blob: 0d8152f00c9b563c2b309126a26224ea4f0d9d1b [file] [log] [blame]
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000120130922
2 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
3 setting when handling SIGHUP to maintain behaviour over retart. Patch
4 from Matthew Ife.
5
Darren Tuckere90a06a2013-09-18 15:09:38 +1000620130918
7 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
8
Damien Miller045bda52013-09-14 09:44:37 +1000920130914
10 - (djm) OpenBSD CVS Sync
11 - djm@cvs.openbsd.org 2013/08/22 19:02:21
12 [sshd.c]
13 Stir PRNG after post-accept fork. The child gets a different PRNG state
14 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
15 ok markus@
Damien Miller66085482013-09-14 09:45:03 +100016 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
17 [ssh-keygen.c]
18 improve batch processing a bit by making use of the quite flag a bit
19 more often and exit with a non zero code if asked to find a hostname
20 in a known_hosts file and it wasn't there;
21 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +100022 - djm@cvs.openbsd.org 2013/08/31 00:13:54
23 [sftp.c]
24 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +100025 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
26 [ssh-keygen.c sshconnect1.c sshd.c]
27 All the instances of arc4random_stir() are bogus, since arc4random()
28 does this itself, inside itself, and has for a very long time.. Actually,
29 this was probably reducing the entropy available.
30 ok djm
31 ID SYNC ONLY for portable; we don't trust other arc4random implementations
32 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +100033 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
34 [sshd_config]
35 Remove commented-out kerberos/gssapi config options from sample config,
36 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
37 various people; ok deraadt@
38 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +100039 - djm@cvs.openbsd.org 2013/09/12 01:41:12
40 [clientloop.c]
41 fix connection crash when sending break (~B) on ControlPersist'd session;
42 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +100043 - djm@cvs.openbsd.org 2013/09/13 06:54:34
44 [channels.c]
45 avoid unaligned access in code that reused a buffer to send a
46 struct in_addr in a reply; simpler just use use buffer_put_int();
47 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +100048
Damien Miller04be8b92013-08-28 12:49:43 +10004920130828
50 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
51 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
52 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +100053 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
54 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +100055
Damien Miller02e87802013-08-21 02:38:51 +10005620130821
57 - (djm) OpenBSD CVS Sync
58 - djm@cvs.openbsd.org 2013/08/06 23:03:49
59 [sftp.c]
60 fix some whitespace at EOL
61 make list of commands an enum rather than a long list of defines
62 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +100063 - djm@cvs.openbsd.org 2013/08/06 23:05:01
64 [sftp.1]
65 document top-level -a option (the -a option to 'get' was already
66 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +100067 - djm@cvs.openbsd.org 2013/08/06 23:06:01
68 [servconf.c]
69 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +100070 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
71 [sftp.1 sftp.c]
72 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +100073 - djm@cvs.openbsd.org 2013/08/08 04:52:04
74 [sftp.c]
75 fix two year old regression: symlinking a file would incorrectly
76 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +100077 - djm@cvs.openbsd.org 2013/08/08 05:04:03
78 [sftp-client.c sftp-client.h sftp.c]
79 add a "-l" flag for the rename command to force it to use the silly
80 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
81 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +100082
Damien Millerc7dba122013-08-21 02:41:15 +100083 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +100084 - djm@cvs.openbsd.org 2013/08/09 03:37:25
85 [sftp.c]
86 do getopt parsing for all sftp commands (with an empty optstring for
87 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +100088 - djm@cvs.openbsd.org 2013/08/09 03:39:13
89 [sftp-client.c]
90 two problems found by a to-be-committed regress test: 1) msg_id was not
91 being initialised so was starting at a random value from the heap
92 (harmless, but confusing). 2) some error conditions were not being
93 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +100094 - djm@cvs.openbsd.org 2013/08/09 03:56:42
95 [sftp.c]
96 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
97 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +100098 - djm@cvs.openbsd.org 2013/08/13 18:32:08
99 [ssh-keygen.c]
100 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000101 - djm@cvs.openbsd.org 2013/08/13 18:33:08
102 [ssh-keygen.c]
103 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000104 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
105 [scp.1 ssh.1]
106 some Bx/Ox conversion;
107 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000108 - djm@cvs.openbsd.org 2013/08/20 00:11:38
109 [readconf.c readconf.h ssh_config.5 sshconnect.c]
110 Add a ssh_config ProxyUseFDPass option that supports the use of
111 ProxyCommands that establish a connection and then pass a connected
112 file descriptor back to ssh(1). This allows the ProxyCommand to exit
113 rather than have to shuffle data back and forth and enables ssh to use
114 getpeername, etc. to obtain address information just like it does with
115 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000116 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
117 [ssh.1 ssh_config.5]
118 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000119
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100012020130808
121 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
122 since some platforms (eg really old FreeBSD) don't have it. Instead,
123 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000124 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
125 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
126 CLOCK_MONOTONIC define but don't actually support it. Found and tested
127 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000128 - (dtucker) [misc.c] Remove define added for fallback testing that was
129 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000130 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
131 removal. The "make clean" removes modpipe which is built by the top-level
132 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000133 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000134
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100013520130804
136 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
137 for building with older Heimdal versions. ok djm.
138
Damien Millerc192a4c2013-08-01 14:29:20 +100013920130801
140 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
141 blocking connecting socket will clear any stored errno that might
142 otherwise have been retrievable via getsockopt(). A hack to limit writes
143 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
144 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000145 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000146
Damien Millerc8669a82013-07-25 11:52:48 +100014720130725
148 - (djm) OpenBSD CVS Sync
149 - djm@cvs.openbsd.org 2013/07/20 22:20:42
150 [krl.c]
151 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000152 - djm@cvs.openbsd.org 2013/07/22 05:00:17
153 [umac.c]
154 make MAC key, data to be hashed and nonce for final hash const;
155 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000156 - djm@cvs.openbsd.org 2013/07/22 12:20:02
157 [umac.h]
158 oops, forgot to commit corresponding header change;
159 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000160 - djm@cvs.openbsd.org 2013/07/25 00:29:10
161 [ssh.c]
162 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
163 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000164 - djm@cvs.openbsd.org 2013/07/25 00:56:52
165 [sftp-client.c sftp-client.h sftp.1 sftp.c]
166 sftp support for resuming partial downloads; patch mostly by Loganaden
167 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000168 "Just be careful" deraadt@
169 - djm@cvs.openbsd.org 2013/07/25 00:57:37
170 [version.h]
171 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000172 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
173 [regress/test-exec.sh]
174 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000175 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
176 [regress/forwarding.sh]
177 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000178 - djm@cvs.openbsd.org 2013/06/21 02:26:26
179 [regress/sftp-cmds.sh regress/test-exec.sh]
180 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700181 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
182 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700183 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000184
Damien Miller85b45e02013-07-20 13:21:52 +100018520130720
186 - (djm) OpenBSD CVS Sync
187 - markus@cvs.openbsd.org 2013/07/19 07:37:48
188 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
189 [servconf.h session.c sshd.c sshd_config.5]
190 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
191 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
192 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000193 - djm@cvs.openbsd.org 2013/07/20 01:43:46
194 [umac.c]
195 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000196 - djm@cvs.openbsd.org 2013/07/20 01:44:37
197 [ssh-keygen.c ssh.c]
198 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000199 - djm@cvs.openbsd.org 2013/07/20 01:50:20
200 [ssh-agent.c]
201 call cleanup_handler on SIGINT when in debug mode to ensure sockets
202 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000203 - djm@cvs.openbsd.org 2013/07/20 01:55:13
204 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
205 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000206
Damien Miller9a661552013-07-18 16:09:04 +100020720130718
208 - (djm) OpenBSD CVS Sync
209 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
210 [readconf.c]
211 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000212 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
213 [scp.c]
214 Handle time_t values as long long's when formatting them and when
215 parsing them from remote servers.
