blob: c1d4287099f5ad2f507b1ff8db1860dc2cbc9771 [file] [log] [blame]
Damien Millerea078462013-02-12 10:54:37 +1100120130212
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/01/24 21:45:37
4 [krl.c]
5 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11006 - djm@cvs.openbsd.org 2013/01/24 22:08:56
7 [krl.c]
8 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11009 - krw@cvs.openbsd.org 2013/01/25 05:00:27
10 [krl.c]
11 Revert last. Breaks due to likely typo. Let djm@ fix later.
12 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +110013 - djm@cvs.openbsd.org 2013/01/25 10:22:19
14 [krl.c]
15 redo last commit without the vi-vomit that snuck in:
16 skip serial lookup when cert's serial number is zero
17 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +110018 - djm@cvs.openbsd.org 2013/01/26 06:11:05
19 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
20 [openbsd-compat/openssl-compat.h]
21 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +110022 - djm@cvs.openbsd.org 2013/01/27 10:06:12
23 [krl.c]
24 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +110025 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
26 [servconf.c sshd_config sshd_config.5]
27 Change default of MaxStartups to 10:30:100 to start doing random early
28 drop at 10 connections up to 100 connections. This will make it harder
29 to DoS as CPUs have come a long way since the original value was set
30 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +110031 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
32 [auth.c]
33 Fix comment, from jfree.e1 at gmail
Damien Millerea078462013-02-12 10:54:37 +110034
Damien Millerb6f73b32013-02-11 10:39:12 +11003520130211
36 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
37 libcrypto that lacks EVP_CIPHER_CTX_ctrl
38
Damien Millere7f50e12013-02-08 10:49:37 +11003920130208
40 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
41 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +110042 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
43 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +110044
4520130207
Damien Miller5c3bbd72013-02-07 10:11:05 +110046 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
47 at configure time; the seccomp sandbox will fall back to rlimit at
48 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
49
Damien Millerda5cc5d2013-01-20 22:31:29 +11005020130120
51 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
52 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
53 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +110054 - (djm) OpenBSD CVS Sync
55 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
56 [ssh-keygen.1]
57 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +110058 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
59 [ssh-keygen.c]
60 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +110061 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
62 [sshd_config.5]
63 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +110064 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
65 [ssh-keygen.1]
66 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +110067 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
68 [ssh-keygen.1]
69 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +110070 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
71 [ssh-keygen.1]
72 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +110073 - markus@cvs.openbsd.org 2013/01/19 12:34:55
74 [krl.c]
75 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +110076 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
77 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +110078 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +110079
Damien Millerf3747bf2013-01-18 11:44:04 +11008020130118
81 - (djm) OpenBSD CVS Sync
82 - djm@cvs.openbsd.org 2013/01/17 23:00:01
83 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
84 [krl.c krl.h PROTOCOL.krl]
85 add support for Key Revocation Lists (KRLs). These are a compact way to
86 represent lists of revoked keys and certificates, taking as little as
87 a single bit of incremental cost to revoke a certificate by serial number.
88 KRLs are loaded via the existing RevokedKeys sshd_config option.
89 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +110090 - djm@cvs.openbsd.org 2013/01/18 00:45:29
91 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
92 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +110093 - djm@cvs.openbsd.org 2013/01/18 03:00:32
94 [krl.c]
95 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +110096
Damien Millerb26699b2013-01-17 14:31:57 +11009720130117
98 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
99 check for GCM support before testing GCM ciphers.
100
Damien Millerc20eb8b2013-01-12 22:41:26 +110010120130112
102 - (djm) OpenBSD CVS Sync
103 - djm@cvs.openbsd.org 2013/01/12 11:22:04
104 [cipher.c]
105 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100106 - djm@cvs.openbsd.org 2013/01/12 11:23:53
107 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
108 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100109 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100110
Damien Miller4e14a582013-01-09 15:54:48 +110011120130109
112 - (djm) OpenBSD CVS Sync
113 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
114 [auth.c]
115 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100116 - djm@cvs.openbsd.org 2013/01/02 00:32:07
117 [clientloop.c mux.c]
118 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
119 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100120 - djm@cvs.openbsd.org 2013/01/02 00:33:49
121 [PROTOCOL.agent]
122 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
123 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100124 - djm@cvs.openbsd.org 2013/01/03 05:49:36
125 [servconf.h]
126 add a couple of ServerOptions members that should be copied to the privsep
127 child (for consistency, in this case they happen only to be accessed in
128 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100129 - djm@cvs.openbsd.org 2013/01/03 12:49:01
130 [PROTOCOL]
131 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100132 - djm@cvs.openbsd.org 2013/01/03 12:54:49
133 [sftp-server.8 sftp-server.c]
134 allow specification of an alternate start directory for sftp-server(8)
135 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100136 - djm@cvs.openbsd.org 2013/01/03 23:22:58
137 [ssh-keygen.c]
138 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
139 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100140 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
141 [sftp-server.8 sftp-server.c]
142 sftp-server.8: add argument name to -d
143 sftp-server.c: add -d to usage()
144 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100145 - markus@cvs.openbsd.org 2013/01/08 18:49:04
146 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
147 [myproposal.h packet.c ssh_config.5 sshd_config.5]
148 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
149 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100150 - djm@cvs.openbsd.org 2013/01/09 05:40:17
151 [ssh-keygen.c]
152 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100153 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
154 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
155 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100156
Darren Tucker0fc77292012-12-17 15:59:42 +110015720121217
158 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
159 tests will work with VPATH directories.
160
Damien Miller8c05da32012-12-13 07:18:59 +110016120121213
162 - (djm) OpenBSD CVS Sync
163 - markus@cvs.openbsd.org 2012/12/12 16:45:52
164 [packet.c]
165 reset incoming_packet buffer for each new packet in EtM-case, too;
166 this happens if packets are parsed only parially (e.g. ignore
167 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100168 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
169 [cipher.c]
170 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
171 counter mode code; ok djm@
172 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
173 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100174 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100175
Damien Miller6a1937e2012-12-12 10:44:38 +110017620121212
177 - (djm) OpenBSD CVS Sync
178 - markus@cvs.openbsd.org 2012/12/11 22:16:21
179 [monitor.c]
180 drain the log messages after receiving the keystate from the unpriv
181 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100182 - markus@cvs.openbsd.org 2012/12/11 22:31:18
183 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
184 [packet.c ssh_config.5 sshd_config.5]
185 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
186 that change the packet format and compute the MAC over the encrypted
187 message (including the packet size) instead of the plaintext data;
188 these EtM modes are considered more secure and used by default.
189 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100190 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
191 [mac.c]
192 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100193 - markus@cvs.openbsd.org 2012/12/11 22:32:56
194 [regress/try-ciphers.sh]
195 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100196 - markus@cvs.openbsd.org 2012/12/11 22:42:11
197 [regress/Makefile regress/modpipe.c regress/integrity.sh]
198 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100199 - markus@cvs.openbsd.org 2012/12/11 23:12:13
200 [try-ciphers.sh]
201 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100202 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100203 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
204 work on platforms without 'jot'
205 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100206 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100207
Darren Tucker3dfb8772012-12-07 13:03:10 +110020820121207
209 - (dtucker) OpenBSD CVS Sync
210 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
211 [regress/keys-command.sh]
212 Fix some problems with the keys-command test:
213 - use string comparison rather than numeric comparison
214 - check for existing KEY_COMMAND file and don't clobber if it exists
215 - clean up KEY_COMMAND file if we do create it.
216 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
217 is mounted noexec).
218 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100219 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
220 [ssh-add.1 sshd_config.5]
221 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100222 - markus@cvs.openbsd.org 2012/12/05 15:42:52
223 [ssh-add.c]
224 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100225 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
226 [serverloop.c]
227 Cast signal to int for logging. A no-op on openbsd (they're always ints)
228 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100229
Tim Rice96ce9a12012-12-04 07:50:03 -080023020121205
231 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
232
Damien Millercf6ef132012-12-03 09:37:56 +110023320121203
234 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
235 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100236 - (djm) OpenBSD CVS Sync
237 - djm@cvs.openbsd.org 2012/12/02 20:26:11
238 [ssh_config.5 sshconnect2.c]
239 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
240 This allows control of which keys are offered from tokens using
241 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100242 - djm@cvs.openbsd.org 2012/12/02 20:42:15
243 [ssh-add.1 ssh-add.c]
244 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
245 try to delete the corresponding certificate too and respect the -k option
246 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100247 - djm@cvs.openbsd.org 2012/12/02 20:46:11
248 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
249 [sshd_config.5]
250 make AllowTcpForwarding accept "local" and "remote" in addition to its
251 current "yes"/"no" to allow the server to specify whether just local or
252 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100253 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
254 [regress/cipher-speed.sh regress/try-ciphers.sh]
255 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100256 - djm@cvs.openbsd.org 2012/10/19 05:10:42
257 [regress/cert-userkey.sh]
258 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100259 - djm@cvs.openbsd.org 2012/11/22 22:49:30
260 [regress/Makefile regress/keys-command.sh]
261 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100262 - djm@cvs.openbsd.org 2012/12/02 20:47:48
263 [Makefile regress/forward-control.sh]
264 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100265 - djm@cvs.openbsd.org 2012/12/03 00:14:06
266 [auth2-chall.c ssh-keygen.c]
267 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100268 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
269 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100270 - (djm) [configure.ac] Revert previous. configure.ac already does this
271 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100272
Damien Miller1e854692012-11-14 19:04:02 +110027320121114
274 - (djm) OpenBSD CVS Sync
275 - djm@cvs.openbsd.org 2012/11/14 02:24:27
276 [auth2-pubkey.c]
277 fix username passed to helper program
278 prepare stdio fds before closefrom()
279 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100280 - djm@cvs.openbsd.org 2012/11/14 02:32:15
281 [ssh-keygen.c]
282 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100283 - djm@cvs.openbsd.org 2012/12/02 20:34:10
284 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
285 [monitor.c monitor.h]
286 Fixes logging of partial authentication when privsep is enabled
287 Previously, we recorded "Failed xxx" since we reset authenticated before
288 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
289
290 Add a "submethod" to auth_log() to report which submethod is used
291 for keyboard-interactive.
292
293 Fix multiple authentication when one of the methods is
294 keyboard-interactive.
