 +110046220121107
463 - (djm) OpenBSD CVS Sync
464 - eric@cvs.openbsd.org 2011/11/28 08:46:27
465 [moduli.5]
466 fix formula
467 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100468 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
469 [moduli.5]
470 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
471 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100472
Darren Tuckerf96ff182012-11-05 17:04:37 +110047320121105
474 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
475 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
476 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
477 and gids from uidswap.c to the compat library, which allows it to work with
478 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100479 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
480 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100481
Damien Millerf33580e2012-11-04 22:22:52 +110048220121104
483 - (djm) OpenBSD CVS Sync
484 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
485 [sshd_config.5]
486 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100487 - djm@cvs.openbsd.org 2012/11/04 10:38:43
488 [auth2-pubkey.c sshd.c sshd_config.5]
489 Remove default of AuthorizedCommandUser. Administrators are now expected
490 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100491 - djm@cvs.openbsd.org 2012/11/04 11:09:15
492 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
493 [sshd_config.5]
494 Support multiple required authentication via an AuthenticationMethods
495 option. This option lists one or more comma-separated lists of
496 authentication method names. Successful completion of all the methods in
497 any list is required for authentication to complete;
498 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100499
Damien Miller07daed52012-10-31 08:57:55 +110050020121030
501 - (djm) OpenBSD CVS Sync
502 - markus@cvs.openbsd.org 2012/10/05 12:34:39
503 [sftp.c]
504 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100505 - djm@cvs.openbsd.org 2012/10/30 21:29:55
506 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
507 [sshd.c sshd_config sshd_config.5]
508 new sshd_config option AuthorizedKeysCommand to support fetching
509 authorized_keys from a command in addition to (or instead of) from
510 the filesystem. The command is run as the target server user unless
511 another specified via a new AuthorizedKeysCommandUser option.
512
513 patch originally by jchadima AT redhat.com, reworked by me; feedback
514 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100515
Tim Ricec0e5cbe2012-10-18 21:38:58 -070051620121019
517 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
518 the generated file as intended.
519
Darren Tucker0af24052012-10-05 10:41:25 +100052020121005
521 - (dtucker) OpenBSD CVS Sync
522 - djm@cvs.openbsd.org 2012/09/17 09:54:44
523 [sftp.c]
524 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000525 - markus@cvs.openbsd.org 2012/09/17 13:04:11
526 [packet.c]
527 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000528 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
529 [sftp.c]
530 Add bounds check on sftp tab-completion. Part of a patch from from
531 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000532 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
533 [sftp.c]
534 Fix improper handling of absolute paths when PWD is part of the completed
535 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000536 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
537 [sftp.c]
538 Fix handling of filenames containing escaped globbing characters and
539 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000540 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
541 [ssh.1]
542 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
543 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000544 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
545 [monitor_wrap.c]
546 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000547 - djm@cvs.openbsd.org 2012/10/02 07:07:45
548 [ssh-keygen.c]
549 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000550 - markus@cvs.openbsd.org 2012/10/04 13:21:50
551 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
552 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000553 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
554 [regress/try-ciphers.sh]
555 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000556 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
557 [regress/multiplex.sh]
558 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000559 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
560 [regress/multiplex.sh]
561 Log -O cmd output to the log file and make logging consistent with the
562 other tests. Test clean shutdown of an existing channel when testing
563 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000564 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
565 [regress/multiplex.sh]
566 use -Ocheck and waiting for completions by PID to make multiplexing test
567 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000568 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000569 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000570 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000571
Darren Tuckerbb6cc072012-09-17 13:25:06 +100057220120917
573 - (dtucker) OpenBSD CVS Sync
574 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
575 [servconf.c]
576 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000577 - markus@cvs.openbsd.org 2012/09/14 16:51:34
578 [sshconnect.c]
579 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000580
Darren Tucker92a39cf2012-09-07 11:20:20 +100058120120907
582 - (dtucker) OpenBSD CVS Sync
583 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
584 [clientloop.c]
585 Make the escape command help (~?) context sensitive so that only commands
586 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000587 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
588 [ssh.1]
589 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000590 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
591 [clientloop.c]
592 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000593 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
594 [clientloop.c]
595 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000596 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
597 [clientloop.c]
598 when muxmaster is run with -N, make it shut down gracefully when a client
599 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000600
Darren Tucker3ee50c52012-09-06 21:18:11 +100060120120906
602 - (dtucker) OpenBSD CVS Sync
603 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
604 [ssh-keygen.1]
605 a little more info on certificate validity;
606 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000607 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
608 [clientloop.c clientloop.h mux.c]
609 Force a clean shutdown of ControlMaster client sessions when the ~. escape
610 sequence is used. This means that ~. should now work in mux clients even
611 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000612 - djm@cvs.openbsd.org 2012/08/17 01:22:56
613 [kex.c]
614 add some comments about better handling first-KEX-follows notifications
615 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000616 - djm@cvs.openbsd.org 2012/08/17 01:25:58
617 [ssh-keygen.c]
618 print details of which host lines were deleted when using
619 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000620 - djm@cvs.openbsd.org 2012/08/17 01:30:00
621 [compat.c sshconnect.c]
622 Send client banner immediately, rather than waiting for the server to
623 move first for SSH protocol 2 connections (the default). Patch based on
624 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000625 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
626 [clientloop.c log.c ssh.1 log.h]
627 Add ~v and ~V escape sequences to raise and lower the logging level
628 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000629
Darren Tucker23e4b802012-08-30 10:42:47 +100063020120830
631 - (dtucker) [moduli] Import new moduli file.
632
Darren Tucker31854182012-08-28 19:57:19 +100063320120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000634 - (djm) Release openssh-6.1
635
63620120828
Darren Tucker31854182012-08-28 19:57:19 +1000637 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
638 for compatibility with future mingw-w64 headers. Patch from vinschen at
639 redhat com.
640
Damien Miller39a9d2c2012-08-22 21:57:13 +100064120120822
642 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
643 [contrib/suse/openssh.spec] Update version numbers
644
Damien Miller709a1e92012-07-31 12:20:43 +100064520120731
646 - (djm) OpenBSD CVS Sync
647 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
648 [ssh-keygen.c]
649 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000650 - djm@cvs.openbsd.org 2012/07/10 02:19:15
651 [servconf.c servconf.h sshd.c sshd_config]
652 Turn on systrace sandboxing of pre-auth sshd by default for new installs
653 by shipping a config that overrides the current UsePrivilegeSeparation=yes
654 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000655 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000656 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
657 [servconf.c]
658 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000659 - markus@cvs.openbsd.org 2012/07/22 18:19:21
660 [version.h]
661 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000662
Darren Tuckerd809a4b2012-07-20 10:42:06 +100066320120720
664 - (dtucker) Import regened moduli file.
665
Damien Millera0433a72012-07-06 10:27:10 +100066620120706
667 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
668 not available. Allows use of sshd compiled on host with a filter-capable
669 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000670 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
671 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
672 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000673- (djm) OpenBSD CVS Sync
674 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
675 [moduli.c ssh-keygen.1 ssh-keygen.c]
676 Add options to specify starting line number and number of lines to process
677 when screening moduli candidates. This allows processing of different
678 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000679 - djm@cvs.openbsd.org 2012/07/06 01:37:21
680 [mux.c]
681 fix memory leak of passed-in environment variables and connection
682 context when new session message is malformed; bz#2003 from Bert.Wesarg
683 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000684 - djm@cvs.openbsd.org 2012/07/06 01:47:38
685 [ssh.c]
686 move setting of tty_flag to after config parsing so RequestTTY options
687 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
688 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000689
Darren Tucker34f702a2012-07-04 08:50:09 +100069020120704
691 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
692 platforms that don't have it. "looks good" tim@
693
Darren Tucker60395f92012-07-03 14:31:18 +100069420120703
695 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
696 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000697 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
698 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
699 benefit is minor, so it's not worth disabling the sandbox if it doesn't
700 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000701
Darren Tuckerecbf14a2012-07-02 18:53:37 +100070220120702
703- (dtucker) OpenBSD CVS Sync
704 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
705 [ssh_config.5 sshd_config.5]
706 match the documented MAC order of preference to the actual one;
707 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000708 - markus@cvs.openbsd.org 2012/06/30 14:35:09
709 [sandbox-systrace.c sshd.c]
710 fix a during the load of the sandbox policies (child can still make
711 the read-syscall and wait forever for systrace-answers) by replacing
712 the read/write synchronisation with SIGSTOP/SIGCONT;
713 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000714 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
715 [ssh.c]
716 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000717 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
718 [ssh-pkcs11-helper.c sftp-client.c]
719 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000720 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
721 [regress/connect-privsep.sh]
722 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000723 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
724 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000725 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000726
Damien Miller97f43bb2012-06-30 08:32:29 +100072720120629
728 - OpenBSD CVS Sync
729 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
730 [addrmatch.c]
731 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000732 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
733 [monitor.c sshconnect2.c]
734 remove dead code following 'for (;;)' loops.
