summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2014-01-30 12:49:55 +1100
committerDamien Miller <djm@mindrot.org>2014-01-30 12:49:55 +1100
commit996ea80b1884b676a901439f1f2681eb6ff68501 (patch)
treeb33e483b6cd8c27c0288bf23072e3cf2f3292d67
parentf5bbd3b657b6340551c8a95f74a70857ff8fac79 (diff)
trim entries prior to openssh-6.0p1
-rw-r--r--ChangeLog2049
1 files changed, 0 insertions, 2049 deletions
diff --git a/ChangeLog b/ChangeLog
index cf7e12f0a..b617c5ae0 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -2662,2052 +2662,3 @@
2662 [contrib/suse/openssh.spec] Update for release 6.0 2662 [contrib/suse/openssh.spec] Update for release 6.0
2663 - (djm) [README] Update URL to release notes. 2663 - (djm) [README] Update URL to release notes.
2664 - (djm) Release openssh-6.0 2664 - (djm) Release openssh-6.0
2665
266620120419
2667 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
2668 contains openpty() but not login()
2669
267020120404
2671 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
2672 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
2673 and ok dtucker@
2674
267520120330
2676 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
2677 file from spec file. From crighter at nuclioss com.
2678 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
2679 openssh binaries on a newer fix release than they were compiled on.
2680 with and ok dtucker@
2681 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
2682 assumptions when building on Cygwin; patch from Corinna Vinschen
2683
268420120309
2685 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
2686 systems where sshd is run in te wrong context. Patch from Sven
2687 Vermeulen; ok dtucker@
2688 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
2689 addressed connections. ok dtucker@
2690
269120120224
2692 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2693 audit breakage in Solaris 11. Patch from Magnus Johansson.
2694
269520120215
2696 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2697 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2698 ok dtucker@
2699 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2700 it actually works.
2701 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2702 to work. Spotted by Angel Gonzalez
2703
270420120214
2705 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2706 preserved Cygwin environment variables; from Corinna Vinschen
2707
270820120211
2709 - (djm) OpenBSD CVS Sync
2710 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2711 [monitor.c]
2712 memleak on error path
2713 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2714 [mux.c]
2715 fix double-free in new session handler
2716 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2717 [ssh-ecdsa.c]
2718 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2719 ok markus@
2720 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2721 [ssh-pkcs11-client.c]
2722 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2723 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2724 ok markus@
2725 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2726 [clientloop.c]
2727 Ensure that $DISPLAY contains only valid characters before using it to
2728 extract xauth data so that it can't be used to play local shell
2729 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
2730 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2731 [packet.c]
2732 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2733 ok dtucker@, djm@
2734 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2735 [authfile.c]
2736 memleak in key_load_file(); from Jan Klemkow
2737 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2738 [packet.c packet.h]
2739 packet_read_poll() is not used anymore.
2740 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2741 [version.h]
2742 move from 6.0-beta to 6.0
2743
274420120206
2745 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2746 that don't support ECC. Patch from Phil Oleson
2747
274820111219
2749 - OpenBSD CVS Sync
2750 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2751 [mux.c]
2752 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2753 ok dtucker@
2754 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2755 [mac.c]
2756 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2757 HMAC_init (this change in policy seems insane to me)
2758 ok dtucker@
2759 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2760 [mux.c]
2761 revert:
2762 > revision 1.32
2763 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2764 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2765 > ok dtucker@
2766 it interacts badly with ControlPersist
2767 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2768 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2769 fix some harmless and/or unreachable int overflows;
2770 reported Xi Wang, ok markus@
2771
277220111125
2773 - OpenBSD CVS Sync
2774 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2775 [sftp.c]
2776 Don't leak list in complete_cmd_parse if there are no commands found.
2777 Discovered when I was ``borrowing'' this code for something else.
2778 ok djm@
2779
278020111121
2781 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2782
278320111104
2784 - (dtucker) OpenBSD CVS Sync
2785 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2786 [ssh.c]
2787 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
2788 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2789 [ssh-add.c]
2790 add -k to usage(); reminded by jmc@
2791 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2792 [moduli.c]
2793 s/tmpfile/tmp/ to make this -Wshadow clean
2794 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2795 [umac.c]
2796 typo in comment; patch from Michael W. Bombardieri
2797 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2798 [ssh.c]
2799 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2800 was incorrectly requesting the forward in both the control master and
2801 slave. skip requesting it in the master to fix. ok markus@
2802 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2803 [session.c]
2804 bz#1859: send tty break to pty master instead of (probably already
2805 closed) slave side; "looks good" markus@
2806 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2807 [moduli]
2808 regenerated moduli file; ok deraadt
2809 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2810 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2811 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2812 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2813 with some rework from myself and djm. ok djm.
2814
281520111025
2816 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2817 fails. Patch from Corinna Vinschen.
2818
281920111018
2820 - (djm) OpenBSD CVS Sync
2821 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2822 [sftp-glob.c]
2823 silence error spam for "ls */foo" in directory with files; bz#1683
2824 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2825 [moduli.c ssh-keygen.1 ssh-keygen.c]
2826 Add optional checkpoints for moduli screening. feedback & ok deraadt
2827 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2828 [ssh-keygen.c]
2829 put -K in the right place (usage());
2830 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2831 [moduli.c]
2832 add missing includes to unbreak tree; fix from rpointel
2833 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2834 [auth-options.c key.c]
2835 remove explict search for \0 in packet strings, this job is now done
2836 implicitly by buffer_get_cstring; ok markus
2837 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2838 [ssh-add.1 ssh-add.c]
2839 new "ssh-add -k" option to load plain keys (skipping certificates);
2840 "looks ok" markus@
2841
284220111001
2843 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
2844 - (dtucker) OpenBSD CVS Sync
2845 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2846 [channels.c auth-options.c servconf.c channels.h sshd.8]
2847 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2848 localhost:*". bz #1857, ok djm markus.
2849 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2850 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2851 version.h]
2852 unbreak remote portforwarding with dynamic allocated listen ports:
2853 1) send the actual listen port in the open message (instead of 0).
2854 this allows multiple forwardings with a dynamic listen port
2855 2) update the matching permit-open entry, so we can identify where
2856 to connect to
2857 report: den at skbkontur.ru and P. Szczygielski
2858 feedback and ok djm@
2859 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2860 [auth2-pubkey.c]
2861 improve the AuthorizedPrincipalsFile debug log message to include
2862 file and line number
2863 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2864 [sshd.c]
2865 don't attempt privsep cleanup when not using privsep; ok markus@
2866 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2867 [sshd.c]
2868 fix inverted test that caused logspam; spotted by henning@
2869
287020110929
2871 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2872 from des AT des.no
2873 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2874 openbsd-compat/strnlen.c] Add strnlen to the compat library.
2875
287620110923
2877 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2878 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2879 want this longhand version)
2880 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2881 upstream version is YPified and we don't want this
2882 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2883 The file was totally rewritten between what we had in tree and -current.
2884 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2885 marker. The upstream API has changed (function and structure names)
2886 enough to put it out of sync with other providers of this interface.
2887 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2888 of static __findenv() function from upstream setenv.c
2889 - OpenBSD CVS Sync
2890 - millert@cvs.openbsd.org 2006/05/05 15:27:38
2891 [openbsd-compat/strlcpy.c]
2892 Convert do {} while loop -> while {} for clarity. No binary change
2893 on most architectures. From Oliver Smith. OK deraadt@ and henning@
2894 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
2895 [openbsd-compat/mktemp.c]
2896 Comment fix about time consumption of _gettemp.
2897 FreeBSD did this in revision 1.20.
2898 OK deraadt@, krw@
2899 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
2900 [openbsd-compat/mktemp.c]
2901 use arc4random_uniform(); ok djm millert
2902 - millert@cvs.openbsd.org 2008/08/21 16:54:44
2903 [openbsd-compat/mktemp.c]
2904 Remove useless code, the kernel will set errno appropriately if an
2905 element in the path does not exist. OK deraadt@ pvalchev@
2906 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2907 [openbsd-compat/inet_ntop.c]
2908 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
2909
291020110922
2911 - OpenBSD CVS Sync
2912 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2913 [openbsd-compat/glob.c]
2914 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2915 an error is returned but closedir() is not called.
2916 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2917 ok otto@, millert@
2918 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2919 [glob.c]
2920 In glob(3), limit recursion during matching attempts. Similar to
2921 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2922 ok miod deraadt
2923 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2924 [glob.c]
2925 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2926 applied only to the gl_pathv vector and not the corresponding gl_statv
2927 array. reported in OpenSSH bz#1935; feedback and okay matthew@
2928 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2929 [ssh.1]
2930 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2931 -o argument. Patch from duclare AT guu.fi
2932 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2933 [scp.1 sftp.1]
2934 mention ControlPersist and KbdInteractiveAuthentication in the -o
2935 verbiage in these pages too (prompted by jmc@)
2936 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2937 [misc.c]
2938 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2939 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
2940 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2941 [scp.1]
2942 knock out a useless Ns;
2943 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2944 [ssh-keygen.1]
2945 typo (they vs the) found by Lawrence Teo
2946 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2947 [ssh_config.5 sshd_config.5]
2948 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2949 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
2950 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2951 [PROTOCOL.mux]
2952 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2953 implemented anyway)
2954 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2955 [scp.c]
2956 suppress adding '--' to remote commandlines when the first argument
2957 does not start with '-'. saves breakage on some difficult-to-upgrade
2958 embedded/router platforms; feedback & ok dtucker ok markus
2959 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2960 [sshd.c]
2961 kill the preauth privsep child on fatal errors in the monitor;
2962 ok markus@
2963 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2964 [channels.c channels.h clientloop.h mux.c ssh.c]
2965 support for cancelling local and remote port forwards via the multiplex
2966 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2967 the cancellation of the specified forwardings; ok markus@
2968 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2969 [channels.c channels.h clientloop.c ssh.1]
2970 support cancellation of local/dynamic forwardings from ~C commandline;
2971 ok & feedback djm@
2972 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2973 [ssh.1]
2974 document new -O cancel command; ok djm@
2975 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2976 [sftp-client.c]
2977 fix leaks in do_hardlink() and do_readlink(); bz#1921
2978 from Loganaden Velvindron
2979 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2980 [sftp-client.c]
2981 fix leak in do_lsreaddir(); ok djm
2982 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2983 [sftp.c]
2984 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2985 in all likelihood, they will be resorted anyway
2986
298720110909
2988 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2989 Colin Watson.