295
296 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100297 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
298 [regress/multiplex.sh]
299 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100300
Damien Millerd5c3d4c2012-11-07 08:35:38 +110030120121107
302 - (djm) OpenBSD CVS Sync
303 - eric@cvs.openbsd.org 2011/11/28 08:46:27
304 [moduli.5]
305 fix formula
306 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100307 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
308 [moduli.5]
309 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
310 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100311
Darren Tuckerf96ff182012-11-05 17:04:37 +110031220121105
313 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
314 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
315 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
316 and gids from uidswap.c to the compat library, which allows it to work with
317 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100318 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
319 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100320
Damien Millerf33580e2012-11-04 22:22:52 +110032120121104
322 - (djm) OpenBSD CVS Sync
323 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
324 [sshd_config.5]
325 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100326 - djm@cvs.openbsd.org 2012/11/04 10:38:43
327 [auth2-pubkey.c sshd.c sshd_config.5]
328 Remove default of AuthorizedCommandUser. Administrators are now expected
329 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100330 - djm@cvs.openbsd.org 2012/11/04 11:09:15
331 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
332 [sshd_config.5]
333 Support multiple required authentication via an AuthenticationMethods
334 option. This option lists one or more comma-separated lists of
335 authentication method names. Successful completion of all the methods in
336 any list is required for authentication to complete;
337 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100338
Damien Miller07daed52012-10-31 08:57:55 +110033920121030
340 - (djm) OpenBSD CVS Sync
341 - markus@cvs.openbsd.org 2012/10/05 12:34:39
342 [sftp.c]
343 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100344 - djm@cvs.openbsd.org 2012/10/30 21:29:55
345 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
346 [sshd.c sshd_config sshd_config.5]
347 new sshd_config option AuthorizedKeysCommand to support fetching
348 authorized_keys from a command in addition to (or instead of) from
349 the filesystem. The command is run as the target server user unless
350 another specified via a new AuthorizedKeysCommandUser option.
351
352 patch originally by jchadima AT redhat.com, reworked by me; feedback
353 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100354
Tim Ricec0e5cbe2012-10-18 21:38:58 -070035520121019
356 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
357 the generated file as intended.
358
Darren Tucker0af24052012-10-05 10:41:25 +100035920121005
360 - (dtucker) OpenBSD CVS Sync
361 - djm@cvs.openbsd.org 2012/09/17 09:54:44
362 [sftp.c]
363 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000364 - markus@cvs.openbsd.org 2012/09/17 13:04:11
365 [packet.c]
366 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000367 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
368 [sftp.c]
369 Add bounds check on sftp tab-completion. Part of a patch from from
370 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000371 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
372 [sftp.c]
373 Fix improper handling of absolute paths when PWD is part of the completed
374 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000375 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
376 [sftp.c]
377 Fix handling of filenames containing escaped globbing characters and
378 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000379 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
380 [ssh.1]
381 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
382 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000383 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
384 [monitor_wrap.c]
385 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000386 - djm@cvs.openbsd.org 2012/10/02 07:07:45
387 [ssh-keygen.c]
388 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000389 - markus@cvs.openbsd.org 2012/10/04 13:21:50
390 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
391 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000392 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
393 [regress/try-ciphers.sh]
394 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000395 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
396 [regress/multiplex.sh]
397 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000398 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
399 [regress/multiplex.sh]
400 Log -O cmd output to the log file and make logging consistent with the
401 other tests. Test clean shutdown of an existing channel when testing
402 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000403 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
404 [regress/multiplex.sh]
405 use -Ocheck and waiting for completions by PID to make multiplexing test
406 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000407 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000408 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000409 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000410
Darren Tuckerbb6cc072012-09-17 13:25:06 +100041120120917
412 - (dtucker) OpenBSD CVS Sync
413 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
414 [servconf.c]
415 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000416 - markus@cvs.openbsd.org 2012/09/14 16:51:34
417 [sshconnect.c]
418 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000419
Darren Tucker92a39cf2012-09-07 11:20:20 +100042020120907
421 - (dtucker) OpenBSD CVS Sync
422 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
423 [clientloop.c]
424 Make the escape command help (~?) context sensitive so that only commands
425 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000426 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
427 [ssh.1]
428 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000429 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
430 [clientloop.c]
431 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000432 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
433 [clientloop.c]
434 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000435 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
436 [clientloop.c]
437 when muxmaster is run with -N, make it shut down gracefully when a client
438 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000439
Darren Tucker3ee50c52012-09-06 21:18:11 +100044020120906
441 - (dtucker) OpenBSD CVS Sync
442 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
443 [ssh-keygen.1]
444 a little more info on certificate validity;
445 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000446 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
447 [clientloop.c clientloop.h mux.c]
448 Force a clean shutdown of ControlMaster client sessions when the ~. escape
449 sequence is used. This means that ~. should now work in mux clients even
450 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000451 - djm@cvs.openbsd.org 2012/08/17 01:22:56
452 [kex.c]
453 add some comments about better handling first-KEX-follows notifications
454 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000455 - djm@cvs.openbsd.org 2012/08/17 01:25:58
456 [ssh-keygen.c]
457 print details of which host lines were deleted when using
458 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000459 - djm@cvs.openbsd.org 2012/08/17 01:30:00
460 [compat.c sshconnect.c]
461 Send client banner immediately, rather than waiting for the server to
462 move first for SSH protocol 2 connections (the default). Patch based on
463 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000464 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
465 [clientloop.c log.c ssh.1 log.h]
466 Add ~v and ~V escape sequences to raise and lower the logging level
467 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000468
Darren Tucker23e4b802012-08-30 10:42:47 +100046920120830
470 - (dtucker) [moduli] Import new moduli file.
471
Darren Tucker31854182012-08-28 19:57:19 +100047220120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000473 - (djm) Release openssh-6.1
474
47520120828
Darren Tucker31854182012-08-28 19:57:19 +1000476 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
477 for compatibility with future mingw-w64 headers. Patch from vinschen at
478 redhat com.
479
Damien Miller39a9d2c2012-08-22 21:57:13 +100048020120822
481 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
482 [contrib/suse/openssh.spec] Update version numbers
483
Damien Miller709a1e92012-07-31 12:20:43 +100048420120731
485 - (djm) OpenBSD CVS Sync
486 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
487 [ssh-keygen.c]
488 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000489 - djm@cvs.openbsd.org 2012/07/10 02:19:15
490 [servconf.c servconf.h sshd.c sshd_config]
491 Turn on systrace sandboxing of pre-auth sshd by default for new installs
492 by shipping a config that overrides the current UsePrivilegeSeparation=yes
493 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000494 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000495 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
496 [servconf.c]
497 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000498 - markus@cvs.openbsd.org 2012/07/22 18:19:21
499 [version.h]
500 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000501
Darren Tuckerd809a4b2012-07-20 10:42:06 +100050220120720
503 - (dtucker) Import regened moduli file.
504
Damien Millera0433a72012-07-06 10:27:10 +100050520120706
506 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
507 not available. Allows use of sshd compiled on host with a filter-capable
508 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000509 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
510 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
511 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000512- (djm) OpenBSD CVS Sync
513 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
514 [moduli.c ssh-keygen.1 ssh-keygen.c]
515 Add options to specify starting line number and number of lines to process
516 when screening moduli candidates. This allows processing of different
517 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000518 - djm@cvs.openbsd.org 2012/07/06 01:37:21
519 [mux.c]
520 fix memory leak of passed-in environment variables and connection
521 context when new session message is malformed; bz#2003 from Bert.Wesarg
522 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000523 - djm@cvs.openbsd.org 2012/07/06 01:47:38
524 [ssh.c]
525 move setting of tty_flag to after config parsing so RequestTTY options
526 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
527 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000528
Darren Tucker34f702a2012-07-04 08:50:09 +100052920120704
530 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
531 platforms that don't have it. "looks good" tim@
532
Darren Tucker60395f92012-07-03 14:31:18 +100053320120703
534 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
535 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000536 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
537 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
538 benefit is minor, so it's not worth disabling the sandbox if it doesn't
539 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000540
Darren Tuckerecbf14a2012-07-02 18:53:37 +100054120120702
542- (dtucker) OpenBSD CVS Sync
543 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
544 [ssh_config.5 sshd_config.5]
545 match the documented MAC order of preference to the actual one;
546 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000547 - markus@cvs.openbsd.org 2012/06/30 14:35:09
548 [sandbox-systrace.c sshd.c]
549 fix a during the load of the sandbox policies (child can still make
550 the read-syscall and wait forever for systrace-answers) by replacing
551 the read/write synchronisation with SIGSTOP/SIGCONT;
552 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000553 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
554 [ssh.c]
555 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000556 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
557 [ssh-pkcs11-helper.c sftp-client.c]
558 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000559 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
560 [regress/connect-privsep.sh]
561 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000562 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
563 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000564 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000565
Damien Miller97f43bb2012-06-30 08:32:29 +100056620120629
567 - OpenBSD CVS Sync
568 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
569 [addrmatch.c]
570 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000571 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
572 [monitor.c sshconnect2.c]
573 remove dead code following 'for (;;)' loops.
574 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000575 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
576 [sftp.c]
577 Remove unused variable leftover from tab-completion changes.
578 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000579 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
580 [sandbox-systrace.c]
581 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
582 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000583 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
584 [mac.c myproposal.h ssh_config.5 sshd_config.5]
585 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
586 from draft6 of the spec and will not be in the RFC when published. Patch
587 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000588 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
589 [ssh_config.5 sshd_config.5]
590 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000591 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
592 [regress/addrmatch.sh]
593 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
594 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000595 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000596 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000597 append to rather than truncate test log; bz#2013 from openssh AT
598 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000599 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000600 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000601 don't delete .* on cleanup due to unintended env expansion; pointed out in
602 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000603 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
604 [regress/connect-privsep.sh]
605 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000606 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
607 [regress/try-ciphers.sh regress/cipher-speed.sh]
608 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
609 from draft6 of the spec and will not be in the RFC when published. Patch
610 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000611 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000612 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
613 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000614
Darren Tucker8908da72012-06-28 15:21:32 +100061520120628
616 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
617 pointer deref in the client when built with LDNS and using DNSSEC with a
618 CNAME. Patch from gregdlg+mr at hochet info.
619
Darren Tucker62dcd632012-06-22 22:02:42 +100062020120622
621 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
622 can logon as a service. Patch from vinschen at redhat com.
623
Damien Millerefc6fc92012-06-20 21:44:56 +100062420120620
625 - (djm) OpenBSD CVS Sync
626 - djm@cvs.openbsd.org 2011/12/02 00:41:56
627 [mux.c]
628 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
629 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000630 - djm@cvs.openbsd.org 2011/12/04 23:16:12
631 [mux.c]
632 revert:
633 > revision 1.32
634 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
635 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
636 > ok dtucker@
637 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000638 - djm@cvs.openbsd.org 2012/01/07 21:11:36
639 [mux.c]
640 fix double-free in new session handler
641 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000642 - djm@cvs.openbsd.org 2012/05/23 03:28:28
643 [dns.c dns.h key.c key.h ssh-keygen.c]
644 add support for RFC6594 SSHFP DNS records for ECDSA key types.
