blob: 1bd4d2c5029cfc30874a5808199246a7f8e47efe [file] [log] [blame]
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000120120720
2 - (dtucker) Import regened moduli file.
3
Damien Millera0433a72012-07-06 10:27:10 +1000420120706
5 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
6 not available. Allows use of sshd compiled on host with a filter-capable
7 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10008 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
9 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
10 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +100011- (djm) OpenBSD CVS Sync
12 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
13 [moduli.c ssh-keygen.1 ssh-keygen.c]
14 Add options to specify starting line number and number of lines to process
15 when screening moduli candidates. This allows processing of different
16 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +100017 - djm@cvs.openbsd.org 2012/07/06 01:37:21
18 [mux.c]
19 fix memory leak of passed-in environment variables and connection
20 context when new session message is malformed; bz#2003 from Bert.Wesarg
21 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +100022 - djm@cvs.openbsd.org 2012/07/06 01:47:38
23 [ssh.c]
24 move setting of tty_flag to after config parsing so RequestTTY options
25 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
26 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +100027
Darren Tucker34f702a2012-07-04 08:50:09 +10002820120704
29 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
30 platforms that don't have it. "looks good" tim@
31
Darren Tucker60395f92012-07-03 14:31:18 +10003220120703
33 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
34 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +100035 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
36 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
37 benefit is minor, so it's not worth disabling the sandbox if it doesn't
38 work.
Darren Tucker60395f92012-07-03 14:31:18 +100039
Darren Tuckerecbf14a2012-07-02 18:53:37 +10004020120702
41- (dtucker) OpenBSD CVS Sync
42 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
43 [ssh_config.5 sshd_config.5]
44 match the documented MAC order of preference to the actual one;
45 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +100046 - markus@cvs.openbsd.org 2012/06/30 14:35:09
47 [sandbox-systrace.c sshd.c]
48 fix a during the load of the sandbox policies (child can still make
49 the read-syscall and wait forever for systrace-answers) by replacing
50 the read/write synchronisation with SIGSTOP/SIGCONT;
51 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +100052 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
53 [ssh.c]
54 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +100055 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
56 [ssh-pkcs11-helper.c sftp-client.c]
57 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +100058 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
59 [regress/connect-privsep.sh]
60 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +100061 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
62 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +100063 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +100064
Damien Miller97f43bb2012-06-30 08:32:29 +10006520120629
66 - OpenBSD CVS Sync
67 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
68 [addrmatch.c]
69 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +100070 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
71 [monitor.c sshconnect2.c]
72 remove dead code following 'for (;;)' loops.
73 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +100074 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
75 [sftp.c]
76 Remove unused variable leftover from tab-completion changes.
77 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +100078 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
79 [sandbox-systrace.c]
80 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
81 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +100082 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
83 [mac.c myproposal.h ssh_config.5 sshd_config.5]
84 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
85 from draft6 of the spec and will not be in the RFC when published. Patch
86 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +100087 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
88 [ssh_config.5 sshd_config.5]
89 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +100090 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
91 [regress/addrmatch.sh]
92 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
93 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +100094 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +100095 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +100096 append to rather than truncate test log; bz#2013 from openssh AT
97 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +100098 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +100099 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000100 don't delete .* on cleanup due to unintended env expansion; pointed out in
101 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000102 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
103 [regress/connect-privsep.sh]
104 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000105 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
106 [regress/try-ciphers.sh regress/cipher-speed.sh]
107 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
108 from draft6 of the spec and will not be in the RFC when published. Patch
109 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000110 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000111 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
112 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000113
Darren Tucker8908da72012-06-28 15:21:32 +100011420120628
115 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
116 pointer deref in the client when built with LDNS and using DNSSEC with a
117 CNAME. Patch from gregdlg+mr at hochet info.
118
Darren Tucker62dcd632012-06-22 22:02:42 +100011920120622
120 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
121 can logon as a service. Patch from vinschen at redhat com.
122
Damien Millerefc6fc92012-06-20 21:44:56 +100012320120620
124 - (djm) OpenBSD CVS Sync
125 - djm@cvs.openbsd.org 2011/12/02 00:41:56
126 [mux.c]
127 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
128 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000129 - djm@cvs.openbsd.org 2011/12/04 23:16:12
130 [mux.c]
131 revert:
132 > revision 1.32
133 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
134 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
135 > ok dtucker@
136 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000137 - djm@cvs.openbsd.org 2012/01/07 21:11:36
138 [mux.c]
139 fix double-free in new session handler
140 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000141 - djm@cvs.openbsd.org 2012/05/23 03:28:28
142 [dns.c dns.h key.c key.h ssh-keygen.c]
143 add support for RFC6594 SSHFP DNS records for ECDSA key types.
144 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Damien Miller7f121572012-06-20 21:51:29 +1000145 - djm@cvs.openbsd.org 2012/06/01 00:49:35
146 [PROTOCOL.mux]
147 correct types of port numbers (integers, not strings); bz#2004 from
148 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000149 - djm@cvs.openbsd.org 2012/06/01 01:01:22
150 [mux.c]
151 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
152 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000153 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
154 [jpake.c]
155 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000156 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
157 [ssh_config.5]
158 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000159 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
160 [ssh.1 sshd.8]
161 Remove mention of 'three' key files since there are now four. From
162 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000163 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
164 [ssh.1]
165 Clarify description of -W. Noted by Steve.McClellan at radisys com,
166 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000167 - markus@cvs.openbsd.org 2012/06/19 18:25:28
168 [servconf.c servconf.h sshd_config.5]
169 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
170 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
171 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000172 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
173 [sshd_config.5]
174 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000175 - djm@cvs.openbsd.org 2012/06/20 04:42:58
176 [clientloop.c serverloop.c]
177 initialise accept() backoff timer to avoid EINVAL from select(2) in
178 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000179
Darren Tuckerd0494fd2012-05-19 14:25:39 +100018020120519
181 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
182 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000183 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
184 pkg-config so it does the right thing when cross-compiling. Patch from
185 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000186- (dtucker) OpenBSD CVS Sync
187 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
188 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
189 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
190 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000191 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
192 [sshd_config.5]
193 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000194
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100019520120504
196 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
197 to fix building on some plaforms. Fom bowman at math utah edu and
198 des at des no.
199
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100020020120427
201 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
202 platform rather than exiting early, so that we still clean up and return
203 success or failure to test-exec.sh
204
Damien Miller7584cb12012-04-26 09:51:26 +100020520120426
206 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
207 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000208 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
209 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000210
Damien Millerba77e1f2012-04-23 18:21:05 +100021120120423
212 - OpenBSD CVS Sync
213 - djm@cvs.openbsd.org 2012/04/23 08:18:17
214 [channels.c]
215 fix function proto/source mismatch
216
Damien Millera563cce2012-04-22 11:07:28 +100021720120422
218 - OpenBSD CVS Sync
219 - djm@cvs.openbsd.org 2012/02/29 11:21:26
220 [ssh-keygen.c]
221 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +1000222 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
223 [session.c]
224 root should always be excluded from the test for /etc/nologin instead
225 of having it always enforced even when marked as ignorenologin. This
226 regressed when the logic was incompletely flipped around in rev 1.251
227 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +1000228 - djm@cvs.openbsd.org 2012/03/28 07:23:22
229 [PROTOCOL.certkeys]
230 explain certificate extensions/crit split rationale. Mention requirement
231 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +1000232 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
233 [channels.c channels.h servconf.c]
234 Add PermitOpen none option based on patch from Loganaden Velvindron
235 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +1000236 - djm@cvs.openbsd.org 2012/04/11 13:16:19
237 [channels.c channels.h clientloop.c serverloop.c]
238 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
239 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +1000240 - djm@cvs.openbsd.org 2012/04/11 13:17:54
241 [auth.c]
242 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
243 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +1000244 - djm@cvs.openbsd.org 2012/04/11 13:26:40
245 [sshd.c]
246 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
247 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +1000248 - djm@cvs.openbsd.org 2012/04/11 13:34:17
249 [ssh-keyscan.1 ssh-keyscan.c]
250 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
251 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +1000252 - djm@cvs.openbsd.org 2012/04/12 02:42:32
253 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
254 VersionAddendum option to allow server operators to append some arbitrary
255 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +1000256 - djm@cvs.openbsd.org 2012/04/12 02:43:55
257 [sshd_config sshd_config.5]
258 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +1000259 - djm@cvs.openbsd.org 2012/04/20 03:24:23
260 [sftp.c]
261 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +1000262 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
263 [ssh.1]
264 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +1000265
Damien Miller8beb3202012-04-20 10:58:34 +100026620120420
267 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
268 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +1000269 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +1000270 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +1000271
Damien Miller398c0ff2012-04-19 21:46:35 +100027220120419
273 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
274 contains openpty() but not login()
275
Damien Millere0956e32012-04-04 11:27:54 +100027620120404
277 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
278 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
279 and ok dtucker@
280
Darren Tucker67ccc862012-03-30 10:19:56 +110028120120330
282 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
283 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +1100284 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
285 openssh binaries on a newer fix release than they were compiled on.
286 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +1100287 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
288 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +1100289
Damien Miller7bf7b882012-03-09 10:25:16 +110029020120309
291 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
292 systems where sshd is run in te wrong context. Patch from Sven
293 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +1100294 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
295 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +1100296
Darren Tucker93a2d412012-02-24 10:40:41 +110029720120224
298 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
299 audit breakage in Solaris 11. Patch from Magnus Johansson.