735 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000736 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
737 [sftp.c]
738 Remove unused variable leftover from tab-completion changes.
739 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000740 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
741 [sandbox-systrace.c]
742 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
743 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000744 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
745 [mac.c myproposal.h ssh_config.5 sshd_config.5]
746 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
747 from draft6 of the spec and will not be in the RFC when published. Patch
748 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000749 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
750 [ssh_config.5 sshd_config.5]
751 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000752 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
753 [regress/addrmatch.sh]
754 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
755 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000756 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000757 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000758 append to rather than truncate test log; bz#2013 from openssh AT
759 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000760 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000761 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000762 don't delete .* on cleanup due to unintended env expansion; pointed out in
763 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000764 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
765 [regress/connect-privsep.sh]
766 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000767 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
768 [regress/try-ciphers.sh regress/cipher-speed.sh]
769 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
770 from draft6 of the spec and will not be in the RFC when published. Patch
771 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000772 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000773 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
774 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000775
Darren Tucker8908da72012-06-28 15:21:32 +100077620120628
777 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
778 pointer deref in the client when built with LDNS and using DNSSEC with a
779 CNAME. Patch from gregdlg+mr at hochet info.
780
Darren Tucker62dcd632012-06-22 22:02:42 +100078120120622
782 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
783 can logon as a service. Patch from vinschen at redhat com.
784
Damien Millerefc6fc92012-06-20 21:44:56 +100078520120620
786 - (djm) OpenBSD CVS Sync
787 - djm@cvs.openbsd.org 2011/12/02 00:41:56
788 [mux.c]
789 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
790 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000791 - djm@cvs.openbsd.org 2011/12/04 23:16:12
792 [mux.c]
793 revert:
794 > revision 1.32
795 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
796 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
797 > ok dtucker@
798 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000799 - djm@cvs.openbsd.org 2012/01/07 21:11:36
800 [mux.c]
801 fix double-free in new session handler
802 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000803 - djm@cvs.openbsd.org 2012/05/23 03:28:28
804 [dns.c dns.h key.c key.h ssh-keygen.c]
805 add support for RFC6594 SSHFP DNS records for ECDSA key types.
806 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +1000807 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +1000808 - djm@cvs.openbsd.org 2012/06/01 00:49:35
809 [PROTOCOL.mux]
810 correct types of port numbers (integers, not strings); bz#2004 from
811 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000812 - djm@cvs.openbsd.org 2012/06/01 01:01:22
813 [mux.c]
814 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
815 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000816 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
817 [jpake.c]
818 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000819 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
820 [ssh_config.5]
821 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000822 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
823 [ssh.1 sshd.8]
824 Remove mention of 'three' key files since there are now four. From
825 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000826 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
827 [ssh.1]
828 Clarify description of -W. Noted by Steve.McClellan at radisys com,
829 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000830 - markus@cvs.openbsd.org 2012/06/19 18:25:28
831 [servconf.c servconf.h sshd_config.5]
832 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
833 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
834 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000835 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
836 [sshd_config.5]
837 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000838 - djm@cvs.openbsd.org 2012/06/20 04:42:58
839 [clientloop.c serverloop.c]
840 initialise accept() backoff timer to avoid EINVAL from select(2) in
841 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000842
Darren Tuckerd0494fd2012-05-19 14:25:39 +100084320120519
844 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
845 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000846 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
847 pkg-config so it does the right thing when cross-compiling. Patch from
848 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000849- (dtucker) OpenBSD CVS Sync
850 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
851 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
852 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
853 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000854 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
855 [sshd_config.5]
856 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000857
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100085820120504
859 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
860 to fix building on some plaforms. Fom bowman at math utah edu and
861 des at des no.
862
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100086320120427
864 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
865 platform rather than exiting early, so that we still clean up and return
866 success or failure to test-exec.sh
867
Damien Miller7584cb12012-04-26 09:51:26 +100086820120426
869 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
870 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000871 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
872 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000873
Damien Millerba77e1f2012-04-23 18:21:05 +100087420120423
875 - OpenBSD CVS Sync
876 - djm@cvs.openbsd.org 2012/04/23 08:18:17
877 [channels.c]
878 fix function proto/source mismatch
879
Damien Millera563cce2012-04-22 11:07:28 +100088020120422
881 - OpenBSD CVS Sync
882 - djm@cvs.openbsd.org 2012/02/29 11:21:26
883 [ssh-keygen.c]
884 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +1000885 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
886 [session.c]
887 root should always be excluded from the test for /etc/nologin instead
888 of having it always enforced even when marked as ignorenologin. This
889 regressed when the logic was incompletely flipped around in rev 1.251
890 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +1000891 - djm@cvs.openbsd.org 2012/03/28 07:23:22
892 [PROTOCOL.certkeys]
893 explain certificate extensions/crit split rationale. Mention requirement
894 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +1000895 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
896 [channels.c channels.h servconf.c]
897 Add PermitOpen none option based on patch from Loganaden Velvindron
898 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +1000899 - djm@cvs.openbsd.org 2012/04/11 13:16:19
900 [channels.c channels.h clientloop.c serverloop.c]
901 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
902 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +1000903 - djm@cvs.openbsd.org 2012/04/11 13:17:54
904 [auth.c]
905 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
906 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +1000907 - djm@cvs.openbsd.org 2012/04/11 13:26:40
908 [sshd.c]
909 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
910 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +1000911 - djm@cvs.openbsd.org 2012/04/11 13:34:17
912 [ssh-keyscan.1 ssh-keyscan.c]
913 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
914 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +1000915 - djm@cvs.openbsd.org 2012/04/12 02:42:32
916 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
917 VersionAddendum option to allow server operators to append some arbitrary
918 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +1000919 - djm@cvs.openbsd.org 2012/04/12 02:43:55
920 [sshd_config sshd_config.5]
921 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +1000922 - djm@cvs.openbsd.org 2012/04/20 03:24:23
923 [sftp.c]
924 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +1000925 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
926 [ssh.1]
927 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +1000928
Damien Miller8beb3202012-04-20 10:58:34 +100092920120420
930 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
931 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +1000932 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +1000933 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +1000934
Damien Miller398c0ff2012-04-19 21:46:35 +100093520120419
936 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
937 contains openpty() but not login()
938
Damien Millere0956e32012-04-04 11:27:54 +100093920120404
940 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
941 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
942 and ok dtucker@
943
Darren Tucker67ccc862012-03-30 10:19:56 +110094420120330
945 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
946 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +1100947 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
948 openssh binaries on a newer fix release than they were compiled on.
949 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +1100950 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
951 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +1100952
Damien Miller7bf7b882012-03-09 10:25:16 +110095320120309
954 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
955 systems where sshd is run in te wrong context. Patch from Sven
956 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +1100957 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
958 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +1100959
Darren Tucker93a2d412012-02-24 10:40:41 +110096020120224
961 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
962 audit breakage in Solaris 11. Patch from Magnus Johansson.
963
Tim Ricee3609c92012-02-14 10:03:30 -080096420120215
965 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
966 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
967 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -0800968 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
969 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -0800970 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
971 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -0800972
Damien Miller7b7901c2012-02-14 06:38:36 +110097320120214
974 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
975 preserved Cygwin environment variables; from Corinna Vinschen
976
Damien Millera2876db2012-02-11 08:16:06 +110097720120211
978 - (djm) OpenBSD CVS Sync
979 - djm@cvs.openbsd.org 2012/01/05 00:16:56
980 [monitor.c]
981 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +1100982 - djm@cvs.openbsd.org 2012/01/07 21:11:36
983 [mux.c]
984 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +1100985 - miod@cvs.openbsd.org 2012/01/08 13:17:11
986 [ssh-ecdsa.c]
987 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
988 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +1100989 - miod@cvs.openbsd.org 2012/01/16 20:34:09
990 [ssh-pkcs11-client.c]
991 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
992 While there, be sure to buffer_clear() between send_msg() and recv_msg().
993 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +1100994 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
995 [clientloop.c]
996 Ensure that $DISPLAY contains only valid characters before using it to
997 extract xauth data so that it can't be used to play local shell
998 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +1100999 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1000 [packet.c]
1001 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1002 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001003 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1004 [authfile.c]
1005 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001006 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1007 [packet.c packet.h]
1008 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001009 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1010 [version.h]
1011 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001012
Damien Millerb56e4932012-02-06 07:41:27 +1100101320120206
1014 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1015 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001016
Damien Miller5360dff2011-12-19 10:51:11 +1100101720111219
1018 - OpenBSD CVS Sync
1019 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1020 [mux.c]
1021 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1022 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001023 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1024 [mac.c]
1025 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1026 HMAC_init (this change in policy seems insane to me)
1027 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001028 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1029 [mux.c]
1030 revert:
1031 > revision 1.32
1032 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1033 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1034 > ok dtucker@
1035 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001036 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1037 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1038 fix some harmless and/or unreachable int overflows;
1039 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001040
Damien Miller47d81152011-11-25 13:53:48 +1100104120111125
1042 - OpenBSD CVS Sync
1043 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1044 [sftp.c]
1045 Don't leak list in complete_cmd_parse if there are no commands found.
1046 Discovered when I was ``borrowing'' this code for something else.
1047 ok djm@
1048
Darren Tucker4a725ef2011-11-21 16:38:48 +1100104920111121
1050 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1051
Darren Tucker45c66d72011-11-04 10:50:40 +1100105220111104
1053 - (dtucker) OpenBSD CVS Sync
1054 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1055 [ssh.c]
1056 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001057 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1058 [ssh-add.c]
1059 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001060 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1061 [moduli.c]
1062 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001063 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1064 [umac.c]
1065 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001066 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1067 [ssh.c]
1068 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1069 was incorrectly requesting the forward in both the control master and
1070 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001071 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1072 [session.c]
1073 bz#1859: send tty break to pty master instead of (probably already
1074 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001075 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1076 [moduli]
1077 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001078 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1079 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1080 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1081 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1082 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001083
Darren Tucker9f157ab2011-10-25 09:37:57 +1100108420111025
1085 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1086 fails. Patch from Corinna Vinschen.