2990
299120110906
2992 - (djm) [README version.h] Correct version
2993 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2994 - (djm) Respin OpenSSH-5.9p1 release
2995
299620110905
2997 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2998 [contrib/suse/openssh.spec] Update version numbers.
2999
300020110904
3001 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
3002 regress errors for the sandbox to warnings. ok tim dtucker
3003 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
3004 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
3005 support.
3006
300720110829
3008 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
3009 to switch SELinux context away from unconfined_t, based on patch from
3010 Jan Chadima; bz#1919 ok dtucker@
3011
301220110827
3013 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
3014
301520110818
3016 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
3017
301820110817
3019 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
3020 OpenSSL 0.9.7. ok djm
3021 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
3022 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
3023 - (djm) [configure.ac] error out if the host lacks the necessary bits for
3024 an explicitly requested sandbox type
3025 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
3026 bisson AT archlinux.org
3027 - (djm) OpenBSD CVS Sync
3028 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
3029 [regress/cfgmatch.sh]
3030 use OBJ to find test configs, patch from Tim Rice
3031 - markus@cvs.openbsd.org 2011/06/30 22:44:43
3032 [regress/connect-privsep.sh]
3033 test with sandbox enabled; ok djm@
3034 - djm@cvs.openbsd.org 2011/08/02 01:23:41
3035 [regress/cipher-speed.sh regress/try-ciphers.sh]
3036 add SHA256/SHA512 based HMAC modes
3037 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
3038 MAC tests for platforms that hack EVP_SHA2 support
3039
304020110812
3041 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
3042 change error by reporting old and new context names Patch from
3043 jchadima at redhat.
3044 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
3045 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
3046 init scrips from imorgan AT nas.nasa.gov; bz#1920
3047 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
3048 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
3049 AT gmail.com; ok dtucker@
3050
305120110807
3052 - (dtucker) OpenBSD CVS Sync
3053 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
3054 [moduli.5]
3055 tweak previous;
3056 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
3057 [moduli.5]
3058 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
3059 first published by Whitfield Diffie and Martin Hellman in 1976.
3060 ok jmc@
3061 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
3062 [moduli.5]
3063 probabalistic -> probabilistic; from naddy
3064 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
3065 [sftp.1]
3066 typo, fix from Laurent Gautrot
3067
306820110805
3069 - OpenBSD CVS Sync
3070 - djm@cvs.openbsd.org 2011/06/23 23:35:42
3071 [monitor.c]
3072 ignore EINTR errors from poll()
3073 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
3074 [authfd.c]
3075 bzero the agent address. the kernel was for a while very cranky about
3076 these things. evne though that's fixed, always good to initialize
3077 memory. ok deraadt djm
3078 - djm@cvs.openbsd.org 2011/07/29 14:42:45
3079 [sandbox-systrace.c]
3080 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
3081 will call open() to do strerror() when NLS is enabled;
3082 feedback and ok markus@
3083 - markus@cvs.openbsd.org 2011/08/01 19:18:15
3084 [gss-serv.c]
3085 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
3086 report Adam Zabrock; ok djm@, deraadt@
3087 - djm@cvs.openbsd.org 2011/08/02 01:22:11
3088 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3089 Add new SHA256 and SHA512 based HMAC modes from
3090 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
3091 Patch from mdb AT juniper.net; feedback and ok markus@
3092 - djm@cvs.openbsd.org 2011/08/02 23:13:01
3093 [version.h]
3094 crank now, release later
3095 - djm@cvs.openbsd.org 2011/08/02 23:15:03
3096 [ssh.c]
3097 typo in comment
3098
309920110624
3100 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
3101 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
3102 markus@
3103
310420110623
3105 - OpenBSD CVS Sync
3106 - djm@cvs.openbsd.org 2011/06/22 21:47:28
3107 [servconf.c]
3108 reuse the multistate option arrays to pretty-print options for "sshd -T"
3109 - djm@cvs.openbsd.org 2011/06/22 21:57:01
3110 [servconf.c servconf.h sshd.c sshd_config.5]
3111 [configure.ac Makefile.in]
3112 introduce sandboxing of the pre-auth privsep child using systrace(4).
3113
3114 This introduces a new "UsePrivilegeSeparation=sandbox" option for
3115 sshd_config that applies mandatory restrictions on the syscalls the
3116 privsep child can perform. This prevents a compromised privsep child
3117 from being used to attack other hosts (by opening sockets and proxying)
3118 or probing local kernel attack surface.
3119
3120 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
3121 mode, where a list of permitted syscalls is supplied. Any syscall not
3122 on the list results in SIGKILL being sent to the privsep child. Note
3123 that this requires a kernel with the new SYSTR_POLICY_KILL option.
3124
3125 UsePrivilegeSeparation=sandbox will become the default in the future
3126 so please start testing it now.
3127
3128 feedback dtucker@; ok markus@
3129 - djm@cvs.openbsd.org 2011/06/22 22:08:42
3130 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
3131 hook up a channel confirm callback to warn the user then requested X11
3132 forwarding was refused by the server; ok markus@
3133 - djm@cvs.openbsd.org 2011/06/23 09:34:13
3134 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
3135 [sandbox-null.c]
3136 rename sandbox.h => ssh-sandbox.h to make things easier for portable
3137 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
3138 setrlimit(2)
3139
314020110620
3141 - OpenBSD CVS Sync
3142 - djm@cvs.openbsd.org 2011/06/04 00:10:26
3143 [ssh_config.5]
3144 explain IdentifyFile's semantics a little better, prompted by bz#1898
3145 ok dtucker jmc
3146 - markus@cvs.openbsd.org 2011/06/14 22:49:18
3147 [authfile.c]
3148 make sure key_parse_public/private_rsa1() no longer consumes its input
3149 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
3150 noted by naddy@; ok djm@
3151 - djm@cvs.openbsd.org 2011/06/17 21:44:31
3152 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
3153 make the pre-auth privsep slave log via a socketpair shared with the
3154 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
3155 - djm@cvs.openbsd.org 2011/06/17 21:46:16
3156 [sftp-server.c]
3157 the protocol version should be unsigned; bz#1913 reported by mb AT
3158 smartftp.com
3159 - djm@cvs.openbsd.org 2011/06/17 21:47:35
3160 [servconf.c]
3161 factor out multi-choice option parsing into a parse_multistate label
3162 and some support structures; ok dtucker@
3163 - djm@cvs.openbsd.org 2011/06/17 21:57:25
3164 [clientloop.c]
3165 setproctitle for a mux master that has been gracefully stopped;
3166 bz#1911 from Bert.Wesarg AT googlemail.com
3167
316820110603
3169 - (dtucker) [README version.h contrib/caldera/openssh.spec
3170 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
3171 bumps from the 5.8p2 branch into HEAD. ok djm.
3172 - (tim) [configure.ac defines.h] Run test program to detect system mail
3173 directory. Add --with-maildir option to override. Fixed OpenServer 6
3174 getting it wrong. Fixed many systems having MAIL=/var/mail//username
3175 ok dtucker
3176 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
3177 unconditionally in other places and the survey data we have does not show
3178 any systems that use it. "nuke it" djm@
3179 - (djm) [configure.ac] enable setproctitle emulation for OS X
3180 - (djm) OpenBSD CVS Sync
3181 - djm@cvs.openbsd.org 2011/06/03 00:54:38
3182 [ssh.c]
3183 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
3184 AT googlemail.com; ok dtucker@
3185 NB. includes additional portability code to enable setproctitle emulation
3186 on platforms that don't support it.
3187 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
3188 [ssh-agent.c]
3189 Check current parent process ID against saved one to determine if the parent
3190 has exited, rather than attempting to send a zero signal, since the latter
3191 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
3192 Gillmor, ok djm@
3193 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
3194 [regress/dynamic-forward.sh]
3195 back out revs 1.6 and 1.5 since it's not reliable
3196 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
3197 [regress/dynamic-forward.sh]
3198 work around startup and teardown races; caught by deraadt
3199 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
3200 [regress/dynamic-forward.sh]
3201 Retry establishing the port forwarding after a small delay, should make
3202 the tests less flaky when the previous test is slow to shut down and free
3203 up the port.