300
Tim Ricee3609c92012-02-14 10:03:30 -080030120120215
302 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
303 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
304 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -0800305 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
306 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -0800307 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
308 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -0800309
Damien Miller7b7901c2012-02-14 06:38:36 +110031020120214
311 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
312 preserved Cygwin environment variables; from Corinna Vinschen
313
Damien Millera2876db2012-02-11 08:16:06 +110031420120211
315 - (djm) OpenBSD CVS Sync
316 - djm@cvs.openbsd.org 2012/01/05 00:16:56
317 [monitor.c]
318 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +1100319 - djm@cvs.openbsd.org 2012/01/07 21:11:36
320 [mux.c]
321 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +1100322 - miod@cvs.openbsd.org 2012/01/08 13:17:11
323 [ssh-ecdsa.c]
324 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
325 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +1100326 - miod@cvs.openbsd.org 2012/01/16 20:34:09
327 [ssh-pkcs11-client.c]
328 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
329 While there, be sure to buffer_clear() between send_msg() and recv_msg().
330 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +1100331 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
332 [clientloop.c]
333 Ensure that $DISPLAY contains only valid characters before using it to
334 extract xauth data so that it can't be used to play local shell
335 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +1100336 - markus@cvs.openbsd.org 2012/01/25 19:26:43
337 [packet.c]
338 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
339 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +1100340 - markus@cvs.openbsd.org 2012/01/25 19:36:31
341 [authfile.c]
342 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +1100343 - markus@cvs.openbsd.org 2012/01/25 19:40:09
344 [packet.c packet.h]
345 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +1100346 - markus@cvs.openbsd.org 2012/02/09 20:00:18
347 [version.h]
348 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +1100349
Damien Millerb56e4932012-02-06 07:41:27 +110035020120206
351 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
352 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +1100353
Damien Miller5360dff2011-12-19 10:51:11 +110035420111219
355 - OpenBSD CVS Sync
356 - djm@cvs.openbsd.org 2011/12/02 00:41:56
357 [mux.c]
358 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
359 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +1100360 - djm@cvs.openbsd.org 2011/12/02 00:43:57
361 [mac.c]
362 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
363 HMAC_init (this change in policy seems insane to me)
364 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +1100365 - djm@cvs.openbsd.org 2011/12/04 23:16:12
366 [mux.c]
367 revert:
368 > revision 1.32
369 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
370 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
371 > ok dtucker@
372 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +1100373 - djm@cvs.openbsd.org 2011/12/07 05:44:38
374 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
375 fix some harmless and/or unreachable int overflows;
376 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +1100377
Damien Miller47d81152011-11-25 13:53:48 +110037820111125
379 - OpenBSD CVS Sync
380 - oga@cvs.openbsd.org 2011/11/16 12:24:28
381 [sftp.c]
382 Don't leak list in complete_cmd_parse if there are no commands found.
383 Discovered when I was ``borrowing'' this code for something else.
384 ok djm@
385
Darren Tucker4a725ef2011-11-21 16:38:48 +110038620111121
387 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
388
Darren Tucker45c66d72011-11-04 10:50:40 +110038920111104
390 - (dtucker) OpenBSD CVS Sync
391 - djm@cvs.openbsd.org 2011/10/18 05:15:28
392 [ssh.c]
393 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +1100394 - djm@cvs.openbsd.org 2011/10/18 23:37:42
395 [ssh-add.c]
396 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +1100397 - djm@cvs.openbsd.org 2011/10/19 00:06:10
398 [moduli.c]
399 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +1100400 - djm@cvs.openbsd.org 2011/10/19 10:39:48
401 [umac.c]
402 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +1100403 - djm@cvs.openbsd.org 2011/10/24 02:10:46
404 [ssh.c]
405 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
406 was incorrectly requesting the forward in both the control master and
407 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +1100408 - djm@cvs.openbsd.org 2011/10/24 02:13:13
409 [session.c]
410 bz#1859: send tty break to pty master instead of (probably already
411 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +1100412 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
413 [moduli]
414 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +1100415 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
416 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
417 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
418 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
419 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +1100420
Darren Tucker9f157ab2011-10-25 09:37:57 +110042120111025
422 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
423 fails. Patch from Corinna Vinschen.
424
Damien Millerd3e69902011-10-18 16:04:57 +110042520111018
426 - (djm) OpenBSD CVS Sync
427 - djm@cvs.openbsd.org 2011/10/04 14:17:32
428 [sftp-glob.c]
429 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +1100430 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
431 [moduli.c ssh-keygen.1 ssh-keygen.c]
432 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +1100433 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
434 [ssh-keygen.c]
435 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +1100436 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
437 [moduli.c]
438 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +1100439 - djm@cvs.openbsd.org 2011/10/18 04:58:26
440 [auth-options.c key.c]
441 remove explict search for \0 in packet strings, this job is now done
442 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +1100443 - djm@cvs.openbsd.org 2011/10/18 05:00:48
444 [ssh-add.1 ssh-add.c]
445 new "ssh-add -k" option to load plain keys (skipping certificates);
446 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +1100447
44820111001
Darren Tucker036876c2011-10-01 18:46:12 +1000449 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +1100450 - (dtucker) OpenBSD CVS Sync
451 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
452 [channels.c auth-options.c servconf.c channels.h sshd.8]
453 Add wildcard support to PermitOpen, allowing things like "PermitOpen
454 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +1100455 - markus@cvs.openbsd.org 2011/09/23 07:45:05
456 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
457 version.h]
458 unbreak remote portforwarding with dynamic allocated listen ports:
459 1) send the actual listen port in the open message (instead of 0).
460 this allows multiple forwardings with a dynamic listen port
461 2) update the matching permit-open entry, so we can identify where
462 to connect to
463 report: den at skbkontur.ru and P. Szczygielski
464 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +1100465 - djm@cvs.openbsd.org 2011/09/25 05:44:47
466 [auth2-pubkey.c]
467 improve the AuthorizedPrincipalsFile debug log message to include
468 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +1100469 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
470 [sshd.c]
471 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +1100472 - djm@cvs.openbsd.org 2011/09/30 21:22:49
473 [sshd.c]
474 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +1000475
Damien Miller5ffe1c42011-09-29 11:11:51 +100047620110929
477 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
478 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +1000479 - (dtucker) [configure.ac openbsd-compat/Makefile.in
480 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +1000481
Damien Milleradd1e202011-09-23 10:38:01 +100048220110923
Damien Milleracdf3fb2011-09-23 10:40:50 +1000483 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
484 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
485 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +1000486 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
487 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +1000488 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
489 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +1000490 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
491 marker. The upstream API has changed (function and structure names)
492 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +1000493 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
494 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +1000495 - OpenBSD CVS Sync
496 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +1000497 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +1000498 Convert do {} while loop -> while {} for clarity. No binary change
499 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +1000500 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +1000501 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +1000502 Comment fix about time consumption of _gettemp.
503 FreeBSD did this in revision 1.20.
504 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +1000505 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +1000506 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +1000507 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +1000508 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +1000509 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +1000510 Remove useless code, the kernel will set errno appropriately if an
511 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +1000512 - otto@cvs.openbsd.org 2008/12/09 19:38:38
513 [openbsd-compat/inet_ntop.c]
514 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +1000515
Damien Millere01a6272011-09-22 21:20:21 +100051620110922
517 - OpenBSD CVS Sync
518 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
519 [openbsd-compat/glob.c]
520 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
521 an error is returned but closedir() is not called.
522 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
523 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +1000524 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
525 [glob.c]
526 In glob(3), limit recursion during matching attempts. Similar to
527 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
528 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +1000529 - djm@cvs.openbsd.org 2011/09/22 06:27:29
530 [glob.c]
531 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
532 applied only to the gl_pathv vector and not the corresponding gl_statv
533 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +1000534 - djm@cvs.openbsd.org 2011/08/26 01:45:15
535 [ssh.1]
536 Add some missing ssh_config(5) options that can be used in ssh(1)'s
537 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +1000538 - djm@cvs.openbsd.org 2011/09/05 05:56:13
539 [scp.1 sftp.1]
540 mention ControlPersist and KbdInteractiveAuthentication in the -o
541 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +1000542 - djm@cvs.openbsd.org 2011/09/05 05:59:08
543 [misc.c]
544 fix typo in IPQoS parsing: there is no "AF14" class, but there is
545 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +1000546 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
547 [scp.1]
548 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +1000549 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
550 [ssh-keygen.1]
551 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +1000552 - djm@cvs.openbsd.org 2011/09/09 00:43:00
553 [ssh_config.5 sshd_config.5]
554 fix typo in IPQoS parsing: there is no "AF14" class, but there is
555 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +1000556 - djm@cvs.openbsd.org 2011/09/09 00:44:07
557 [PROTOCOL.mux]
558 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
559 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +1000560 - djm@cvs.openbsd.org 2011/09/09 22:37:01
561 [scp.c]
562 suppress adding '--' to remote commandlines when the first argument
563 does not start with '-'. saves breakage on some difficult-to-upgrade
564 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +1000565 - djm@cvs.openbsd.org 2011/09/09 22:38:21
566 [sshd.c]
567 kill the preauth privsep child on fatal errors in the monitor;
568 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +1000569 - djm@cvs.openbsd.org 2011/09/09 22:46:44
570 [channels.c channels.h clientloop.h mux.c ssh.c]
571 support for cancelling local and remote port forwards via the multiplex
572 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
573 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +1000574 - markus@cvs.openbsd.org 2011/09/10 22:26:34
575 [channels.c channels.h clientloop.c ssh.1]
576 support cancellation of local/dynamic forwardings from ~C commandline;
577 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +1000578 - okan@cvs.openbsd.org 2011/09/11 06:59:05
579 [ssh.1]
580 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +1000581 - markus@cvs.openbsd.org 2011/09/11 16:07:26
582 [sftp-client.c]
583 fix leaks in do_hardlink() and do_readlink(); bz#1921
584 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +1000585 - markus@cvs.openbsd.org 2011/09/12 08:46:15
586 [sftp-client.c]
587 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +1000588 - djm@cvs.openbsd.org 2011/09/22 06:29:03
589 [sftp.c]
590 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
591 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +1000592
Darren Tuckere8a82c52011-09-09 11:29:40 +100059320110909
594 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
595 Colin Watson.
596
Damien Millerfb9d8172011-09-07 09:11:53 +100059720110906
598 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +1000599 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
600 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +1000601
Damien Miller86dcd3e2011-09-05 10:29:04 +100060220110905
603 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
604 [contrib/suse/openssh.spec] Update version numbers.