1087
Damien Millerd3e69902011-10-18 16:04:57 +1100108820111018
1089 - (djm) OpenBSD CVS Sync
1090 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1091 [sftp-glob.c]
1092 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001093 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1094 [moduli.c ssh-keygen.1 ssh-keygen.c]
1095 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001096 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1097 [ssh-keygen.c]
1098 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001099 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1100 [moduli.c]
1101 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001102 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1103 [auth-options.c key.c]
1104 remove explict search for \0 in packet strings, this job is now done
1105 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001106 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1107 [ssh-add.1 ssh-add.c]
1108 new "ssh-add -k" option to load plain keys (skipping certificates);
1109 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001110
111120111001
Darren Tucker036876c2011-10-01 18:46:12 +10001112 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001113 - (dtucker) OpenBSD CVS Sync
1114 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1115 [channels.c auth-options.c servconf.c channels.h sshd.8]
1116 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1117 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001118 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1119 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1120 version.h]
1121 unbreak remote portforwarding with dynamic allocated listen ports:
1122 1) send the actual listen port in the open message (instead of 0).
1123 this allows multiple forwardings with a dynamic listen port
1124 2) update the matching permit-open entry, so we can identify where
1125 to connect to
1126 report: den at skbkontur.ru and P. Szczygielski
1127 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001128 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1129 [auth2-pubkey.c]
1130 improve the AuthorizedPrincipalsFile debug log message to include
1131 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001132 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1133 [sshd.c]
1134 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001135 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1136 [sshd.c]
1137 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001138
Damien Miller5ffe1c42011-09-29 11:11:51 +1000113920110929
1140 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1141 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001142 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1143 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001144
Damien Milleradd1e202011-09-23 10:38:01 +1000114520110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001146 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1147 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1148 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001149 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1150 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001151 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1152 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001153 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1154 marker. The upstream API has changed (function and structure names)
1155 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001156 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1157 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001158 - OpenBSD CVS Sync
1159 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001160 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001161 Convert do {} while loop -> while {} for clarity. No binary change
1162 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001163 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001164 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001165 Comment fix about time consumption of _gettemp.
1166 FreeBSD did this in revision 1.20.
1167 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001168 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001169 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001170 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001171 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001172 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001173 Remove useless code, the kernel will set errno appropriately if an
1174 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001175 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1176 [openbsd-compat/inet_ntop.c]
1177 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001178
Damien Millere01a6272011-09-22 21:20:21 +1000117920110922
1180 - OpenBSD CVS Sync
1181 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1182 [openbsd-compat/glob.c]
1183 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1184 an error is returned but closedir() is not called.
1185 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1186 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001187 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1188 [glob.c]
1189 In glob(3), limit recursion during matching attempts. Similar to
1190 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1191 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001192 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1193 [glob.c]
1194 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1195 applied only to the gl_pathv vector and not the corresponding gl_statv
1196 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001197 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1198 [ssh.1]
1199 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1200 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001201 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1202 [scp.1 sftp.1]
1203 mention ControlPersist and KbdInteractiveAuthentication in the -o
1204 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001205 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1206 [misc.c]
1207 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1208 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001209 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1210 [scp.1]
1211 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001212 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1213 [ssh-keygen.1]
1214 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001215 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1216 [ssh_config.5 sshd_config.5]
1217 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1218 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001219 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1220 [PROTOCOL.mux]
1221 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1222 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001223 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1224 [scp.c]
1225 suppress adding '--' to remote commandlines when the first argument
1226 does not start with '-'. saves breakage on some difficult-to-upgrade
1227 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001228 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1229 [sshd.c]
1230 kill the preauth privsep child on fatal errors in the monitor;
1231 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001232 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1233 [channels.c channels.h clientloop.h mux.c ssh.c]
1234 support for cancelling local and remote port forwards via the multiplex
1235 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1236 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001237 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1238 [channels.c channels.h clientloop.c ssh.1]
1239 support cancellation of local/dynamic forwardings from ~C commandline;
1240 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001241 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1242 [ssh.1]
1243 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001244 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1245 [sftp-client.c]
1246 fix leaks in do_hardlink() and do_readlink(); bz#1921
1247 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001248 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1249 [sftp-client.c]
1250 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001251 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1252 [sftp.c]
1253 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1254 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001255
Darren Tuckere8a82c52011-09-09 11:29:40 +1000125620110909
1257 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1258 Colin Watson.
1259
Damien Millerfb9d8172011-09-07 09:11:53 +1000126020110906
1261 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001262 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1263 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001264
Damien Miller86dcd3e2011-09-05 10:29:04 +1000126520110905
1266 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1267 [contrib/suse/openssh.spec] Update version numbers.
1268
Damien Miller6efd94f2011-09-04 19:04:16 +1000126920110904
1270 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1271 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001272 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001273 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1274 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001275
Damien Miller58ac11a2011-08-29 16:09:52 +1000127620110829
1277 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1278 to switch SELinux context away from unconfined_t, based on patch from
1279 Jan Chadima; bz#1919 ok dtucker@
1280
Darren Tucker44383542011-08-28 04:50:16 +1000128120110827
1282 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1283
Tim Ricea6e60612011-08-17 21:48:22 -0700128420110818
1285 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1286
Tim Ricea1226822011-08-16 17:29:01 -0700128720110817
1288 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1289 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001290 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1291 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001292 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1293 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001294 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1295 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001296 - (djm) OpenBSD CVS Sync
1297 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1298 [regress/cfgmatch.sh]
1299 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001300 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1301 [regress/connect-privsep.sh]
1302 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001303 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1304 [regress/cipher-speed.sh regress/try-ciphers.sh]
1305 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001306 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1307 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001308
Darren Tucker4d47ec92011-08-12 10:12:53 +1000130920110812
1310 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1311 change error by reporting old and new context names Patch from
1312 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001313 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1314 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001315 init scrips from imorgan AT nas.nasa.gov; bz#1920
1316 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1317 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1318 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001319
Darren Tucker578451d2011-08-07 23:09:20 +1000132020110807
1321 - (dtucker) OpenBSD CVS Sync
1322 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1323 [moduli.5]
1324 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001325 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1326 [moduli.5]
1327 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1328 first published by Whitfield Diffie and Martin Hellman in 1976.
1329 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001330 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1331 [moduli.5]
1332 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001333 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1334 [sftp.1]
1335 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001336
Damien Miller7741ce82011-08-06 06:15:15 +1000133720110805
1338 - OpenBSD CVS Sync
1339 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1340 [monitor.c]
1341 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001342 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1343 [authfd.c]
1344 bzero the agent address. the kernel was for a while very cranky about
1345 these things. evne though that's fixed, always good to initialize
1346 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001347 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1348 [sandbox-systrace.c]
1349 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1350 will call open() to do strerror() when NLS is enabled;
1351 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001352 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1353 [gss-serv.c]
1354 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1355 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001356 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1357 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1358 Add new SHA256 and SHA512 based HMAC modes from
1359 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1360 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001361 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1362 [version.h]
1363 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001364 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1365 [ssh.c]
1366 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001367
Damien Millercd5e52e2011-06-27 07:18:18 +1000136820110624
1369 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1370 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1371 markus@
1372
Damien Miller82c55872011-06-23 08:20:30 +1000137320110623
1374 - OpenBSD CVS Sync
1375 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1376 [servconf.c]
1377 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001378 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1379 [servconf.c servconf.h sshd.c sshd_config.5]
1380 [configure.ac Makefile.in]
1381 introduce sandboxing of the pre-auth privsep child using systrace(4).
1382
1383 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1384 sshd_config that applies mandatory restrictions on the syscalls the
1385 privsep child can perform. This prevents a compromised privsep child
1386 from being used to attack other hosts (by opening sockets and proxying)
1387 or probing local kernel attack surface.
1388
1389 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1390 mode, where a list of permitted syscalls is supplied. Any syscall not
1391 on the list results in SIGKILL being sent to the privsep child. Note
1392 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1393
1394 UsePrivilegeSeparation=sandbox will become the default in the future
1395 so please start testing it now.