645 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +1000646 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +1000647 - djm@cvs.openbsd.org 2012/06/01 00:49:35
648 [PROTOCOL.mux]
649 correct types of port numbers (integers, not strings); bz#2004 from
650 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000651 - djm@cvs.openbsd.org 2012/06/01 01:01:22
652 [mux.c]
653 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
654 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000655 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
656 [jpake.c]
657 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000658 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
659 [ssh_config.5]
660 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000661 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
662 [ssh.1 sshd.8]
663 Remove mention of 'three' key files since there are now four. From
664 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000665 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
666 [ssh.1]
667 Clarify description of -W. Noted by Steve.McClellan at radisys com,
668 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000669 - markus@cvs.openbsd.org 2012/06/19 18:25:28
670 [servconf.c servconf.h sshd_config.5]
671 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
672 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
673 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000674 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
675 [sshd_config.5]
676 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000677 - djm@cvs.openbsd.org 2012/06/20 04:42:58
678 [clientloop.c serverloop.c]
679 initialise accept() backoff timer to avoid EINVAL from select(2) in
680 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000681
Darren Tuckerd0494fd2012-05-19 14:25:39 +100068220120519
683 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
684 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000685 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
686 pkg-config so it does the right thing when cross-compiling. Patch from
687 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000688- (dtucker) OpenBSD CVS Sync
689 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
690 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
691 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
692 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000693 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
694 [sshd_config.5]
695 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000696
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100069720120504
698 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
699 to fix building on some plaforms. Fom bowman at math utah edu and
700 des at des no.
701
Darren Tuckerd0d3fff2012-04-27 10:55:39 +100070220120427
703 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
704 platform rather than exiting early, so that we still clean up and return
705 success or failure to test-exec.sh
706
Damien Miller7584cb12012-04-26 09:51:26 +100070720120426
708 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
709 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +1000710 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
711 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +1000712
Damien Millerba77e1f2012-04-23 18:21:05 +100071320120423
714 - OpenBSD CVS Sync
715 - djm@cvs.openbsd.org 2012/04/23 08:18:17
716 [channels.c]
717 fix function proto/source mismatch
718
Damien Millera563cce2012-04-22 11:07:28 +100071920120422
720 - OpenBSD CVS Sync
721 - djm@cvs.openbsd.org 2012/02/29 11:21:26
722 [ssh-keygen.c]
723 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +1000724 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
725 [session.c]
726 root should always be excluded from the test for /etc/nologin instead
727 of having it always enforced even when marked as ignorenologin. This
728 regressed when the logic was incompletely flipped around in rev 1.251
729 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +1000730 - djm@cvs.openbsd.org 2012/03/28 07:23:22
731 [PROTOCOL.certkeys]
732 explain certificate extensions/crit split rationale. Mention requirement
733 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +1000734 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
735 [channels.c channels.h servconf.c]
736 Add PermitOpen none option based on patch from Loganaden Velvindron
737 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +1000738 - djm@cvs.openbsd.org 2012/04/11 13:16:19
739 [channels.c channels.h clientloop.c serverloop.c]
740 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
741 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +1000742 - djm@cvs.openbsd.org 2012/04/11 13:17:54
743 [auth.c]
744 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
745 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +1000746 - djm@cvs.openbsd.org 2012/04/11 13:26:40
747 [sshd.c]
748 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
749 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +1000750 - djm@cvs.openbsd.org 2012/04/11 13:34:17
751 [ssh-keyscan.1 ssh-keyscan.c]
752 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
753 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +1000754 - djm@cvs.openbsd.org 2012/04/12 02:42:32
755 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
756 VersionAddendum option to allow server operators to append some arbitrary
757 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +1000758 - djm@cvs.openbsd.org 2012/04/12 02:43:55
759 [sshd_config sshd_config.5]
760 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +1000761 - djm@cvs.openbsd.org 2012/04/20 03:24:23
762 [sftp.c]
763 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +1000764 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
765 [ssh.1]
766 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +1000767
Damien Miller8beb3202012-04-20 10:58:34 +100076820120420
769 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
770 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +1000771 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +1000772 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +1000773
Damien Miller398c0ff2012-04-19 21:46:35 +100077420120419
775 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
776 contains openpty() but not login()
777
Damien Millere0956e32012-04-04 11:27:54 +100077820120404
779 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
780 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
781 and ok dtucker@
782
Darren Tucker67ccc862012-03-30 10:19:56 +110078320120330
784 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
785 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +1100786 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
787 openssh binaries on a newer fix release than they were compiled on.
788 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +1100789 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
790 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +1100791
Damien Miller7bf7b882012-03-09 10:25:16 +110079220120309
793 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
794 systems where sshd is run in te wrong context. Patch from Sven
795 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +1100796 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
797 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +1100798
Darren Tucker93a2d412012-02-24 10:40:41 +110079920120224
800 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
801 audit breakage in Solaris 11. Patch from Magnus Johansson.
802
Tim Ricee3609c92012-02-14 10:03:30 -080080320120215
804 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
805 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
806 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -0800807 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
808 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -0800809 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
810 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -0800811
Damien Miller7b7901c2012-02-14 06:38:36 +110081220120214
813 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
814 preserved Cygwin environment variables; from Corinna Vinschen
815
Damien Millera2876db2012-02-11 08:16:06 +110081620120211
817 - (djm) OpenBSD CVS Sync
818 - djm@cvs.openbsd.org 2012/01/05 00:16:56
819 [monitor.c]
820 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +1100821 - djm@cvs.openbsd.org 2012/01/07 21:11:36
822 [mux.c]
823 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +1100824 - miod@cvs.openbsd.org 2012/01/08 13:17:11
825 [ssh-ecdsa.c]
826 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
827 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +1100828 - miod@cvs.openbsd.org 2012/01/16 20:34:09
829 [ssh-pkcs11-client.c]
830 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
831 While there, be sure to buffer_clear() between send_msg() and recv_msg().
832 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +1100833 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
834 [clientloop.c]
835 Ensure that $DISPLAY contains only valid characters before using it to
836 extract xauth data so that it can't be used to play local shell
837 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +1100838 - markus@cvs.openbsd.org 2012/01/25 19:26:43
839 [packet.c]
840 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
841 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +1100842 - markus@cvs.openbsd.org 2012/01/25 19:36:31
843 [authfile.c]
844 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +1100845 - markus@cvs.openbsd.org 2012/01/25 19:40:09
846 [packet.c packet.h]
847 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +1100848 - markus@cvs.openbsd.org 2012/02/09 20:00:18
849 [version.h]
850 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +1100851
Damien Millerb56e4932012-02-06 07:41:27 +110085220120206
853 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
854 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +1100855
Damien Miller5360dff2011-12-19 10:51:11 +110085620111219
857 - OpenBSD CVS Sync
858 - djm@cvs.openbsd.org 2011/12/02 00:41:56
859 [mux.c]
860 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
861 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +1100862 - djm@cvs.openbsd.org 2011/12/02 00:43:57
863 [mac.c]
864 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
865 HMAC_init (this change in policy seems insane to me)
866 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +1100867 - djm@cvs.openbsd.org 2011/12/04 23:16:12
868 [mux.c]
869 revert:
870 > revision 1.32
871 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
872 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
873 > ok dtucker@
874 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +1100875 - djm@cvs.openbsd.org 2011/12/07 05:44:38
876 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
877 fix some harmless and/or unreachable int overflows;
878 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +1100879
Damien Miller47d81152011-11-25 13:53:48 +110088020111125
881 - OpenBSD CVS Sync
882 - oga@cvs.openbsd.org 2011/11/16 12:24:28
883 [sftp.c]
884 Don't leak list in complete_cmd_parse if there are no commands found.
885 Discovered when I was ``borrowing'' this code for something else.
886 ok djm@
887
Darren Tucker4a725ef2011-11-21 16:38:48 +110088820111121
889 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
890
Darren Tucker45c66d72011-11-04 10:50:40 +110089120111104
892 - (dtucker) OpenBSD CVS Sync
893 - djm@cvs.openbsd.org 2011/10/18 05:15:28
894 [ssh.c]
895 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +1100896 - djm@cvs.openbsd.org 2011/10/18 23:37:42
897 [ssh-add.c]
898 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +1100899 - djm@cvs.openbsd.org 2011/10/19 00:06:10
900 [moduli.c]
901 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +1100902 - djm@cvs.openbsd.org 2011/10/19 10:39:48
903 [umac.c]
904 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +1100905 - djm@cvs.openbsd.org 2011/10/24 02:10:46
906 [ssh.c]
907 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
908 was incorrectly requesting the forward in both the control master and
909 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +1100910 - djm@cvs.openbsd.org 2011/10/24 02:13:13
911 [session.c]
912 bz#1859: send tty break to pty master instead of (probably already
913 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +1100914 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
915 [moduli]
916 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +1100917 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
918 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
919 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
920 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
921 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +1100922
Darren Tucker9f157ab2011-10-25 09:37:57 +110092320111025
924 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
925 fails. Patch from Corinna Vinschen.
926
Damien Millerd3e69902011-10-18 16:04:57 +110092720111018
928 - (djm) OpenBSD CVS Sync
929 - djm@cvs.openbsd.org 2011/10/04 14:17:32
930 [sftp-glob.c]
931 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +1100932 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
933 [moduli.c ssh-keygen.1 ssh-keygen.c]
934 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +1100935 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
936 [ssh-keygen.c]
937 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +1100938 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
939 [moduli.c]
940 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +1100941 - djm@cvs.openbsd.org 2011/10/18 04:58:26
942 [auth-options.c key.c]
943 remove explict search for \0 in packet strings, this job is now done
944 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +1100945 - djm@cvs.openbsd.org 2011/10/18 05:00:48
946 [ssh-add.1 ssh-add.c]
947 new "ssh-add -k" option to load plain keys (skipping certificates);
948 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +1100949
95020111001
Darren Tucker036876c2011-10-01 18:46:12 +1000951 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +1100952 - (dtucker) OpenBSD CVS Sync
953 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
954 [channels.c auth-options.c servconf.c channels.h sshd.8]
955 Add wildcard support to PermitOpen, allowing things like "PermitOpen
956 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +1100957 - markus@cvs.openbsd.org 2011/09/23 07:45:05
958 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
959 version.h]
960 unbreak remote portforwarding with dynamic allocated listen ports:
961 1) send the actual listen port in the open message (instead of 0).
962 this allows multiple forwardings with a dynamic listen port
963 2) update the matching permit-open entry, so we can identify where
964 to connect to
965 report: den at skbkontur.ru and P. Szczygielski
966 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +1100967 - djm@cvs.openbsd.org 2011/09/25 05:44:47
968 [auth2-pubkey.c]
969 improve the AuthorizedPrincipalsFile debug log message to include
970 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +1100971 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
972 [sshd.c]
973 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +1100974 - djm@cvs.openbsd.org 2011/09/30 21:22:49
975 [sshd.c]
976 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +1000977
Damien Miller5ffe1c42011-09-29 11:11:51 +100097820110929
979 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
980 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +1000981 - (dtucker) [configure.ac openbsd-compat/Makefile.in
982 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +1000983
Damien Milleradd1e202011-09-23 10:38:01 +100098420110923
Damien Milleracdf3fb2011-09-23 10:40:50 +1000985 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
986 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
987 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +1000988 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
989 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +1000990 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
991 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +1000992 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
993 marker. The upstream API has changed (function and structure names)
994 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +1000995 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
996 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +1000997 - OpenBSD CVS Sync
998 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +1000999 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001000 Convert do {} while loop -> while {} for clarity. No binary change
1001 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001002 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001003 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001004 Comment fix about time consumption of _gettemp.