605
Damien Miller6efd94f2011-09-04 19:04:16 +100060620110904
607 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
608 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +1000609 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +1000610 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
611 support.
Damien Miller6efd94f2011-09-04 19:04:16 +1000612
Damien Miller58ac11a2011-08-29 16:09:52 +100061320110829
614 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
615 to switch SELinux context away from unconfined_t, based on patch from
616 Jan Chadima; bz#1919 ok dtucker@
617
Darren Tucker44383542011-08-28 04:50:16 +100061820110827
619 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
620
Tim Ricea6e60612011-08-17 21:48:22 -070062120110818
622 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
623
Tim Ricea1226822011-08-16 17:29:01 -070062420110817
625 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
626 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +1000627 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
628 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +1000629 - (djm) [configure.ac] error out if the host lacks the necessary bits for
630 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +1000631 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
632 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +1000633 - (djm) OpenBSD CVS Sync
634 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
635 [regress/cfgmatch.sh]
636 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +1000637 - markus@cvs.openbsd.org 2011/06/30 22:44:43
638 [regress/connect-privsep.sh]
639 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +1000640 - djm@cvs.openbsd.org 2011/08/02 01:23:41
641 [regress/cipher-speed.sh regress/try-ciphers.sh]
642 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +1000643 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
644 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -0700645
Darren Tucker4d47ec92011-08-12 10:12:53 +100064620110812
647 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
648 change error by reporting old and new context names Patch from
649 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +1000650 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
651 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +1000652 init scrips from imorgan AT nas.nasa.gov; bz#1920
653 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
654 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
655 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +1000656
Darren Tucker578451d2011-08-07 23:09:20 +100065720110807
658 - (dtucker) OpenBSD CVS Sync
659 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
660 [moduli.5]
661 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +1000662 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
663 [moduli.5]
664 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
665 first published by Whitfield Diffie and Martin Hellman in 1976.
666 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +1000667 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
668 [moduli.5]
669 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +1000670 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
671 [sftp.1]
672 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +1000673
Damien Miller7741ce82011-08-06 06:15:15 +100067420110805
675 - OpenBSD CVS Sync
676 - djm@cvs.openbsd.org 2011/06/23 23:35:42
677 [monitor.c]
678 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +1000679 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
680 [authfd.c]
681 bzero the agent address. the kernel was for a while very cranky about
682 these things. evne though that's fixed, always good to initialize
683 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +1000684 - djm@cvs.openbsd.org 2011/07/29 14:42:45
685 [sandbox-systrace.c]
686 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
687 will call open() to do strerror() when NLS is enabled;
688 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +1000689 - markus@cvs.openbsd.org 2011/08/01 19:18:15
690 [gss-serv.c]
691 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
692 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +1000693 - djm@cvs.openbsd.org 2011/08/02 01:22:11
694 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
695 Add new SHA256 and SHA512 based HMAC modes from
696 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
697 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +1000698 - djm@cvs.openbsd.org 2011/08/02 23:13:01
699 [version.h]
700 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +1000701 - djm@cvs.openbsd.org 2011/08/02 23:15:03
702 [ssh.c]
703 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +1000704
Damien Millercd5e52e2011-06-27 07:18:18 +100070520110624
706 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
707 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
708 markus@
709
Damien Miller82c55872011-06-23 08:20:30 +100071020110623
711 - OpenBSD CVS Sync
712 - djm@cvs.openbsd.org 2011/06/22 21:47:28
713 [servconf.c]
714 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +1000715 - djm@cvs.openbsd.org 2011/06/22 21:57:01
716 [servconf.c servconf.h sshd.c sshd_config.5]
717 [configure.ac Makefile.in]
718 introduce sandboxing of the pre-auth privsep child using systrace(4).
719
720 This introduces a new "UsePrivilegeSeparation=sandbox" option for
721 sshd_config that applies mandatory restrictions on the syscalls the
722 privsep child can perform. This prevents a compromised privsep child
723 from being used to attack other hosts (by opening sockets and proxying)
724 or probing local kernel attack surface.
725
726 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
727 mode, where a list of permitted syscalls is supplied. Any syscall not
728 on the list results in SIGKILL being sent to the privsep child. Note
729 that this requires a kernel with the new SYSTR_POLICY_KILL option.
730
731 UsePrivilegeSeparation=sandbox will become the default in the future
732 so please start testing it now.
733
734 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +1000735 - djm@cvs.openbsd.org 2011/06/22 22:08:42
736 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
737 hook up a channel confirm callback to warn the user then requested X11
738 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +1000739 - djm@cvs.openbsd.org 2011/06/23 09:34:13
740 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
741 [sandbox-null.c]
742 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +1000743 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
744 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +1000745
Damien Miller6029e072011-06-20 14:22:49 +100074620110620
747 - OpenBSD CVS Sync
748 - djm@cvs.openbsd.org 2011/06/04 00:10:26
749 [ssh_config.5]
750 explain IdentifyFile's semantics a little better, prompted by bz#1898
751 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +1000752 - markus@cvs.openbsd.org 2011/06/14 22:49:18
753 [authfile.c]
754 make sure key_parse_public/private_rsa1() no longer consumes its input
755 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
756 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +1000757 - djm@cvs.openbsd.org 2011/06/17 21:44:31
758 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
759 make the pre-auth privsep slave log via a socketpair shared with the
760 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +1000761 - djm@cvs.openbsd.org 2011/06/17 21:46:16
762 [sftp-server.c]
763 the protocol version should be unsigned; bz#1913 reported by mb AT
764 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +1000765 - djm@cvs.openbsd.org 2011/06/17 21:47:35
766 [servconf.c]
767 factor out multi-choice option parsing into a parse_multistate label
768 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +1000769 - djm@cvs.openbsd.org 2011/06/17 21:57:25
770 [clientloop.c]
771 setproctitle for a mux master that has been gracefully stopped;
772 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +1000773
Darren Tuckerc412c152011-06-03 10:35:23 +100077420110603
775 - (dtucker) [README version.h contrib/caldera/openssh.spec
776 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
777 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -0700778 - (tim) [configure.ac defines.h] Run test program to detect system mail
779 directory. Add --with-maildir option to override. Fixed OpenServer 6
780 getting it wrong. Fixed many systems having MAIL=/var/mail//username
781 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +1000782 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
783 unconditionally in other places and the survey data we have does not show
784 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +1000785 - (djm) [configure.ac] enable setproctitle emulation for OS X
786 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +1000787 - djm@cvs.openbsd.org 2011/06/03 00:54:38
788 [ssh.c]
789 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
790 AT googlemail.com; ok dtucker@
791 NB. includes additional portability code to enable setproctitle emulation
792 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +1000793 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
794 [ssh-agent.c]
795 Check current parent process ID against saved one to determine if the parent
796 has exited, rather than attempting to send a zero signal, since the latter
797 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
798 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +1000799 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
800 [regress/dynamic-forward.sh]
801 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +1000802 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
803 [regress/dynamic-forward.sh]
804 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +1000805 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
806 [regress/dynamic-forward.sh]
807 Retry establishing the port forwarding after a small delay, should make
808 the tests less flaky when the previous test is slow to shut down and free
809 up the port.
Tim Ricebc481572011-06-02 22:26:19 -0700810 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +1000811
Damien Millerd8478b62011-05-29 21:39:36 +100081220110529
813 - (djm) OpenBSD CVS Sync
814 - djm@cvs.openbsd.org 2011/05/23 03:30:07
815 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
816 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
817 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
818 Bring back authorized_keys2 as a default search path (to avoid breaking
819 existing users of this file), but override this in sshd_config so it will
820 be no longer used on fresh installs. Maybe in 2015 we can remove it
821 entierly :)
822
823 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +1000824 - djm@cvs.openbsd.org 2011/05/23 03:33:38
825 [auth.c]
826 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +1000827 - djm@cvs.openbsd.org 2011/05/23 03:52:55
828 [sshconnect.c]
829 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +1000830 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
831 [sshd.8 sshd_config.5]
832 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +1000833 - djm@cvs.openbsd.org 2011/05/23 07:24:57
834 [authfile.c]
835 read in key comments for v.2 keys (though note that these are not
836 passed over the agent protocol); bz#439, based on patch from binder
837 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +1000838 - djm@cvs.openbsd.org 2011/05/24 07:15:47
839 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
840 Remove undocumented legacy options UserKnownHostsFile2 and
841 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
842 accept multiple paths per line and making their defaults include
843 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +1000844 - djm@cvs.openbsd.org 2011/05/23 03:31:31
845 [regress/cfgmatch.sh]
846 include testing of multiple/overridden AuthorizedKeysFiles
847 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +1000848
Damien Miller14684a12011-05-20 11:23:07 +100084920110520
850 - (djm) [session.c] call setexeccon() before executing passwd for pw
851 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +1000852 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
853 options, we should corresponding -W-option when trying to determine
854 whether it is accepted. Also includes a warning fix on the program
855 fragment uses (bad main() return type).