3204 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
3205
320620110529
3207 - (djm) OpenBSD CVS Sync
3208 - djm@cvs.openbsd.org 2011/05/23 03:30:07
3209 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
3210 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
3211 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
3212 Bring back authorized_keys2 as a default search path (to avoid breaking
3213 existing users of this file), but override this in sshd_config so it will
3214 be no longer used on fresh installs. Maybe in 2015 we can remove it
3215 entierly :)
3216
3217 feedback and ok markus@ dtucker@
3218 - djm@cvs.openbsd.org 2011/05/23 03:33:38
3219 [auth.c]
3220 make secure_filename() spam debug logs less
3221 - djm@cvs.openbsd.org 2011/05/23 03:52:55
3222 [sshconnect.c]
3223 remove extra newline
3224 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
3225 [sshd.8 sshd_config.5]
3226 tweak previous; ok djm
3227 - djm@cvs.openbsd.org 2011/05/23 07:24:57
3228 [authfile.c]
3229 read in key comments for v.2 keys (though note that these are not
3230 passed over the agent protocol); bz#439, based on patch from binder
3231 AT arago.de; ok markus@
3232 - djm@cvs.openbsd.org 2011/05/24 07:15:47
3233 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
3234 Remove undocumented legacy options UserKnownHostsFile2 and
3235 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
3236 accept multiple paths per line and making their defaults include
3237 known_hosts2; ok markus
3238 - djm@cvs.openbsd.org 2011/05/23 03:31:31
3239 [regress/cfgmatch.sh]
3240 include testing of multiple/overridden AuthorizedKeysFiles
3241 refactor to simply daemon start/stop and get rid of racy constructs
3242
324320110520
3244 - (djm) [session.c] call setexeccon() before executing passwd for pw
3245 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
3246 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
3247 options, we should corresponding -W-option when trying to determine
3248 whether it is accepted. Also includes a warning fix on the program
3249 fragment uses (bad main() return type).
3250 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
3251 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
3252 - OpenBSD CVS Sync
3253 - djm@cvs.openbsd.org 2011/05/15 08:09:01
3254 [authfd.c monitor.c serverloop.c]
3255 use FD_CLOEXEC consistently; patch from zion AT x96.org
3256 - djm@cvs.openbsd.org 2011/05/17 07:13:31
3257 [key.c]
3258 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
3259 and fix the regress test that was trying to generate them :)
3260 - djm@cvs.openbsd.org 2011/05/20 00:55:02
3261 [servconf.c]
3262 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
3263 and AuthorizedPrincipalsFile were not being correctly applied in
3264 Match blocks, despite being overridable there; ok dtucker@
3265 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
3266 [servconf.c]
3267 Add comment documenting what should be after the preauth check. ok djm
3268 - djm@cvs.openbsd.org 2011/05/20 03:25:45
3269 [monitor.c monitor_wrap.c servconf.c servconf.h]
3270 use a macro to define which string options to copy between configs
3271 for Match. This avoids problems caused by forgetting to keep three
3272 code locations in perfect sync and ordering
3273
3274 "this is at once beautiful and horrible" + ok dtucker@
3275 - djm@cvs.openbsd.org 2011/05/17 07:13:31
3276 [regress/cert-userkey.sh]
3277 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
3278 and fix the regress test that was trying to generate them :)
3279 - djm@cvs.openbsd.org 2011/05/20 02:43:36
3280 [cert-hostkey.sh]
3281 another attempt to generate a v00 ECDSA key that broke the test
3282 ID sync only - portable already had this somehow
3283 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
3284 [dynamic-forward.sh]
3285 Prevent races in dynamic forwarding test; ok djm
3286 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
3287 [dynamic-forward.sh]
3288 fix dumb error in dynamic-forward test
3289
329020110515
3291 - (djm) OpenBSD CVS Sync
3292 - djm@cvs.openbsd.org 2011/05/05 05:12:08
3293 [mux.c]
3294 gracefully fall back when ControlPath is too large for a
3295 sockaddr_un. ok markus@ as part of a larger diff
3296 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
3297 [sshd_config]
3298 clarify language about overriding defaults. bz#1892, from Petr Cerny
3299 - djm@cvs.openbsd.org 2011/05/06 01:09:53
3300 [sftp.1]
3301 mention that IPv6 addresses must be enclosed in square brackets;
3302 bz#1845
3303 - djm@cvs.openbsd.org 2011/05/06 02:05:41
3304 [sshconnect2.c]
3305 fix memory leak; bz#1849 ok dtucker@
3306 - djm@cvs.openbsd.org 2011/05/06 21:14:05
3307 [packet.c packet.h]
3308 set traffic class for IPv6 traffic as we do for IPv4 TOS;
3309 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
3310 ok markus@
3311 - djm@cvs.openbsd.org 2011/05/06 21:18:02
3312 [ssh.c ssh_config.5]
3313 add a %L expansion (short-form of the local host name) for ControlPath;
3314 sync some more expansions with LocalCommand; ok markus@
3315 - djm@cvs.openbsd.org 2011/05/06 21:31:38
3316 [readconf.c ssh_config.5]
3317 support negated Host matching, e.g.
3318
3319 Host *.example.org !c.example.org
3320 User mekmitasdigoat
3321
3322 Will match "a.example.org", "b.example.org", but not "c.example.org"
3323 ok markus@
3324 - djm@cvs.openbsd.org 2011/05/06 21:34:32
3325 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
3326 Add a RequestTTY ssh_config option to allow configuration-based
3327 control over tty allocation (like -t/-T); ok markus@
3328 - djm@cvs.openbsd.org 2011/05/06 21:38:58
3329 [ssh.c]
3330 fix dropping from previous diff
3331 - djm@cvs.openbsd.org 2011/05/06 22:20:10
3332 [PROTOCOL.mux]
3333 fix numbering; from bert.wesarg AT googlemail.com
3334 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
3335 [ssh_config.5]
3336 - tweak previous
3337 - come consistency fixes
3338 ok djm
3339 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
3340 [ssh.1]
3341 +.It RequestTTY
3342 - djm@cvs.openbsd.org 2011/05/08 12:52:01
3343 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
3344 improve our behaviour when TTY allocation fails: if we are in
3345 RequestTTY=auto mode (the default), then do not treat at TTY
3346 allocation error as fatal but rather just restore the local TTY
3347 to cooked mode and continue. This is more graceful on devices that
3348 never allocate TTYs.
3349
3350 If RequestTTY is set to "yes" or "force", then failure to allocate
3351 a TTY is fatal.
3352
3353 ok markus@
3354 - djm@cvs.openbsd.org 2011/05/10 05:46:46
3355 [authfile.c]
3356 despam debug() logs by detecting that we are trying to load a private key
3357 in key_try_load_public() and returning early; ok markus@
3358 - djm@cvs.openbsd.org 2011/05/11 04:47:06
3359 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
3360 remove support for authorized_keys2; it is a relic from the early days
3361 of protocol v.2 support and has been undocumented for many years;
3362 ok markus@
3363 - djm@cvs.openbsd.org 2011/05/13 00:05:36
3364 [authfile.c]
3365 warn on unexpected key type in key_parse_private_type()
3366 - (djm) [packet.c] unbreak portability #endif
3367
336820110510
3369 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
3370 --with-ssl-engine which was broken with the change from deprecated
3371 SSLeay_add_all_algorithms(). ok djm
3372
337320110506
3374 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
3375 for closefrom() in test code. Report from Dan Wallis via Gentoo.
3376
337720110505
3378 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
3379 definitions. From des AT des.no
3380 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
3381 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
3382 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
3383 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
3384 [regress/README.regress] Remove ssh-rand-helper and all its
3385 tentacles. PRNGd seeding has been rolled into entropy.c directly.
3386 Thanks to tim@ for testing on affected platforms.
3387 - OpenBSD CVS Sync
3388 - djm@cvs.openbsd.org 2011/03/10 02:52:57
3389 [auth2-gss.c auth2.c auth.h]
3390 allow GSSAPI authentication to detect when a server-side failure causes
3391 authentication failure and don't count such failures against MaxAuthTries;
3392 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
3393 - okan@cvs.openbsd.org 2011/03/15 10:36:02
3394 [ssh-keyscan.c]
3395 use timerclear macro
3396 ok djm@
3397 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
3398 [ssh-keygen.1 ssh-keygen.c]
3399 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
3400 for which host keys do not exist, generate the host keys with the
3401 default key file path, an empty passphrase, default bits for the key
3402 type, and default comment. This will be used by /etc/rc to generate
3403 new host keys. Idea from deraadt.
3404 ok deraadt
3405 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
3406 [ssh-keygen.1]
3407 -q not used in /etc/rc now so remove statement.
3408 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
3409 [ssh-keygen.c]
3410 remove -d, documentation removed >10 years ago; ok markus
3411 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
3412 [ssh-keygen.1]
3413 zap trailing whitespace;
3414 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
3415 [ssh-keygen.c]
3416 use strcasecmp() for "clear" cert permission option also; ok djm
3417 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
3418 [misc.c misc.h servconf.c]
3419 print ipqos friendly string for sshd -T; ok markus
3420 # sshd -Tf sshd_config|grep ipqos
3421 ipqos lowdelay throughput
3422 - djm@cvs.openbsd.org 2011/04/12 04:23:50
3423 [ssh-keygen.c]
3424 fix -Wshadow
3425 - djm@cvs.openbsd.org 2011/04/12 05:32:49
3426 [sshd.c]
3427 exit with 0 status on SIGTERM; bz#1879
3428 - djm@cvs.openbsd.org 2011/04/13 04:02:48
3429 [ssh-keygen.1]
3430 improve wording; bz#1861
3431 - djm@cvs.openbsd.org 2011/04/13 04:09:37
3432 [ssh-keygen.1]
3433 mention valid -b sizes for ECDSA keys; bz#1862
3434 - djm@cvs.openbsd.org 2011/04/17 22:42:42
3435 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
3436 allow graceful shutdown of multiplexing: request that a mux server
3437 removes its listener socket and refuse future multiplexing requests;
3438 ok markus@
3439 - djm@cvs.openbsd.org 2011/04/18 00:46:05
3440 [ssh-keygen.c]
3441 certificate options are supposed to be packed in lexical order of
3442 option name (though we don't actually enforce this at present).