1005 FreeBSD did this in revision 1.20.
1006 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001007 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001008 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001009 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001010 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001011 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001012 Remove useless code, the kernel will set errno appropriately if an
1013 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001014 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1015 [openbsd-compat/inet_ntop.c]
1016 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001017
Damien Millere01a6272011-09-22 21:20:21 +1000101820110922
1019 - OpenBSD CVS Sync
1020 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1021 [openbsd-compat/glob.c]
1022 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1023 an error is returned but closedir() is not called.
1024 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1025 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001026 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1027 [glob.c]
1028 In glob(3), limit recursion during matching attempts. Similar to
1029 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1030 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001031 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1032 [glob.c]
1033 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1034 applied only to the gl_pathv vector and not the corresponding gl_statv
1035 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001036 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1037 [ssh.1]
1038 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1039 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001040 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1041 [scp.1 sftp.1]
1042 mention ControlPersist and KbdInteractiveAuthentication in the -o
1043 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001044 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1045 [misc.c]
1046 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1047 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001048 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1049 [scp.1]
1050 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001051 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1052 [ssh-keygen.1]
1053 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001054 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1055 [ssh_config.5 sshd_config.5]
1056 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1057 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001058 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1059 [PROTOCOL.mux]
1060 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1061 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001062 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1063 [scp.c]
1064 suppress adding '--' to remote commandlines when the first argument
1065 does not start with '-'. saves breakage on some difficult-to-upgrade
1066 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001067 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1068 [sshd.c]
1069 kill the preauth privsep child on fatal errors in the monitor;
1070 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001071 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1072 [channels.c channels.h clientloop.h mux.c ssh.c]
1073 support for cancelling local and remote port forwards via the multiplex
1074 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1075 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001076 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1077 [channels.c channels.h clientloop.c ssh.1]
1078 support cancellation of local/dynamic forwardings from ~C commandline;
1079 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001080 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1081 [ssh.1]
1082 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001083 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1084 [sftp-client.c]
1085 fix leaks in do_hardlink() and do_readlink(); bz#1921
1086 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001087 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1088 [sftp-client.c]
1089 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001090 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1091 [sftp.c]
1092 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1093 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001094
Darren Tuckere8a82c52011-09-09 11:29:40 +1000109520110909
1096 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1097 Colin Watson.
1098
Damien Millerfb9d8172011-09-07 09:11:53 +1000109920110906
1100 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001101 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1102 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001103
Damien Miller86dcd3e2011-09-05 10:29:04 +1000110420110905
1105 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1106 [contrib/suse/openssh.spec] Update version numbers.
1107
Damien Miller6efd94f2011-09-04 19:04:16 +1000110820110904
1109 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1110 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001111 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001112 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1113 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001114
Damien Miller58ac11a2011-08-29 16:09:52 +1000111520110829
1116 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1117 to switch SELinux context away from unconfined_t, based on patch from
1118 Jan Chadima; bz#1919 ok dtucker@
1119
Darren Tucker44383542011-08-28 04:50:16 +1000112020110827
1121 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1122
Tim Ricea6e60612011-08-17 21:48:22 -0700112320110818
1124 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1125
Tim Ricea1226822011-08-16 17:29:01 -0700112620110817
1127 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1128 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001129 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1130 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001131 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1132 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001133 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1134 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001135 - (djm) OpenBSD CVS Sync
1136 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1137 [regress/cfgmatch.sh]
1138 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001139 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1140 [regress/connect-privsep.sh]
1141 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001142 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1143 [regress/cipher-speed.sh regress/try-ciphers.sh]
1144 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001145 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1146 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001147
Darren Tucker4d47ec92011-08-12 10:12:53 +1000114820110812
1149 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1150 change error by reporting old and new context names Patch from
1151 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001152 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1153 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001154 init scrips from imorgan AT nas.nasa.gov; bz#1920
1155 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1156 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1157 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001158
Darren Tucker578451d2011-08-07 23:09:20 +1000115920110807
1160 - (dtucker) OpenBSD CVS Sync
1161 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1162 [moduli.5]
1163 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001164 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1165 [moduli.5]
1166 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1167 first published by Whitfield Diffie and Martin Hellman in 1976.
1168 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001169 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1170 [moduli.5]
1171 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001172 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1173 [sftp.1]
1174 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001175
Damien Miller7741ce82011-08-06 06:15:15 +1000117620110805
1177 - OpenBSD CVS Sync
1178 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1179 [monitor.c]
1180 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001181 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1182 [authfd.c]
1183 bzero the agent address. the kernel was for a while very cranky about
1184 these things. evne though that's fixed, always good to initialize
1185 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001186 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1187 [sandbox-systrace.c]
1188 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1189 will call open() to do strerror() when NLS is enabled;
1190 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001191 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1192 [gss-serv.c]
1193 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1194 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001195 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1196 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1197 Add new SHA256 and SHA512 based HMAC modes from
1198 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1199 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001200 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1201 [version.h]
1202 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001203 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1204 [ssh.c]
1205 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001206
Damien Millercd5e52e2011-06-27 07:18:18 +1000120720110624
1208 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1209 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1210 markus@
1211
Damien Miller82c55872011-06-23 08:20:30 +1000121220110623
1213 - OpenBSD CVS Sync
1214 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1215 [servconf.c]
1216 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001217 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1218 [servconf.c servconf.h sshd.c sshd_config.5]
1219 [configure.ac Makefile.in]
1220 introduce sandboxing of the pre-auth privsep child using systrace(4).
1221
1222 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1223 sshd_config that applies mandatory restrictions on the syscalls the
1224 privsep child can perform. This prevents a compromised privsep child
1225 from being used to attack other hosts (by opening sockets and proxying)
1226 or probing local kernel attack surface.
1227
1228 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1229 mode, where a list of permitted syscalls is supplied. Any syscall not
1230 on the list results in SIGKILL being sent to the privsep child. Note
1231 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1232
1233 UsePrivilegeSeparation=sandbox will become the default in the future
1234 so please start testing it now.
1235
1236 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001237 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1238 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1239 hook up a channel confirm callback to warn the user then requested X11
1240 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001241 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1242 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1243 [sandbox-null.c]
1244 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001245 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1246 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001247
Damien Miller6029e072011-06-20 14:22:49 +1000124820110620
1249 - OpenBSD CVS Sync
1250 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1251 [ssh_config.5]
1252 explain IdentifyFile's semantics a little better, prompted by bz#1898
1253 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001254 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1255 [authfile.c]
1256 make sure key_parse_public/private_rsa1() no longer consumes its input
1257 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1258 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001259 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1260 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1261 make the pre-auth privsep slave log via a socketpair shared with the
1262 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001263 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1264 [sftp-server.c]
1265 the protocol version should be unsigned; bz#1913 reported by mb AT
1266 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001267 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1268 [servconf.c]
1269 factor out multi-choice option parsing into a parse_multistate label
1270 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001271 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1272 [clientloop.c]
1273 setproctitle for a mux master that has been gracefully stopped;
1274 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001275
Darren Tuckerc412c152011-06-03 10:35:23 +1000127620110603
1277 - (dtucker) [README version.h contrib/caldera/openssh.spec
1278 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1279 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001280 - (tim) [configure.ac defines.h] Run test program to detect system mail
1281 directory. Add --with-maildir option to override. Fixed OpenServer 6
1282 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1283 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001284 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1285 unconditionally in other places and the survey data we have does not show
1286 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001287 - (djm) [configure.ac] enable setproctitle emulation for OS X
1288 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001289 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1290 [ssh.c]
1291 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1292 AT googlemail.com; ok dtucker@
1293 NB. includes additional portability code to enable setproctitle emulation
1294 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001295 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1296 [ssh-agent.c]
1297 Check current parent process ID against saved one to determine if the parent
1298 has exited, rather than attempting to send a zero signal, since the latter
1299 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1300 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001301 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1302 [regress/dynamic-forward.sh]
1303 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001304 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1305 [regress/dynamic-forward.sh]
1306 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001307 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1308 [regress/dynamic-forward.sh]
1309 Retry establishing the port forwarding after a small delay, should make
1310 the tests less flaky when the previous test is slow to shut down and free
1311 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001312 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001313
Damien Millerd8478b62011-05-29 21:39:36 +1000131420110529
1315 - (djm) OpenBSD CVS Sync
1316 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1317 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1318 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1319 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1320 Bring back authorized_keys2 as a default search path (to avoid breaking
1321 existing users of this file), but override this in sshd_config so it will
1322 be no longer used on fresh installs. Maybe in 2015 we can remove it
1323 entierly :)
1324
1325 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001326 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1327 [auth.c]
1328 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001329 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1330 [sshconnect.c]
1331 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001332 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1333 [sshd.8 sshd_config.5]
1334 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001335 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1336 [authfile.c]
1337 read in key comments for v.2 keys (though note that these are not
1338 passed over the agent protocol); bz#439, based on patch from binder
1339 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001340 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1341 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1342 Remove undocumented legacy options UserKnownHostsFile2 and
1343 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1344 accept multiple paths per line and making their defaults include
1345 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001346 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1347 [regress/cfgmatch.sh]
1348 include testing of multiple/overridden AuthorizedKeysFiles
1349 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001350
Damien Miller14684a12011-05-20 11:23:07 +1000135120110520
1352 - (djm) [session.c] call setexeccon() before executing passwd for pw
1353 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001354 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1355 options, we should corresponding -W-option when trying to determine
1356 whether it is accepted. Also includes a warning fix on the program
1357 fragment uses (bad main() return type).
1358 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001359 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001360 - OpenBSD CVS Sync
1361 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1362 [authfd.c monitor.c serverloop.c]
1363 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001364 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1365 [key.c]
1366 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1367 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001368 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1369 [servconf.c]
1370 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1371 and AuthorizedPrincipalsFile were not being correctly applied in
1372 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001373 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1374 [servconf.c]
1375 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001376 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1377 [monitor.c monitor_wrap.c servconf.c servconf.h]
1378 use a macro to define which string options to copy between configs
1379 for Match. This avoids problems caused by forgetting to keep three
1380 code locations in perfect sync and ordering
1381
1382 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001383 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1384 [regress/cert-userkey.sh]
1385 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1386 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001387 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1388 [cert-hostkey.sh]
1389 another attempt to generate a v00 ECDSA key that broke the test
1390 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001391 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1392 [dynamic-forward.sh]
1393 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001394 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1395 [dynamic-forward.sh]
1396 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001397
Damien Miller60432d82011-05-15 08:34:46 +1000139820110515
1399 - (djm) OpenBSD CVS Sync
1400 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1401 [mux.c]
1402 gracefully fall back when ControlPath is too large for a
1403 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001404 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1405 [sshd_config]
1406 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001407 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1408 [sftp.1]
1409 mention that IPv6 addresses must be enclosed in square brackets;
1410 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001411 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1412 [sshconnect2.c]
1413 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001414 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1415 [packet.c packet.h]
1416 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1417 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1418 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001419 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1420 [ssh.c ssh_config.5]
1421 add a %L expansion (short-form of the local host name) for ControlPath;
1422 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001423 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1424 [readconf.c ssh_config.5]
1425 support negated Host matching, e.g.