216 Improve error checking in parsing of 'T' lines.
217 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000218 - markus@cvs.openbsd.org 2013/06/20 19:15:06
219 [krl.c]
220 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000221 - djm@cvs.openbsd.org 2013/06/21 00:34:49
222 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
223 for hostbased authentication, print the client host and user on
224 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000225 - djm@cvs.openbsd.org 2013/06/21 00:37:49
226 [ssh_config.5]
227 explicitly mention that IdentitiesOnly can be used with IdentityFile
228 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000229 - djm@cvs.openbsd.org 2013/06/21 05:42:32
230 [dh.c]
231 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000232 - djm@cvs.openbsd.org 2013/06/21 05:43:10
233 [scp.c]
234 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000235 - djm@cvs.openbsd.org 2013/06/22 06:31:57
236 [scp.c]
237 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000238 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
239 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
240 do not use Sx for sections outwith the man page - ingo informs me that
241 stuff like html will render with broken links;
242 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000243 - markus@cvs.openbsd.org 2013/07/02 12:31:43
244 [dh.c]
245 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000246 - djm@cvs.openbsd.org 2013/07/12 00:19:59
247 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
248 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
249 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000250 - djm@cvs.openbsd.org 2013/07/12 00:20:00
251 [sftp.c ssh-keygen.c ssh-pkcs11.c]
252 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000253 - djm@cvs.openbsd.org 2013/07/12 00:43:50
254 [misc.c]
255 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
256 errno == 0. Avoids confusing error message in some broken resolver
257 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000258 - djm@cvs.openbsd.org 2013/07/12 05:42:03
259 [ssh-keygen.c]
260 do_print_resource_record() can never be called with a NULL filename, so
261 don't attempt (and bungle) asking for one if it has not been specified
262 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000263 - djm@cvs.openbsd.org 2013/07/12 05:48:55
264 [ssh.c]
265 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000266 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
267 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
268 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000269 - djm@cvs.openbsd.org 2013/07/18 01:12:26
270 [ssh.1]
271 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000272
Darren Tuckerb7482cf2013-07-02 20:06:46 +100027320130702
274 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
275 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
276 the Cygwin README file (which hasn't been updated for ages), drop
277 unsupported OSes from the ssh-host-config help text, and drop an
278 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
279
Damien Miller36187092013-06-10 13:07:11 +100028020130610
281 - (djm) OpenBSD CVS Sync
282 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
283 [channels.c channels.h clientloop.c]
284 Add an "ABANDONED" channel state and use for mux sessions that are
285 disconnected via the ~. escape sequence. Channels in this state will
286 be able to close if the server responds, but do not count as active channels.
287 This means that if you ~. all of the mux clients when using ControlPersist
288 on a broken network, the backgrounded mux master will exit when the
289 Control Persist time expires rather than hanging around indefinitely.
290 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000291 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
292 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000293 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
294 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000295 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
296 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000297
Darren Tucker2ea9eb72013-06-05 15:04:00 +100029820130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000299 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
300 the necessary functions, not from the openssl version.
301 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
302 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000303 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
304 forwarding test is extremely slow copying data on some machines so switch
305 back to copying the much smaller ls binary until we can figure out why
306 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000307 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
308 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000309 - (dtucker) OpenBSD CVS Sync
310 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
311 [channels.h]
312 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000313 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
314 [clientloop.h clientloop.c mux.c]
315 No need for the mux cleanup callback to be visible so restore it to static
316 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000317 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
318 [mac.c]
319 force the MAC output to be 64-bit aligned so umac won't see unaligned
320 accesses on strict-alignment architectures. bz#2101, patch from
321 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000322 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
323 [scp.c]
324 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000325 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
326 [sftp.c]
327 Make sftp's libedit interface marginally multibyte aware by building up
328 the quoted string by character instead of by byte. Prevents failures
329 when linked against a libedit built with wide character support (bz#1990).
330 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000331 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
332 [mux.c]
333 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
334 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000335 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
336 [sshd.c]
337 When running sshd -D, close stderr unless we have explicitly requesting
338 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
339 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000340 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
341 [sshconnect2.c]
342 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000343 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
344 [readconf.c]
345 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000346 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
347 platforms that don't have multibyte character support (specifically,
348 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000349
Tim Rice86211d12013-06-01 18:38:23 -070035020130602
351 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
352 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000353 - (dtucker) OpenBSD CVS Sync
354 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
355 [progressmeter.c]
356 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000357 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
358 [ssh-agent.c]
359 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000360 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000361 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
362 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
363 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700364 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
365 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
366 dealing with shell portability issues in regression tests, we let
367 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700368 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
369 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700370 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000371 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000372 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
373 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700374
Darren Tuckerc0c33732013-06-02 06:28:03 +100037520130601
376 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000377 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000378 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000379 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
380 rather than trying to enumerate the plaforms that don't have them.
381 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000382 - (dtucker) OpenBSD CVS Sync
383 - djm@cvs.openbsd.org 2013/05/17 00:13:13
384 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
385 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
386 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
387 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
388 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
389 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
390 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
391 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
392 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
393 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
394 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
395 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
396 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
397 dns.c packet.c readpass.c authfd.c moduli.c]
398 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000399 - djm@cvs.openbsd.org 2013/05/19 02:38:28
400 [auth2-pubkey.c]
401 fix failure to recognise cert-authority keys if a key of a different type
402 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000403 - djm@cvs.openbsd.org 2013/05/19 02:42:42
404 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
405 Standardise logging of supplemental information during userauth. Keys
406 and ruser is now logged in the auth success/failure message alongside
407 the local username, remote host/port and protocol in use. Certificates
408 contents and CA are logged too.
409 Pushing all logging onto a single line simplifies log analysis as it is
410 no longer necessary to relate information scattered across multiple log
411 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000412 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
413 [ssh-agent.c]
414 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000415 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
416 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
417 channels.c sandbox-systrace.c]
418 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
419 keepalives and rekeying will work properly over clock steps. Suggested by
420 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000421 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
422 [scp.c sftp-client.c]
423 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
424 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000425 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
426 [sftp-client.c]
427 Update progressmeter when data is acked, not when it's sent. bz#2108, from
428 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000429 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
430 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
431 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
432 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
433 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
434 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000435 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
436 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000437 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000438
43920130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000440 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
441 implementation of endgrent for platforms that don't have it (eg Android).
442 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000443
Darren Tucker712de4d2013-05-17 09:07:12 +1000444 20130517
445 - (dtucker) OpenBSD CVS Sync
446 - djm@cvs.openbsd.org 2013/03/07 00:20:34
447 [regress/proxy-connect.sh]
448 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000449 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000450 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000451 Only regenerate host keys if they don't exist or if ssh-keygen has changed
452 since they were. Reduces test runtime by 5-30% depending on machine
453 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000454 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
455 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
456 regress/multiplex.sh Makefile regress/cfgmatch.sh]
457 Split the regress log into 3 parts: the debug output from ssh, the debug
458 log from sshd and the output from the client command (ssh, scp or sftp).
459 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000460 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
461 [regress/Makefile regress/rekey.sh regress/integrity.sh
462 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
463 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
464 save the output from any failing tests. If a test fails the debug output
465 from ssh and sshd for the failing tests (and only the failing tests) should
466 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000467 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000468 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000469 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000470 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000471 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000472 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000473 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000474 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000475 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000476 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000477 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000478 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000479 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
480 [regress/rekey.sh]
481 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000482 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
483 [regress/rekey.sh]
484 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000485 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
486 [regress/rekey.sh]
487 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000488 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
489 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
490 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
491 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
492 regress/ssh-com.sh]
493 replace 'echo -n' with 'printf' since it's more portable
494 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000495 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
496 [regress/agent-timeout.sh]
497 Pull back some portability changes from -portable:
498 - TIMEOUT is a read-only variable in some shells
499 - not all greps have -q so redirect to /dev/null instead.
500 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000501 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
502 [regress/integrity.sh]
503 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000504 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
505 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
506 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
507 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
508 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
509 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
510 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
511 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
512 regress/multiplex.sh]
513 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000514 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
515 [regress/try-ciphers.sh]
516 use expr for math to keep diffs vs portable down
517 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000518 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
519 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
520 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
521 it works with a restrictive umask and the pid files are not world readable.
522 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000523 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000524 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000525 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000526 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
527 [regress/sftp-badcmds.sh]
528 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000529 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
530 [regress/sftp.sh]
531 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000532 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
533 [regress/test-exec.sh]
534 wait a bit longer for startup and use case for absolute path.