3443 Move one up that was out of sequence
3444 - djm@cvs.openbsd.org 2011/05/04 21:15:29
3445 [authfile.c authfile.h ssh-add.c]
3446 allow "ssh-add - < key"; feedback and ok markus@
3447 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
3448 so autoreconf 2.68 is happy.
3449 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
3450
345120110221
3452 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
3453 Cygwin-specific service installer script ssh-host-config. The actual
3454 functionality is the same, the revisited version is just more
3455 exact when it comes to check for problems which disallow to run
3456 certain aspects of the script. So, part of this script and the also
3457 rearranged service helper script library "csih" is to check if all
3458 the tools required to run the script are available on the system.
3459 The new script also is more thorough to inform the user why the
3460 script failed. Patch from vinschen at redhat com.
3461
346220110218
3463 - OpenBSD CVS Sync
3464 - djm@cvs.openbsd.org 2011/02/16 00:31:14
3465 [ssh-keysign.c]
3466 make hostbased auth with ECDSA keys work correctly. Based on patch
3467 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
3468
346920110206
3470 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
3471 selinux code. Patch from Leonardo Chiquitto
3472 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
3473 generation and simplify. Patch from Corinna Vinschen.
3474
347520110204
3476 - OpenBSD CVS Sync
3477 - djm@cvs.openbsd.org 2011/01/31 21:42:15
3478 [PROTOCOL.mux]
3479 cut'n'pasto; from bert.wesarg AT googlemail.com
3480 - djm@cvs.openbsd.org 2011/02/04 00:44:21
3481 [key.c]
3482 fix uninitialised nonce variable; reported by Mateusz Kocielski
3483 - djm@cvs.openbsd.org 2011/02/04 00:44:43
3484 [version.h]
3485 openssh-5.8
3486 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3487 [contrib/suse/openssh.spec] update versions in docs and spec files.
3488 - Release OpenSSH 5.8p1
3489
349020110128
3491 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
3492 before attempting setfscreatecon(). Check whether matchpathcon()
3493 succeeded before using its result. Patch from cjwatson AT debian.org;
3494 bz#1851
3495
349620110127
3497 - (tim) [config.guess config.sub] Sync with upstream.
3498 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
3499 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
3500 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
3501 space changes for consistency/readability. Makes autoconf 2.68 happy.
3502 "Nice work" djm
3503
350420110125
3505 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
3506 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
3507 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
3508 building with SELinux support to avoid linking failure; report from
3509 amk AT spamfence.net; ok dtucker
3510
351120110122
3512 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
3513 RSA_get_default_method() for the benefit of openssl versions that don't
3514 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
3515 ok djm@.
3516 - OpenBSD CVS Sync
3517 - djm@cvs.openbsd.org 2011/01/22 09:18:53
3518 [version.h]
3519 crank to OpenSSH-5.7
3520 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3521 [contrib/suse/openssh.spec] update versions in docs and spec files.
3522 - (djm) Release 5.7p1
3523
352420110119
3525 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
3526 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
3527 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
3528 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
3529 release testing (random crashes and failure to load ECC keys).
3530 ok dtucker@
3531
353220110117
3533 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
3534 $PATH, fix cleanup of droppings; reported by openssh AT
3535 roumenpetrov.info; ok dtucker@
3536 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
3537 its unique snowflake of a gdb error to the ones we look for.
3538 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
3539 ssh-add to avoid $SUDO failures on Linux
3540 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
3541 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
3542 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
3543 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
3544 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
3545 disabled on platforms that do not support them; add a "config_defined()"
3546 shell function that greps for defines in config.h and use them to decide
3547 on feature tests.
3548 Convert a couple of existing grep's over config.h to use the new function
3549 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
3550 backslash characters in filenames, enable it for Cygwin and use it to turn
3551 of tests for quotes backslashes in sftp-glob.sh.
3552 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
3553 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
3554 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
3555 the tinderbox.
3556 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
3557 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
3558 support, based on patches from Tomas Mraz and jchadima at redhat.
3559
356020110116
3561 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
3562 on configurations that don't have it.
3563 - OpenBSD CVS Sync
3564 - djm@cvs.openbsd.org 2011/01/16 11:50:05
3565 [clientloop.c]
3566 Use atomicio when flushing protocol 1 std{out,err} buffers at
3567 session close. This was a latent bug exposed by setting a SIGCHLD
3568 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
3569 - djm@cvs.openbsd.org 2011/01/16 11:50:36
3570 [sshconnect.c]
3571 reset the SIGPIPE handler when forking to execute child processes;
3572 ok dtucker@
3573 - djm@cvs.openbsd.org 2011/01/16 12:05:59
3574 [clientloop.c]
3575 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
3576 now that we use atomicio(), convert them from while loops to if statements
3577 add test and cast to compile cleanly with -Wsigned
3578
357920110114
3580 - OpenBSD CVS Sync
3581 - djm@cvs.openbsd.org 2011/01/13 21:54:53
3582 [mux.c]
3583 correct error messages; patch from bert.wesarg AT googlemail.com
3584 - djm@cvs.openbsd.org 2011/01/13 21:55:25
3585 [PROTOCOL.mux]
3586 correct protocol names and add a couple of missing protocol number
3587 defines; patch from bert.wesarg AT googlemail.com
3588 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
3589 host-key-force target rather than a substitution that is replaced with a
3590 comment so that the Makefile.in is still a syntactically valid Makefile
3591 (useful to run the distprep target)
3592 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
3593 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
3594 ecdsa bits.
3595
359620110113
3597 - (djm) [misc.c] include time.h for nanosleep() prototype
3598 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
3599 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
3600 ecdsa keys. ok djm.
3601 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
3602 gcc warning on platforms where it defaults to int
3603 - (djm) [regress/Makefile] add a few more generated files to the clean
3604 target
3605 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
3606 #define that was causing diffie-hellman-group-exchange-sha256 to be
3607 incorrectly disabled
3608 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
3609 should not depend on ECC support
3610
361120110112
3612 - OpenBSD CVS Sync
3613 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
3614 [openbsd-compat/glob.c]
3615 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
3616 from ARG_MAX to 64K.
3617 Fixes glob-using programs (notably ftp) able to be triggered to hit
3618 resource limits.
3619 Idea from a similar NetBSD change, original problem reported by jasper@.
3620 ok millert tedu jasper
3621 - djm@cvs.openbsd.org 2011/01/12 01:53:14
3622 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
3623 and sanity check arguments (these will be unnecessary when we switch
3624 struct glob members from being type into to size_t in the future);
3625 "looks ok" tedu@ feedback guenther@
3626 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
3627 silly warnings on write() calls we don't care succeed or not.
3628 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
3629 flag tests that don't depend on gcc version at all; suggested by and
3630 ok dtucker@
3631
363220110111
3633 - (tim) [regress/host-expand.sh] Fix for building outside of read only
3634 source tree.
3635 - (djm) [platform.c] Some missing includes that show up under -Werror
3636 - OpenBSD CVS Sync
3637 - djm@cvs.openbsd.org 2011/01/08 10:51:51
3638 [clientloop.c]
3639 use host and not options.hostname, as the latter may have unescaped
3640 substitution characters
3641 - djm@cvs.openbsd.org 2011/01/11 06:06:09
3642 [sshlogin.c]
3643 fd leak on error paths; from zinovik@
3644 NB. Id sync only; we use loginrec.c that was also audited and fixed
3645 recently
3646 - djm@cvs.openbsd.org 2011/01/11 06:13:10
3647 [clientloop.c ssh-keygen.c sshd.c]
3648 some unsigned long long casts that make things a bit easier for
3649 portable without resorting to dropping PRIu64 formats everywhere
3650
365120110109
3652 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
3653 openssh AT roumenpetrov.info
3654
365520110108
3656 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
3657 test on OSX and others. Reported by imorgan AT nas.nasa.gov
3658
365920110107
3660 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
3661 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
3662 - djm@cvs.openbsd.org 2011/01/06 22:23:53
3663 [ssh.c]
3664 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
3665 googlemail.com; ok markus@
3666 - djm@cvs.openbsd.org 2011/01/06 22:23:02
3667 [clientloop.c]
3668 when exiting due to ServerAliveTimeout, mention the hostname that caused
3669 it (useful with backgrounded controlmaster)
3670 - djm@cvs.openbsd.org 2011/01/06 22:46:21
3671 [regress/Makefile regress/host-expand.sh]
3672 regress test for LocalCommand %n expansion from bert.wesarg AT
3673 googlemail.com; ok markus@
3674 - djm@cvs.openbsd.org 2011/01/06 23:01:35
3675 [sshconnect.c]
3676 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
3677 ok markus@
3678
367920110106
3680 - (djm) OpenBSD CVS Sync
3681 - markus@cvs.openbsd.org 2010/12/08 22:46:03
3682 [scp.1 scp.c]
3683 add a new -3 option to scp: Copies between two remote hosts are
3684 transferred through the local host. Without this option the data
3685 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
3686 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
3687 [scp.1 scp.c]
3688 scp.1: grammer fix
3689 scp.c: add -3 to usage()
3690 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3691 [sshconnect.c]
3692 don't mention key type in key-changed-warning, since we also print
3693 this warning if a new key type appears. ok djm@
3694 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3695 [readpass.c]
3696 fix ControlMaster=ask regression
3697 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3698 the the askpass child's exit status. Correct test for exit status/signal to
3699 account for waitpid() failure; with claudio@ ok claudio@ markus@
3700 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3701 [auth-options.c]
3702 don't send the actual forced command in a debug message; ok markus deraadt
3703 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3704 [ssh-keyscan.c]
3705 handle ecdsa-sha2 with various key lengths; hint and ok djm@
3706
370720110104
3708 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3709 formatter if it is present, followed by nroff and groff respectively.