1426
1427 Host *.example.org !c.example.org
1428 User mekmitasdigoat
1429
1430 Will match "a.example.org", "b.example.org", but not "c.example.org"
1431 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001432 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1433 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1434 Add a RequestTTY ssh_config option to allow configuration-based
1435 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001436 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1437 [ssh.c]
1438 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001439 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1440 [PROTOCOL.mux]
1441 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001442 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1443 [ssh_config.5]
1444 - tweak previous
1445 - come consistency fixes
1446 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001447 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1448 [ssh.1]
1449 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001450 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1451 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1452 improve our behaviour when TTY allocation fails: if we are in
1453 RequestTTY=auto mode (the default), then do not treat at TTY
1454 allocation error as fatal but rather just restore the local TTY
1455 to cooked mode and continue. This is more graceful on devices that
1456 never allocate TTYs.
1457
1458 If RequestTTY is set to "yes" or "force", then failure to allocate
1459 a TTY is fatal.
1460
1461 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001462 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1463 [authfile.c]
1464 despam debug() logs by detecting that we are trying to load a private key
1465 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001466 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1467 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1468 remove support for authorized_keys2; it is a relic from the early days
1469 of protocol v.2 support and has been undocumented for many years;
1470 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001471 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1472 [authfile.c]
1473 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001474 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001475
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000147620110510
1477 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1478 --with-ssl-engine which was broken with the change from deprecated
1479 SSLeay_add_all_algorithms(). ok djm
1480
Darren Tucker343f75f2011-05-06 10:43:50 +1000148120110506
1482 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1483 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1484
Damien Miller68790fe2011-05-05 11:19:13 +1000148520110505
1486 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1487 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001488 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1489 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1490 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1491 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1492 [regress/README.regress] Remove ssh-rand-helper and all its
1493 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1494 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001495 - OpenBSD CVS Sync
1496 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001497 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001498 allow GSSAPI authentication to detect when a server-side failure causes
1499 authentication failure and don't count such failures against MaxAuthTries;
1500 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001501 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1502 [ssh-keyscan.c]
1503 use timerclear macro
1504 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001505 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1506 [ssh-keygen.1 ssh-keygen.c]
1507 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1508 for which host keys do not exist, generate the host keys with the
1509 default key file path, an empty passphrase, default bits for the key
1510 type, and default comment. This will be used by /etc/rc to generate
1511 new host keys. Idea from deraadt.
1512 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001513 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1514 [ssh-keygen.1]
1515 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001516 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1517 [ssh-keygen.c]
1518 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001519 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1520 [ssh-keygen.1]
1521 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001522 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1523 [ssh-keygen.c]
1524 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001525 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1526 [misc.c misc.h servconf.c]
1527 print ipqos friendly string for sshd -T; ok markus
1528 # sshd -Tf sshd_config|grep ipqos
1529 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001530 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1531 [ssh-keygen.c]
1532 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001533 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1534 [sshd.c]
1535 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001536 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1537 [ssh-keygen.1]
1538 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001539 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1540 [ssh-keygen.1]
1541 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001542 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1543 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1544 allow graceful shutdown of multiplexing: request that a mux server
1545 removes its listener socket and refuse future multiplexing requests;
1546 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001547 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1548 [ssh-keygen.c]
1549 certificate options are supposed to be packed in lexical order of
1550 option name (though we don't actually enforce this at present).
1551 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001552 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1553 [authfile.c authfile.h ssh-add.c]
1554 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001555 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1556 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001557 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001558
Darren Tuckere541aaa2011-02-21 21:41:29 +1100155920110221
1560 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1561 Cygwin-specific service installer script ssh-host-config. The actual
1562 functionality is the same, the revisited version is just more
1563 exact when it comes to check for problems which disallow to run
1564 certain aspects of the script. So, part of this script and the also
1565 rearranged service helper script library "csih" is to check if all
1566 the tools required to run the script are available on the system.
1567 The new script also is more thorough to inform the user why the
1568 script failed. Patch from vinschen at redhat com.
1569
Damien Miller0588beb2011-02-18 09:18:45 +1100157020110218
1571 - OpenBSD CVS Sync
1572 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1573 [ssh-keysign.c]
1574 make hostbased auth with ECDSA keys work correctly. Based on patch
1575 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1576
Darren Tucker3b9617e2011-02-06 13:24:35 +1100157720110206
1578 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1579 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001580 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1581 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001582
Damien Millerb407dd82011-02-04 11:46:39 +1100158320110204
1584 - OpenBSD CVS Sync
1585 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1586 [PROTOCOL.mux]
1587 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001588 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1589 [key.c]
1590 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001591 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1592 [version.h]
1593 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001594 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1595 [contrib/suse/openssh.spec] update versions in docs and spec files.
1596 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001597
Damien Millerd4a55042011-01-28 10:30:18 +1100159820110128
1599 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1600 before attempting setfscreatecon(). Check whether matchpathcon()
1601 succeeded before using its result. Patch from cjwatson AT debian.org;
1602 bz#1851
1603
Tim Riced069c482011-01-26 12:32:12 -0800160420110127
1605 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001606 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1607 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1608 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1609 space changes for consistency/readability. Makes autoconf 2.68 happy.
1610 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001611
Damien Miller71adf122011-01-25 12:16:15 +1100161220110125
1613 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1614 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1615 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1616 building with SELinux support to avoid linking failure; report from
1617 amk AT spamfence.net; ok dtucker
1618
Darren Tucker79241372011-01-22 09:37:01 +1100161920110122
1620 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1621 RSA_get_default_method() for the benefit of openssl versions that don't
1622 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1623 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001624 - OpenBSD CVS Sync
1625 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1626 [version.h]
1627 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001628 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1629 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001630 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001631
Tim Rice15e1b4d2011-01-18 20:47:04 -0800163220110119
1633 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1634 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001635 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1636 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1637 release testing (random crashes and failure to load ECC keys).
1638 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001639
Damien Miller369c0e82011-01-17 10:51:40 +1100164020110117
1641 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1642 $PATH, fix cleanup of droppings; reported by openssh AT
1643 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001644 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1645 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001646 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1647 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001648 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1649 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1650 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001651 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1652 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1653 disabled on platforms that do not support them; add a "config_defined()"
1654 shell function that greps for defines in config.h and use them to decide
1655 on feature tests.
1656 Convert a couple of existing grep's over config.h to use the new function
1657 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1658 backslash characters in filenames, enable it for Cygwin and use it to turn
1659 of tests for quotes backslashes in sftp-glob.sh.
1660 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001661 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001662 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1663 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001664 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1665 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1666 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001667
Darren Tucker50c61f82011-01-16 18:28:09 +1100166820110116
1669 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1670 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001671 - OpenBSD CVS Sync
1672 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1673 [clientloop.c]
1674 Use atomicio when flushing protocol 1 std{out,err} buffers at
1675 session close. This was a latent bug exposed by setting a SIGCHLD
1676 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001677 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1678 [sshconnect.c]
1679 reset the SIGPIPE handler when forking to execute child processes;
1680 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001681 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1682 [clientloop.c]
1683 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1684 now that we use atomicio(), convert them from while loops to if statements
1685 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001686
Darren Tucker08f83882011-01-16 18:24:04 +1100168720110114
Damien Miller445c9a52011-01-14 12:01:29 +11001688 - OpenBSD CVS Sync
1689 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1690 [mux.c]
1691 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001692 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1693 [PROTOCOL.mux]
1694 correct protocol names and add a couple of missing protocol number
1695 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001696 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1697 host-key-force target rather than a substitution that is replaced with a
1698 comment so that the Makefile.in is still a syntactically valid Makefile
1699 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08001700 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08001701 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
1702 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11001703
Darren Tucker08f83882011-01-16 18:24:04 +1100170420110113
Damien Miller1708cb72011-01-13 12:21:34 +11001705 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08001706 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08001707 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
1708 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11001709 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
1710 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11001711 - (djm) [regress/Makefile] add a few more generated files to the clean
1712 target
Damien Miller9b160862011-01-13 22:00:20 +11001713 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
1714 #define that was causing diffie-hellman-group-exchange-sha256 to be
1715 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11001716 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
1717 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11001718
Darren Tucker08f83882011-01-16 18:24:04 +1100171920110112
Damien Millerb66e9172011-01-12 13:30:18 +11001720 - OpenBSD CVS Sync
1721 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
1722 [openbsd-compat/glob.c]
1723 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
1724 from ARG_MAX to 64K.
1725 Fixes glob-using programs (notably ftp) able to be triggered to hit
1726 resource limits.