535 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000536 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
537 [regress/agent-getpeereid.sh]
538 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000539 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
540 [regress/portnum.sh]
541 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000542 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
543 [regress/scp.sh]
544 use a file extention that's not special on some platforms. from portable
545 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000546 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
547 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000548 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
549 methods. When the openssl version doesn't support ECDH then next one on
550 the list is DH group exchange, but that causes a bit more traffic which can
551 mean that the tests flip bits in the initial exchange rather than the MACed
552 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000553 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000554 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000555 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000556 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
557 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000558 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
559 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000560 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
561 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000562 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000563 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
564 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000565
Damien Miller6aa3eac2013-05-16 11:10:17 +100056620130516
567 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
568 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000569 - (dtucker) OpenBSD CVS Sync
570 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
571 [misc.c]
572 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000573 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
574 [misc.c]
575 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000576 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
577 [sftp-server.8]
578 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000579 - djm@cvs.openbsd.org 2013/05/10 03:40:07
580 [sshconnect2.c]
581 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000582 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000583 - djm@cvs.openbsd.org 2013/05/10 04:08:01
584 [key.c]
585 memleak in cert_free(), wasn't actually freeing the struct;
586 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000587 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
588 [ssh-pkcs11-helper.c]
589 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000590 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
591 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
592 ssh_config.5 packet.h]
593 Add an optional second argument to RekeyLimit in the client to allow
594 rekeying based on elapsed time in addition to amount of traffic.
595 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000596 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
597 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
598 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
599 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
600 page.
Darren Tucker07636982013-05-16 20:30:03 +1000601 - djm@cvs.openbsd.org 2013/05/16 04:27:50
602 [ssh_config.5 readconf.h readconf.c]
603 add the ability to ignore specific unrecognised ssh_config options;
604 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000605 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
606 [ssh_config.5]
607 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000608 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
609 [sshd_config.5]
610 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000611 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
612 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
613 Fix some "unused result" warnings found via clang and -portable.
614 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000615 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
616 [readconf.c servconf.c]
617 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000618 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
619 [servconf.c readconf.c]
620 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000621 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
622 [servconf.c]
623 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000624 - (dtucker) [configure.ac readconf.c servconf.c
625 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000626
Darren Tuckerabbc7a72013-05-10 13:54:23 +100062720130510
628 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
629 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000630 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
631 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000632 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
633 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000634 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
635 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
636 portability code to getopt_long.c and switch over Makefile and the ugly
637 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000638 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
639 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
640 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000641 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
642 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000643 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
644 we don't get a warning on compilers that *don't* support it. Add
645 -Wno-unknown-warning-option. Move both to the start of the list for
646 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000647
Damien Miller6332da22013-04-23 14:25:52 +100064820130423
649 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
650 platforms, such as Android, that lack struct passwd.pw_gecos. Report
651 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000652 - (djm) OpenBSD CVS Sync
653 - markus@cvs.openbsd.org 2013/03/05 20:16:09
654 [sshconnect2.c]
655 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000656 - djm@cvs.openbsd.org 2013/03/06 23:35:23
657 [session.c]
658 fatal() when ChrootDirectory specified by running without root privileges;
659 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000660 - djm@cvs.openbsd.org 2013/03/06 23:36:53
661 [readconf.c]
662 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000663 - djm@cvs.openbsd.org 2013/03/07 00:19:59
664 [auth2-pubkey.c monitor.c]
665 reconstruct the original username that was sent by the client, which may
666 have included a style (e.g. "root:skey") when checking public key
667 signatures. Fixes public key and hostbased auth when the client specified
668 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000669 - markus@cvs.openbsd.org 2013/03/07 19:27:25
670 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
671 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000672 - djm@cvs.openbsd.org 2013/03/08 06:32:58
673 [ssh.c]
674 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000675 - djm@cvs.openbsd.org 2013/04/05 00:14:00
676 [auth2-gss.c krl.c sshconnect2.c]
677 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000678 - djm@cvs.openbsd.org 2013/04/05 00:31:49
679 [pathnames.h]
680 use the existing _PATH_SSH_USER_RC define to construct the other
681 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000682 - djm@cvs.openbsd.org 2013/04/05 00:58:51
683 [mux.c]
684 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
685 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000686 - markus@cvs.openbsd.org 2013/04/06 16:07:00
687 [channels.c sshd.c]
688 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000689 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
690 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
691 Add -E option to ssh and sshd to append debugging logs to a specified file
692 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000693 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
694 [sshd.8]
695 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000696 - djm@cvs.openbsd.org 2013/04/11 02:27:50
697 [packet.c]
698 quiet disconnect notifications on the server from error() back to logit()
699 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000700 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
701 [session.c]
702 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000703 - djm@cvs.openbsd.org 2013/04/18 02:16:07
704 [sftp.c]
705 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000706 ok dtucker@
707 - djm@cvs.openbsd.org 2013/04/19 01:00:10
708 [sshd_config.5]
709 document the requirment that the AuthorizedKeysCommand be owned by root;
710 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000711 - djm@cvs.openbsd.org 2013/04/19 01:01:00
712 [ssh-keygen.c]
713 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000714 - djm@cvs.openbsd.org 2013/04/19 01:03:01
715 [session.c]
716 reintroduce 1.262 without the connection-killing bug:
717 fatal() when ChrootDirectory specified by running without root privileges;
718 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000719 - djm@cvs.openbsd.org 2013/04/19 01:06:50
720 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
721 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
722 add the ability to query supported ciphers, MACs, key type and KEX
723 algorithms to ssh. Includes some refactoring of KEX and key type handling
724 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000725 - djm@cvs.openbsd.org 2013/04/19 11:10:18
726 [ssh.c]
727 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000728 - djm@cvs.openbsd.org 2013/04/19 12:07:08
729 [kex.c]
730 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000731 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
732 [mux.c]
733 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000734
Damien Millerbc68f242013-04-18 11:26:25 +100073520130418
736 - (djm) [config.guess config.sub] Update to last versions before they switch
737 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000738 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
739 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000740
Darren Tucker19104782013-04-05 11:13:08 +110074120130404
742 - (dtucker) OpenBSD CVS Sync
743 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
744 [readconf.c ssh.c readconf.h sshconnect2.c]
745 Keep track of which IndentityFile options were manually supplied and which
746 were default options, and don't warn if the latter are missing.
747 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100748 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
749 [krl.c]
750 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100751 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
752 [ssh.c readconf.c readconf.h]
753 Don't complain if IdentityFiles specified in system-wide configs are
754 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100755 - markus@cvs.openbsd.org 2013/02/22 19:13:56
756 [sshconnect.c]
757 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100758 - djm@cvs.openbsd.org 2013/02/22 22:09:01
759 [ssh.c]
760 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
761 version)
Darren Tucker19104782013-04-05 11:13:08 +1100762
Darren Tuckerc9627cd2013-04-01 12:40:48 +110076320130401
764 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
765 to avoid conflicting definitions of __int64, adding the required bits.
766 Patch from Corinna Vinschen.
767
Damien Miller67f1d552013-10-09 09:33:08 +110076820130323
Tim Rice75db01d2013-03-22 10:14:32 -0700769 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
770
Damien Miller67f1d552013-10-09 09:33:08 +110077120130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100772 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
773 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100774 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100775 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100776 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
777 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100778
Damien Miller67f1d552013-10-09 09:33:08 +110077920130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100780 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
781 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
782 so mark it as broken. Patch from des AT des.no
783
Damien Miller67f1d552013-10-09 09:33:08 +110078420130317
Tim Riceaa86c392013-03-16 20:55:46 -0700785 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
786 of the bits the configure test looks for.
787
Damien Miller67f1d552013-10-09 09:33:08 +110078820130316
Damien Millera2438bb2013-03-15 10:23:07 +1100789 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
790 is unable to successfully compile them. Based on patch from des AT
791 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100792 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
793 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100794 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
795 occur after UID switch; patch from John Marshall via des AT des.no;
796 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100797
Damien Miller67f1d552013-10-09 09:33:08 +110079820130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100799 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
800 Improve portability of cipher-speed test, based mostly on a patch from
801 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100802 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
803 in addition to root as an owner of system directories on AIX and HP-UX.