856 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +1000857 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +1000858 - OpenBSD CVS Sync
859 - djm@cvs.openbsd.org 2011/05/15 08:09:01
860 [authfd.c monitor.c serverloop.c]
861 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +1000862 - djm@cvs.openbsd.org 2011/05/17 07:13:31
863 [key.c]
864 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
865 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +1000866 - djm@cvs.openbsd.org 2011/05/20 00:55:02
867 [servconf.c]
868 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
869 and AuthorizedPrincipalsFile were not being correctly applied in
870 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +1000871 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
872 [servconf.c]
873 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +1000874 - djm@cvs.openbsd.org 2011/05/20 03:25:45
875 [monitor.c monitor_wrap.c servconf.c servconf.h]
876 use a macro to define which string options to copy between configs
877 for Match. This avoids problems caused by forgetting to keep three
878 code locations in perfect sync and ordering
879
880 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +1000881 - djm@cvs.openbsd.org 2011/05/17 07:13:31
882 [regress/cert-userkey.sh]
883 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
884 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +1000885 - djm@cvs.openbsd.org 2011/05/20 02:43:36
886 [cert-hostkey.sh]
887 another attempt to generate a v00 ECDSA key that broke the test
888 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +1000889 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
890 [dynamic-forward.sh]
891 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +1000892 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
893 [dynamic-forward.sh]
894 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +1000895
Damien Miller60432d82011-05-15 08:34:46 +100089620110515
897 - (djm) OpenBSD CVS Sync
898 - djm@cvs.openbsd.org 2011/05/05 05:12:08
899 [mux.c]
900 gracefully fall back when ControlPath is too large for a
901 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +1000902 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
903 [sshd_config]
904 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +1000905 - djm@cvs.openbsd.org 2011/05/06 01:09:53
906 [sftp.1]
907 mention that IPv6 addresses must be enclosed in square brackets;
908 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +1000909 - djm@cvs.openbsd.org 2011/05/06 02:05:41
910 [sshconnect2.c]
911 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +1000912 - djm@cvs.openbsd.org 2011/05/06 21:14:05
913 [packet.c packet.h]
914 set traffic class for IPv6 traffic as we do for IPv4 TOS;
915 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
916 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +1000917 - djm@cvs.openbsd.org 2011/05/06 21:18:02
918 [ssh.c ssh_config.5]
919 add a %L expansion (short-form of the local host name) for ControlPath;
920 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +1000921 - djm@cvs.openbsd.org 2011/05/06 21:31:38
922 [readconf.c ssh_config.5]
923 support negated Host matching, e.g.
924
925 Host *.example.org !c.example.org
926 User mekmitasdigoat
927
928 Will match "a.example.org", "b.example.org", but not "c.example.org"
929 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +1000930 - djm@cvs.openbsd.org 2011/05/06 21:34:32
931 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
932 Add a RequestTTY ssh_config option to allow configuration-based
933 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +1000934 - djm@cvs.openbsd.org 2011/05/06 21:38:58
935 [ssh.c]
936 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +1000937 - djm@cvs.openbsd.org 2011/05/06 22:20:10
938 [PROTOCOL.mux]
939 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +1000940 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
941 [ssh_config.5]
942 - tweak previous
943 - come consistency fixes
944 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +1000945 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
946 [ssh.1]
947 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +1000948 - djm@cvs.openbsd.org 2011/05/08 12:52:01
949 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
950 improve our behaviour when TTY allocation fails: if we are in
951 RequestTTY=auto mode (the default), then do not treat at TTY
952 allocation error as fatal but rather just restore the local TTY
953 to cooked mode and continue. This is more graceful on devices that
954 never allocate TTYs.
955
956 If RequestTTY is set to "yes" or "force", then failure to allocate
957 a TTY is fatal.
958
959 ok markus@
Damien Miller32198242011-05-15 08:50:32 +1000960 - djm@cvs.openbsd.org 2011/05/10 05:46:46
961 [authfile.c]
962 despam debug() logs by detecting that we are trying to load a private key
963 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +1000964 - djm@cvs.openbsd.org 2011/05/11 04:47:06
965 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
966 remove support for authorized_keys2; it is a relic from the early days
967 of protocol v.2 support and has been undocumented for many years;
968 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +1000969 - djm@cvs.openbsd.org 2011/05/13 00:05:36
970 [authfile.c]
971 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +1000972 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +1000973
Darren Tuckerd6548fe2011-05-10 11:13:36 +100097420110510
975 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
976 --with-ssl-engine which was broken with the change from deprecated
977 SSLeay_add_all_algorithms(). ok djm
978
Darren Tucker343f75f2011-05-06 10:43:50 +100097920110506
980 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
981 for closefrom() in test code. Report from Dan Wallis via Gentoo.
982
Damien Miller68790fe2011-05-05 11:19:13 +100098320110505
984 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
985 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +1000986 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
987 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
988 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
989 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
990 [regress/README.regress] Remove ssh-rand-helper and all its
991 tentacles. PRNGd seeding has been rolled into entropy.c directly.
992 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +1000993 - OpenBSD CVS Sync
994 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +1000995 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +1000996 allow GSSAPI authentication to detect when a server-side failure causes
997 authentication failure and don't count such failures against MaxAuthTries;
998 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +1000999 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1000 [ssh-keyscan.c]
1001 use timerclear macro
1002 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001003 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1004 [ssh-keygen.1 ssh-keygen.c]
1005 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1006 for which host keys do not exist, generate the host keys with the
1007 default key file path, an empty passphrase, default bits for the key
1008 type, and default comment. This will be used by /etc/rc to generate
1009 new host keys. Idea from deraadt.
1010 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001011 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1012 [ssh-keygen.1]
1013 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001014 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1015 [ssh-keygen.c]
1016 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001017 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1018 [ssh-keygen.1]
1019 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001020 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1021 [ssh-keygen.c]
1022 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001023 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1024 [misc.c misc.h servconf.c]
1025 print ipqos friendly string for sshd -T; ok markus
1026 # sshd -Tf sshd_config|grep ipqos
1027 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001028 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1029 [ssh-keygen.c]
1030 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001031 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1032 [sshd.c]
1033 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001034 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1035 [ssh-keygen.1]
1036 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001037 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1038 [ssh-keygen.1]
1039 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001040 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1041 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1042 allow graceful shutdown of multiplexing: request that a mux server
1043 removes its listener socket and refuse future multiplexing requests;
1044 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001045 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1046 [ssh-keygen.c]
1047 certificate options are supposed to be packed in lexical order of
1048 option name (though we don't actually enforce this at present).
1049 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001050 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1051 [authfile.c authfile.h ssh-add.c]
1052 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001053 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1054 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001055 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001056
Darren Tuckere541aaa2011-02-21 21:41:29 +1100105720110221
1058 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1059 Cygwin-specific service installer script ssh-host-config. The actual
1060 functionality is the same, the revisited version is just more
1061 exact when it comes to check for problems which disallow to run
1062 certain aspects of the script. So, part of this script and the also
1063 rearranged service helper script library "csih" is to check if all
1064 the tools required to run the script are available on the system.
1065 The new script also is more thorough to inform the user why the
1066 script failed. Patch from vinschen at redhat com.
1067
Damien Miller0588beb2011-02-18 09:18:45 +1100106820110218
1069 - OpenBSD CVS Sync
1070 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1071 [ssh-keysign.c]
1072 make hostbased auth with ECDSA keys work correctly. Based on patch
1073 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1074
Darren Tucker3b9617e2011-02-06 13:24:35 +1100107520110206
1076 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1077 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001078 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1079 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001080
Damien Millerb407dd82011-02-04 11:46:39 +1100108120110204
1082 - OpenBSD CVS Sync
1083 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1084 [PROTOCOL.mux]
1085 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001086 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1087 [key.c]
1088 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001089 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1090 [version.h]
1091 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001092 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1093 [contrib/suse/openssh.spec] update versions in docs and spec files.
1094 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001095
Damien Millerd4a55042011-01-28 10:30:18 +1100109620110128
1097 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1098 before attempting setfscreatecon(). Check whether matchpathcon()
1099 succeeded before using its result. Patch from cjwatson AT debian.org;
1100 bz#1851
1101
Tim Riced069c482011-01-26 12:32:12 -0800110220110127
1103 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001104 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1105 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1106 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1107 space changes for consistency/readability. Makes autoconf 2.68 happy.
1108 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001109
Damien Miller71adf122011-01-25 12:16:15 +1100111020110125
1111 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1112 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1113 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1114 building with SELinux support to avoid linking failure; report from
1115 amk AT spamfence.net; ok dtucker
1116
Darren Tucker79241372011-01-22 09:37:01 +1100111720110122
1118 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1119 RSA_get_default_method() for the benefit of openssl versions that don't
1120 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1121 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001122 - OpenBSD CVS Sync
1123 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1124 [version.h]
1125 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001126 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1127 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001128 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001129
Tim Rice15e1b4d2011-01-18 20:47:04 -0800113020110119
1131 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1132 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001133 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1134 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1135 release testing (random crashes and failure to load ECC keys).
1136 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001137
Damien Miller369c0e82011-01-17 10:51:40 +1100113820110117
1139 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1140 $PATH, fix cleanup of droppings; reported by openssh AT
1141 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001142 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1143 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001144 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1145 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001146 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1147 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1148 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001149 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1150 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1151 disabled on platforms that do not support them; add a "config_defined()"
1152 shell function that greps for defines in config.h and use them to decide
1153 on feature tests.
1154 Convert a couple of existing grep's over config.h to use the new function
1155 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1156 backslash characters in filenames, enable it for Cygwin and use it to turn
1157 of tests for quotes backslashes in sftp-glob.sh.