1727 Idea from a similar NetBSD change, original problem reported by jasper@.
1728 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11001729 - djm@cvs.openbsd.org 2011/01/12 01:53:14
1730 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
1731 and sanity check arguments (these will be unnecessary when we switch
1732 struct glob members from being type into to size_t in the future);
1733 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11001734 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
1735 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11001736 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
1737 flag tests that don't depend on gcc version at all; suggested by and
1738 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11001739
Tim Rice076a3b92011-01-10 12:56:26 -0800174020110111
1741 - (tim) [regress/host-expand.sh] Fix for building outside of read only
1742 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11001743 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11001744 - OpenBSD CVS Sync
1745 - djm@cvs.openbsd.org 2011/01/08 10:51:51
1746 [clientloop.c]
1747 use host and not options.hostname, as the latter may have unescaped
1748 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11001749 - djm@cvs.openbsd.org 2011/01/11 06:06:09
1750 [sshlogin.c]
1751 fd leak on error paths; from zinovik@
1752 NB. Id sync only; we use loginrec.c that was also audited and fixed
1753 recently
Damien Miller821de0a2011-01-11 17:20:29 +11001754 - djm@cvs.openbsd.org 2011/01/11 06:13:10
1755 [clientloop.c ssh-keygen.c sshd.c]
1756 some unsigned long long casts that make things a bit easier for
1757 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08001758
Damien Millere63b7f22011-01-09 09:19:50 +1100175920110109
1760 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
1761 openssh AT roumenpetrov.info
1762
Damien Miller996384d2011-01-08 21:58:20 +1100176320110108
1764 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
1765 test on OSX and others. Reported by imorgan AT nas.nasa.gov
1766
Damien Miller322125b2011-01-07 09:50:08 +1100176720110107
1768 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
1769 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11001770 - djm@cvs.openbsd.org 2011/01/06 22:23:53
1771 [ssh.c]
1772 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
1773 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11001774 - djm@cvs.openbsd.org 2011/01/06 22:23:02
1775 [clientloop.c]
1776 when exiting due to ServerAliveTimeout, mention the hostname that caused
1777 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11001778 - djm@cvs.openbsd.org 2011/01/06 22:46:21
1779 [regress/Makefile regress/host-expand.sh]
1780 regress test for LocalCommand %n expansion from bert.wesarg AT
1781 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11001782 - djm@cvs.openbsd.org 2011/01/06 23:01:35
1783 [sshconnect.c]
1784 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
1785 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11001786
Damien Millerf1211432011-01-06 22:40:30 +1100178720110106
1788 - (djm) OpenBSD CVS Sync
1789 - markus@cvs.openbsd.org 2010/12/08 22:46:03
1790 [scp.1 scp.c]
1791 add a new -3 option to scp: Copies between two remote hosts are
1792 transferred through the local host. Without this option the data
1793 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11001794 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
1795 [scp.1 scp.c]
1796 scp.1: grammer fix
1797 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11001798 - markus@cvs.openbsd.org 2010/12/14 11:59:06
1799 [sshconnect.c]
1800 don't mention key type in key-changed-warning, since we also print
1801 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11001802 - djm@cvs.openbsd.org 2010/12/15 00:49:27
1803 [readpass.c]
1804 fix ControlMaster=ask regression
1805 reset SIGCHLD handler before fork (and restore it after) so we don't miss
1806 the the askpass child's exit status. Correct test for exit status/signal to
1807 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11001808 - djm@cvs.openbsd.org 2010/12/24 21:41:48
1809 [auth-options.c]
1810 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11001811 - otto@cvs.openbsd.org 2011/01/04 20:44:13
1812 [ssh-keyscan.c]
1813 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11001814
Damien Miller30a69e72011-01-04 08:16:27 +1100181520110104
1816 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
1817 formatter if it is present, followed by nroff and groff respectively.
1818 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
1819 in favour of mandoc). feedback and ok tim
1820
182120110103
Damien Millerd197fd62011-01-03 14:48:14 +11001822 - (djm) [Makefile.in] revert local hack I didn't intend to commit
1823
182420110102
Damien Miller4a06f922011-01-02 21:43:59 +11001825 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11001826 - (djm) [configure.ac] Check whether libdes is needed when building
1827 with Heimdal krb5 support. On OpenBSD this library no longer exists,
1828 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11001829
Damien Miller928362d2010-12-26 14:26:45 +1100183020101226
1831 - (dtucker) OpenBSD CVS Sync
1832 - djm@cvs.openbsd.org 2010/12/08 04:02:47
1833 [ssh_config.5 sshd_config.5]
1834 explain that IPQoS arguments are separated by whitespace; iirc requested
1835 by jmc@ a while back
1836
Darren Tucker37bb7562010-12-05 08:46:05 +1100183720101205
1838 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
1839 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11001840 - (dtucker) OpenBSD CVS Sync
1841 - djm@cvs.openbsd.org 2010/12/03 23:49:26
1842 [schnorr.c]
1843 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
1844 (this code is still disabled, but apprently people are treating it as
1845 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11001846 - djm@cvs.openbsd.org 2010/12/03 23:55:27
1847 [auth-rsa.c]
1848 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
1849 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11001850 - djm@cvs.openbsd.org 2010/12/04 00:18:01
1851 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
1852 add a protocol extension to support a hard link operation. It is
1853 available through the "ln" command in the client. The old "ln"
1854 behaviour of creating a symlink is available using its "-s" option
1855 or through the preexisting "symlink" command; based on a patch from
1856 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11001857 - djm@cvs.openbsd.org 2010/12/04 13:31:37
1858 [hostfile.c]
1859 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11001860 - djm@cvs.openbsd.org 2010/12/04 00:21:19
1861 [regress/sftp-cmds.sh]
1862 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11001863 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11001864
Damien Millerd89745b2010-12-03 10:50:26 +1100186520101204
1866 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
1867 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11001868 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
1869 shims for the new, non-deprecated OpenSSL key generation functions for
1870 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11001871
Damien Miller188ea812010-12-01 11:50:14 +1100187220101201
1873 - OpenBSD CVS Sync
1874 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
1875 [auth2-pubkey.c]
1876 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11001877 - djm@cvs.openbsd.org 2010/11/21 01:01:13
1878 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
1879 honour $TMPDIR for client xauth and ssh-agent temporary directories;
1880 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11001881 - djm@cvs.openbsd.org 2010/11/21 10:57:07
1882 [authfile.c]
1883 Refactor internals of private key loading and saving to work on memory
1884 buffers rather than directly on files. This will make a few things
1885 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11001886 - djm@cvs.openbsd.org 2010/11/23 02:35:50
1887 [auth.c]
1888 use strict_modes already passed as function argument over referencing
1889 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11001890 - djm@cvs.openbsd.org 2010/11/23 23:57:24
1891 [clientloop.c]
1892 avoid NULL deref on receiving a channel request on an unknown or invalid
1893 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11001894 - djm@cvs.openbsd.org 2010/11/24 01:24:14
1895 [channels.c]
1896 remove a debug() that pollutes stderr on client connecting to a server
1897 in debug mode (channel_close_fds is called transitively from the session
1898 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11001899 - djm@cvs.openbsd.org 2010/11/25 04:10:09
1900 [session.c]
1901 replace close() loop for fds 3->64 with closefrom();
1902 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11001903 - djm@cvs.openbsd.org 2010/11/26 05:52:49
1904 [scp.c]
1905 Pass through ssh command-line flags and options when doing remote-remote
1906 transfers, e.g. to enable agent forwarding which is particularly useful
1907 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11001908 - markus@cvs.openbsd.org 2010/11/29 18:57:04
1909 [authfile.c]
1910 correctly load comment for encrypted rsa1 keys;
1911 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11001912 - djm@cvs.openbsd.org 2010/11/29 23:45:51
1913 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
1914 [sshconnect.h sshconnect2.c]
1915 automatically order the hostkeys requested by the client based on
1916 which hostkeys are already recorded in known_hosts. This avoids
1917 hostkey warnings when connecting to servers with new ECDSA keys
1918 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11001919
Darren Tuckerd9957122010-11-24 10:09:13 +1100192020101124
1921 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
1922 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11001923 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
1924 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11001925 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11001926 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11001927
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100192820101122
1929 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
1930 from vapier at gentoo org.
1931
Damien Miller7a221a12010-11-20 15:14:29 +1100193220101120
1933 - OpenBSD CVS Sync
1934 - djm@cvs.openbsd.org 2010/11/05 02:46:47
1935 [packet.c]
1936 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11001937 - djm@cvs.openbsd.org 2010/11/10 01:33:07
1938 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
1939 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
1940 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11001941 - djm@cvs.openbsd.org 2010/11/13 23:27:51
1942 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
1943 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
1944 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
1945 hardcoding lowdelay/throughput.
1946
1947 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11001948 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
1949 [ssh_config.5]
1950 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11001951 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
1952 [scp.1 sftp.1 ssh.1 sshd_config.5]
1953 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11001954
Damien Millerdd190dd2010-11-11 14:17:02 +1100195520101111
1956 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
1957 platforms that don't support ECC. Fixes some spurious warnings reported
1958 by tim@
1959
Tim Ricee426f5e2010-11-08 09:15:14 -0800196020101109
1961 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
1962 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08001963 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
1964 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08001965
Tim Rice522262f2010-11-07 13:00:27 -0800196620101108
1967 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
1968 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08001969 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08001970
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100197120101107
1972 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
1973 the correct typedefs.
1974
Damien Miller3a0e9f62010-11-05 10:16:34 +1100197520101105
Damien Miller34ee4202010-11-05 10:52:37 +11001976 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
1977 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11001978 - OpenBSD CVS Sync
1979 - djm@cvs.openbsd.org 2010/09/22 12:26:05
1980 [regress/Makefile regress/kextype.sh]
1981 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11001982 - djm@cvs.openbsd.org 2010/10/28 11:22:09
1983 [authfile.c key.c key.h ssh-keygen.c]
1984 fix a possible NULL deref on loading a corrupt ECDH key
1985
1986 store ECDH group information in private keys files as "named groups"
1987 rather than as a set of explicit group parameters (by setting
1988 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
1989 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11001990 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
1991 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1992 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11001993 - djm@cvs.openbsd.org 2010/11/04 02:45:34
1994 [sftp-server.c]
1995 umask should be parsed as octal. reported by candland AT xmission.com;
1996 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11001997 - (dtucker) [configure.ac platform.{c,h} session.c
1998 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
1999 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2000 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002001 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2002 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002003 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2004 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002005 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002006 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2007 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002008 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2009 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002010 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2011 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002012 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2013 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2014 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002015 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2016 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002017 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2018 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002019 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002020 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2021 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2022 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002023 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002024 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2025 strictly correct since while ECC requires sha256 the reverse is not true
2026 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002027 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002028
Tim Ricebdd3e672010-10-24 18:35:55 -0700202920101025
2030 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2031 1.12 to unbreak Solaris build.
2032 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002033 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2034 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002035
Darren Tuckera5393932010-10-24 10:47:30 +1100203620101024
2037 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002038 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2039 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002040 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2041 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002042 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2043 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002044 - (dtucker) OpenBSD CVS Sync
2045 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2046 [sftp.c]
2047 escape '[' in filename tab-completion; fix a type while there.
2048 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002049
Damien Miller68512c02010-10-21 15:21:11 +1100205020101021
2051 - OpenBSD CVS Sync
2052 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2053 [mux.c]
2054 Typo in confirmation message. bz#1827, patch from imorgan at
2055 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002056 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2057 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2058 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002059
Damien Miller1f789802010-10-11 22:35:22 +1100206020101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002061 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2062 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002063 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002064
206520101011
Damien Miller1f789802010-10-11 22:35:22 +11002066 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2067 dr AT vasco.com
2068
Damien Milleraa180632010-10-07 21:25:27 +1100206920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002070 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002071 - (djm) OpenBSD CVS Sync
2072 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2073 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2074 [openbsd-compat/timingsafe_bcmp.c]
2075 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2076 kernel in kern(9), and remove it from OpenSSH.
2077 ok deraadt@, djm@
2078 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002079 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2080 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2081 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2082 rountrips to fetch per-file stat(2) information.