1396
1397 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001398 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1399 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1400 hook up a channel confirm callback to warn the user then requested X11
1401 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001402 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1403 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1404 [sandbox-null.c]
1405 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001406 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1407 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001408
Damien Miller6029e072011-06-20 14:22:49 +1000140920110620
1410 - OpenBSD CVS Sync
1411 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1412 [ssh_config.5]
1413 explain IdentifyFile's semantics a little better, prompted by bz#1898
1414 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001415 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1416 [authfile.c]
1417 make sure key_parse_public/private_rsa1() no longer consumes its input
1418 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1419 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001420 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1421 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1422 make the pre-auth privsep slave log via a socketpair shared with the
1423 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001424 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1425 [sftp-server.c]
1426 the protocol version should be unsigned; bz#1913 reported by mb AT
1427 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001428 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1429 [servconf.c]
1430 factor out multi-choice option parsing into a parse_multistate label
1431 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001432 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1433 [clientloop.c]
1434 setproctitle for a mux master that has been gracefully stopped;
1435 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001436
Darren Tuckerc412c152011-06-03 10:35:23 +1000143720110603
1438 - (dtucker) [README version.h contrib/caldera/openssh.spec
1439 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1440 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001441 - (tim) [configure.ac defines.h] Run test program to detect system mail
1442 directory. Add --with-maildir option to override. Fixed OpenServer 6
1443 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1444 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001445 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1446 unconditionally in other places and the survey data we have does not show
1447 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001448 - (djm) [configure.ac] enable setproctitle emulation for OS X
1449 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001450 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1451 [ssh.c]
1452 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1453 AT googlemail.com; ok dtucker@
1454 NB. includes additional portability code to enable setproctitle emulation
1455 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001456 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1457 [ssh-agent.c]
1458 Check current parent process ID against saved one to determine if the parent
1459 has exited, rather than attempting to send a zero signal, since the latter
1460 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1461 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001462 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1463 [regress/dynamic-forward.sh]
1464 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001465 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1466 [regress/dynamic-forward.sh]
1467 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001468 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1469 [regress/dynamic-forward.sh]
1470 Retry establishing the port forwarding after a small delay, should make
1471 the tests less flaky when the previous test is slow to shut down and free
1472 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001473 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001474
Damien Millerd8478b62011-05-29 21:39:36 +1000147520110529
1476 - (djm) OpenBSD CVS Sync
1477 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1478 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1479 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1480 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1481 Bring back authorized_keys2 as a default search path (to avoid breaking
1482 existing users of this file), but override this in sshd_config so it will
1483 be no longer used on fresh installs. Maybe in 2015 we can remove it
1484 entierly :)
1485
1486 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001487 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1488 [auth.c]
1489 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001490 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1491 [sshconnect.c]
1492 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001493 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1494 [sshd.8 sshd_config.5]
1495 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001496 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1497 [authfile.c]
1498 read in key comments for v.2 keys (though note that these are not
1499 passed over the agent protocol); bz#439, based on patch from binder
1500 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001501 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1502 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1503 Remove undocumented legacy options UserKnownHostsFile2 and
1504 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1505 accept multiple paths per line and making their defaults include
1506 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001507 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1508 [regress/cfgmatch.sh]
1509 include testing of multiple/overridden AuthorizedKeysFiles
1510 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001511
Damien Miller14684a12011-05-20 11:23:07 +1000151220110520
1513 - (djm) [session.c] call setexeccon() before executing passwd for pw
1514 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001515 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1516 options, we should corresponding -W-option when trying to determine
1517 whether it is accepted. Also includes a warning fix on the program
1518 fragment uses (bad main() return type).
1519 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001520 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001521 - OpenBSD CVS Sync
1522 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1523 [authfd.c monitor.c serverloop.c]
1524 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001525 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1526 [key.c]
1527 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1528 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001529 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1530 [servconf.c]
1531 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1532 and AuthorizedPrincipalsFile were not being correctly applied in
1533 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001534 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1535 [servconf.c]
1536 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001537 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1538 [monitor.c monitor_wrap.c servconf.c servconf.h]
1539 use a macro to define which string options to copy between configs
1540 for Match. This avoids problems caused by forgetting to keep three
1541 code locations in perfect sync and ordering
1542
1543 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001544 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1545 [regress/cert-userkey.sh]
1546 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1547 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001548 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1549 [cert-hostkey.sh]
1550 another attempt to generate a v00 ECDSA key that broke the test
1551 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001552 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1553 [dynamic-forward.sh]
1554 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001555 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1556 [dynamic-forward.sh]
1557 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001558
Damien Miller60432d82011-05-15 08:34:46 +1000155920110515
1560 - (djm) OpenBSD CVS Sync
1561 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1562 [mux.c]
1563 gracefully fall back when ControlPath is too large for a
1564 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001565 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1566 [sshd_config]
1567 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001568 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1569 [sftp.1]
1570 mention that IPv6 addresses must be enclosed in square brackets;
1571 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001572 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1573 [sshconnect2.c]
1574 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001575 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1576 [packet.c packet.h]
1577 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1578 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1579 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001580 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1581 [ssh.c ssh_config.5]
1582 add a %L expansion (short-form of the local host name) for ControlPath;
1583 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001584 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1585 [readconf.c ssh_config.5]
1586 support negated Host matching, e.g.
1587
1588 Host *.example.org !c.example.org
1589 User mekmitasdigoat
1590
1591 Will match "a.example.org", "b.example.org", but not "c.example.org"
1592 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001593 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1594 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1595 Add a RequestTTY ssh_config option to allow configuration-based
1596 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001597 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1598 [ssh.c]
1599 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001600 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1601 [PROTOCOL.mux]
1602 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001603 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1604 [ssh_config.5]
1605 - tweak previous
1606 - come consistency fixes
1607 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001608 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1609 [ssh.1]
1610 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001611 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1612 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1613 improve our behaviour when TTY allocation fails: if we are in
1614 RequestTTY=auto mode (the default), then do not treat at TTY
1615 allocation error as fatal but rather just restore the local TTY
1616 to cooked mode and continue. This is more graceful on devices that
1617 never allocate TTYs.
1618
1619 If RequestTTY is set to "yes" or "force", then failure to allocate
1620 a TTY is fatal.
1621
1622 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001623 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1624 [authfile.c]
1625 despam debug() logs by detecting that we are trying to load a private key
1626 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001627 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1628 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1629 remove support for authorized_keys2; it is a relic from the early days
1630 of protocol v.2 support and has been undocumented for many years;
1631 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001632 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1633 [authfile.c]
1634 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001635 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001636
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000163720110510
1638 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1639 --with-ssl-engine which was broken with the change from deprecated
1640 SSLeay_add_all_algorithms(). ok djm
1641
Darren Tucker343f75f2011-05-06 10:43:50 +1000164220110506
1643 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1644 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1645
Damien Miller68790fe2011-05-05 11:19:13 +1000164620110505
1647 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1648 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001649 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1650 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1651 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1652 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1653 [regress/README.regress] Remove ssh-rand-helper and all its
1654 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1655 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001656 - OpenBSD CVS Sync
1657 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001658 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001659 allow GSSAPI authentication to detect when a server-side failure causes
1660 authentication failure and don't count such failures against MaxAuthTries;
1661 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001662 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1663 [ssh-keyscan.c]
1664 use timerclear macro
1665 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001666 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1667 [ssh-keygen.1 ssh-keygen.c]
1668 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1669 for which host keys do not exist, generate the host keys with the
1670 default key file path, an empty passphrase, default bits for the key
1671 type, and default comment. This will be used by /etc/rc to generate
1672 new host keys. Idea from deraadt.
1673 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001674 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1675 [ssh-keygen.1]
1676 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001677 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1678 [ssh-keygen.c]
1679 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001680 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1681 [ssh-keygen.1]
1682 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001683 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1684 [ssh-keygen.c]
1685 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001686 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1687 [misc.c misc.h servconf.c]
1688 print ipqos friendly string for sshd -T; ok markus
1689 # sshd -Tf sshd_config|grep ipqos
1690 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001691 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1692 [ssh-keygen.c]
1693 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001694 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1695 [sshd.c]
1696 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001697 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1698 [ssh-keygen.1]
1699 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001700 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1701 [ssh-keygen.1]
1702 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001703 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1704 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1705 allow graceful shutdown of multiplexing: request that a mux server
1706 removes its listener socket and refuse future multiplexing requests;
1707 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001708 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1709 [ssh-keygen.c]
1710 certificate options are supposed to be packed in lexical order of
1711 option name (though we don't actually enforce this at present).
1712 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001713 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1714 [authfile.c authfile.h ssh-add.c]
1715 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001716 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1717 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001718 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001719
Darren Tuckere541aaa2011-02-21 21:41:29 +1100172020110221
1721 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1722 Cygwin-specific service installer script ssh-host-config. The actual
1723 functionality is the same, the revisited version is just more
1724 exact when it comes to check for problems which disallow to run
1725 certain aspects of the script. So, part of this script and the also
1726 rearranged service helper script library "csih" is to check if all
1727 the tools required to run the script are available on the system.
1728 The new script also is more thorough to inform the user why the
1729 script failed. Patch from vinschen at redhat com.