3710 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3711 in favour of mandoc). feedback and ok tim
3712
371320110103
3714 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3715
371620110102
3717 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
3718 - (djm) [configure.ac] Check whether libdes is needed when building
3719 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3720 so linking it unconditionally causes a build failure; ok dtucker
3721
372220101226
3723 - (dtucker) OpenBSD CVS Sync
3724 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3725 [ssh_config.5 sshd_config.5]
3726 explain that IPQoS arguments are separated by whitespace; iirc requested
3727 by jmc@ a while back
3728
372920101205
3730 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3731 debugging. Spotted by djm.
3732 - (dtucker) OpenBSD CVS Sync
3733 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3734 [schnorr.c]
3735 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3736 (this code is still disabled, but apprently people are treating it as
3737 a reference implementation)
3738 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3739 [auth-rsa.c]
3740 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3741 bz#1829; patch from ldv AT altlinux.org; ok markus@
3742 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3743 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3744 add a protocol extension to support a hard link operation. It is
3745 available through the "ln" command in the client. The old "ln"
3746 behaviour of creating a symlink is available using its "-s" option
3747 or through the preexisting "symlink" command; based on a patch from
3748 miklos AT szeredi.hu in bz#1555; ok markus@
3749 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3750 [hostfile.c]
3751 fix fd leak; spotted and ok dtucker
3752 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3753 [regress/sftp-cmds.sh]
3754 adjust for hard-link support
3755 - (dtucker) [regress/Makefile] Id sync.
3756
375720101204
3758 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3759 instead of (arc4random() % range)
3760 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3761 shims for the new, non-deprecated OpenSSL key generation functions for
3762 platforms that don't have the new interfaces.
3763
376420101201
3765 - OpenBSD CVS Sync
3766 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3767 [auth2-pubkey.c]
3768 clean up cases of ;;
3769 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3770 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3771 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3772 feedback and ok markus@
3773 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3774 [authfile.c]
3775 Refactor internals of private key loading and saving to work on memory
3776 buffers rather than directly on files. This will make a few things
3777 easier to do in the future; ok markus@
3778 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3779 [auth.c]
3780 use strict_modes already passed as function argument over referencing
3781 global options.strict_modes
3782 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3783 [clientloop.c]
3784 avoid NULL deref on receiving a channel request on an unknown or invalid
3785 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
3786 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3787 [channels.c]
3788 remove a debug() that pollutes stderr on client connecting to a server
3789 in debug mode (channel_close_fds is called transitively from the session
3790 code post-fork); bz#1719, ok dtucker
3791 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3792 [session.c]
3793 replace close() loop for fds 3->64 with closefrom();
3794 ok markus deraadt dtucker
3795 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3796 [scp.c]
3797 Pass through ssh command-line flags and options when doing remote-remote
3798 transfers, e.g. to enable agent forwarding which is particularly useful
3799 in this case; bz#1837 ok dtucker@
3800 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3801 [authfile.c]
3802 correctly load comment for encrypted rsa1 keys;
3803 report/fix Joachim Schipper; ok djm@
3804 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3805 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3806 [sshconnect.h sshconnect2.c]
3807 automatically order the hostkeys requested by the client based on
3808 which hostkeys are already recorded in known_hosts. This avoids
3809 hostkey warnings when connecting to servers with new ECDSA keys
3810 that are preferred by default; with markus@
3811
381220101124
3813 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3814 into the platform-specific code Only affects SCO, tested by and ok tim@.
3815 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3816 group read/write. ok dtucker@
3817 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
3818 - (djm) [defines.h] Add IP DSCP defines
3819
382020101122
3821 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3822 from vapier at gentoo org.
3823
382420101120
3825 - OpenBSD CVS Sync
3826 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3827 [packet.c]
3828 whitespace KNF
3829 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3830 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3831 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3832 these have been around for years by this time. ok markus
3833 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3834 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3835 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3836 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3837 hardcoding lowdelay/throughput.
3838
3839 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
3840 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3841 [ssh_config.5]
3842 libary -> library;
3843 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3844 [scp.1 sftp.1 ssh.1 sshd_config.5]
3845 add IPQoS to the various -o lists, and zap some trailing whitespace;
3846
384720101111
3848 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3849 platforms that don't support ECC. Fixes some spurious warnings reported
3850 by tim@
3851
385220101109
3853 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3854 Feedback from dtucker@
3855 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3856 support for platforms missing isblank(). ok djm@
3857
385820101108
3859 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3860 tree.
3861 - (tim) [regress/kextype.sh] Shell portability fix.
3862
386320101107
3864 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3865 the correct typedefs.
3866
386720101105
3868 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3869 int. Should fix bz#1817 cleanly; ok dtucker@
3870 - OpenBSD CVS Sync
3871 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3872 [regress/Makefile regress/kextype.sh]
3873 regress test for each of the key exchange algorithms that we support
3874 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3875 [authfile.c key.c key.h ssh-keygen.c]
3876 fix a possible NULL deref on loading a corrupt ECDH key
3877
3878 store ECDH group information in private keys files as "named groups"
3879 rather than as a set of explicit group parameters (by setting
3880 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3881 retrieves the group's OpenSSL NID that we need for various things.
3882 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3883 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3884 knock out some "-*- nroff -*-" lines;
3885 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3886 [sftp-server.c]
3887 umask should be parsed as octal. reported by candland AT xmission.com;
3888 ok markus@
3889 - (dtucker) [configure.ac platform.{c,h} session.c
3890 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3891 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3892 ok djm@
3893 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3894 after the user's groups are established and move the selinux calls into it.
3895 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3896 platform.c
3897 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
3898 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3899 retain previous behavior.
3900 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3901 the LOGIN_CAP case into platform.c.
3902 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3903 platform.c
3904 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3905 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3906 platform.c.
3907 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3908 non-LOGIN_CAP case into platform.c.
3909 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3910 check into platform.c
3911 - (dtucker) [regress/keytype.sh] Import new test.
3912 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3913 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3914 from configure through to regress/Makefile and use it in the tests.
3915 - (dtucker) [regress/kextype.sh] Add missing "test".
3916 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3917 strictly correct since while ECC requires sha256 the reverse is not true
3918 however it does prevent spurious test failures.
3919 - (dtucker) [platform.c] Need servconf.h and extern options.
3920
392120101025
3922 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3923 1.12 to unbreak Solaris build.
3924 ok djm@
3925 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3926 native one.
3927
392820101024
3929 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
3930 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3931 which don't have ECC support in libcrypto.
3932 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3933 which don't have ECC support in libcrypto.
3934 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3935 have it.
3936 - (dtucker) OpenBSD CVS Sync
3937 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3938 [sftp.c]
3939 escape '[' in filename tab-completion; fix a type while there.
3940 ok djm@
3941
394220101021
3943 - OpenBSD CVS Sync
3944 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3945 [mux.c]
3946 Typo in confirmation message. bz#1827, patch from imorgan at
3947 nas nasa gov
3948 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3949 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3950 tests for ECDSA certificates
3951
395220101011
3953 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3954 bz#1825, reported by foo AT mailinator.com
3955 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
3956
395720101011
3958 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3959 dr AT vasco.com
3960
396120101007
3962 - (djm) [ssh-agent.c] Fix type for curve name.
3963 - (djm) OpenBSD CVS Sync
3964 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3965 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3966 [openbsd-compat/timingsafe_bcmp.c]
3967 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3968 kernel in kern(9), and remove it from OpenSSH.
3969 ok deraadt@, djm@
3970 NB. re-added under openbsd-compat/ for portable OpenSSH
3971 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3972 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3973 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3974 rountrips to fetch per-file stat(2) information.
3975 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3976 match.
3977 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3978 [sftp.c]
3979 when performing an "ls" in columnated (short) mode, only call
3980 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3981 filename
3982 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3983 [servconf.c]
3984 prevent free() of string in .rodata when overriding AuthorizedKeys in
3985 a Match block; patch from rein AT basefarm.no
3986 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3987 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3988 adapt to API changes in openssl-1.0.0a
3989 NB. contains compat code to select correct API for older OpenSSL
3990 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3991 [sftp.c sshconnect.c]
3992 use default shell /bin/sh if $SHELL is ""; ok markus@
3993 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3994 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3995 kill proxy command on fatal() (we already kill it on clean exit);
3996 ok markus@
3997 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3998 [sshconnect.c]
3999 swapped args to kill(2)
4000 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
4001 - (djm) [cipher-acss.c] Add missing header.