2083 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2084 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002085 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2086 [sftp.c]
2087 when performing an "ls" in columnated (short) mode, only call
2088 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2089 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002090 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2091 [servconf.c]
2092 prevent free() of string in .rodata when overriding AuthorizedKeys in
2093 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002094 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2095 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2096 adapt to API changes in openssl-1.0.0a
2097 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002098 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2099 [sftp.c sshconnect.c]
2100 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002101 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2102 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2103 kill proxy command on fatal() (we already kill it on clean exit);
2104 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002105 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2106 [sshconnect.c]
2107 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002108 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002109 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002110 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002111
Damien Miller6186bbc2010-09-24 22:00:54 +1000211220100924
2113 - (djm) OpenBSD CVS Sync
2114 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2115 [ssh-keygen.1]
2116 * mention ECDSA in more places
2117 * less repetition in FILES section
2118 * SSHv1 keys are still encrypted with 3DES
2119 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002120 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2121 [ssh.1]
2122 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002123 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2124 [sftp.1]
2125 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002126 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2127 [ssh.c]
2128 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002129 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2130 [jpake.c schnorr.c]
2131 check that received values are smaller than the group size in the
2132 disabled and unfinished J-PAKE code.
2133 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002134 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2135 [jpake.c]
2136 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002137 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2138 [mux.c]
2139 "atomically" create the listening mux socket by binding it on a temorary
2140 name and then linking it into position after listen() has succeeded.
2141 this allows the mux clients to determine that the server socket is
2142 either ready or stale without races. stale server sockets are now
2143 automatically removed
2144 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002145 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2146 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2147 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2148 add a KexAlgorithms knob to the client and server configuration to allow
2149 selection of which key exchange methods are used by ssh(1) and sshd(8)
2150 and their order of preference.
2151 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002152 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2153 [ssh.1 ssh_config.5]
2154 ssh.1: add kexalgorithms to the -o list
2155 ssh_config.5: format the kexalgorithms in a more consistent
2156 (prettier!) way
2157 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002158 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2159 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2160 [sftp-client.h sftp.1 sftp.c]
2161 add an option per-read/write callback to atomicio
2162
2163 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2164 limiter that can be attached using the atomicio callback mechanism
2165
2166 add a bandwidth limit option to sftp(1) using the above
2167 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002168 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2169 [sftp.c]
2170 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002171 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2172 [scp.1 sftp.1]
2173 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002174
Damien Miller4314c2b2010-09-10 11:12:09 +1000217520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002176 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2177 return code since it can apparently return -1 under some conditions. From
2178 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002179 - OpenBSD CVS Sync
2180 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2181 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2182 reintroduce commit from tedu@, which I pulled out for release
2183 engineering:
2184 OpenSSL_add_all_algorithms is the name of the function we have a
2185 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002186 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2187 [ssh-agent.1]
2188 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002189 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2190 [ssh.1]
2191 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002192 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2193 [servconf.c]
2194 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002195 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002196 [ssh-keygen.c]
2197 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002198 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002199 [ssh.c]
2200 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002201 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2202 [ssh-keygen.c]
2203 Switch ECDSA default key size to 256 bits, which according to RFC5656
2204 should still be better than our current RSA-2048 default.
2205 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002206 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2207 [scp.1]
2208 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002209 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2210 [ssh-add.1 ssh.1]
2211 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002212 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2213 [sshd_config]
2214 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2215 <mattieu.b@gmail.com>
2216 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002217 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2218 [authfile.c]
2219 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002220 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2221 [compress.c]
2222 work around name-space collisions some buggy compilers (looking at you
2223 gcc, at least in earlier versions, but this does not forgive your current
2224 transgressions) seen between zlib and openssl
2225 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002226 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2227 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2228 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2229 (SHA256/384/512) depending on the length of the curve in use. The previous
2230 code incorrectly used SHA256 in all cases.
2231
2232 This fix will cause authentication failure when using 384 or 521-bit curve
2233 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2234 keys work ok). In particular you may need to specify HostkeyAlgorithms
2235 when connecting to a server that has not been upgraded from an upgraded
2236 client.
2237
2238 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002239 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2240 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2241 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2242 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002243 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2244 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002245
224620100831
Damien Millerafdae612010-08-31 22:31:14 +10002247 - OpenBSD CVS Sync
2248 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2249 [ssh-keysign.8 ssh.1 sshd.8]
2250 use the same template for all FILES sections; i.e. -compact/.Pp where we
2251 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002252 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2253 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2254 OpenSSL_add_all_algorithms is the name of the function we have a man page
2255 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002256 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2257 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2258 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002259 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2260 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2261 [packet.h ssh-dss.c ssh-rsa.c]
2262 Add buffer_get_cstring() and related functions that verify that the
2263 string extracted from the buffer contains no embedded \0 characters*
2264 This prevents random (possibly malicious) crap from being appended to
2265 strings where it would not be noticed if the string is used with
2266 a string(3) function.
2267
2268 Use the new API in a few sensitive places.
2269
2270 * actually, we allow a single one at the end of the string for now because
2271 we don't know how many deployed implementations get this wrong, but don't
2272 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002273 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2274 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2275 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2276 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2277 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2278 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2279 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2280 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2281 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2282 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2283 better performance than plain DH and DSA at the same equivalent symmetric
2284 key length, as well as much shorter keys.
2285
2286 Only the mandatory sections of RFC5656 are implemented, specifically the
2287 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2288 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2289
2290 Certificate host and user keys using the new ECDSA key types are supported.
2291
2292 Note that this code has not been tested for interoperability and may be
2293 subject to change.
2294
2295 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002296 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002297 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2298 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002299
Darren Tucker6889abd2010-08-27 10:12:54 +1000230020100827
2301 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2302 remove. Patch from martynas at venck us
2303
Damien Millera5362022010-08-23 21:20:20 +1000230420100823
2305 - (djm) Release OpenSSH-5.6p1
2306
Darren Tuckeraa74f672010-08-16 13:15:23 +1000230720100816
2308 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2309 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2310 the compat library which helps on platforms like old IRIX. Based on work
2311 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002312 - OpenBSD CVS Sync
2313 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2314 [ssh.c]
2315 close any extra file descriptors inherited from parent at start and
2316 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2317
2318 prevents tools that fork and run a captive ssh for communication from
2319 failing to exit when the ssh completes while they wait for these fds to
2320 close. The inherited fds may persist arbitrarily long if a background
2321 mux master has been started by ControlPersist. cvs and scp were effected
2322 by this.
2323
2324 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002325 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002326
Tim Rice722b8d12010-08-12 09:43:13 -0700232720100812
2328 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2329 regress/test-exec.sh] Under certain conditions when testing with sudo
2330 tests would fail because the pidfile could not be read by a regular user.
2331 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2332 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002333 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002334
Damien Miller7e569b82010-08-09 02:28:37 +1000233520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002336 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2337 already set. Makes FreeBSD user openable tunnels useful; patch from
2338 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002339 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2340 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002341
234220100809
Damien Miller7e569b82010-08-09 02:28:37 +10002343 - OpenBSD CVS Sync
2344 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2345 [version.h]
2346 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002347 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2348 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002349
Damien Miller8e604ac2010-08-09 02:28:10 +1000235020100805
Damien Miller7fa96602010-08-05 13:03:13 +10002351 - OpenBSD CVS Sync
2352 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2353 [ssh.1 ssh_config.5 sshd.8]
2354 Remove mentions of weird "addr/port" alternate address format for IPv6
2355 addresses combinations. It hasn't worked for ages and we have supported
2356 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002357 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2358 [PROTOCOL.certkeys ssh-keygen.c]
2359 tighten the rules for certificate encoding by requiring that options
2360 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002361 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2362 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2363 [ssh-keysign.c ssh.c]
2364 enable certificates for hostbased authentication, from Iain Morgan;
2365 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002366 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2367 [authfile.c]
2368 commited the wrong version of the hostbased certificate diff; this
2369 version replaces some strlc{py,at} verbosity with xasprintf() at
2370 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002371 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2372 [ssh-keygen.1 ssh-keygen.c]
2373 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002374 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2375 [ssh-keysign.c]
2376 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002377 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2378 [channels.c]
2379 Fix a trio of bugs in the local/remote window calculation for datagram
2380 data channels (i.e. TunnelForward):
2381
2382 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2383 the delta to buffer_len(c->output) from when we start to when we finish.
2384 The proximal problem here is that the output_filter we use in portable
2385 modified the length of the dequeued datagram (to futz with the headers
2386 for !OpenBSD).
2387
2388 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2389 peer's advertised packet size (highly unlikely to ever occur) or which
2390 won't fit in the peer's remaining window (more likely).
2391
2392 In channel_input_data(), account for the 4-byte string header in
2393 datagram packets that we accept from the peer and enqueue in c->output.
2394
2395 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2396 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002397
Damien Miller8e604ac2010-08-09 02:28:10 +1000239820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002399 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2400 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2401 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002402 - OpenBSD CVS Sync
2403 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2404 [ssh-keygen.c]
2405 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002406 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2407 [ssh-rsa.c]
2408 more timing paranoia - compare all parts of the expected decrypted
2409 data before returning. AFAIK not exploitable in the SSH protocol.
2410 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002411 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2412 [sftp-client.c]
2413 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2414 upload depth checks and causing verbose printing of transfers to always
2415 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002416 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2417 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2418 add a "ControlPersist" option that automatically starts a background
2419 ssh(1) multiplex master when connecting. This connection can stay alive
2420 indefinitely, or can be set to automatically close after a user-specified
2421 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2422 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2423 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002424 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2425 [misc.c]
2426 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002427 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2428 [ssh.1]
2429 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002430
243120100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002432 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2433 details about its behaviour WRT existing directories. Patch from
2434 asguthrie at gmail com, ok djm.
2435
Damien Miller9308fc72010-07-16 13:56:01 +1000243620100716
2437 - (djm) OpenBSD CVS Sync
2438 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2439 [misc.c]
2440 unbreak strdelim() skipping past quoted strings, e.g.
2441 AllowUsers "blah blah" blah
2442 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2443 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002444 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2445 [ssh.c]
2446 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2447 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002448 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2449 [ssh.c ssh_config.5]
2450 expand %h to the hostname in ssh_config Hostname options. While this
2451 sounds useless, it is actually handy for working with unqualified
2452 hostnames:
2453
2454 Host *.*
2455 Hostname %h
2456 Host *
2457 Hostname %h.example.org
2458
2459 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002460 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2461 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2462 [packet.c ssh-rsa.c]
2463 implement a timing_safe_cmp() function to compare memory without leaking
2464 timing information by short-circuiting like memcmp() and use it for
2465 some of the more sensitive comparisons (though nothing high-value was
2466 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002467 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2468 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2469 [ssh-rsa.c]
2470 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002471 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2472 [ssh.1]
2473 finally ssh synopsis looks nice again! this commit just removes a ton of
2474 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002475 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2476 [ssh-keygen.1]
2477 repair incorrect block nesting, which screwed up indentation;
2478 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002479
Tim Ricecfbdc282010-07-14 13:42:28 -0700248020100714
2481 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2482 (line 77) should have been for no_x11_askpass.