1730
Damien Miller0588beb2011-02-18 09:18:45 +1100173120110218
1732 - OpenBSD CVS Sync
1733 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1734 [ssh-keysign.c]
1735 make hostbased auth with ECDSA keys work correctly. Based on patch
1736 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1737
Darren Tucker3b9617e2011-02-06 13:24:35 +1100173820110206
1739 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1740 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001741 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1742 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001743
Damien Millerb407dd82011-02-04 11:46:39 +1100174420110204
1745 - OpenBSD CVS Sync
1746 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1747 [PROTOCOL.mux]
1748 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001749 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1750 [key.c]
1751 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001752 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1753 [version.h]
1754 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001755 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1756 [contrib/suse/openssh.spec] update versions in docs and spec files.
1757 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001758
Damien Millerd4a55042011-01-28 10:30:18 +1100175920110128
1760 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1761 before attempting setfscreatecon(). Check whether matchpathcon()
1762 succeeded before using its result. Patch from cjwatson AT debian.org;
1763 bz#1851
1764
Tim Riced069c482011-01-26 12:32:12 -0800176520110127
1766 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001767 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1768 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1769 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1770 space changes for consistency/readability. Makes autoconf 2.68 happy.
1771 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001772
Damien Miller71adf122011-01-25 12:16:15 +1100177320110125
1774 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1775 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1776 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1777 building with SELinux support to avoid linking failure; report from
1778 amk AT spamfence.net; ok dtucker
1779
Darren Tucker79241372011-01-22 09:37:01 +1100178020110122
1781 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1782 RSA_get_default_method() for the benefit of openssl versions that don't
1783 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1784 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001785 - OpenBSD CVS Sync
1786 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1787 [version.h]
1788 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001789 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1790 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001791 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001792
Tim Rice15e1b4d2011-01-18 20:47:04 -0800179320110119
1794 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1795 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001796 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1797 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1798 release testing (random crashes and failure to load ECC keys).
1799 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001800
Damien Miller369c0e82011-01-17 10:51:40 +1100180120110117
1802 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1803 $PATH, fix cleanup of droppings; reported by openssh AT
1804 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001805 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1806 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001807 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1808 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001809 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1810 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1811 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001812 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1813 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1814 disabled on platforms that do not support them; add a "config_defined()"
1815 shell function that greps for defines in config.h and use them to decide
1816 on feature tests.
1817 Convert a couple of existing grep's over config.h to use the new function
1818 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1819 backslash characters in filenames, enable it for Cygwin and use it to turn
1820 of tests for quotes backslashes in sftp-glob.sh.
1821 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001822 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001823 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1824 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001825 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1826 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1827 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001828
Darren Tucker50c61f82011-01-16 18:28:09 +1100182920110116
1830 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1831 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001832 - OpenBSD CVS Sync
1833 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1834 [clientloop.c]
1835 Use atomicio when flushing protocol 1 std{out,err} buffers at
1836 session close. This was a latent bug exposed by setting a SIGCHLD
1837 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001838 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1839 [sshconnect.c]
1840 reset the SIGPIPE handler when forking to execute child processes;
1841 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001842 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1843 [clientloop.c]
1844 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1845 now that we use atomicio(), convert them from while loops to if statements
1846 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001847
Darren Tucker08f83882011-01-16 18:24:04 +1100184820110114
Damien Miller445c9a52011-01-14 12:01:29 +11001849 - OpenBSD CVS Sync
1850 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1851 [mux.c]
1852 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001853 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1854 [PROTOCOL.mux]
1855 correct protocol names and add a couple of missing protocol number
1856 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001857 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1858 host-key-force target rather than a substitution that is replaced with a
1859 comment so that the Makefile.in is still a syntactically valid Makefile
1860 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001861 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001862 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1863 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001864
Darren Tucker08f83882011-01-16 18:24:04 +1100186520110113
Damien Miller1708cb72011-01-13 12:21:34 +11001866 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001867 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001868 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1869 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001870 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1871 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001872 - (djm) [regress/Makefile] add a few more generated files to the clean
1873 target
Damien Miller9b160862011-01-13 22:00:20 +11001874 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1875 #define that was causing diffie-hellman-group-exchange-sha256 to be
1876 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001877 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1878 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001879
Darren Tucker08f83882011-01-16 18:24:04 +1100188020110112
Damien Millerb66e9172011-01-12 13:30:18 +11001881 - OpenBSD CVS Sync
1882 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1883 [openbsd-compat/glob.c]
1884 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
1885 from ARG_MAX to 64K.
1886 Fixes glob-using programs (notably ftp) able to be triggered to hit
1887 resource limits.
1888 Idea from a similar NetBSD change, original problem reported by jasper@.
1889 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11001890 - djm@cvs.openbsd.org 2011/01/12 01:53:14
1891 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
1892 and sanity check arguments (these will be unnecessary when we switch
1893 struct glob members from being type into to size_t in the future);
1894 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11001895 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
1896 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11001897 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
1898 flag tests that don't depend on gcc version at all; suggested by and
1899 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11001900
Tim Rice076a3b92011-01-10 12:56:26 -0800190120110111
1902 - (tim) [regress/host-expand.sh] Fix for building outside of read only
1903 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11001904 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11001905 - OpenBSD CVS Sync
1906 - djm@cvs.openbsd.org 2011/01/08 10:51:51
1907 [clientloop.c]
1908 use host and not options.hostname, as the latter may have unescaped
1909 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11001910 - djm@cvs.openbsd.org 2011/01/11 06:06:09
1911 [sshlogin.c]
1912 fd leak on error paths; from zinovik@
1913 NB. Id sync only; we use loginrec.c that was also audited and fixed
1914 recently
Damien Miller821de0a2011-01-11 17:20:29 +11001915 - djm@cvs.openbsd.org 2011/01/11 06:13:10
1916 [clientloop.c ssh-keygen.c sshd.c]
1917 some unsigned long long casts that make things a bit easier for
1918 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08001919
Damien Millere63b7f22011-01-09 09:19:50 +1100192020110109
1921 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
1922 openssh AT roumenpetrov.info
1923
Damien Miller996384d2011-01-08 21:58:20 +1100192420110108
1925 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
1926 test on OSX and others. Reported by imorgan AT nas.nasa.gov
1927
Damien Miller322125b2011-01-07 09:50:08 +1100192820110107
1929 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
1930 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11001931 - djm@cvs.openbsd.org 2011/01/06 22:23:53
1932 [ssh.c]
1933 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
1934 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11001935 - djm@cvs.openbsd.org 2011/01/06 22:23:02
1936 [clientloop.c]
1937 when exiting due to ServerAliveTimeout, mention the hostname that caused
1938 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11001939 - djm@cvs.openbsd.org 2011/01/06 22:46:21
1940 [regress/Makefile regress/host-expand.sh]
1941 regress test for LocalCommand %n expansion from bert.wesarg AT
1942 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11001943 - djm@cvs.openbsd.org 2011/01/06 23:01:35
1944 [sshconnect.c]
1945 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
1946 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11001947
Damien Millerf1211432011-01-06 22:40:30 +1100194820110106
1949 - (djm) OpenBSD CVS Sync
1950 - markus@cvs.openbsd.org 2010/12/08 22:46:03
1951 [scp.1 scp.c]
1952 add a new -3 option to scp: Copies between two remote hosts are
1953 transferred through the local host. Without this option the data
1954 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11001955 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
1956 [scp.1 scp.c]
1957 scp.1: grammer fix
1958 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11001959 - markus@cvs.openbsd.org 2010/12/14 11:59:06
1960 [sshconnect.c]
1961 don't mention key type in key-changed-warning, since we also print
1962 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11001963 - djm@cvs.openbsd.org 2010/12/15 00:49:27
1964 [readpass.c]
1965 fix ControlMaster=ask regression
1966 reset SIGCHLD handler before fork (and restore it after) so we don't miss
1967 the the askpass child's exit status. Correct test for exit status/signal to
1968 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11001969 - djm@cvs.openbsd.org 2010/12/24 21:41:48
1970 [auth-options.c]
1971 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11001972 - otto@cvs.openbsd.org 2011/01/04 20:44:13
1973 [ssh-keyscan.c]
1974 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11001975
Damien Miller30a69e72011-01-04 08:16:27 +1100197620110104
1977 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
1978 formatter if it is present, followed by nroff and groff respectively.