804 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100805
Darren Tuckerb3cd5032013-03-07 12:33:35 +110080620130307
807 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
808 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100809 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100810 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800811 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
812 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100813 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
814 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100815
Darren Tucker834a0d62013-03-06 14:06:48 +110081620130306
817 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
818 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100819 - (dtucker) [configure.ac] test that we can set number of file descriptors
820 to zero with setrlimit before enabling the rlimit sandbox. This affects
821 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100822
Damien Miller43e5e602013-03-05 09:49:00 +110082320130305
824 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
825 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100826 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100827 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100828 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
829 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
830 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800831 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100832
Damien Millerc0cc7ce2013-02-27 10:48:18 +110083320130227
834 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
835 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800836 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800837 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800838 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800839 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100840
Damien Miller1e657d52013-02-26 18:58:06 +110084120130226
842 - OpenBSD CVS Sync
843 - djm@cvs.openbsd.org 2013/02/20 08:27:50
844 [integrity.sh]
845 Add an option to modpipe that warns if the modification offset it not
846 reached in it's stream and turn it on for t-integrity. This should catch
847 cases where the session is not fuzzed for being too short (cf. my last
848 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100849 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
850 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100851
Darren Tucker03978c62013-02-25 11:24:44 +110085220130225
853 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
854 to use Solaris native GSS libs. Patch from Pierre Ossman.
855
Darren Tuckera423fef2013-02-25 10:32:27 +110085620130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100857 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
858 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
859 ok tim
860
Darren Tuckera423fef2013-02-25 10:32:27 +110086120130222
Darren Tucker964de182013-02-22 10:39:59 +1100862 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100863 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
864 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
865 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100866 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
867 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
868 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100869
Tim Rice0ec74232013-02-20 21:37:55 -080087020130221
871 - (tim) [regress/forward-control.sh] shell portability fix.
872
Tim Ricec08b3ef2013-02-19 11:53:29 -080087320130220
874 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800875 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
876 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100877 - OpenBSD CVS Sync
878 - djm@cvs.openbsd.org 2013/02/20 08:27:50
879 [regress/integrity.sh regress/modpipe.c]
880 Add an option to modpipe that warns if the modification offset it not
881 reached in it's stream and turn it on for t-integrity. This should catch
882 cases where the session is not fuzzed for being too short (cf. my last
883 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100884 - djm@cvs.openbsd.org 2013/02/20 08:29:27
885 [regress/modpipe.c]
886 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800887
Damien Miller0dc3bc92013-02-19 09:28:32 +110088820130219
889 - OpenBSD CVS Sync
890 - djm@cvs.openbsd.org 2013/02/18 22:26:47
891 [integrity.sh]
892 crank the offset yet again; it was still fuzzing KEX one of Darren's
893 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100894 - djm@cvs.openbsd.org 2013/02/19 02:14:09
895 [integrity.sh]
896 oops, forgot to increase the output of the ssh command to ensure that
897 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100898 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
899 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800900 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
901 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100902
Damien Miller33d52562013-02-18 10:18:05 +110090320130217
904 - OpenBSD CVS Sync
905 - djm@cvs.openbsd.org 2013/02/17 23:16:55
906 [integrity.sh]
907 make the ssh command generates some output to ensure that there are at
908 least offset+tries bytes in the stream.
909
Damien Miller5d7b9562013-02-16 17:32:31 +110091020130216
911 - OpenBSD CVS Sync
912 - djm@cvs.openbsd.org 2013/02/16 06:08:45
913 [integrity.sh]
914 make sure the fuzz offset is actually past the end of KEX for all KEX
915 types. diffie-hellman-group-exchange-sha256 requires an offset around
916 2700. Noticed via test failures in portable OpenSSH on platforms that
917 lack ECC and this the more byte-frugal ECDH KEX algorithms.
918
Damien Miller91edc1c2013-02-15 10:23:44 +110091920130215
920 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
921 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100922 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
923 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100924 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
925 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
926 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100927 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
928 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100929 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
930 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100931 - (djm) OpenBSD CVS Sync
932 - djm@cvs.openbsd.org 2013/02/14 21:35:59
933 [auth2-pubkey.c]
934 Correct error message that had a typo and was logging the wrong thing;
935 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100936 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
937 [sshconnect2.c]
938 Warn more loudly if an IdentityFile provided by the user cannot be read.
939 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100940
Damien Miller2653f5c2013-02-14 10:14:51 +110094120130214
942 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100943 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100944 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
945 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
946 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100947
Damien Millerea078462013-02-12 10:54:37 +110094820130212
949 - (djm) OpenBSD CVS Sync
950 - djm@cvs.openbsd.org 2013/01/24 21:45:37
951 [krl.c]
952 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100953 - djm@cvs.openbsd.org 2013/01/24 22:08:56
954 [krl.c]
955 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100956 - krw@cvs.openbsd.org 2013/01/25 05:00:27
957 [krl.c]
958 Revert last. Breaks due to likely typo. Let djm@ fix later.
959 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100960 - djm@cvs.openbsd.org 2013/01/25 10:22:19
961 [krl.c]
962 redo last commit without the vi-vomit that snuck in:
963 skip serial lookup when cert's serial number is zero
964 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100965 - djm@cvs.openbsd.org 2013/01/26 06:11:05
966 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
967 [openbsd-compat/openssl-compat.h]
968 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100969 - djm@cvs.openbsd.org 2013/01/27 10:06:12
970 [krl.c]
971 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100972 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
973 [servconf.c sshd_config sshd_config.5]
974 Change default of MaxStartups to 10:30:100 to start doing random early
975 drop at 10 connections up to 100 connections. This will make it harder
976 to DoS as CPUs have come a long way since the original value was set
977 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100978 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
979 [auth.c]
980 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100981 - djm@cvs.openbsd.org 2013/02/08 00:41:12
982 [sftp.c]
983 fix NULL deref when built without libedit and control characters
984 entered as command; debugging and patch from Iain Morgan an
985 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100986 - markus@cvs.openbsd.org 2013/02/10 21:19:34
987 [version.h]
988 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100989 - djm@cvs.openbsd.org 2013/02/10 23:32:10
990 [ssh-keygen.c]
991 append to moduli file when screening candidates rather than overwriting.
992 allows resumption of interrupted screen; patch from Christophe Garault
993 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100994 - djm@cvs.openbsd.org 2013/02/10 23:35:24
995 [packet.c]
996 record "Received disconnect" messages at ERROR rather than INFO priority,
997 since they are abnormal and result in a non-zero ssh exit status; patch
998 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100999 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1000 [sshd.c]
1001 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001002 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1003 [regress/try-ciphers.sh]
1004 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001005 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001006
Damien Millerb6f73b32013-02-11 10:39:12 +1100100720130211
1008 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1009 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1010
Damien Millere7f50e12013-02-08 10:49:37 +1100101120130208
1012 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1013 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001014 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1015 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001016
101720130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001018 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1019 at configure time; the seccomp sandbox will fall back to rlimit at
1020 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1021
Damien Millerda5cc5d2013-01-20 22:31:29 +1100102220130120
1023 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1024 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1025 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001026 - (djm) OpenBSD CVS Sync
1027 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1028 [ssh-keygen.1]
1029 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001030 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1031 [ssh-keygen.c]
1032 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001033 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1034 [sshd_config.5]
1035 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001036 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1037 [ssh-keygen.1]
1038 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001039 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1040 [ssh-keygen.1]
1041 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001042 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1043 [ssh-keygen.1]
1044 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001045 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1046 [krl.c]
1047 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001048 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1049 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001050 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001051
Damien Millerf3747bf2013-01-18 11:44:04 +1100105220130118
1053 - (djm) OpenBSD CVS Sync
1054 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1055 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1056 [krl.c krl.h PROTOCOL.krl]
1057 add support for Key Revocation Lists (KRLs). These are a compact way to
1058 represent lists of revoked keys and certificates, taking as little as
1059 a single bit of incremental cost to revoke a certificate by serial number.
1060 KRLs are loaded via the existing RevokedKeys sshd_config option.
1061 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001062 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1063 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1064 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001065 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1066 [krl.c]
1067 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001068
Damien Millerb26699b2013-01-17 14:31:57 +1100106920130117
1070 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1071 check for GCM support before testing GCM ciphers.