1158 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001159 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001160 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1161 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001162 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1163 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1164 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001165
Darren Tucker50c61f82011-01-16 18:28:09 +1100116620110116
1167 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1168 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001169 - OpenBSD CVS Sync
1170 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1171 [clientloop.c]
1172 Use atomicio when flushing protocol 1 std{out,err} buffers at
1173 session close. This was a latent bug exposed by setting a SIGCHLD
1174 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001175 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1176 [sshconnect.c]
1177 reset the SIGPIPE handler when forking to execute child processes;
1178 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001179 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1180 [clientloop.c]
1181 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1182 now that we use atomicio(), convert them from while loops to if statements
1183 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001184
Darren Tucker08f83882011-01-16 18:24:04 +1100118520110114
Damien Miller445c9a52011-01-14 12:01:29 +11001186 - OpenBSD CVS Sync
1187 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1188 [mux.c]
1189 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001190 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1191 [PROTOCOL.mux]
1192 correct protocol names and add a couple of missing protocol number
1193 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001194 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1195 host-key-force target rather than a substitution that is replaced with a
1196 comment so that the Makefile.in is still a syntactically valid Makefile
1197 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001198 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001199 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1200 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001201
Darren Tucker08f83882011-01-16 18:24:04 +1100120220110113
Damien Miller1708cb72011-01-13 12:21:34 +11001203 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001204 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001205 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1206 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001207 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1208 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001209 - (djm) [regress/Makefile] add a few more generated files to the clean
1210 target
Damien Miller9b160862011-01-13 22:00:20 +11001211 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1212 #define that was causing diffie-hellman-group-exchange-sha256 to be
1213 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001214 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1215 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001216
Darren Tucker08f83882011-01-16 18:24:04 +1100121720110112
Damien Millerb66e9172011-01-12 13:30:18 +11001218 - OpenBSD CVS Sync
1219 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1220 [openbsd-compat/glob.c]
1221 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
1222 from ARG_MAX to 64K.
1223 Fixes glob-using programs (notably ftp) able to be triggered to hit
1224 resource limits.
1225 Idea from a similar NetBSD change, original problem reported by jasper@.
1226 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11001227 - djm@cvs.openbsd.org 2011/01/12 01:53:14
1228 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
1229 and sanity check arguments (these will be unnecessary when we switch
1230 struct glob members from being type into to size_t in the future);
1231 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11001232 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
1233 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11001234 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
1235 flag tests that don't depend on gcc version at all; suggested by and
1236 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11001237
Tim Rice076a3b92011-01-10 12:56:26 -0800123820110111
1239 - (tim) [regress/host-expand.sh] Fix for building outside of read only
1240 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11001241 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11001242 - OpenBSD CVS Sync
1243 - djm@cvs.openbsd.org 2011/01/08 10:51:51
1244 [clientloop.c]
1245 use host and not options.hostname, as the latter may have unescaped
1246 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11001247 - djm@cvs.openbsd.org 2011/01/11 06:06:09
1248 [sshlogin.c]
1249 fd leak on error paths; from zinovik@
1250 NB. Id sync only; we use loginrec.c that was also audited and fixed
1251 recently
Damien Miller821de0a2011-01-11 17:20:29 +11001252 - djm@cvs.openbsd.org 2011/01/11 06:13:10
1253 [clientloop.c ssh-keygen.c sshd.c]
1254 some unsigned long long casts that make things a bit easier for
1255 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08001256
Damien Millere63b7f22011-01-09 09:19:50 +1100125720110109
1258 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
1259 openssh AT roumenpetrov.info
1260
Damien Miller996384d2011-01-08 21:58:20 +1100126120110108
1262 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
1263 test on OSX and others. Reported by imorgan AT nas.nasa.gov
1264
Damien Miller322125b2011-01-07 09:50:08 +1100126520110107
1266 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
1267 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11001268 - djm@cvs.openbsd.org 2011/01/06 22:23:53
1269 [ssh.c]
1270 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
1271 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11001272 - djm@cvs.openbsd.org 2011/01/06 22:23:02
1273 [clientloop.c]
1274 when exiting due to ServerAliveTimeout, mention the hostname that caused
1275 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11001276 - djm@cvs.openbsd.org 2011/01/06 22:46:21
1277 [regress/Makefile regress/host-expand.sh]
1278 regress test for LocalCommand %n expansion from bert.wesarg AT
1279 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11001280 - djm@cvs.openbsd.org 2011/01/06 23:01:35
1281 [sshconnect.c]
1282 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
1283 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11001284
Damien Millerf1211432011-01-06 22:40:30 +1100128520110106
1286 - (djm) OpenBSD CVS Sync
1287 - markus@cvs.openbsd.org 2010/12/08 22:46:03
1288 [scp.1 scp.c]
1289 add a new -3 option to scp: Copies between two remote hosts are
1290 transferred through the local host. Without this option the data
1291 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11001292 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
1293 [scp.1 scp.c]
1294 scp.1: grammer fix
1295 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11001296 - markus@cvs.openbsd.org 2010/12/14 11:59:06
1297 [sshconnect.c]
1298 don't mention key type in key-changed-warning, since we also print
1299 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11001300 - djm@cvs.openbsd.org 2010/12/15 00:49:27
1301 [readpass.c]
1302 fix ControlMaster=ask regression
1303 reset SIGCHLD handler before fork (and restore it after) so we don't miss
1304 the the askpass child's exit status. Correct test for exit status/signal to
1305 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11001306 - djm@cvs.openbsd.org 2010/12/24 21:41:48
1307 [auth-options.c]
1308 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11001309 - otto@cvs.openbsd.org 2011/01/04 20:44:13
1310 [ssh-keyscan.c]
1311 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11001312
Damien Miller30a69e72011-01-04 08:16:27 +1100131320110104
1314 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
1315 formatter if it is present, followed by nroff and groff respectively.
1316 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
1317 in favour of mandoc). feedback and ok tim
1318
131920110103
Damien Millerd197fd62011-01-03 14:48:14 +11001320 - (djm) [Makefile.in] revert local hack I didn't intend to commit
1321
132220110102
Damien Miller4a06f922011-01-02 21:43:59 +11001323 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11001324 - (djm) [configure.ac] Check whether libdes is needed when building
1325 with Heimdal krb5 support. On OpenBSD this library no longer exists,
1326 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11001327
Damien Miller928362d2010-12-26 14:26:45 +1100132820101226
1329 - (dtucker) OpenBSD CVS Sync
1330 - djm@cvs.openbsd.org 2010/12/08 04:02:47
1331 [ssh_config.5 sshd_config.5]
1332 explain that IPQoS arguments are separated by whitespace; iirc requested
1333 by jmc@ a while back
1334
Darren Tucker37bb7562010-12-05 08:46:05 +1100133520101205
1336 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
1337 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11001338 - (dtucker) OpenBSD CVS Sync
1339 - djm@cvs.openbsd.org 2010/12/03 23:49:26
1340 [schnorr.c]
1341 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
1342 (this code is still disabled, but apprently people are treating it as
1343 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11001344 - djm@cvs.openbsd.org 2010/12/03 23:55:27
1345 [auth-rsa.c]
1346 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
1347 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11001348 - djm@cvs.openbsd.org 2010/12/04 00:18:01
1349 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
1350 add a protocol extension to support a hard link operation. It is
1351 available through the "ln" command in the client. The old "ln"
1352 behaviour of creating a symlink is available using its "-s" option
1353 or through the preexisting "symlink" command; based on a patch from
1354 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11001355 - djm@cvs.openbsd.org 2010/12/04 13:31:37
1356 [hostfile.c]
1357 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11001358 - djm@cvs.openbsd.org 2010/12/04 00:21:19
1359 [regress/sftp-cmds.sh]
1360 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11001361 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11001362
Damien Millerd89745b2010-12-03 10:50:26 +1100136320101204
1364 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
1365 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11001366 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
1367 shims for the new, non-deprecated OpenSSL key generation functions for
1368 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11001369
Damien Miller188ea812010-12-01 11:50:14 +1100137020101201
1371 - OpenBSD CVS Sync
1372 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
1373 [auth2-pubkey.c]
1374 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11001375 - djm@cvs.openbsd.org 2010/11/21 01:01:13
1376 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
1377 honour $TMPDIR for client xauth and ssh-agent temporary directories;
1378 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11001379 - djm@cvs.openbsd.org 2010/11/21 10:57:07
1380 [authfile.c]
1381 Refactor internals of private key loading and saving to work on memory
1382 buffers rather than directly on files. This will make a few things
1383 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11001384 - djm@cvs.openbsd.org 2010/11/23 02:35:50
1385 [auth.c]
1386 use strict_modes already passed as function argument over referencing
1387 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11001388 - djm@cvs.openbsd.org 2010/11/23 23:57:24
1389 [clientloop.c]
1390 avoid NULL deref on receiving a channel request on an unknown or invalid
1391 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11001392 - djm@cvs.openbsd.org 2010/11/24 01:24:14
1393 [channels.c]
1394 remove a debug() that pollutes stderr on client connecting to a server
1395 in debug mode (channel_close_fds is called transitively from the session
1396 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11001397 - djm@cvs.openbsd.org 2010/11/25 04:10:09
1398 [session.c]
1399 replace close() loop for fds 3->64 with closefrom();
1400 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11001401 - djm@cvs.openbsd.org 2010/11/26 05:52:49
1402 [scp.c]
1403 Pass through ssh command-line flags and options when doing remote-remote
1404 transfers, e.g. to enable agent forwarding which is particularly useful
1405 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11001406 - markus@cvs.openbsd.org 2010/11/29 18:57:04
1407 [authfile.c]
1408 correctly load comment for encrypted rsa1 keys;
1409 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11001410 - djm@cvs.openbsd.org 2010/11/29 23:45:51
1411 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
1412 [sshconnect.h sshconnect2.c]
1413 automatically order the hostkeys requested by the client based on
1414 which hostkeys are already recorded in known_hosts. This avoids
1415 hostkey warnings when connecting to servers with new ECDSA keys
1416 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11001417
Darren Tuckerd9957122010-11-24 10:09:13 +1100141820101124
1419 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
1420 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11001421 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
1422 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11001423 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11001424 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11001425
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100142620101122
1427 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
1428 from vapier at gentoo org.
1429
Damien Miller7a221a12010-11-20 15:14:29 +1100143020101120
1431 - OpenBSD CVS Sync
1432 - djm@cvs.openbsd.org 2010/11/05 02:46:47
1433 [packet.c]
1434 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11001435 - djm@cvs.openbsd.org 2010/11/10 01:33:07
1436 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
1437 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
1438 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11001439 - djm@cvs.openbsd.org 2010/11/13 23:27:51
1440 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
1441 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
1442 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
1443 hardcoding lowdelay/throughput.