1979 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
1980 in favour of mandoc). feedback and ok tim
1981
198220110103
Damien Millerd197fd62011-01-03 14:48:14 +11001983 - (djm) [Makefile.in] revert local hack I didn't intend to commit
1984
198520110102
Damien Miller4a06f922011-01-02 21:43:59 +11001986 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11001987 - (djm) [configure.ac] Check whether libdes is needed when building
1988 with Heimdal krb5 support. On OpenBSD this library no longer exists,
1989 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11001990
Damien Miller928362d2010-12-26 14:26:45 +1100199120101226
1992 - (dtucker) OpenBSD CVS Sync
1993 - djm@cvs.openbsd.org 2010/12/08 04:02:47
1994 [ssh_config.5 sshd_config.5]
1995 explain that IPQoS arguments are separated by whitespace; iirc requested
1996 by jmc@ a while back
1997
Darren Tucker37bb7562010-12-05 08:46:05 +1100199820101205
1999 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2000 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002001 - (dtucker) OpenBSD CVS Sync
2002 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2003 [schnorr.c]
2004 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2005 (this code is still disabled, but apprently people are treating it as
2006 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002007 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2008 [auth-rsa.c]
2009 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2010 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002011 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2012 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2013 add a protocol extension to support a hard link operation. It is
2014 available through the "ln" command in the client. The old "ln"
2015 behaviour of creating a symlink is available using its "-s" option
2016 or through the preexisting "symlink" command; based on a patch from
2017 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002018 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2019 [hostfile.c]
2020 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002021 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2022 [regress/sftp-cmds.sh]
2023 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002024 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002025
Damien Millerd89745b2010-12-03 10:50:26 +1100202620101204
2027 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2028 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002029 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2030 shims for the new, non-deprecated OpenSSL key generation functions for
2031 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002032
Damien Miller188ea812010-12-01 11:50:14 +1100203320101201
2034 - OpenBSD CVS Sync
2035 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2036 [auth2-pubkey.c]
2037 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002038 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2039 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2040 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2041 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002042 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2043 [authfile.c]
2044 Refactor internals of private key loading and saving to work on memory
2045 buffers rather than directly on files. This will make a few things
2046 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002047 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2048 [auth.c]
2049 use strict_modes already passed as function argument over referencing
2050 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002051 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2052 [clientloop.c]
2053 avoid NULL deref on receiving a channel request on an unknown or invalid
2054 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002055 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2056 [channels.c]
2057 remove a debug() that pollutes stderr on client connecting to a server
2058 in debug mode (channel_close_fds is called transitively from the session
2059 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002060 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2061 [session.c]
2062 replace close() loop for fds 3->64 with closefrom();
2063 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002064 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2065 [scp.c]
2066 Pass through ssh command-line flags and options when doing remote-remote
2067 transfers, e.g. to enable agent forwarding which is particularly useful
2068 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002069 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2070 [authfile.c]
2071 correctly load comment for encrypted rsa1 keys;
2072 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002073 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2074 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2075 [sshconnect.h sshconnect2.c]
2076 automatically order the hostkeys requested by the client based on
2077 which hostkeys are already recorded in known_hosts. This avoids
2078 hostkey warnings when connecting to servers with new ECDSA keys
2079 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002080
Darren Tuckerd9957122010-11-24 10:09:13 +1100208120101124
2082 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2083 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002084 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2085 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002086 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002087 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002088
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100208920101122
2090 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2091 from vapier at gentoo org.
2092
Damien Miller7a221a12010-11-20 15:14:29 +1100209320101120
2094 - OpenBSD CVS Sync
2095 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2096 [packet.c]
2097 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002098 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2099 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2100 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2101 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002102 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2103 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2104 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2105 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2106 hardcoding lowdelay/throughput.
2107
2108 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002109 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2110 [ssh_config.5]
2111 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002112 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2113 [scp.1 sftp.1 ssh.1 sshd_config.5]
2114 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002115
Damien Millerdd190dd2010-11-11 14:17:02 +1100211620101111
2117 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2118 platforms that don't support ECC. Fixes some spurious warnings reported
2119 by tim@
2120
Tim Ricee426f5e2010-11-08 09:15:14 -0800212120101109
2122 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2123 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002124 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2125 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002126
Tim Rice522262f2010-11-07 13:00:27 -0800212720101108
2128 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2129 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002130 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002131
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100213220101107
2133 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2134 the correct typedefs.
2135
Damien Miller3a0e9f62010-11-05 10:16:34 +1100213620101105
Damien Miller34ee4202010-11-05 10:52:37 +11002137 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2138 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002139 - OpenBSD CVS Sync
2140 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2141 [regress/Makefile regress/kextype.sh]
2142 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002143 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2144 [authfile.c key.c key.h ssh-keygen.c]
2145 fix a possible NULL deref on loading a corrupt ECDH key
2146
2147 store ECDH group information in private keys files as "named groups"
2148 rather than as a set of explicit group parameters (by setting
2149 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2150 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002151 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2152 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2153 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002154 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2155 [sftp-server.c]
2156 umask should be parsed as octal. reported by candland AT xmission.com;
2157 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002158 - (dtucker) [configure.ac platform.{c,h} session.c
2159 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2160 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2161 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002162 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2163 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002164 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2165 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002166 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002167 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2168 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002169 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2170 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002171 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2172 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002173 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2174 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2175 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002176 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2177 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002178 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2179 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002180 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002181 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2182 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2183 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002184 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002185 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2186 strictly correct since while ECC requires sha256 the reverse is not true
2187 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002188 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002189
Tim Ricebdd3e672010-10-24 18:35:55 -0700219020101025
2191 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2192 1.12 to unbreak Solaris build.
2193 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002194 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2195 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002196
Darren Tuckera5393932010-10-24 10:47:30 +1100219720101024
2198 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002199 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2200 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002201 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2202 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002203 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2204 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002205 - (dtucker) OpenBSD CVS Sync
2206 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2207 [sftp.c]
2208 escape '[' in filename tab-completion; fix a type while there.
2209 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002210
Damien Miller68512c02010-10-21 15:21:11 +1100221120101021
2212 - OpenBSD CVS Sync
2213 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2214 [mux.c]
2215 Typo in confirmation message. bz#1827, patch from imorgan at
2216 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002217 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2218 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2219 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002220
Damien Miller1f789802010-10-11 22:35:22 +1100222120101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002222 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2223 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002224 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002225
222620101011
Damien Miller1f789802010-10-11 22:35:22 +11002227 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2228 dr AT vasco.com
2229
Damien Milleraa180632010-10-07 21:25:27 +1100223020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002231 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002232 - (djm) OpenBSD CVS Sync
2233 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2234 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2235 [openbsd-compat/timingsafe_bcmp.c]
2236 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2237 kernel in kern(9), and remove it from OpenSSH.
2238 ok deraadt@, djm@
2239 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002240 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2241 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2242 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2243 rountrips to fetch per-file stat(2) information.
2244 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2245 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002246 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2247 [sftp.c]
2248 when performing an "ls" in columnated (short) mode, only call
2249 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2250 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002251 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2252 [servconf.c]
2253 prevent free() of string in .rodata when overriding AuthorizedKeys in
2254 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002255 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2256 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2257 adapt to API changes in openssl-1.0.0a
2258 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002259 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2260 [sftp.c sshconnect.c]
2261 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002262 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2263 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2264 kill proxy command on fatal() (we already kill it on clean exit);
2265 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002266 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2267 [sshconnect.c]
2268 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002269 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002270 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002271 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002272
Damien Miller6186bbc2010-09-24 22:00:54 +1000227320100924
2274 - (djm) OpenBSD CVS Sync
2275 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2276 [ssh-keygen.1]
2277 * mention ECDSA in more places
2278 * less repetition in FILES section
2279 * SSHv1 keys are still encrypted with 3DES
2280 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002281 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2282 [ssh.1]
2283 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002284 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2285 [sftp.1]
2286 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002287 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2288 [ssh.c]
2289 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002290 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2291 [jpake.c schnorr.c]
2292 check that received values are smaller than the group size in the
2293 disabled and unfinished J-PAKE code.
2294 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002295 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2296 [jpake.c]
2297 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002298 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2299 [mux.c]
2300 "atomically" create the listening mux socket by binding it on a temorary
2301 name and then linking it into position after listen() has succeeded.
2302 this allows the mux clients to determine that the server socket is
2303 either ready or stale without races. stale server sockets are now
2304 automatically removed
2305 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002306 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2307 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2308 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2309 add a KexAlgorithms knob to the client and server configuration to allow
2310 selection of which key exchange methods are used by ssh(1) and sshd(8)
2311 and their order of preference.
2312 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002313 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2314 [ssh.1 ssh_config.5]
2315 ssh.1: add kexalgorithms to the -o list
2316 ssh_config.5: format the kexalgorithms in a more consistent
2317 (prettier!) way
2318 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002319 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2320 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2321 [sftp-client.h sftp.1 sftp.c]
2322 add an option per-read/write callback to atomicio
2323
2324 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2325 limiter that can be attached using the atomicio callback mechanism
2326
2327 add a bandwidth limit option to sftp(1) using the above
2328 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002329 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2330 [sftp.c]
2331 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002332 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2333 [scp.1 sftp.1]
2334 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002335
Damien Miller4314c2b2010-09-10 11:12:09 +1000233620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002337 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2338 return code since it can apparently return -1 under some conditions. From
2339 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002340 - OpenBSD CVS Sync
2341 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2342 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2343 reintroduce commit from tedu@, which I pulled out for release
2344 engineering:
2345 OpenSSL_add_all_algorithms is the name of the function we have a
2346 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002347 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2348 [ssh-agent.1]
2349 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002350 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2351 [ssh.1]
2352 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002353 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2354 [servconf.c]
2355 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002356 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002357 [ssh-keygen.c]
2358 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002359 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002360 [ssh.c]
2361 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002362 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2363 [ssh-keygen.c]
2364 Switch ECDSA default key size to 256 bits, which according to RFC5656
2365 should still be better than our current RSA-2048 default.