1072
Damien Millerc20eb8b2013-01-12 22:41:26 +1100107320130112
1074 - (djm) OpenBSD CVS Sync
1075 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1076 [cipher.c]
1077 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001078 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1079 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1080 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001081 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001082
Damien Miller4e14a582013-01-09 15:54:48 +1100108320130109
1084 - (djm) OpenBSD CVS Sync
1085 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1086 [auth.c]
1087 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001088 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1089 [clientloop.c mux.c]
1090 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1091 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001092 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1093 [PROTOCOL.agent]
1094 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1095 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001096 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1097 [servconf.h]
1098 add a couple of ServerOptions members that should be copied to the privsep
1099 child (for consistency, in this case they happen only to be accessed in
1100 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001101 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1102 [PROTOCOL]
1103 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001104 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1105 [sftp-server.8 sftp-server.c]
1106 allow specification of an alternate start directory for sftp-server(8)
1107 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001108 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1109 [ssh-keygen.c]
1110 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1111 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001112 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1113 [sftp-server.8 sftp-server.c]
1114 sftp-server.8: add argument name to -d
1115 sftp-server.c: add -d to usage()
1116 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001117 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1118 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1119 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1120 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1121 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001122 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1123 [ssh-keygen.c]
1124 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001125 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1126 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1127 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001128
Darren Tucker0fc77292012-12-17 15:59:42 +1100112920121217
1130 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1131 tests will work with VPATH directories.
1132
Damien Miller8c05da32012-12-13 07:18:59 +1100113320121213
1134 - (djm) OpenBSD CVS Sync
1135 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1136 [packet.c]
1137 reset incoming_packet buffer for each new packet in EtM-case, too;
1138 this happens if packets are parsed only parially (e.g. ignore
1139 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001140 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1141 [cipher.c]
1142 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1143 counter mode code; ok djm@
1144 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1145 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001146 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001147
Damien Miller6a1937e2012-12-12 10:44:38 +1100114820121212
1149 - (djm) OpenBSD CVS Sync
1150 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1151 [monitor.c]
1152 drain the log messages after receiving the keystate from the unpriv
1153 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001154 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1155 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1156 [packet.c ssh_config.5 sshd_config.5]
1157 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1158 that change the packet format and compute the MAC over the encrypted
1159 message (including the packet size) instead of the plaintext data;
1160 these EtM modes are considered more secure and used by default.
1161 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001162 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1163 [mac.c]
1164 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001165 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1166 [regress/try-ciphers.sh]
1167 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001168 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1169 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1170 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001171 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1172 [try-ciphers.sh]
1173 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001174 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001175 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1176 work on platforms without 'jot'
1177 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001178 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001179
Darren Tucker3dfb8772012-12-07 13:03:10 +1100118020121207
1181 - (dtucker) OpenBSD CVS Sync
1182 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1183 [regress/keys-command.sh]
1184 Fix some problems with the keys-command test:
1185 - use string comparison rather than numeric comparison
1186 - check for existing KEY_COMMAND file and don't clobber if it exists
1187 - clean up KEY_COMMAND file if we do create it.
1188 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1189 is mounted noexec).
1190 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001191 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1192 [ssh-add.1 sshd_config.5]
1193 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001194 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1195 [ssh-add.c]
1196 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001197 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1198 [serverloop.c]
1199 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1200 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001201
Tim Rice96ce9a12012-12-04 07:50:03 -0800120220121205
1203 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1204
Damien Millercf6ef132012-12-03 09:37:56 +1100120520121203
1206 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1207 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001208 - (djm) OpenBSD CVS Sync
1209 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1210 [ssh_config.5 sshconnect2.c]
1211 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1212 This allows control of which keys are offered from tokens using
1213 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001214 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1215 [ssh-add.1 ssh-add.c]
1216 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1217 try to delete the corresponding certificate too and respect the -k option
1218 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001219 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1220 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1221 [sshd_config.5]
1222 make AllowTcpForwarding accept "local" and "remote" in addition to its
1223 current "yes"/"no" to allow the server to specify whether just local or
1224 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001225 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1226 [regress/cipher-speed.sh regress/try-ciphers.sh]
1227 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001228 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1229 [regress/cert-userkey.sh]
1230 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001231 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1232 [regress/Makefile regress/keys-command.sh]
1233 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001234 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1235 [Makefile regress/forward-control.sh]
1236 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001237 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1238 [auth2-chall.c ssh-keygen.c]
1239 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001240 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1241 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001242 - (djm) [configure.ac] Revert previous. configure.ac already does this
1243 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001244
Damien Miller1e854692012-11-14 19:04:02 +1100124520121114
1246 - (djm) OpenBSD CVS Sync
1247 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1248 [auth2-pubkey.c]
1249 fix username passed to helper program
1250 prepare stdio fds before closefrom()
1251 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001252 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1253 [ssh-keygen.c]
1254 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001255 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1256 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1257 [monitor.c monitor.h]
1258 Fixes logging of partial authentication when privsep is enabled
1259 Previously, we recorded "Failed xxx" since we reset authenticated before
1260 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1261
1262 Add a "submethod" to auth_log() to report which submethod is used
1263 for keyboard-interactive.
1264
1265 Fix multiple authentication when one of the methods is
1266 keyboard-interactive.
1267
1268 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001269 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1270 [regress/multiplex.sh]
1271 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001272
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100127320121107
1274 - (djm) OpenBSD CVS Sync
1275 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1276 [moduli.5]
1277 fix formula
1278 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001279 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1280 [moduli.5]
1281 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1282 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001283
Darren Tuckerf96ff182012-11-05 17:04:37 +1100128420121105
1285 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1286 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1287 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1288 and gids from uidswap.c to the compat library, which allows it to work with
1289 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001290 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1291 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001292
Damien Millerf33580e2012-11-04 22:22:52 +1100129320121104
1294 - (djm) OpenBSD CVS Sync
1295 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1296 [sshd_config.5]
1297 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001298 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1299 [auth2-pubkey.c sshd.c sshd_config.5]
1300 Remove default of AuthorizedCommandUser. Administrators are now expected
1301 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001302 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1303 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1304 [sshd_config.5]
1305 Support multiple required authentication via an AuthenticationMethods
1306 option. This option lists one or more comma-separated lists of
1307 authentication method names. Successful completion of all the methods in
1308 any list is required for authentication to complete;
1309 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001310
Damien Miller07daed52012-10-31 08:57:55 +1100131120121030
1312 - (djm) OpenBSD CVS Sync
1313 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1314 [sftp.c]
1315 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001316 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1317 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1318 [sshd.c sshd_config sshd_config.5]
1319 new sshd_config option AuthorizedKeysCommand to support fetching
1320 authorized_keys from a command in addition to (or instead of) from
1321 the filesystem. The command is run as the target server user unless
1322 another specified via a new AuthorizedKeysCommandUser option.
1323
1324 patch originally by jchadima AT redhat.com, reworked by me; feedback
1325 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001326
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700132720121019
1328 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1329 the generated file as intended.