1444
1445 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001446 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
1447 [ssh_config.5]
1448 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11001449 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
1450 [scp.1 sftp.1 ssh.1 sshd_config.5]
1451 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11001452
Damien Millerdd190dd2010-11-11 14:17:02 +1100145320101111
1454 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
1455 platforms that don't support ECC. Fixes some spurious warnings reported
1456 by tim@
1457
Tim Ricee426f5e2010-11-08 09:15:14 -0800145820101109
1459 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
1460 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08001461 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
1462 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08001463
Tim Rice522262f2010-11-07 13:00:27 -0800146420101108
1465 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
1466 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08001467 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08001468
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100146920101107
1470 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
1471 the correct typedefs.
1472
Damien Miller3a0e9f62010-11-05 10:16:34 +1100147320101105
Damien Miller34ee4202010-11-05 10:52:37 +11001474 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
1475 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11001476 - OpenBSD CVS Sync
1477 - djm@cvs.openbsd.org 2010/09/22 12:26:05
1478 [regress/Makefile regress/kextype.sh]
1479 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11001480 - djm@cvs.openbsd.org 2010/10/28 11:22:09
1481 [authfile.c key.c key.h ssh-keygen.c]
1482 fix a possible NULL deref on loading a corrupt ECDH key
1483
1484 store ECDH group information in private keys files as "named groups"
1485 rather than as a set of explicit group parameters (by setting
1486 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
1487 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11001488 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
1489 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1490 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11001491 - djm@cvs.openbsd.org 2010/11/04 02:45:34
1492 [sftp-server.c]
1493 umask should be parsed as octal. reported by candland AT xmission.com;
1494 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11001495 - (dtucker) [configure.ac platform.{c,h} session.c
1496 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
1497 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
1498 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11001499 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
1500 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11001501 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
1502 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11001503 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11001504 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
1505 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11001506 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
1507 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11001508 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
1509 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11001510 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
1511 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
1512 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11001513 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
1514 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11001515 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
1516 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11001517 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11001518 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
1519 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
1520 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11001521 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11001522 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
1523 strictly correct since while ECC requires sha256 the reverse is not true
1524 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11001525 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11001526
Tim Ricebdd3e672010-10-24 18:35:55 -0700152720101025
1528 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
1529 1.12 to unbreak Solaris build.
1530 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11001531 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
1532 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07001533
Darren Tuckera5393932010-10-24 10:47:30 +1100153420101024
1535 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11001536 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
1537 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11001538 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
1539 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11001540 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
1541 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11001542 - (dtucker) OpenBSD CVS Sync
1543 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
1544 [sftp.c]
1545 escape '[' in filename tab-completion; fix a type while there.
1546 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11001547
Damien Miller68512c02010-10-21 15:21:11 +1100154820101021
1549 - OpenBSD CVS Sync
1550 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
1551 [mux.c]
1552 Typo in confirmation message. bz#1827, patch from imorgan at
1553 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11001554 - djm@cvs.openbsd.org 2010/08/31 12:24:09
1555 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1556 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11001557
Damien Miller1f789802010-10-11 22:35:22 +1100155820101011
Damien Miller47e57bf2010-10-12 13:28:12 +11001559 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
1560 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11001561 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11001562
156320101011
Damien Miller1f789802010-10-11 22:35:22 +11001564 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
1565 dr AT vasco.com
1566
Damien Milleraa180632010-10-07 21:25:27 +1100156720101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001568 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11001569 - (djm) OpenBSD CVS Sync
1570 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
1571 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
1572 [openbsd-compat/timingsafe_bcmp.c]
1573 Add timingsafe_bcmp(3) to libc, mention that it's already in the
1574 kernel in kern(9), and remove it from OpenSSH.
1575 ok deraadt@, djm@
1576 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11001577 - djm@cvs.openbsd.org 2010/09/25 09:30:16
1578 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
1579 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
1580 rountrips to fetch per-file stat(2) information.
1581 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
1582 match.
Damien Miller68e2e562010-10-07 21:39:55 +11001583 - djm@cvs.openbsd.org 2010/09/26 22:26:33
1584 [sftp.c]
1585 when performing an "ls" in columnated (short) mode, only call
1586 ioctl(TIOCGWINSZ) once to get the window width instead of per-
1587 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11001588 - djm@cvs.openbsd.org 2010/09/30 11:04:51
1589 [servconf.c]
1590 prevent free() of string in .rodata when overriding AuthorizedKeys in
1591 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11001592 - djm@cvs.openbsd.org 2010/10/01 23:05:32
1593 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1594 adapt to API changes in openssl-1.0.0a
1595 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11001596 - djm@cvs.openbsd.org 2010/10/05 05:13:18
1597 [sftp.c sshconnect.c]
1598 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11001599 - djm@cvs.openbsd.org 2010/10/06 06:39:28
1600 [clientloop.c ssh.c sshconnect.c sshconnect.h]
1601 kill proxy command on fatal() (we already kill it on clean exit);
1602 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11001603 - djm@cvs.openbsd.org 2010/10/06 21:10:21
1604 [sshconnect.c]
1605 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11001606 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11001607 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11001608 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11001609
Damien Miller6186bbc2010-09-24 22:00:54 +1000161020100924
1611 - (djm) OpenBSD CVS Sync
1612 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
1613 [ssh-keygen.1]
1614 * mention ECDSA in more places
1615 * less repetition in FILES section
1616 * SSHv1 keys are still encrypted with 3DES
1617 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10001618 - djm@cvs.openbsd.org 2010/09/11 21:44:20
1619 [ssh.1]
1620 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10001621 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
1622 [sftp.1]
1623 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10001624 - djm@cvs.openbsd.org 2010/09/20 04:41:47
1625 [ssh.c]
1626 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10001627 - djm@cvs.openbsd.org 2010/09/20 04:50:53
1628 [jpake.c schnorr.c]
1629 check that received values are smaller than the group size in the
1630 disabled and unfinished J-PAKE code.
1631 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10001632 - djm@cvs.openbsd.org 2010/09/20 04:54:07
1633 [jpake.c]
1634 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10001635 - djm@cvs.openbsd.org 2010/09/20 07:19:27
1636 [mux.c]
1637 "atomically" create the listening mux socket by binding it on a temorary
1638 name and then linking it into position after listen() has succeeded.
1639 this allows the mux clients to determine that the server socket is
1640 either ready or stale without races. stale server sockets are now
1641 automatically removed
1642 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10001643 - djm@cvs.openbsd.org 2010/09/22 05:01:30
1644 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
1645 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
1646 add a KexAlgorithms knob to the client and server configuration to allow
1647 selection of which key exchange methods are used by ssh(1) and sshd(8)
1648 and their order of preference.
1649 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10001650 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
1651 [ssh.1 ssh_config.5]
1652 ssh.1: add kexalgorithms to the -o list
1653 ssh_config.5: format the kexalgorithms in a more consistent
1654 (prettier!) way
1655 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10001656 - djm@cvs.openbsd.org 2010/09/22 22:58:51
1657 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
1658 [sftp-client.h sftp.1 sftp.c]
1659 add an option per-read/write callback to atomicio
1660
1661 factor out bandwidth limiting code from scp(1) into a generic bandwidth
1662 limiter that can be attached using the atomicio callback mechanism
1663
1664 add a bandwidth limit option to sftp(1) using the above
1665 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10001666 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
1667 [sftp.c]
1668 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10001669 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
1670 [scp.1 sftp.1]
1671 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10001672
Damien Miller4314c2b2010-09-10 11:12:09 +1000167320100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10001674 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
1675 return code since it can apparently return -1 under some conditions. From
1676 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10001677 - OpenBSD CVS Sync
1678 - djm@cvs.openbsd.org 2010/08/31 12:33:38
1679 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1680 reintroduce commit from tedu@, which I pulled out for release
1681 engineering:
1682 OpenSSL_add_all_algorithms is the name of the function we have a
1683 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10001684 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
1685 [ssh-agent.1]
1686 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10001687 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
1688 [ssh.1]
1689 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10001690 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
1691 [servconf.c]
1692 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001693 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10001694 [ssh-keygen.c]
1695 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10001696 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10001697 [ssh.c]
1698 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10001699 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
1700 [ssh-keygen.c]
1701 Switch ECDSA default key size to 256 bits, which according to RFC5656
1702 should still be better than our current RSA-2048 default.
1703 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10001704 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
1705 [scp.1]
1706 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10001707 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
1708 [ssh-add.1 ssh.1]
1709 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10001710 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
1711 [sshd_config]
1712 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
1713 <mattieu.b@gmail.com>
1714 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10001715 - djm@cvs.openbsd.org 2010/09/08 03:54:36
1716 [authfile.c]
1717 typo
Damien Miller3796ab42010-09-10 11:20:59 +10001718 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
1719 [compress.c]
1720 work around name-space collisions some buggy compilers (looking at you
1721 gcc, at least in earlier versions, but this does not forgive your current
1722 transgressions) seen between zlib and openssl
1723 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10001724 - djm@cvs.openbsd.org 2010/09/09 10:45:45
1725 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
1726 ECDH/ECDSA compliance fix: these methods vary the hash function they use
1727 (SHA256/384/512) depending on the length of the curve in use. The previous
1728 code incorrectly used SHA256 in all cases.
1729
1730 This fix will cause authentication failure when using 384 or 521-bit curve
1731 keys if one peer hasn't been upgraded and the other has. (256-bit curve
1732 keys work ok). In particular you may need to specify HostkeyAlgorithms
1733 when connecting to a server that has not been upgraded from an upgraded
1734 client.