2483
Damien Millercede1db2010-07-02 13:33:48 +1000248420100702
2485 - (djm) OpenBSD CVS Sync
2486 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2487 [ssh_config.5]
2488 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002489 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2490 [ssh.c]
2491 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002492 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2493 [ssh-keygen.1 ssh-keygen.c]
2494 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2495 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002496 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2497 [auth2-pubkey.c sshd_config.5]
2498 allow key options (command="..." and friends) in AuthorizedPrincipals;
2499 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002500 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2501 [ssh-keygen.1]
2502 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002503 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2504 [ssh-keygen.c]
2505 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002506 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2507 [sshd_config.5]
2508 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002509 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2510 [scp.c]
2511 Fix a longstanding problem where if you suspend scp at the
2512 password/passphrase prompt the terminal mode is not restored.
2513 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002514 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2515 [regress/Makefile]
2516 fix how we run the tests so we can successfully use SUDO='sudo -E'
2517 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002518 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2519 [cert-userkey.sh]
2520 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002521
Tim Rice3fd307d2010-06-26 16:45:15 -0700252220100627
2523 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2524 key.h.
2525
Damien Miller2e774462010-06-26 09:30:47 +1000252620100626
2527 - (djm) OpenBSD CVS Sync
2528 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2529 [misc.c]
2530 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002531 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2532 [ssh-pkcs11.c]
2533 check length of value returned C_GetAttributValue for != 0
2534 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002535 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2536 [mux.c]
2537 Correct sizing of object to be allocated by calloc(), replacing
2538 sizeof(state) with sizeof(*state). This worked by accident since
2539 the struct contained a single int at present, but could have broken
2540 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002541 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2542 [sftp.c]
2543 unbreak ls in working directories that contains globbing characters in
2544 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002545 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2546 [session.c]
2547 Missing check for chroot_director == "none" (we already checked against
2548 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002549 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2550 [sftp-client.c]
2551 fix memory leak in do_realpath() error path; bz#1771, patch from
2552 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002553 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2554 [servconf.c sshd_config.5]
2555 expose some more sshd_config options inside Match blocks:
2556 AuthorizedKeysFile AuthorizedPrincipalsFile
2557 HostbasedUsesNameFromPacketOnly PermitTunnel
2558 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002559 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2560 [ssh-keygen.c]
2561 standardise error messages when attempting to open private key
2562 files to include "progname: filename: error reason"
2563 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002564 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2565 [auth.c]
2566 queue auth debug messages for bad ownership or permissions on the user's
2567 keyfiles. These messages will be sent after the user has successfully
2568 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002569 bz#1554; ok dtucker@
2570 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2571 [ssh-keyscan.c]
2572 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2573 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002574 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2575 [session.c]
2576 include the user name on "subsystem request for ..." log messages;
2577 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002578 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2579 [ssh-keygen.c]
2580 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002581 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2582 [channels.c mux.c readconf.c readconf.h ssh.h]
2583 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2584 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002585 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2586 [channels.c session.c]
2587 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2588 internal-sftp accidentally introduced in r1.253 by removing the code
2589 that opens and dup /dev/null to stderr and modifying the channels code
2590 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002591 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2592 [auth1.c auth2-none.c]
2593 skip the initial check for access with an empty password when
2594 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002595 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2596 [ssh.c]
2597 log the hostname and address that we connected to at LogLevel=verbose
2598 after authentication is successful to mitigate "phishing" attacks by
2599 servers with trusted keys that accept authentication silently and
2600 automatically before presenting fake password/passphrase prompts;
2601 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002602 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2603 [ssh.c]
2604 log the hostname and address that we connected to at LogLevel=verbose
2605 after authentication is successful to mitigate "phishing" attacks by
2606 servers with trusted keys that accept authentication silently and
2607 automatically before presenting fake password/passphrase prompts;
2608 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002609
Damien Millerd82a2602010-06-22 15:02:39 +1000261020100622
2611 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2612 bz#1579; ok dtucker
2613
Damien Millerea909792010-06-18 11:09:24 +1000261420100618
2615 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2616 rather than assuming that $CWD == $HOME. bz#1500, patch from
2617 timothy AT gelter.com
2618
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700261920100617
2620 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2621 minires-devel package, and to add the reference to the libedit-devel
2622 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2623
Damien Miller3bcce802010-05-21 14:48:16 +1000262420100521
2625 - (djm) OpenBSD CVS Sync
2626 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2627 [regress/Makefile regress/cert-userkey.sh]
2628 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2629 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002630 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2631 [auth-rsa.c]
2632 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002633 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2634 [ssh-add.c]
2635 check that the certificate matches the corresponding private key before
2636 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002637 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2638 [channels.c channels.h mux.c ssh.c]
2639 Pause the mux channel while waiting for reply from aynch callbacks.
2640 Prevents misordering of replies if new requests arrive while waiting.
2641
2642 Extend channel open confirm callback to allow signalling failure
2643 conditions as well as success. Use this to 1) fix a memory leak, 2)
2644 start using the above pause mechanism and 3) delay sending a success/
2645 failure message on mux slave session open until we receive a reply from
2646 the server.
2647
2648 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002649 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2650 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2651 mux support for remote forwarding with dynamic port allocation,
2652 use with
2653 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2654 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002655 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2656 [auth2-pubkey.c]
2657 fix logspam when key options (from="..." especially) deny non-matching
2658 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002659 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2660 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2661 Move the permit-* options to the non-critical "extensions" field for v01
2662 certificates. The logic is that if another implementation fails to
2663 implement them then the connection just loses features rather than fails
2664 outright.
2665
2666 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002667
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000266820100511
2669 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2670 circular dependency problem on old or odd platforms. From Tom Lane, ok
2671 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002672 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2673 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2674 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002675
Damien Miller50af79b2010-05-10 11:52:00 +1000267620100510
2677 - OpenBSD CVS Sync
2678 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2679 [ssh-keygen.c]
2680 bz#1740: display a more helpful error message when $HOME is
2681 inaccessible while trying to create .ssh directory. Based on patch
2682 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002683 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2684 [mux.c]
2685 set "detach_close" flag when registering channel cleanup callbacks.
2686 This causes the channel to close normally when its fds close and
2687 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002688 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2689 [session.c]
2690 set stderr to /dev/null for subsystems rather than just closing it.
2691 avoids hangs if a subsystem or shell initialisation writes to stderr.
2692 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002693 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2694 [ssh-keygen.c]
2695 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2696 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002697 - djm@cvs.openbsd.org 2010/04/26 22:28:24
2698 [sshconnect2.c]
2699 bz#1502: authctxt.success is declared as an int, but passed by
2700 reference to function that accepts sig_atomic_t*. Convert it to
2701 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10002702 - djm@cvs.openbsd.org 2010/05/01 02:50:50
2703 [PROTOCOL.certkeys]
2704 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10002705 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
2706 [sftp.c]
2707 restore mput and mget which got lost in the tab-completion changes.
2708 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10002709 - djm@cvs.openbsd.org 2010/05/07 11:30:30
2710 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
2711 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
2712 add some optional indirection to matching of principal names listed
2713 in certificates. Currently, a certificate must include the a user's name
2714 to be accepted for authentication. This change adds the ability to
2715 specify a list of certificate principal names that are acceptable.
2716
2717 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
2718 this adds a new principals="name1[,name2,...]" key option.
2719
2720 For CAs listed through sshd_config's TrustedCAKeys option, a new config
2721 option "AuthorizedPrincipalsFile" specifies a per-user file containing
2722 the list of acceptable names.
2723
2724 If either option is absent, the current behaviour of requiring the
2725 username to appear in principals continues to apply.
2726
2727 These options are useful for role accounts, disjoint account namespaces
2728 and "user@realm"-style naming policies in certificates.
2729
2730 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10002731 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
2732 [sshd_config.5]
2733 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10002734
Darren Tucker9f8703b2010-04-23 11:12:06 +1000273520100423
2736 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
2737 in the openssl install directory (some newer openssl versions do this on at
2738 least some amd64 platforms).
2739
Damien Millerc4eddee2010-04-18 08:07:43 +1000274020100418
2741 - OpenBSD CVS Sync
2742 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
2743 [ssh_config.5]
2744 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10002745 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
2746 [ssh-keygen.1 ssh-keygen.c]
2747 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10002748 - djm@cvs.openbsd.org 2010/04/16 21:14:27
2749 [sshconnect.c]
2750 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10002751 - djm@cvs.openbsd.org 2010/04/16 01:58:45
2752 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2753 regression tests for v01 certificate format
2754 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10002755 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
2756 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10002757
Damien Millera45f1c02010-04-16 15:51:34 +1000275820100416
2759 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10002760 - OpenBSD CVS Sync
2761 - djm@cvs.openbsd.org 2010/03/26 03:13:17
2762 [bufaux.c]
2763 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
2764 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10002765 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
2766 [ssh.1]
2767 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10002768 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
2769 [ssh_config.5]
2770 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10002771 - djm@cvs.openbsd.org 2010/04/10 00:00:16
2772 [ssh.c]
2773 bz#1746 - suppress spurious tty warning when using -O and stdin
2774 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10002775 - djm@cvs.openbsd.org 2010/04/10 00:04:30
2776 [sshconnect.c]
2777 fix terminology: we didn't find a certificate in known_hosts, we found
2778 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10002779 - djm@cvs.openbsd.org 2010/04/10 02:08:44
2780 [clientloop.c]
2781 bz#1698: kill channel when pty allocation requests fail. Fixed
2782 stuck client if the server refuses pty allocation.
2783 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10002784 - djm@cvs.openbsd.org 2010/04/10 02:10:56
2785 [sshconnect2.c]
2786 show the key type that we are offering in debug(), helps distinguish
2787 between certs and plain keys as the path to the private key is usually
2788 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10002789 - djm@cvs.openbsd.org 2010/04/10 05:48:16
2790 [mux.c]
2791 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10002792 - djm@cvs.openbsd.org 2010/04/14 22:27:42
2793 [ssh_config.5 sshconnect.c]
2794 expand %r => remote username in ssh_config:ProxyCommand;
2795 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10002796 - markus@cvs.openbsd.org 2010/04/15 20:32:55
2797 [ssh-pkcs11.c]
2798 retry lookup for private key if there's no matching key with CKA_SIGN
2799 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
2800 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10002801 - djm@cvs.openbsd.org 2010/04/16 01:47:26
2802 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
2803 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
2804 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
2805 [sshconnect.c sshconnect2.c sshd.c]
2806 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
2807 following changes:
2808
2809 move the nonce field to the beginning of the certificate where it can
2810 better protect against chosen-prefix attacks on the signature hash
2811
2812 Rename "constraints" field to "critical options"
2813
2814 Add a new non-critical "extensions" field
2815
2816 Add a serial number
2817
2818 The older format is still support for authentication and cert generation
2819 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
2820
2821 ok markus@