1330
Darren Tucker0af24052012-10-05 10:41:25 +1000133120121005
1332 - (dtucker) OpenBSD CVS Sync
1333 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1334 [sftp.c]
1335 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001336 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1337 [packet.c]
1338 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001339 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1340 [sftp.c]
1341 Add bounds check on sftp tab-completion. Part of a patch from from
1342 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001343 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1344 [sftp.c]
1345 Fix improper handling of absolute paths when PWD is part of the completed
1346 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001347 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1348 [sftp.c]
1349 Fix handling of filenames containing escaped globbing characters and
1350 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001351 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1352 [ssh.1]
1353 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1354 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001355 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1356 [monitor_wrap.c]
1357 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001358 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1359 [ssh-keygen.c]
1360 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001361 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1362 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1363 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001364 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1365 [regress/try-ciphers.sh]
1366 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001367 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1368 [regress/multiplex.sh]
1369 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001370 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1371 [regress/multiplex.sh]
1372 Log -O cmd output to the log file and make logging consistent with the
1373 other tests. Test clean shutdown of an existing channel when testing
1374 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001375 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1376 [regress/multiplex.sh]
1377 use -Ocheck and waiting for completions by PID to make multiplexing test
1378 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001379 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001380 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001381 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001382
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000138320120917
1384 - (dtucker) OpenBSD CVS Sync
1385 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1386 [servconf.c]
1387 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001388 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1389 [sshconnect.c]
1390 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001391
Darren Tucker92a39cf2012-09-07 11:20:20 +1000139220120907
1393 - (dtucker) OpenBSD CVS Sync
1394 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1395 [clientloop.c]
1396 Make the escape command help (~?) context sensitive so that only commands
1397 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001398 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1399 [ssh.1]
1400 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001401 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1402 [clientloop.c]
1403 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001404 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1405 [clientloop.c]
1406 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001407 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1408 [clientloop.c]
1409 when muxmaster is run with -N, make it shut down gracefully when a client
1410 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001411
Darren Tucker3ee50c52012-09-06 21:18:11 +1000141220120906
1413 - (dtucker) OpenBSD CVS Sync
1414 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1415 [ssh-keygen.1]
1416 a little more info on certificate validity;
1417 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001418 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1419 [clientloop.c clientloop.h mux.c]
1420 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1421 sequence is used. This means that ~. should now work in mux clients even
1422 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001423 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1424 [kex.c]
1425 add some comments about better handling first-KEX-follows notifications
1426 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001427 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1428 [ssh-keygen.c]
1429 print details of which host lines were deleted when using
1430 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001431 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1432 [compat.c sshconnect.c]
1433 Send client banner immediately, rather than waiting for the server to
1434 move first for SSH protocol 2 connections (the default). Patch based on
1435 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001436 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1437 [clientloop.c log.c ssh.1 log.h]
1438 Add ~v and ~V escape sequences to raise and lower the logging level
1439 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001440
Darren Tucker23e4b802012-08-30 10:42:47 +1000144120120830
1442 - (dtucker) [moduli] Import new moduli file.
1443
Darren Tucker31854182012-08-28 19:57:19 +1000144420120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001445 - (djm) Release openssh-6.1
1446
144720120828
Darren Tucker31854182012-08-28 19:57:19 +10001448 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1449 for compatibility with future mingw-w64 headers. Patch from vinschen at
1450 redhat com.
1451
Damien Miller39a9d2c2012-08-22 21:57:13 +1000145220120822
1453 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1454 [contrib/suse/openssh.spec] Update version numbers
1455
Damien Miller709a1e92012-07-31 12:20:43 +1000145620120731
1457 - (djm) OpenBSD CVS Sync
1458 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1459 [ssh-keygen.c]
1460 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001461 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1462 [servconf.c servconf.h sshd.c sshd_config]
1463 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1464 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1465 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001466 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001467 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1468 [servconf.c]
1469 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001470 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1471 [version.h]
1472 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001473
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000147420120720
1475 - (dtucker) Import regened moduli file.
1476
Damien Millera0433a72012-07-06 10:27:10 +1000147720120706
1478 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1479 not available. Allows use of sshd compiled on host with a filter-capable
1480 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001481 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1482 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1483 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001484- (djm) OpenBSD CVS Sync
1485 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1486 [moduli.c ssh-keygen.1 ssh-keygen.c]
1487 Add options to specify starting line number and number of lines to process
1488 when screening moduli candidates. This allows processing of different
1489 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001490 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1491 [mux.c]
1492 fix memory leak of passed-in environment variables and connection
1493 context when new session message is malformed; bz#2003 from Bert.Wesarg
1494 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001495 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1496 [ssh.c]
1497 move setting of tty_flag to after config parsing so RequestTTY options
1498 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1499 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001500
Darren Tucker34f702a2012-07-04 08:50:09 +1000150120120704
1502 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1503 platforms that don't have it. "looks good" tim@
1504
Darren Tucker60395f92012-07-03 14:31:18 +1000150520120703
1506 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1507 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001508 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1509 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1510 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1511 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001512
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000151320120702
1514- (dtucker) OpenBSD CVS Sync
1515 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1516 [ssh_config.5 sshd_config.5]
1517 match the documented MAC order of preference to the actual one;
1518 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001519 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1520 [sandbox-systrace.c sshd.c]
1521 fix a during the load of the sandbox policies (child can still make
1522 the read-syscall and wait forever for systrace-answers) by replacing
1523 the read/write synchronisation with SIGSTOP/SIGCONT;
1524 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001525 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1526 [ssh.c]
1527 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001528 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1529 [ssh-pkcs11-helper.c sftp-client.c]
1530 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001531 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1532 [regress/connect-privsep.sh]
1533 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001534 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1535 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001536 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001537
Damien Miller97f43bb2012-06-30 08:32:29 +1000153820120629
1539 - OpenBSD CVS Sync
1540 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1541 [addrmatch.c]
1542 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001543 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1544 [monitor.c sshconnect2.c]
1545 remove dead code following 'for (;;)' loops.
1546 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001547 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1548 [sftp.c]
1549 Remove unused variable leftover from tab-completion changes.
1550 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001551 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1552 [sandbox-systrace.c]
1553 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1554 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001555 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1556 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1557 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1558 from draft6 of the spec and will not be in the RFC when published. Patch
1559 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001560 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1561 [ssh_config.5 sshd_config.5]
1562 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001563 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1564 [regress/addrmatch.sh]
1565 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1566 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001567 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001568 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001569 append to rather than truncate test log; bz#2013 from openssh AT
1570 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001571 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001572 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001573 don't delete .* on cleanup due to unintended env expansion; pointed out in
1574 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001575 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1576 [regress/connect-privsep.sh]
1577 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001578 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1579 [regress/try-ciphers.sh regress/cipher-speed.sh]
1580 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1581 from draft6 of the spec and will not be in the RFC when published. Patch
1582 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001583 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001584 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1585 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001586
Darren Tucker8908da72012-06-28 15:21:32 +1000158720120628
1588 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1589 pointer deref in the client when built with LDNS and using DNSSEC with a
1590 CNAME. Patch from gregdlg+mr at hochet info.
1591
Darren Tucker62dcd632012-06-22 22:02:42 +1000159220120622
1593 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1594 can logon as a service. Patch from vinschen at redhat com.
1595
Damien Millerefc6fc92012-06-20 21:44:56 +1000159620120620
1597 - (djm) OpenBSD CVS Sync
1598 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1599 [mux.c]
1600 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1601 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001602 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1603 [mux.c]
1604 revert:
1605 > revision 1.32
1606 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1607 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1608 > ok dtucker@
1609 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001610 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1611 [mux.c]
1612 fix double-free in new session handler
1613 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001614 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1615 [dns.c dns.h key.c key.h ssh-keygen.c]
1616 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1617 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001618 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001619 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1620 [PROTOCOL.mux]
1621 correct types of port numbers (integers, not strings); bz#2004 from
1622 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001623 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1624 [mux.c]
1625 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1626 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001627 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1628 [jpake.c]
1629 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001630 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1631 [ssh_config.5]
1632 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001633 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1634 [ssh.1 sshd.8]
1635 Remove mention of 'three' key files since there are now four. From
1636 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001637 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1638 [ssh.1]
1639 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1640 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001641 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1642 [servconf.c servconf.h sshd_config.5]
1643 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1644 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1645 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001646 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1647 [sshd_config.5]
1648 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001649 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1650 [clientloop.c serverloop.c]
1651 initialise accept() backoff timer to avoid EINVAL from select(2) in
1652 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001653
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000165420120519
1655 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1656 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001657 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1658 pkg-config so it does the right thing when cross-compiling. Patch from
1659 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001660- (dtucker) OpenBSD CVS Sync
1661 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1662 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1663 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1664 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001665 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1666 [sshd_config.5]
1667 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001668
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000166920120504
1670 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1671 to fix building on some plaforms. Fom bowman at math utah edu and
1672 des at des no.