4002 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
4003
400420100924
4005 - (djm) OpenBSD CVS Sync
4006 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
4007 [ssh-keygen.1]
4008 * mention ECDSA in more places
4009 * less repetition in FILES section
4010 * SSHv1 keys are still encrypted with 3DES
4011 help and ok jmc@
4012 - djm@cvs.openbsd.org 2010/09/11 21:44:20
4013 [ssh.1]
4014 mention RFC 5656 for ECC stuff
4015 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
4016 [sftp.1]
4017 more wacky macro fixing;
4018 - djm@cvs.openbsd.org 2010/09/20 04:41:47
4019 [ssh.c]
4020 install a SIGCHLD handler to reap expiried child process; ok markus@
4021 - djm@cvs.openbsd.org 2010/09/20 04:50:53
4022 [jpake.c schnorr.c]
4023 check that received values are smaller than the group size in the
4024 disabled and unfinished J-PAKE code.
4025 avoids catastrophic security failure found by Sebastien Martini
4026 - djm@cvs.openbsd.org 2010/09/20 04:54:07
4027 [jpake.c]
4028 missing #include
4029 - djm@cvs.openbsd.org 2010/09/20 07:19:27
4030 [mux.c]
4031 "atomically" create the listening mux socket by binding it on a temorary
4032 name and then linking it into position after listen() has succeeded.
4033 this allows the mux clients to determine that the server socket is
4034 either ready or stale without races. stale server sockets are now
4035 automatically removed
4036 ok deraadt
4037 - djm@cvs.openbsd.org 2010/09/22 05:01:30
4038 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
4039 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
4040 add a KexAlgorithms knob to the client and server configuration to allow
4041 selection of which key exchange methods are used by ssh(1) and sshd(8)
4042 and their order of preference.
4043 ok markus@
4044 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
4045 [ssh.1 ssh_config.5]
4046 ssh.1: add kexalgorithms to the -o list
4047 ssh_config.5: format the kexalgorithms in a more consistent
4048 (prettier!) way
4049 ok djm
4050 - djm@cvs.openbsd.org 2010/09/22 22:58:51
4051 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
4052 [sftp-client.h sftp.1 sftp.c]
4053 add an option per-read/write callback to atomicio
4054
4055 factor out bandwidth limiting code from scp(1) into a generic bandwidth
4056 limiter that can be attached using the atomicio callback mechanism
4057
4058 add a bandwidth limit option to sftp(1) using the above
4059 "very nice" markus@
4060 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
4061 [sftp.c]
4062 add [-l limit] to usage();
4063 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
4064 [scp.1 sftp.1]
4065 add KexAlgorithms to the -o list;
4066
406720100910
4068 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
4069 return code since it can apparently return -1 under some conditions. From
4070 openssh bugs werbittewas de, ok djm@
4071 - OpenBSD CVS Sync
4072 - djm@cvs.openbsd.org 2010/08/31 12:33:38
4073 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
4074 reintroduce commit from tedu@, which I pulled out for release
4075 engineering:
4076 OpenSSL_add_all_algorithms is the name of the function we have a
4077 man page for, so use that. ok djm
4078 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
4079 [ssh-agent.1]
4080 fix some macro abuse;
4081 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
4082 [ssh.1]
4083 small text tweak to accommodate previous;
4084 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
4085 [servconf.c]
4086 pick up ECDSA host key by default; ok djm@
4087 - markus@cvs.openbsd.org 2010/09/02 16:07:25
4088 [ssh-keygen.c]
4089 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
4090 - markus@cvs.openbsd.org 2010/09/02 16:08:39
4091 [ssh.c]
4092 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
4093 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
4094 [ssh-keygen.c]
4095 Switch ECDSA default key size to 256 bits, which according to RFC5656
4096 should still be better than our current RSA-2048 default.
4097 ok djm@, markus@
4098 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
4099 [scp.1]
4100 add an EXIT STATUS section for /usr/bin;
4101 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
4102 [ssh-add.1 ssh.1]
4103 two more EXIT STATUS sections;
4104 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
4105 [sshd_config]
4106 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
4107 <mattieu.b@gmail.com>
4108 ok deraadt@
4109 - djm@cvs.openbsd.org 2010/09/08 03:54:36
4110 [authfile.c]
4111 typo
4112 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
4113 [compress.c]
4114 work around name-space collisions some buggy compilers (looking at you
4115 gcc, at least in earlier versions, but this does not forgive your current
4116 transgressions) seen between zlib and openssl
4117 ok djm
4118 - djm@cvs.openbsd.org 2010/09/09 10:45:45
4119 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
4120 ECDH/ECDSA compliance fix: these methods vary the hash function they use
4121 (SHA256/384/512) depending on the length of the curve in use. The previous
4122 code incorrectly used SHA256 in all cases.
4123
4124 This fix will cause authentication failure when using 384 or 521-bit curve
4125 keys if one peer hasn't been upgraded and the other has. (256-bit curve
4126 keys work ok). In particular you may need to specify HostkeyAlgorithms
4127 when connecting to a server that has not been upgraded from an upgraded
4128 client.
4129
4130 ok naddy@
4131 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
4132 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
4133 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
4134 platforms that don't have the requisite OpenSSL support. ok dtucker@
4135 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
4136 for missing headers and compiler warnings.
4137
413820100831
4139 - OpenBSD CVS Sync
4140 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
4141 [ssh-keysign.8 ssh.1 sshd.8]
4142 use the same template for all FILES sections; i.e. -compact/.Pp where we
4143 have multiple items, and .Pa for path names;
4144 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
4145 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
4146 OpenSSL_add_all_algorithms is the name of the function we have a man page
4147 for, so use that. ok djm
4148 - djm@cvs.openbsd.org 2010/08/16 04:06:06
4149 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
4150 backout previous temporarily; discussed with deraadt@
4151 - djm@cvs.openbsd.org 2010/08/31 09:58:37
4152 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
4153 [packet.h ssh-dss.c ssh-rsa.c]
4154 Add buffer_get_cstring() and related functions that verify that the
4155 string extracted from the buffer contains no embedded \0 characters*
4156 This prevents random (possibly malicious) crap from being appended to
4157 strings where it would not be noticed if the string is used with
4158 a string(3) function.
4159
4160 Use the new API in a few sensitive places.
4161
4162 * actually, we allow a single one at the end of the string for now because
4163 we don't know how many deployed implementations get this wrong, but don't
4164 count on this to remain indefinitely.
4165 - djm@cvs.openbsd.org 2010/08/31 11:54:45
4166 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
4167 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
4168 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
4169 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
4170 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
4171 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
4172 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
4173 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
4174 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
4175 better performance than plain DH and DSA at the same equivalent symmetric
4176 key length, as well as much shorter keys.
4177
4178 Only the mandatory sections of RFC5656 are implemented, specifically the
4179 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
4180 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
4181
4182 Certificate host and user keys using the new ECDSA key types are supported.
4183
4184 Note that this code has not been tested for interoperability and may be
4185 subject to change.
4186
4187 feedback and ok markus@
4188 - (djm) [Makefile.in] Add new ECC files
4189 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
4190 includes.h
4191
419220100827
4193 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
4194 remove. Patch from martynas at venck us
4195
419620100823
4197 - (djm) Release OpenSSH-5.6p1
4198
419920100816
4200 - (dtucker) [configure.ac openbsd-compat/Makefile.in
4201 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
4202 the compat library which helps on platforms like old IRIX. Based on work
4203 by djm, tested by Tom Christensen.
4204 - OpenBSD CVS Sync
4205 - djm@cvs.openbsd.org 2010/08/12 21:49:44
4206 [ssh.c]
4207 close any extra file descriptors inherited from parent at start and
4208 reopen stdin/stdout to /dev/null when forking for ControlPersist.
4209
4210 prevents tools that fork and run a captive ssh for communication from
4211 failing to exit when the ssh completes while they wait for these fds to
4212 close. The inherited fds may persist arbitrarily long if a background
4213 mux master has been started by ControlPersist. cvs and scp were effected
4214 by this.
4215
4216 "please commit" markus@
4217 - (djm) [regress/README.regress] typo
4218
421920100812
4220 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
4221 regress/test-exec.sh] Under certain conditions when testing with sudo
4222 tests would fail because the pidfile could not be read by a regular user.
4223 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
4224 Make sure cat is run by $SUDO. no objection from me. djm@
4225 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
4226
422720100809
4228 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
4229 already set. Makes FreeBSD user openable tunnels useful; patch from
4230 richard.burakowski+ossh AT mrburak.net, ok dtucker@
4231 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
4232 based in part on a patch from Colin Watson, ok djm@
4233
423420100809
4235 - OpenBSD CVS Sync
4236 - djm@cvs.openbsd.org 2010/08/08 16:26:42
4237 [version.h]
4238 crank to 5.6
4239 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
4240 [contrib/suse/openssh.spec] Crank version numbers
4241
424220100805
4243 - OpenBSD CVS Sync
4244 - djm@cvs.openbsd.org 2010/08/04 05:37:01
4245 [ssh.1 ssh_config.5 sshd.8]
4246 Remove mentions of weird "addr/port" alternate address format for IPv6
4247 addresses combinations. It hasn't worked for ages and we have supported
4248 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
4249 - djm@cvs.openbsd.org 2010/08/04 05:40:39
4250 [PROTOCOL.certkeys ssh-keygen.c]
4251 tighten the rules for certificate encoding by requiring that options
4252 appear in lexical order and make our ssh-keygen comply. ok markus@
4253 - djm@cvs.openbsd.org 2010/08/04 05:42:47
4254 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
4255 [ssh-keysign.c ssh.c]
4256 enable certificates for hostbased authentication, from Iain Morgan;
4257 "looks ok" markus@
4258 - djm@cvs.openbsd.org 2010/08/04 05:49:22
4259 [authfile.c]
4260 commited the wrong version of the hostbased certificate diff; this
4261 version replaces some strlc{py,at} verbosity with xasprintf() at
4262 the request of markus@
4263 - djm@cvs.openbsd.org 2010/08/04 06:07:11
4264 [ssh-keygen.1 ssh-keygen.c]
4265 Support CA keys in PKCS#11 tokens; feedback and ok markus@
4266 - djm@cvs.openbsd.org 2010/08/04 06:08:40
4267 [ssh-keysign.c]
4268 clean for -Wuninitialized (Id sync only; portable had this change)
4269 - djm@cvs.openbsd.org 2010/08/05 13:08:42
4270 [channels.c]
4271 Fix a trio of bugs in the local/remote window calculation for datagram
4272 data channels (i.e. TunnelForward):
4273
4274 Calculate local_consumed correctly in channel_handle_wfd() by measuring
4275 the delta to buffer_len(c->output) from when we start to when we finish.