1735
1736 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10001737 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
1738 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
1739 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
1740 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10001741 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
1742 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10001743
174420100831
Damien Millerafdae612010-08-31 22:31:14 +10001745 - OpenBSD CVS Sync
1746 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
1747 [ssh-keysign.8 ssh.1 sshd.8]
1748 use the same template for all FILES sections; i.e. -compact/.Pp where we
1749 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10001750 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
1751 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1752 OpenSSL_add_all_algorithms is the name of the function we have a man page
1753 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10001754 - djm@cvs.openbsd.org 2010/08/16 04:06:06
1755 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1756 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10001757 - djm@cvs.openbsd.org 2010/08/31 09:58:37
1758 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
1759 [packet.h ssh-dss.c ssh-rsa.c]
1760 Add buffer_get_cstring() and related functions that verify that the
1761 string extracted from the buffer contains no embedded \0 characters*
1762 This prevents random (possibly malicious) crap from being appended to
1763 strings where it would not be noticed if the string is used with
1764 a string(3) function.
1765
1766 Use the new API in a few sensitive places.
1767
1768 * actually, we allow a single one at the end of the string for now because
1769 we don't know how many deployed implementations get this wrong, but don't
1770 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10001771 - djm@cvs.openbsd.org 2010/08/31 11:54:45
1772 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
1773 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
1774 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
1775 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
1776 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
1777 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
1778 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
1779 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
1780 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
1781 better performance than plain DH and DSA at the same equivalent symmetric
1782 key length, as well as much shorter keys.
1783
1784 Only the mandatory sections of RFC5656 are implemented, specifically the
1785 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
1786 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
1787
1788 Certificate host and user keys using the new ECDSA key types are supported.
1789
1790 Note that this code has not been tested for interoperability and may be
1791 subject to change.
1792
1793 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10001794 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10001795 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
1796 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10001797
Darren Tucker6889abd2010-08-27 10:12:54 +1000179820100827
1799 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
1800 remove. Patch from martynas at venck us
1801
Damien Millera5362022010-08-23 21:20:20 +1000180220100823
1803 - (djm) Release OpenSSH-5.6p1
1804
Darren Tuckeraa74f672010-08-16 13:15:23 +1000180520100816
1806 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1807 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
1808 the compat library which helps on platforms like old IRIX. Based on work
1809 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10001810 - OpenBSD CVS Sync
1811 - djm@cvs.openbsd.org 2010/08/12 21:49:44
1812 [ssh.c]
1813 close any extra file descriptors inherited from parent at start and
1814 reopen stdin/stdout to /dev/null when forking for ControlPersist.
1815
1816 prevents tools that fork and run a captive ssh for communication from
1817 failing to exit when the ssh completes while they wait for these fds to
1818 close. The inherited fds may persist arbitrarily long if a background
1819 mux master has been started by ControlPersist. cvs and scp were effected
1820 by this.
1821
1822 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10001823 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10001824
Tim Rice722b8d12010-08-12 09:43:13 -0700182520100812
1826 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
1827 regress/test-exec.sh] Under certain conditions when testing with sudo
1828 tests would fail because the pidfile could not be read by a regular user.
1829 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
1830 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07001831 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07001832
Damien Miller7e569b82010-08-09 02:28:37 +1000183320100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10001834 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
1835 already set. Makes FreeBSD user openable tunnels useful; patch from
1836 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10001837 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
1838 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10001839
184020100809
Damien Miller7e569b82010-08-09 02:28:37 +10001841 - OpenBSD CVS Sync
1842 - djm@cvs.openbsd.org 2010/08/08 16:26:42
1843 [version.h]
1844 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10001845 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1846 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10001847
Damien Miller8e604ac2010-08-09 02:28:10 +1000184820100805
Damien Miller7fa96602010-08-05 13:03:13 +10001849 - OpenBSD CVS Sync
1850 - djm@cvs.openbsd.org 2010/08/04 05:37:01
1851 [ssh.1 ssh_config.5 sshd.8]
1852 Remove mentions of weird "addr/port" alternate address format for IPv6
1853 addresses combinations. It hasn't worked for ages and we have supported
1854 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10001855 - djm@cvs.openbsd.org 2010/08/04 05:40:39
1856 [PROTOCOL.certkeys ssh-keygen.c]
1857 tighten the rules for certificate encoding by requiring that options
1858 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10001859 - djm@cvs.openbsd.org 2010/08/04 05:42:47
1860 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
1861 [ssh-keysign.c ssh.c]
1862 enable certificates for hostbased authentication, from Iain Morgan;
1863 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10001864 - djm@cvs.openbsd.org 2010/08/04 05:49:22
1865 [authfile.c]
1866 commited the wrong version of the hostbased certificate diff; this
1867 version replaces some strlc{py,at} verbosity with xasprintf() at
1868 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10001869 - djm@cvs.openbsd.org 2010/08/04 06:07:11
1870 [ssh-keygen.1 ssh-keygen.c]
1871 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10001872 - djm@cvs.openbsd.org 2010/08/04 06:08:40
1873 [ssh-keysign.c]
1874 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10001875 - djm@cvs.openbsd.org 2010/08/05 13:08:42
1876 [channels.c]
1877 Fix a trio of bugs in the local/remote window calculation for datagram
1878 data channels (i.e. TunnelForward):
1879
1880 Calculate local_consumed correctly in channel_handle_wfd() by measuring
1881 the delta to buffer_len(c->output) from when we start to when we finish.
1882 The proximal problem here is that the output_filter we use in portable
1883 modified the length of the dequeued datagram (to futz with the headers
1884 for !OpenBSD).
1885
1886 In channel_output_poll(), don't enqueue datagrams that won't fit in the
1887 peer's advertised packet size (highly unlikely to ever occur) or which
1888 won't fit in the peer's remaining window (more likely).
1889
1890 In channel_input_data(), account for the 4-byte string header in
1891 datagram packets that we accept from the peer and enqueue in c->output.
1892
1893 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
1894 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10001895
Damien Miller8e604ac2010-08-09 02:28:10 +1000189620100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10001897 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
1898 PAM to sane values in case the PAM method doesn't write to them. Spotted by
1899 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10001900 - OpenBSD CVS Sync
1901 - djm@cvs.openbsd.org 2010/07/16 04:45:30
1902 [ssh-keygen.c]
1903 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10001904 - djm@cvs.openbsd.org 2010/07/16 14:07:35
1905 [ssh-rsa.c]
1906 more timing paranoia - compare all parts of the expected decrypted
1907 data before returning. AFAIK not exploitable in the SSH protocol.
1908 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10001909 - djm@cvs.openbsd.org 2010/07/19 03:16:33
1910 [sftp-client.c]
1911 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
1912 upload depth checks and causing verbose printing of transfers to always
1913 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10001914 - djm@cvs.openbsd.org 2010/07/19 09:15:12
1915 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
1916 add a "ControlPersist" option that automatically starts a background
1917 ssh(1) multiplex master when connecting. This connection can stay alive
1918 indefinitely, or can be set to automatically close after a user-specified
1919 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
1920 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
1921 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10001922 - djm@cvs.openbsd.org 2010/07/21 02:10:58
1923 [misc.c]
1924 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10001925 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
1926 [ssh.1]
1927 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10001928
192920100819
Darren Tucker12b29db2010-07-19 21:24:13 +10001930 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
1931 details about its behaviour WRT existing directories. Patch from
1932 asguthrie at gmail com, ok djm.
1933
Damien Miller9308fc72010-07-16 13:56:01 +1000193420100716
1935 - (djm) OpenBSD CVS Sync
1936 - djm@cvs.openbsd.org 2010/07/02 04:32:44
1937 [misc.c]
1938 unbreak strdelim() skipping past quoted strings, e.g.
1939 AllowUsers "blah blah" blah
1940 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
1941 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10001942 - djm@cvs.openbsd.org 2010/07/12 22:38:52
1943 [ssh.c]
1944 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
1945 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10001946 - djm@cvs.openbsd.org 2010/07/12 22:41:13
1947 [ssh.c ssh_config.5]
1948 expand %h to the hostname in ssh_config Hostname options. While this
1949 sounds useless, it is actually handy for working with unqualified
1950 hostnames:
1951
1952 Host *.*
1953 Hostname %h
1954 Host *
1955 Hostname %h.example.org
1956
1957 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10001958 - djm@cvs.openbsd.org 2010/07/13 11:52:06
1959 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
1960 [packet.c ssh-rsa.c]
1961 implement a timing_safe_cmp() function to compare memory without leaking
1962 timing information by short-circuiting like memcmp() and use it for
1963 some of the more sensitive comparisons (though nothing high-value was
1964 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10001965 - djm@cvs.openbsd.org 2010/07/13 23:13:16
1966 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
1967 [ssh-rsa.c]
1968 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10001969 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
1970 [ssh.1]
1971 finally ssh synopsis looks nice again! this commit just removes a ton of
1972 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10001973 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
1974 [ssh-keygen.1]
1975 repair incorrect block nesting, which screwed up indentation;
1976 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10001977
Tim Ricecfbdc282010-07-14 13:42:28 -0700197820100714
1979 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
1980 (line 77) should have been for no_x11_askpass.
1981
Damien Millercede1db2010-07-02 13:33:48 +1000198220100702
1983 - (djm) OpenBSD CVS Sync
1984 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
1985 [ssh_config.5]
1986 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10001987 - djm@cvs.openbsd.org 2010/06/26 23:04:04
1988 [ssh.c]
1989 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10001990 - djm@cvs.openbsd.org 2010/06/29 23:15:30
1991 [ssh-keygen.1 ssh-keygen.c]
1992 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
1993 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10001994 - djm@cvs.openbsd.org 2010/06/29 23:16:46
1995 [auth2-pubkey.c sshd_config.5]
1996 allow key options (command="..." and friends) in AuthorizedPrincipals;
1997 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10001998 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
1999 [ssh-keygen.1]
2000 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002001 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2002 [ssh-keygen.c]
2003 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002004 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2005 [sshd_config.5]
2006 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002007 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2008 [scp.c]
2009 Fix a longstanding problem where if you suspend scp at the
2010 password/passphrase prompt the terminal mode is not restored.