1673
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000167420120427
1675 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1676 platform rather than exiting early, so that we still clean up and return
1677 success or failure to test-exec.sh
1678
Damien Miller7584cb12012-04-26 09:51:26 +1000167920120426
1680 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1681 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001682 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1683 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001684
Damien Millerba77e1f2012-04-23 18:21:05 +1000168520120423
1686 - OpenBSD CVS Sync
1687 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1688 [channels.c]
1689 fix function proto/source mismatch
1690
Damien Millera563cce2012-04-22 11:07:28 +1000169120120422
1692 - OpenBSD CVS Sync
1693 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1694 [ssh-keygen.c]
1695 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001696 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1697 [session.c]
1698 root should always be excluded from the test for /etc/nologin instead
1699 of having it always enforced even when marked as ignorenologin. This
1700 regressed when the logic was incompletely flipped around in rev 1.251
1701 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001702 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1703 [PROTOCOL.certkeys]
1704 explain certificate extensions/crit split rationale. Mention requirement
1705 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001706 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1707 [channels.c channels.h servconf.c]
1708 Add PermitOpen none option based on patch from Loganaden Velvindron
1709 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001710 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1711 [channels.c channels.h clientloop.c serverloop.c]
1712 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1713 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001714 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1715 [auth.c]
1716 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1717 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001718 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1719 [sshd.c]
1720 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1721 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001722 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1723 [ssh-keyscan.1 ssh-keyscan.c]
1724 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1725 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001726 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1727 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1728 VersionAddendum option to allow server operators to append some arbitrary
1729 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001730 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1731 [sshd_config sshd_config.5]
1732 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001733 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1734 [sftp.c]
1735 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001736 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1737 [ssh.1]
1738 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001739
Damien Miller8beb3202012-04-20 10:58:34 +1000174020120420
1741 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1742 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001743 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001744 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001745
Damien Miller398c0ff2012-04-19 21:46:35 +1000174620120419
1747 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1748 contains openpty() but not login()
1749
Damien Millere0956e32012-04-04 11:27:54 +1000175020120404
1751 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1752 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1753 and ok dtucker@
1754
Darren Tucker67ccc862012-03-30 10:19:56 +1100175520120330
1756 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1757 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001758 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1759 openssh binaries on a newer fix release than they were compiled on.
1760 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001761 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1762 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001763
Damien Miller7bf7b882012-03-09 10:25:16 +1100176420120309
1765 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1766 systems where sshd is run in te wrong context. Patch from Sven
1767 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001768 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1769 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001770
Darren Tucker93a2d412012-02-24 10:40:41 +1100177120120224
1772 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1773 audit breakage in Solaris 11. Patch from Magnus Johansson.
1774
Tim Ricee3609c92012-02-14 10:03:30 -0800177520120215
1776 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1777 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1778 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001779 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1780 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001781 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1782 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001783
Damien Miller7b7901c2012-02-14 06:38:36 +1100178420120214
1785 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1786 preserved Cygwin environment variables; from Corinna Vinschen
1787
Damien Millera2876db2012-02-11 08:16:06 +1100178820120211
1789 - (djm) OpenBSD CVS Sync
1790 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1791 [monitor.c]
1792 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001793 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1794 [mux.c]
1795 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001796 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1797 [ssh-ecdsa.c]
1798 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1799 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001800 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1801 [ssh-pkcs11-client.c]
1802 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1803 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1804 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001805 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1806 [clientloop.c]
1807 Ensure that $DISPLAY contains only valid characters before using it to
1808 extract xauth data so that it can't be used to play local shell
1809 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001810 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1811 [packet.c]
1812 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1813 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001814 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1815 [authfile.c]
1816 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001817 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1818 [packet.c packet.h]
1819 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001820 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1821 [version.h]
1822 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001823
Damien Millerb56e4932012-02-06 07:41:27 +1100182420120206
1825 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1826 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001827
Damien Miller5360dff2011-12-19 10:51:11 +1100182820111219
1829 - OpenBSD CVS Sync
1830 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1831 [mux.c]
1832 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1833 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001834 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1835 [mac.c]
1836 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1837 HMAC_init (this change in policy seems insane to me)
1838 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001839 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1840 [mux.c]
1841 revert:
1842 > revision 1.32
1843 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1844 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1845 > ok dtucker@
1846 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001847 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1848 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1849 fix some harmless and/or unreachable int overflows;
1850 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001851
Damien Miller47d81152011-11-25 13:53:48 +1100185220111125
1853 - OpenBSD CVS Sync
1854 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1855 [sftp.c]
1856 Don't leak list in complete_cmd_parse if there are no commands found.
1857 Discovered when I was ``borrowing'' this code for something else.
1858 ok djm@
1859
Darren Tucker4a725ef2011-11-21 16:38:48 +1100186020111121
1861 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1862
Darren Tucker45c66d72011-11-04 10:50:40 +1100186320111104
1864 - (dtucker) OpenBSD CVS Sync
1865 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1866 [ssh.c]
1867 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001868 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1869 [ssh-add.c]
1870 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001871 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1872 [moduli.c]
1873 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001874 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1875 [umac.c]
1876 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001877 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1878 [ssh.c]
1879 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1880 was incorrectly requesting the forward in both the control master and
1881 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001882 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1883 [session.c]
1884 bz#1859: send tty break to pty master instead of (probably already
1885 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001886 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1887 [moduli]
1888 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001889 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1890 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1891 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1892 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1893 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001894
Darren Tucker9f157ab2011-10-25 09:37:57 +1100189520111025
1896 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1897 fails. Patch from Corinna Vinschen.
1898
Damien Millerd3e69902011-10-18 16:04:57 +1100189920111018
1900 - (djm) OpenBSD CVS Sync
1901 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1902 [sftp-glob.c]
1903 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001904 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1905 [moduli.c ssh-keygen.1 ssh-keygen.c]
1906 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001907 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1908 [ssh-keygen.c]
1909 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001910 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1911 [moduli.c]
1912 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001913 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1914 [auth-options.c key.c]
1915 remove explict search for \0 in packet strings, this job is now done
1916 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001917 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1918 [ssh-add.1 ssh-add.c]
1919 new "ssh-add -k" option to load plain keys (skipping certificates);
1920 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001921
192220111001
Darren Tucker036876c2011-10-01 18:46:12 +10001923 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001924 - (dtucker) OpenBSD CVS Sync
1925 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1926 [channels.c auth-options.c servconf.c channels.h sshd.8]
1927 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1928 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001929 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1930 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1931 version.h]
1932 unbreak remote portforwarding with dynamic allocated listen ports:
1933 1) send the actual listen port in the open message (instead of 0).
1934 this allows multiple forwardings with a dynamic listen port
1935 2) update the matching permit-open entry, so we can identify where
1936 to connect to
1937 report: den at skbkontur.ru and P. Szczygielski
1938 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001939 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1940 [auth2-pubkey.c]
1941 improve the AuthorizedPrincipalsFile debug log message to include
1942 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001943 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1944 [sshd.c]
1945 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001946 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1947 [sshd.c]
1948 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001949
Damien Miller5ffe1c42011-09-29 11:11:51 +1000195020110929
1951 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1952 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001953 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1954 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001955
Damien Milleradd1e202011-09-23 10:38:01 +1000195620110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001957 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1958 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1959 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001960 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1961 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001962 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1963 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001964 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1965 marker. The upstream API has changed (function and structure names)
1966 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001967 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1968 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001969 - OpenBSD CVS Sync
1970 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001971 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001972 Convert do {} while loop -> while {} for clarity. No binary change
1973 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001974 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001975 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001976 Comment fix about time consumption of _gettemp.
1977 FreeBSD did this in revision 1.20.
1978 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001979 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001980 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001981 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001982 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001983 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001984 Remove useless code, the kernel will set errno appropriately if an
1985 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001986 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1987 [openbsd-compat/inet_ntop.c]
1988 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001989
Damien Millere01a6272011-09-22 21:20:21 +1000199020110922
1991 - OpenBSD CVS Sync
1992 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1993 [openbsd-compat/glob.c]
1994 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1995 an error is returned but closedir() is not called.