4276 The proximal problem here is that the output_filter we use in portable
4277 modified the length of the dequeued datagram (to futz with the headers
4278 for !OpenBSD).
4279
4280 In channel_output_poll(), don't enqueue datagrams that won't fit in the
4281 peer's advertised packet size (highly unlikely to ever occur) or which
4282 won't fit in the peer's remaining window (more likely).
4283
4284 In channel_input_data(), account for the 4-byte string header in
4285 datagram packets that we accept from the peer and enqueue in c->output.
4286
4287 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
4288 "looks good" markus@
4289
429020100803
4291 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
4292 PAM to sane values in case the PAM method doesn't write to them. Spotted by
4293 Bitman Zhou, ok djm@.
4294 - OpenBSD CVS Sync
4295 - djm@cvs.openbsd.org 2010/07/16 04:45:30
4296 [ssh-keygen.c]
4297 avoid bogus compiler warning
4298 - djm@cvs.openbsd.org 2010/07/16 14:07:35
4299 [ssh-rsa.c]
4300 more timing paranoia - compare all parts of the expected decrypted
4301 data before returning. AFAIK not exploitable in the SSH protocol.
4302 "groovy" deraadt@
4303 - djm@cvs.openbsd.org 2010/07/19 03:16:33
4304 [sftp-client.c]
4305 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
4306 upload depth checks and causing verbose printing of transfers to always
4307 be turned on; patch from imorgan AT nas.nasa.gov
4308 - djm@cvs.openbsd.org 2010/07/19 09:15:12
4309 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
4310 add a "ControlPersist" option that automatically starts a background
4311 ssh(1) multiplex master when connecting. This connection can stay alive
4312 indefinitely, or can be set to automatically close after a user-specified
4313 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
4314 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
4315 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
4316 - djm@cvs.openbsd.org 2010/07/21 02:10:58
4317 [misc.c]
4318 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
4319 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
4320 [ssh.1]
4321 Ciphers is documented in ssh_config(5) these days
4322
432320100819
4324 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
4325 details about its behaviour WRT existing directories. Patch from
4326 asguthrie at gmail com, ok djm.
4327
432820100716
4329 - (djm) OpenBSD CVS Sync
4330 - djm@cvs.openbsd.org 2010/07/02 04:32:44
4331 [misc.c]
4332 unbreak strdelim() skipping past quoted strings, e.g.
4333 AllowUsers "blah blah" blah
4334 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
4335 ok dtucker;
4336 - djm@cvs.openbsd.org 2010/07/12 22:38:52
4337 [ssh.c]
4338 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
4339 for protocol 2. ok markus@
4340 - djm@cvs.openbsd.org 2010/07/12 22:41:13
4341 [ssh.c ssh_config.5]
4342 expand %h to the hostname in ssh_config Hostname options. While this
4343 sounds useless, it is actually handy for working with unqualified
4344 hostnames:
4345
4346 Host *.*
4347 Hostname %h
4348 Host *
4349 Hostname %h.example.org
4350
4351 "I like it" markus@
4352 - djm@cvs.openbsd.org 2010/07/13 11:52:06
4353 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
4354 [packet.c ssh-rsa.c]
4355 implement a timing_safe_cmp() function to compare memory without leaking
4356 timing information by short-circuiting like memcmp() and use it for
4357 some of the more sensitive comparisons (though nothing high-value was
4358 readily attackable anyway); "looks ok" markus@
4359 - djm@cvs.openbsd.org 2010/07/13 23:13:16
4360 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
4361 [ssh-rsa.c]
4362 s/timing_safe_cmp/timingsafe_bcmp/g
4363 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
4364 [ssh.1]
4365 finally ssh synopsis looks nice again! this commit just removes a ton of
4366 hacks we had in place to make it work with old groff;
4367 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
4368 [ssh-keygen.1]
4369 repair incorrect block nesting, which screwed up indentation;
4370 problem reported and fix OK by jmc@
4371
437220100714
4373 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
4374 (line 77) should have been for no_x11_askpass.
4375
437620100702
4377 - (djm) OpenBSD CVS Sync
4378 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
4379 [ssh_config.5]
4380 tweak previous;
4381 - djm@cvs.openbsd.org 2010/06/26 23:04:04
4382 [ssh.c]
4383 oops, forgot to #include <canohost.h>; spotted and patch from chl@
4384 - djm@cvs.openbsd.org 2010/06/29 23:15:30
4385 [ssh-keygen.1 ssh-keygen.c]
4386 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
4387 bz#1749; ok markus@
4388 - djm@cvs.openbsd.org 2010/06/29 23:16:46
4389 [auth2-pubkey.c sshd_config.5]
4390 allow key options (command="..." and friends) in AuthorizedPrincipals;
4391 ok markus@
4392 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
4393 [ssh-keygen.1]
4394 tweak previous;
4395 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
4396 [ssh-keygen.c]
4397 sort usage();
4398 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
4399 [sshd_config.5]
4400 tweak previous;
4401 - millert@cvs.openbsd.org 2010/07/01 13:06:59
4402 [scp.c]
4403 Fix a longstanding problem where if you suspend scp at the
4404 password/passphrase prompt the terminal mode is not restored.
4405 OK djm@
4406 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
4407 [regress/Makefile]
4408 fix how we run the tests so we can successfully use SUDO='sudo -E'
4409 in our env
4410 - djm@cvs.openbsd.org 2010/06/29 23:59:54
4411 [cert-userkey.sh]
4412 regress tests for key options in AuthorizedPrincipals
4413
441420100627
4415 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
4416 key.h.
4417
441820100626
4419 - (djm) OpenBSD CVS Sync
4420 - djm@cvs.openbsd.org 2010/05/21 05:00:36
4421 [misc.c]
4422 colon() returns char*, so s/return (0)/return NULL/
4423 - markus@cvs.openbsd.org 2010/06/08 21:32:19
4424 [ssh-pkcs11.c]
4425 check length of value returned C_GetAttributValue for != 0
4426 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
4427 - djm@cvs.openbsd.org 2010/06/17 07:07:30
4428 [mux.c]
4429 Correct sizing of object to be allocated by calloc(), replacing
4430 sizeof(state) with sizeof(*state). This worked by accident since
4431 the struct contained a single int at present, but could have broken
4432 in the future. patch from hyc AT symas.com
4433 - djm@cvs.openbsd.org 2010/06/18 00:58:39
4434 [sftp.c]
4435 unbreak ls in working directories that contains globbing characters in
4436 their pathnames. bz#1655 reported by vgiffin AT apple.com
4437 - djm@cvs.openbsd.org 2010/06/18 03:16:03
4438 [session.c]
4439 Missing check for chroot_director == "none" (we already checked against
4440 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
4441 - djm@cvs.openbsd.org 2010/06/18 04:43:08
4442 [sftp-client.c]
4443 fix memory leak in do_realpath() error path; bz#1771, patch from
4444 anicka AT suse.cz
4445 - djm@cvs.openbsd.org 2010/06/22 04:22:59
4446 [servconf.c sshd_config.5]
4447 expose some more sshd_config options inside Match blocks:
4448 AuthorizedKeysFile AuthorizedPrincipalsFile
4449 HostbasedUsesNameFromPacketOnly PermitTunnel
4450 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
4451 - djm@cvs.openbsd.org 2010/06/22 04:32:06
4452 [ssh-keygen.c]
4453 standardise error messages when attempting to open private key
4454 files to include "progname: filename: error reason"
4455 bz#1783; ok dtucker@
4456 - djm@cvs.openbsd.org 2010/06/22 04:49:47
4457 [auth.c]
4458 queue auth debug messages for bad ownership or permissions on the user's
4459 keyfiles. These messages will be sent after the user has successfully
4460 authenticated (where our client will display them with LogLevel=debug).