2366 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002367 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2368 [scp.1]
2369 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002370 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2371 [ssh-add.1 ssh.1]
2372 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002373 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2374 [sshd_config]
2375 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2376 <mattieu.b@gmail.com>
2377 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002378 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2379 [authfile.c]
2380 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002381 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2382 [compress.c]
2383 work around name-space collisions some buggy compilers (looking at you
2384 gcc, at least in earlier versions, but this does not forgive your current
2385 transgressions) seen between zlib and openssl
2386 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002387 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2388 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2389 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2390 (SHA256/384/512) depending on the length of the curve in use. The previous
2391 code incorrectly used SHA256 in all cases.
2392
2393 This fix will cause authentication failure when using 384 or 521-bit curve
2394 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2395 keys work ok). In particular you may need to specify HostkeyAlgorithms
2396 when connecting to a server that has not been upgraded from an upgraded
2397 client.
2398
2399 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002400 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2401 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2402 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2403 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002404 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2405 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002406
240720100831
Damien Millerafdae612010-08-31 22:31:14 +10002408 - OpenBSD CVS Sync
2409 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2410 [ssh-keysign.8 ssh.1 sshd.8]
2411 use the same template for all FILES sections; i.e. -compact/.Pp where we
2412 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002413 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2414 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2415 OpenSSL_add_all_algorithms is the name of the function we have a man page
2416 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002417 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2418 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2419 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002420 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2421 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2422 [packet.h ssh-dss.c ssh-rsa.c]
2423 Add buffer_get_cstring() and related functions that verify that the
2424 string extracted from the buffer contains no embedded \0 characters*
2425 This prevents random (possibly malicious) crap from being appended to
2426 strings where it would not be noticed if the string is used with
2427 a string(3) function.
2428
2429 Use the new API in a few sensitive places.
2430
2431 * actually, we allow a single one at the end of the string for now because
2432 we don't know how many deployed implementations get this wrong, but don't
2433 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002434 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2435 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2436 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2437 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2438 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2439 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2440 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2441 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2442 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2443 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2444 better performance than plain DH and DSA at the same equivalent symmetric
2445 key length, as well as much shorter keys.
2446
2447 Only the mandatory sections of RFC5656 are implemented, specifically the
2448 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2449 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2450
2451 Certificate host and user keys using the new ECDSA key types are supported.
2452
2453 Note that this code has not been tested for interoperability and may be
2454 subject to change.
2455
2456 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002457 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002458 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2459 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002460
Darren Tucker6889abd2010-08-27 10:12:54 +1000246120100827
2462 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2463 remove. Patch from martynas at venck us
2464
Damien Millera5362022010-08-23 21:20:20 +1000246520100823
2466 - (djm) Release OpenSSH-5.6p1
2467
Darren Tuckeraa74f672010-08-16 13:15:23 +1000246820100816
2469 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2470 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2471 the compat library which helps on platforms like old IRIX. Based on work
2472 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002473 - OpenBSD CVS Sync
2474 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2475 [ssh.c]
2476 close any extra file descriptors inherited from parent at start and
2477 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2478
2479 prevents tools that fork and run a captive ssh for communication from
2480 failing to exit when the ssh completes while they wait for these fds to
2481 close. The inherited fds may persist arbitrarily long if a background
2482 mux master has been started by ControlPersist. cvs and scp were effected
2483 by this.
2484
2485 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002486 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002487
Tim Rice722b8d12010-08-12 09:43:13 -0700248820100812
2489 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2490 regress/test-exec.sh] Under certain conditions when testing with sudo
2491 tests would fail because the pidfile could not be read by a regular user.
2492 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2493 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002494 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002495
Damien Miller7e569b82010-08-09 02:28:37 +1000249620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002497 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2498 already set. Makes FreeBSD user openable tunnels useful; patch from
2499 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002500 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2501 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002502
250320100809
Damien Miller7e569b82010-08-09 02:28:37 +10002504 - OpenBSD CVS Sync
2505 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2506 [version.h]
2507 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002508 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2509 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002510
Damien Miller8e604ac2010-08-09 02:28:10 +1000251120100805
Damien Miller7fa96602010-08-05 13:03:13 +10002512 - OpenBSD CVS Sync
2513 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2514 [ssh.1 ssh_config.5 sshd.8]
2515 Remove mentions of weird "addr/port" alternate address format for IPv6
2516 addresses combinations. It hasn't worked for ages and we have supported
2517 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002518 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2519 [PROTOCOL.certkeys ssh-keygen.c]
2520 tighten the rules for certificate encoding by requiring that options
2521 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002522 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2523 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2524 [ssh-keysign.c ssh.c]
2525 enable certificates for hostbased authentication, from Iain Morgan;
2526 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002527 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2528 [authfile.c]
2529 commited the wrong version of the hostbased certificate diff; this
2530 version replaces some strlc{py,at} verbosity with xasprintf() at
2531 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002532 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2533 [ssh-keygen.1 ssh-keygen.c]
2534 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002535 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2536 [ssh-keysign.c]
2537 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002538 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2539 [channels.c]
2540 Fix a trio of bugs in the local/remote window calculation for datagram
2541 data channels (i.e. TunnelForward):
2542
2543 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2544 the delta to buffer_len(c->output) from when we start to when we finish.
2545 The proximal problem here is that the output_filter we use in portable
2546 modified the length of the dequeued datagram (to futz with the headers
2547 for !OpenBSD).
2548
2549 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2550 peer's advertised packet size (highly unlikely to ever occur) or which
2551 won't fit in the peer's remaining window (more likely).
2552
2553 In channel_input_data(), account for the 4-byte string header in
2554 datagram packets that we accept from the peer and enqueue in c->output.
2555
2556 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2557 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002558
Damien Miller8e604ac2010-08-09 02:28:10 +1000255920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002560 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2561 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2562 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002563 - OpenBSD CVS Sync
2564 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2565 [ssh-keygen.c]
2566 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002567 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2568 [ssh-rsa.c]
2569 more timing paranoia - compare all parts of the expected decrypted
2570 data before returning. AFAIK not exploitable in the SSH protocol.
2571 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002572 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2573 [sftp-client.c]
2574 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2575 upload depth checks and causing verbose printing of transfers to always
2576 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002577 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2578 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2579 add a "ControlPersist" option that automatically starts a background
2580 ssh(1) multiplex master when connecting. This connection can stay alive
2581 indefinitely, or can be set to automatically close after a user-specified
2582 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2583 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2584 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002585 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2586 [misc.c]
2587 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002588 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2589 [ssh.1]
2590 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002591
259220100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002593 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2594 details about its behaviour WRT existing directories. Patch from
2595 asguthrie at gmail com, ok djm.
2596
Damien Miller9308fc72010-07-16 13:56:01 +1000259720100716
2598 - (djm) OpenBSD CVS Sync
2599 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2600 [misc.c]
2601 unbreak strdelim() skipping past quoted strings, e.g.
2602 AllowUsers "blah blah" blah
2603 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2604 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002605 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2606 [ssh.c]
2607 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2608 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002609 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2610 [ssh.c ssh_config.5]
2611 expand %h to the hostname in ssh_config Hostname options. While this
2612 sounds useless, it is actually handy for working with unqualified
2613 hostnames:
2614
2615 Host *.*
2616 Hostname %h
2617 Host *
2618 Hostname %h.example.org
2619
2620 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002621 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2622 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2623 [packet.c ssh-rsa.c]
2624 implement a timing_safe_cmp() function to compare memory without leaking
2625 timing information by short-circuiting like memcmp() and use it for
2626 some of the more sensitive comparisons (though nothing high-value was
2627 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002628 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2629 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2630 [ssh-rsa.c]
2631 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002632 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2633 [ssh.1]
2634 finally ssh synopsis looks nice again! this commit just removes a ton of
2635 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002636 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2637 [ssh-keygen.1]
2638 repair incorrect block nesting, which screwed up indentation;
2639 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002640
Tim Ricecfbdc282010-07-14 13:42:28 -0700264120100714
2642 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2643 (line 77) should have been for no_x11_askpass.
2644
Damien Millercede1db2010-07-02 13:33:48 +1000264520100702
2646 - (djm) OpenBSD CVS Sync
2647 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2648 [ssh_config.5]
2649 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002650 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2651 [ssh.c]
2652 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002653 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2654 [ssh-keygen.1 ssh-keygen.c]
2655 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2656 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002657 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2658 [auth2-pubkey.c sshd_config.5]
2659 allow key options (command="..." and friends) in AuthorizedPrincipals;
2660 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002661 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2662 [ssh-keygen.1]
2663 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002664 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2665 [ssh-keygen.c]
2666 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002667 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2668 [sshd_config.5]
2669 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002670 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2671 [scp.c]
2672 Fix a longstanding problem where if you suspend scp at the
2673 password/passphrase prompt the terminal mode is not restored.
2674 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002675 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2676 [regress/Makefile]
2677 fix how we run the tests so we can successfully use SUDO='sudo -E'
2678 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002679 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2680 [cert-userkey.sh]
2681 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002682
Tim Rice3fd307d2010-06-26 16:45:15 -0700268320100627
2684 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2685 key.h.