2011 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002012 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2013 [regress/Makefile]
2014 fix how we run the tests so we can successfully use SUDO='sudo -E'
2015 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002016 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2017 [cert-userkey.sh]
2018 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002019
Tim Rice3fd307d2010-06-26 16:45:15 -0700202020100627
2021 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2022 key.h.
2023
Damien Miller2e774462010-06-26 09:30:47 +1000202420100626
2025 - (djm) OpenBSD CVS Sync
2026 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2027 [misc.c]
2028 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002029 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2030 [ssh-pkcs11.c]
2031 check length of value returned C_GetAttributValue for != 0
2032 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002033 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2034 [mux.c]
2035 Correct sizing of object to be allocated by calloc(), replacing
2036 sizeof(state) with sizeof(*state). This worked by accident since
2037 the struct contained a single int at present, but could have broken
2038 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002039 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2040 [sftp.c]
2041 unbreak ls in working directories that contains globbing characters in
2042 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002043 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2044 [session.c]
2045 Missing check for chroot_director == "none" (we already checked against
2046 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002047 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2048 [sftp-client.c]
2049 fix memory leak in do_realpath() error path; bz#1771, patch from
2050 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002051 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2052 [servconf.c sshd_config.5]
2053 expose some more sshd_config options inside Match blocks:
2054 AuthorizedKeysFile AuthorizedPrincipalsFile
2055 HostbasedUsesNameFromPacketOnly PermitTunnel
2056 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002057 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2058 [ssh-keygen.c]
2059 standardise error messages when attempting to open private key
2060 files to include "progname: filename: error reason"
2061 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002062 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2063 [auth.c]
2064 queue auth debug messages for bad ownership or permissions on the user's
2065 keyfiles. These messages will be sent after the user has successfully
2066 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002067 bz#1554; ok dtucker@
2068 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2069 [ssh-keyscan.c]
2070 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2071 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002072 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2073 [session.c]
2074 include the user name on "subsystem request for ..." log messages;
2075 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002076 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2077 [ssh-keygen.c]
2078 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002079 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2080 [channels.c mux.c readconf.c readconf.h ssh.h]
2081 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2082 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002083 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2084 [channels.c session.c]
2085 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2086 internal-sftp accidentally introduced in r1.253 by removing the code
2087 that opens and dup /dev/null to stderr and modifying the channels code
2088 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002089 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2090 [auth1.c auth2-none.c]
2091 skip the initial check for access with an empty password when
2092 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002093 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2094 [ssh.c]
2095 log the hostname and address that we connected to at LogLevel=verbose
2096 after authentication is successful to mitigate "phishing" attacks by
2097 servers with trusted keys that accept authentication silently and
2098 automatically before presenting fake password/passphrase prompts;
2099 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002100 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2101 [ssh.c]
2102 log the hostname and address that we connected to at LogLevel=verbose
2103 after authentication is successful to mitigate "phishing" attacks by
2104 servers with trusted keys that accept authentication silently and
2105 automatically before presenting fake password/passphrase prompts;
2106 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002107
Damien Millerd82a2602010-06-22 15:02:39 +1000210820100622
2109 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2110 bz#1579; ok dtucker
2111
Damien Millerea909792010-06-18 11:09:24 +1000211220100618
2113 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2114 rather than assuming that $CWD == $HOME. bz#1500, patch from
2115 timothy AT gelter.com
2116
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700211720100617
2118 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2119 minires-devel package, and to add the reference to the libedit-devel
2120 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2121
Damien Miller3bcce802010-05-21 14:48:16 +1000212220100521
2123 - (djm) OpenBSD CVS Sync
2124 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2125 [regress/Makefile regress/cert-userkey.sh]
2126 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2127 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002128 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2129 [auth-rsa.c]
2130 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002131 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2132 [ssh-add.c]
2133 check that the certificate matches the corresponding private key before
2134 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002135 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2136 [channels.c channels.h mux.c ssh.c]
2137 Pause the mux channel while waiting for reply from aynch callbacks.
2138 Prevents misordering of replies if new requests arrive while waiting.
2139
2140 Extend channel open confirm callback to allow signalling failure
2141 conditions as well as success. Use this to 1) fix a memory leak, 2)
2142 start using the above pause mechanism and 3) delay sending a success/
2143 failure message on mux slave session open until we receive a reply from
2144 the server.
2145
2146 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002147 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2148 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2149 mux support for remote forwarding with dynamic port allocation,
2150 use with
2151 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2152 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002153 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2154 [auth2-pubkey.c]
2155 fix logspam when key options (from="..." especially) deny non-matching
2156 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002157 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2158 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2159 Move the permit-* options to the non-critical "extensions" field for v01
2160 certificates. The logic is that if another implementation fails to
2161 implement them then the connection just loses features rather than fails
2162 outright.
2163
2164 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002165
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000216620100511
2167 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2168 circular dependency problem on old or odd platforms. From Tom Lane, ok
2169 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002170 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2171 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2172 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002173
Damien Miller50af79b2010-05-10 11:52:00 +1000217420100510
2175 - OpenBSD CVS Sync
2176 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2177 [ssh-keygen.c]
2178 bz#1740: display a more helpful error message when $HOME is
2179 inaccessible while trying to create .ssh directory. Based on patch
2180 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002181 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2182 [mux.c]
2183 set "detach_close" flag when registering channel cleanup callbacks.
2184 This causes the channel to close normally when its fds close and
2185 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002186 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2187 [session.c]
2188 set stderr to /dev/null for subsystems rather than just closing it.
2189 avoids hangs if a subsystem or shell initialisation writes to stderr.
2190 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002191 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2192 [ssh-keygen.c]
2193 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2194 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002195 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2196 [sshconnect2.c]
2197 bz#1502: authctxt.success is declared as an int, but passed by
2198 reference to function that accepts sig_atomic_t*. Convert it to
2199 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002200 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2201 [PROTOCOL.certkeys]
2202 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002203 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2204 [sftp.c]
2205 restore mput and mget which got lost in the tab-completion changes.
2206 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002207 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2208 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2209 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2210 add some optional indirection to matching of principal names listed
2211 in certificates. Currently, a certificate must include the a user's name
2212 to be accepted for authentication. This change adds the ability to
2213 specify a list of certificate principal names that are acceptable.
2214
2215 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2216 this adds a new principals="name1[,name2,...]" key option.
2217
2218 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2219 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2220 the list of acceptable names.
2221
2222 If either option is absent, the current behaviour of requiring the
2223 username to appear in principals continues to apply.
2224
2225 These options are useful for role accounts, disjoint account namespaces
2226 and "user@realm"-style naming policies in certificates.
2227
2228 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10002229 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
2230 [sshd_config.5]
2231 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10002232
Darren Tucker9f8703b2010-04-23 11:12:06 +1000223320100423
2234 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
2235 in the openssl install directory (some newer openssl versions do this on at
2236 least some amd64 platforms).
2237
Damien Millerc4eddee2010-04-18 08:07:43 +1000223820100418
2239 - OpenBSD CVS Sync
2240 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
2241 [ssh_config.5]
2242 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10002243 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
2244 [ssh-keygen.1 ssh-keygen.c]
2245 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10002246 - djm@cvs.openbsd.org 2010/04/16 21:14:27
2247 [sshconnect.c]
2248 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10002249 - djm@cvs.openbsd.org 2010/04/16 01:58:45
2250 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2251 regression tests for v01 certificate format
2252 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10002253 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
2254 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10002255
Damien Millera45f1c02010-04-16 15:51:34 +1000225620100416
2257 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10002258 - OpenBSD CVS Sync
2259 - djm@cvs.openbsd.org 2010/03/26 03:13:17
2260 [bufaux.c]
2261 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
2262 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10002263 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
2264 [ssh.1]
2265 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10002266 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
2267 [ssh_config.5]
2268 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10002269 - djm@cvs.openbsd.org 2010/04/10 00:00:16
2270 [ssh.c]
2271 bz#1746 - suppress spurious tty warning when using -O and stdin
2272 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10002273 - djm@cvs.openbsd.org 2010/04/10 00:04:30
2274 [sshconnect.c]
2275 fix terminology: we didn't find a certificate in known_hosts, we found
2276 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10002277 - djm@cvs.openbsd.org 2010/04/10 02:08:44
2278 [clientloop.c]
2279 bz#1698: kill channel when pty allocation requests fail. Fixed
2280 stuck client if the server refuses pty allocation.
2281 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10002282 - djm@cvs.openbsd.org 2010/04/10 02:10:56
2283 [sshconnect2.c]
2284 show the key type that we are offering in debug(), helps distinguish
2285 between certs and plain keys as the path to the private key is usually
2286 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10002287 - djm@cvs.openbsd.org 2010/04/10 05:48:16
2288 [mux.c]
2289 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10002290 - djm@cvs.openbsd.org 2010/04/14 22:27:42
2291 [ssh_config.5 sshconnect.c]
2292 expand %r => remote username in ssh_config:ProxyCommand;
2293 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10002294 - markus@cvs.openbsd.org 2010/04/15 20:32:55
2295 [ssh-pkcs11.c]
2296 retry lookup for private key if there's no matching key with CKA_SIGN
2297 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
2298 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10002299 - djm@cvs.openbsd.org 2010/04/16 01:47:26
2300 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
2301 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
2302 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
2303 [sshconnect.c sshconnect2.c sshd.c]
2304 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
2305 following changes:
2306
2307 move the nonce field to the beginning of the certificate where it can
2308 better protect against chosen-prefix attacks on the signature hash
2309
2310 Rename "constraints" field to "critical options"
2311
2312 Add a new non-critical "extensions" field
2313
2314 Add a serial number
2315
2316 The older format is still support for authentication and cert generation
2317 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
2318
2319 ok markus@