4461 bz#1554; ok dtucker@
4462 - djm@cvs.openbsd.org 2010/06/22 04:54:30
4463 [ssh-keyscan.c]
4464 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
4465 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
4466 - djm@cvs.openbsd.org 2010/06/22 04:59:12
4467 [session.c]
4468 include the user name on "subsystem request for ..." log messages;
4469 bz#1571; ok dtucker@
4470 - djm@cvs.openbsd.org 2010/06/23 02:59:02
4471 [ssh-keygen.c]
4472 fix printing of extensions in v01 certificates that I broke in r1.190
4473 - djm@cvs.openbsd.org 2010/06/25 07:14:46
4474 [channels.c mux.c readconf.c readconf.h ssh.h]
4475 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
4476 forwards per direction; ok markus@ stevesk@
4477 - djm@cvs.openbsd.org 2010/06/25 07:20:04
4478 [channels.c session.c]
4479 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
4480 internal-sftp accidentally introduced in r1.253 by removing the code
4481 that opens and dup /dev/null to stderr and modifying the channels code
4482 to read stderr but discard it instead; ok markus@
4483 - djm@cvs.openbsd.org 2010/06/25 08:46:17
4484 [auth1.c auth2-none.c]
4485 skip the initial check for access with an empty password when
4486 PermitEmptyPasswords=no; bz#1638; ok markus@
4487 - djm@cvs.openbsd.org 2010/06/25 23:10:30
4488 [ssh.c]
4489 log the hostname and address that we connected to at LogLevel=verbose
4490 after authentication is successful to mitigate "phishing" attacks by
4491 servers with trusted keys that accept authentication silently and
4492 automatically before presenting fake password/passphrase prompts;
4493 "nice!" markus@
4494 - djm@cvs.openbsd.org 2010/06/25 23:10:30
4495 [ssh.c]
4496 log the hostname and address that we connected to at LogLevel=verbose
4497 after authentication is successful to mitigate "phishing" attacks by
4498 servers with trusted keys that accept authentication silently and
4499 automatically before presenting fake password/passphrase prompts;
4500 "nice!" markus@
4501
450220100622
4503 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
4504 bz#1579; ok dtucker
4505
450620100618
4507 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
4508 rather than assuming that $CWD == $HOME. bz#1500, patch from
4509 timothy AT gelter.com
4510
451120100617
4512 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
4513 minires-devel package, and to add the reference to the libedit-devel
4514 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
4515
451620100521
4517 - (djm) OpenBSD CVS Sync
4518 - djm@cvs.openbsd.org 2010/05/07 11:31:26
4519 [regress/Makefile regress/cert-userkey.sh]
4520 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
4521 feedback and ok markus@
4522 - djm@cvs.openbsd.org 2010/05/11 02:58:04
4523 [auth-rsa.c]
4524 don't accept certificates marked as "cert-authority" here; ok markus@
4525 - djm@cvs.openbsd.org 2010/05/14 00:47:22
4526 [ssh-add.c]
4527 check that the certificate matches the corresponding private key before
4528 grafting it on
4529 - djm@cvs.openbsd.org 2010/05/14 23:29:23
4530 [channels.c channels.h mux.c ssh.c]
4531 Pause the mux channel while waiting for reply from aynch callbacks.
4532 Prevents misordering of replies if new requests arrive while waiting.
4533
4534 Extend channel open confirm callback to allow signalling failure
4535 conditions as well as success. Use this to 1) fix a memory leak, 2)
4536 start using the above pause mechanism and 3) delay sending a success/
4537 failure message on mux slave session open until we receive a reply from
4538 the server.
4539
4540 motivated by and with feedback from markus@
4541 - markus@cvs.openbsd.org 2010/05/16 12:55:51
4542 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
4543 mux support for remote forwarding with dynamic port allocation,
4544 use with
4545 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
4546 feedback and ok djm@
4547 - djm@cvs.openbsd.org 2010/05/20 11:25:26
4548 [auth2-pubkey.c]
4549 fix logspam when key options (from="..." especially) deny non-matching
4550 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
4551 - djm@cvs.openbsd.org 2010/05/20 23:46:02
4552 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
4553 Move the permit-* options to the non-critical "extensions" field for v01
4554 certificates. The logic is that if another implementation fails to
4555 implement them then the connection just loses features rather than fails
4556 outright.
4557
4558 ok markus@
4559
456020100511
4561 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
4562 circular dependency problem on old or odd platforms. From Tom Lane, ok
4563 djm@.
4564 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
4565 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
4566 already. ok dtucker@
4567
456820100510
4569 - OpenBSD CVS Sync
4570 - djm@cvs.openbsd.org 2010/04/23 01:47:41
4571 [ssh-keygen.c]
4572 bz#1740: display a more helpful error message when $HOME is
4573 inaccessible while trying to create .ssh directory. Based on patch
4574 from jchadima AT redhat.com; ok dtucker@
4575 - djm@cvs.openbsd.org 2010/04/23 22:27:38
4576 [mux.c]
4577 set "detach_close" flag when registering channel cleanup callbacks.
4578 This causes the channel to close normally when its fds close and
4579 hangs when terminating a mux slave using ~. bz#1758; ok markus@
4580 - djm@cvs.openbsd.org 2010/04/23 22:42:05
4581 [session.c]
4582 set stderr to /dev/null for subsystems rather than just closing it.
4583 avoids hangs if a subsystem or shell initialisation writes to stderr.
4584 bz#1750; ok markus@
4585 - djm@cvs.openbsd.org 2010/04/23 22:48:31
4586 [ssh-keygen.c]
4587 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
4588 since we would refuse to use them anyway. bz#1516; ok dtucker@
4589 - djm@cvs.openbsd.org 2010/04/26 22:28:24
4590 [sshconnect2.c]
4591 bz#1502: authctxt.success is declared as an int, but passed by
4592 reference to function that accepts sig_atomic_t*. Convert it to
4593 the latter; ok markus@ dtucker@
4594 - djm@cvs.openbsd.org 2010/05/01 02:50:50
4595 [PROTOCOL.certkeys]
4596 typo; jmeltzer@
4597 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
4598 [sftp.c]
4599 restore mput and mget which got lost in the tab-completion changes.
4600 found by Kenneth Whitaker, ok djm@
4601 - djm@cvs.openbsd.org 2010/05/07 11:30:30
4602 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
4603 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
4604 add some optional indirection to matching of principal names listed
4605 in certificates. Currently, a certificate must include the a user's name
4606 to be accepted for authentication. This change adds the ability to
4607 specify a list of certificate principal names that are acceptable.
4608
4609 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
4610 this adds a new principals="name1[,name2,...]" key option.
4611
4612 For CAs listed through sshd_config's TrustedCAKeys option, a new config
4613 option "AuthorizedPrincipalsFile" specifies a per-user file containing
4614 the list of acceptable names.
4615
4616 If either option is absent, the current behaviour of requiring the
4617 username to appear in principals continues to apply.
4618
4619 These options are useful for role accounts, disjoint account namespaces
4620 and "user@realm"-style naming policies in certificates.
4621
4622 feedback and ok markus@
4623 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
4624 [sshd_config.5]
4625 tweak previous;
4626
462720100423
4628 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
4629 in the openssl install directory (some newer openssl versions do this on at
4630 least some amd64 platforms).
4631
463220100418
4633 - OpenBSD CVS Sync
4634 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
4635 [ssh_config.5]
4636 tweak previous; ok djm
4637 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
4638 [ssh-keygen.1 ssh-keygen.c]
4639 tweak previous; ok djm
4640 - djm@cvs.openbsd.org 2010/04/16 21:14:27
4641 [sshconnect.c]
4642 oops, %r => remote username, not %u
4643 - djm@cvs.openbsd.org 2010/04/16 01:58:45
4644 [regress/cert-hostkey.sh regress/cert-userkey.sh]
4645 regression tests for v01 certificate format
4646 includes interop tests for v00 certs
4647 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
4648 file.
4649
465020100416
4651 - (djm) Release openssh-5.5p1
4652 - OpenBSD CVS Sync
4653 - djm@cvs.openbsd.org 2010/03/26 03:13:17
4654 [bufaux.c]
4655 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
4656 argument to allow skipping past values in a buffer
4657 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
4658 [ssh.1]
4659 tweak previous;
4660 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
4661 [ssh_config.5]
4662 tweak previous; ok dtucker
4663 - djm@cvs.openbsd.org 2010/04/10 00:00:16
4664 [ssh.c]
4665 bz#1746 - suppress spurious tty warning when using -O and stdin
4666 is not a tty; ok dtucker@ markus@
4667 - djm@cvs.openbsd.org 2010/04/10 00:04:30
4668 [sshconnect.c]
4669 fix terminology: we didn't find a certificate in known_hosts, we found
4670 a CA key
4671 - djm@cvs.openbsd.org 2010/04/10 02:08:44
4672 [clientloop.c]
4673 bz#1698: kill channel when pty allocation requests fail. Fixed
4674 stuck client if the server refuses pty allocation.
4675 ok dtucker@ "think so" markus@
4676 - djm@cvs.openbsd.org 2010/04/10 02:10:56
4677 [sshconnect2.c]
4678 show the key type that we are offering in debug(), helps distinguish
4679 between certs and plain keys as the path to the private key is usually
4680 the same.
4681 - djm@cvs.openbsd.org 2010/04/10 05:48:16
4682 [mux.c]
4683 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
4684 - djm@cvs.openbsd.org 2010/04/14 22:27:42
4685 [ssh_config.5 sshconnect.c]
4686 expand %r => remote username in ssh_config:ProxyCommand;
4687 ok deraadt markus
4688 - markus@cvs.openbsd.org 2010/04/15 20:32:55
4689 [ssh-pkcs11.c]
4690 retry lookup for private key if there's no matching key with CKA_SIGN
4691 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4692 ok djm@
4693 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4694 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4695 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4696 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4697 [sshconnect.c sshconnect2.c sshd.c]
4698 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4699 following changes:
4700
4701 move the nonce field to the beginning of the certificate where it can
4702 better protect against chosen-prefix attacks on the signature hash
4703
4704 Rename "constraints" field to "critical options"
4705
4706 Add a new non-critical "extensions" field
4707
4708 Add a serial number
4709
4710 The older format is still support for authentication and cert generation
4711 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4712
4713 ok markus@