2686
Damien Miller2e774462010-06-26 09:30:47 +1000268720100626
2688 - (djm) OpenBSD CVS Sync
2689 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2690 [misc.c]
2691 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002692 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2693 [ssh-pkcs11.c]
2694 check length of value returned C_GetAttributValue for != 0
2695 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002696 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2697 [mux.c]
2698 Correct sizing of object to be allocated by calloc(), replacing
2699 sizeof(state) with sizeof(*state). This worked by accident since
2700 the struct contained a single int at present, but could have broken
2701 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002702 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2703 [sftp.c]
2704 unbreak ls in working directories that contains globbing characters in
2705 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002706 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2707 [session.c]
2708 Missing check for chroot_director == "none" (we already checked against
2709 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002710 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2711 [sftp-client.c]
2712 fix memory leak in do_realpath() error path; bz#1771, patch from
2713 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002714 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2715 [servconf.c sshd_config.5]
2716 expose some more sshd_config options inside Match blocks:
2717 AuthorizedKeysFile AuthorizedPrincipalsFile
2718 HostbasedUsesNameFromPacketOnly PermitTunnel
2719 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002720 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2721 [ssh-keygen.c]
2722 standardise error messages when attempting to open private key
2723 files to include "progname: filename: error reason"
2724 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002725 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2726 [auth.c]
2727 queue auth debug messages for bad ownership or permissions on the user's
2728 keyfiles. These messages will be sent after the user has successfully
2729 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002730 bz#1554; ok dtucker@
2731 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2732 [ssh-keyscan.c]
2733 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2734 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002735 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2736 [session.c]
2737 include the user name on "subsystem request for ..." log messages;
2738 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002739 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2740 [ssh-keygen.c]
2741 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002742 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2743 [channels.c mux.c readconf.c readconf.h ssh.h]
2744 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2745 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002746 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2747 [channels.c session.c]
2748 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2749 internal-sftp accidentally introduced in r1.253 by removing the code
2750 that opens and dup /dev/null to stderr and modifying the channels code
2751 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002752 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2753 [auth1.c auth2-none.c]
2754 skip the initial check for access with an empty password when
2755 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002756 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2757 [ssh.c]
2758 log the hostname and address that we connected to at LogLevel=verbose
2759 after authentication is successful to mitigate "phishing" attacks by
2760 servers with trusted keys that accept authentication silently and
2761 automatically before presenting fake password/passphrase prompts;
2762 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002763 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2764 [ssh.c]
2765 log the hostname and address that we connected to at LogLevel=verbose
2766 after authentication is successful to mitigate "phishing" attacks by
2767 servers with trusted keys that accept authentication silently and
2768 automatically before presenting fake password/passphrase prompts;
2769 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002770
Damien Millerd82a2602010-06-22 15:02:39 +1000277120100622
2772 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2773 bz#1579; ok dtucker
2774
Damien Millerea909792010-06-18 11:09:24 +1000277520100618
2776 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2777 rather than assuming that $CWD == $HOME. bz#1500, patch from
2778 timothy AT gelter.com
2779
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700278020100617
2781 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2782 minires-devel package, and to add the reference to the libedit-devel
2783 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2784
Damien Miller3bcce802010-05-21 14:48:16 +1000278520100521
2786 - (djm) OpenBSD CVS Sync
2787 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2788 [regress/Makefile regress/cert-userkey.sh]
2789 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2790 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002791 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2792 [auth-rsa.c]
2793 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002794 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2795 [ssh-add.c]
2796 check that the certificate matches the corresponding private key before
2797 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002798 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2799 [channels.c channels.h mux.c ssh.c]
2800 Pause the mux channel while waiting for reply from aynch callbacks.
2801 Prevents misordering of replies if new requests arrive while waiting.
2802
2803 Extend channel open confirm callback to allow signalling failure
2804 conditions as well as success. Use this to 1) fix a memory leak, 2)
2805 start using the above pause mechanism and 3) delay sending a success/
2806 failure message on mux slave session open until we receive a reply from
2807 the server.
2808
2809 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002810 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2811 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2812 mux support for remote forwarding with dynamic port allocation,
2813 use with
2814 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2815 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002816 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2817 [auth2-pubkey.c]
2818 fix logspam when key options (from="..." especially) deny non-matching
2819 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002820 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2821 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2822 Move the permit-* options to the non-critical "extensions" field for v01
2823 certificates. The logic is that if another implementation fails to
2824 implement them then the connection just loses features rather than fails
2825 outright.
2826
2827 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002828
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000282920100511
2830 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2831 circular dependency problem on old or odd platforms. From Tom Lane, ok
2832 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002833 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2834 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2835 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002836
Damien Miller50af79b2010-05-10 11:52:00 +1000283720100510
2838 - OpenBSD CVS Sync
2839 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2840 [ssh-keygen.c]
2841 bz#1740: display a more helpful error message when $HOME is
2842 inaccessible while trying to create .ssh directory. Based on patch
2843 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002844 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2845 [mux.c]
2846 set "detach_close" flag when registering channel cleanup callbacks.
2847 This causes the channel to close normally when its fds close and
2848 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002849 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2850 [session.c]
2851 set stderr to /dev/null for subsystems rather than just closing it.
2852 avoids hangs if a subsystem or shell initialisation writes to stderr.
2853 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002854 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2855 [ssh-keygen.c]
2856 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2857 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002858 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2859 [sshconnect2.c]
2860 bz#1502: authctxt.success is declared as an int, but passed by
2861 reference to function that accepts sig_atomic_t*. Convert it to
2862 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002863 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2864 [PROTOCOL.certkeys]
2865 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002866 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2867 [sftp.c]
2868 restore mput and mget which got lost in the tab-completion changes.
2869 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002870 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2871 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2872 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2873 add some optional indirection to matching of principal names listed
2874 in certificates. Currently, a certificate must include the a user's name
2875 to be accepted for authentication. This change adds the ability to
2876 specify a list of certificate principal names that are acceptable.
2877
2878 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2879 this adds a new principals="name1[,name2,...]" key option.
2880
2881 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2882 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2883 the list of acceptable names.
2884
2885 If either option is absent, the current behaviour of requiring the
2886 username to appear in principals continues to apply.
2887
2888 These options are useful for role accounts, disjoint account namespaces
2889 and "user@realm"-style naming policies in certificates.
2890
2891 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10002892 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
2893 [sshd_config.5]
2894 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10002895
Darren Tucker9f8703b2010-04-23 11:12:06 +1000289620100423
2897 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
2898 in the openssl install directory (some newer openssl versions do this on at
2899 least some amd64 platforms).
2900
Damien Millerc4eddee2010-04-18 08:07:43 +1000290120100418
2902 - OpenBSD CVS Sync
2903 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
2904 [ssh_config.5]
2905 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10002906 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
2907 [ssh-keygen.1 ssh-keygen.c]
2908 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10002909 - djm@cvs.openbsd.org 2010/04/16 21:14:27
2910 [sshconnect.c]
2911 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10002912 - djm@cvs.openbsd.org 2010/04/16 01:58:45
2913 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2914 regression tests for v01 certificate format
2915 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10002916 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
2917 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10002918
Damien Millera45f1c02010-04-16 15:51:34 +1000291920100416
2920 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10002921 - OpenBSD CVS Sync
2922 - djm@cvs.openbsd.org 2010/03/26 03:13:17
2923 [bufaux.c]
2924 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
2925 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10002926 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
2927 [ssh.1]
2928 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10002929 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
2930 [ssh_config.5]
2931 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10002932 - djm@cvs.openbsd.org 2010/04/10 00:00:16
2933 [ssh.c]
2934 bz#1746 - suppress spurious tty warning when using -O and stdin
2935 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10002936 - djm@cvs.openbsd.org 2010/04/10 00:04:30
2937 [sshconnect.c]
2938 fix terminology: we didn't find a certificate in known_hosts, we found
2939 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10002940 - djm@cvs.openbsd.org 2010/04/10 02:08:44
2941 [clientloop.c]
2942 bz#1698: kill channel when pty allocation requests fail. Fixed
2943 stuck client if the server refuses pty allocation.
2944 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10002945 - djm@cvs.openbsd.org 2010/04/10 02:10:56
2946 [sshconnect2.c]
2947 show the key type that we are offering in debug(), helps distinguish
2948 between certs and plain keys as the path to the private key is usually
2949 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10002950 - djm@cvs.openbsd.org 2010/04/10 05:48:16
2951 [mux.c]
2952 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10002953 - djm@cvs.openbsd.org 2010/04/14 22:27:42
2954 [ssh_config.5 sshconnect.c]
2955 expand %r => remote username in ssh_config:ProxyCommand;
2956 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10002957 - markus@cvs.openbsd.org 2010/04/15 20:32:55
2958 [ssh-pkcs11.c]
2959 retry lookup for private key if there's no matching key with CKA_SIGN
2960 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
2961 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10002962 - djm@cvs.openbsd.org 2010/04/16 01:47:26
2963 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
2964 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
2965 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
2966 [sshconnect.c sshconnect2.c sshd.c]
2967 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
2968 following changes:
2969
2970 move the nonce field to the beginning of the certificate where it can
2971 better protect against chosen-prefix attacks on the signature hash
2972
2973 Rename "constraints" field to "critical options"
2974
2975 Add a new non-critical "extensions" field
2976
2977 Add a serial number
2978
2979 The older format is still support for authentication and cert generation
2980 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
2981
2982 ok markus@