1996 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1997 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001998 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1999 [glob.c]
2000 In glob(3), limit recursion during matching attempts. Similar to
2001 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2002 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002003 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2004 [glob.c]
2005 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2006 applied only to the gl_pathv vector and not the corresponding gl_statv
2007 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002008 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2009 [ssh.1]
2010 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2011 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002012 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2013 [scp.1 sftp.1]
2014 mention ControlPersist and KbdInteractiveAuthentication in the -o
2015 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002016 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2017 [misc.c]
2018 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2019 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002020 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2021 [scp.1]
2022 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002023 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2024 [ssh-keygen.1]
2025 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002026 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2027 [ssh_config.5 sshd_config.5]
2028 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2029 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002030 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2031 [PROTOCOL.mux]
2032 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2033 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002034 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2035 [scp.c]
2036 suppress adding '--' to remote commandlines when the first argument
2037 does not start with '-'. saves breakage on some difficult-to-upgrade
2038 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002039 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2040 [sshd.c]
2041 kill the preauth privsep child on fatal errors in the monitor;
2042 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002043 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2044 [channels.c channels.h clientloop.h mux.c ssh.c]
2045 support for cancelling local and remote port forwards via the multiplex
2046 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2047 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002048 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2049 [channels.c channels.h clientloop.c ssh.1]
2050 support cancellation of local/dynamic forwardings from ~C commandline;
2051 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002052 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2053 [ssh.1]
2054 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002055 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2056 [sftp-client.c]
2057 fix leaks in do_hardlink() and do_readlink(); bz#1921
2058 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002059 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2060 [sftp-client.c]
2061 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002062 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2063 [sftp.c]
2064 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2065 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002066
Darren Tuckere8a82c52011-09-09 11:29:40 +1000206720110909
2068 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2069 Colin Watson.
2070
Damien Millerfb9d8172011-09-07 09:11:53 +1000207120110906
2072 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002073 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2074 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002075
Damien Miller86dcd3e2011-09-05 10:29:04 +1000207620110905
2077 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2078 [contrib/suse/openssh.spec] Update version numbers.
2079
Damien Miller6efd94f2011-09-04 19:04:16 +1000208020110904
2081 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2082 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002083 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002084 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2085 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002086
Damien Miller58ac11a2011-08-29 16:09:52 +1000208720110829
2088 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2089 to switch SELinux context away from unconfined_t, based on patch from
2090 Jan Chadima; bz#1919 ok dtucker@
2091
Darren Tucker44383542011-08-28 04:50:16 +1000209220110827
2093 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2094
Tim Ricea6e60612011-08-17 21:48:22 -0700209520110818
2096 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2097
Tim Ricea1226822011-08-16 17:29:01 -0700209820110817
2099 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2100 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002101 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2102 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002103 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2104 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002105 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2106 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002107 - (djm) OpenBSD CVS Sync
2108 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2109 [regress/cfgmatch.sh]
2110 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002111 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2112 [regress/connect-privsep.sh]
2113 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002114 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2115 [regress/cipher-speed.sh regress/try-ciphers.sh]
2116 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002117 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2118 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002119
Darren Tucker4d47ec92011-08-12 10:12:53 +1000212020110812
2121 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2122 change error by reporting old and new context names Patch from
2123 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002124 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2125 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002126 init scrips from imorgan AT nas.nasa.gov; bz#1920
2127 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2128 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2129 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002130
Darren Tucker578451d2011-08-07 23:09:20 +1000213120110807
2132 - (dtucker) OpenBSD CVS Sync
2133 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2134 [moduli.5]
2135 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002136 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2137 [moduli.5]
2138 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2139 first published by Whitfield Diffie and Martin Hellman in 1976.
2140 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002141 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2142 [moduli.5]
2143 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002144 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2145 [sftp.1]
2146 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002147
Damien Miller7741ce82011-08-06 06:15:15 +1000214820110805
2149 - OpenBSD CVS Sync
2150 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2151 [monitor.c]
2152 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002153 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2154 [authfd.c]
2155 bzero the agent address. the kernel was for a while very cranky about
2156 these things. evne though that's fixed, always good to initialize
2157 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002158 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2159 [sandbox-systrace.c]
2160 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2161 will call open() to do strerror() when NLS is enabled;
2162 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002163 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2164 [gss-serv.c]
2165 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2166 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002167 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2168 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2169 Add new SHA256 and SHA512 based HMAC modes from
2170 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2171 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002172 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2173 [version.h]
2174 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002175 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2176 [ssh.c]
2177 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002178
Damien Millercd5e52e2011-06-27 07:18:18 +1000217920110624
2180 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2181 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2182 markus@
2183
Damien Miller82c55872011-06-23 08:20:30 +1000218420110623
2185 - OpenBSD CVS Sync
2186 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2187 [servconf.c]
2188 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002189 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2190 [servconf.c servconf.h sshd.c sshd_config.5]
2191 [configure.ac Makefile.in]
2192 introduce sandboxing of the pre-auth privsep child using systrace(4).
2193
2194 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2195 sshd_config that applies mandatory restrictions on the syscalls the
2196 privsep child can perform. This prevents a compromised privsep child
2197 from being used to attack other hosts (by opening sockets and proxying)
2198 or probing local kernel attack surface.
2199
2200 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2201 mode, where a list of permitted syscalls is supplied. Any syscall not
2202 on the list results in SIGKILL being sent to the privsep child. Note
2203 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2204
2205 UsePrivilegeSeparation=sandbox will become the default in the future
2206 so please start testing it now.
2207
2208 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002209 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2210 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2211 hook up a channel confirm callback to warn the user then requested X11
2212 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002213 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2214 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2215 [sandbox-null.c]
2216 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002217 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2218 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002219
Damien Miller6029e072011-06-20 14:22:49 +1000222020110620
2221 - OpenBSD CVS Sync
2222 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2223 [ssh_config.5]
2224 explain IdentifyFile's semantics a little better, prompted by bz#1898
2225 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002226 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2227 [authfile.c]
2228 make sure key_parse_public/private_rsa1() no longer consumes its input
2229 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2230 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002231 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2232 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2233 make the pre-auth privsep slave log via a socketpair shared with the
2234 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002235 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2236 [sftp-server.c]
2237 the protocol version should be unsigned; bz#1913 reported by mb AT
2238 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002239 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2240 [servconf.c]
2241 factor out multi-choice option parsing into a parse_multistate label
2242 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002243 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2244 [clientloop.c]
2245 setproctitle for a mux master that has been gracefully stopped;
2246 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002247
Darren Tuckerc412c152011-06-03 10:35:23 +1000224820110603
2249 - (dtucker) [README version.h contrib/caldera/openssh.spec
2250 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2251 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002252 - (tim) [configure.ac defines.h] Run test program to detect system mail
2253 directory. Add --with-maildir option to override. Fixed OpenServer 6
2254 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2255 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002256 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2257 unconditionally in other places and the survey data we have does not show
2258 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002259 - (djm) [configure.ac] enable setproctitle emulation for OS X
2260 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002261 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2262 [ssh.c]
2263 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2264 AT googlemail.com; ok dtucker@
2265 NB. includes additional portability code to enable setproctitle emulation
2266 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002267 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2268 [ssh-agent.c]
2269 Check current parent process ID against saved one to determine if the parent
2270 has exited, rather than attempting to send a zero signal, since the latter
2271 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2272 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002273 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2274 [regress/dynamic-forward.sh]
2275 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002276 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2277 [regress/dynamic-forward.sh]
2278 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002279 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2280 [regress/dynamic-forward.sh]
2281 Retry establishing the port forwarding after a small delay, should make
2282 the tests less flaky when the previous test is slow to shut down and free
2283 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002284 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002285
Damien Millerd8478b62011-05-29 21:39:36 +1000228620110529
2287 - (djm) OpenBSD CVS Sync
2288 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2289 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2290 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2291 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2292 Bring back authorized_keys2 as a default search path (to avoid breaking
2293 existing users of this file), but override this in sshd_config so it will
2294 be no longer used on fresh installs. Maybe in 2015 we can remove it
2295 entierly :)
2296
2297 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002298 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2299 [auth.c]
2300 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002301 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2302 [sshconnect.c]
2303 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002304 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2305 [sshd.8 sshd_config.5]
2306 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002307 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2308 [authfile.c]
2309 read in key comments for v.2 keys (though note that these are not
2310 passed over the agent protocol); bz#439, based on patch from binder
2311 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002312 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2313 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2314 Remove undocumented legacy options UserKnownHostsFile2 and
2315 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2316 accept multiple paths per line and making their defaults include
2317 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002318 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2319 [regress/cfgmatch.sh]
2320 include testing of multiple/overridden AuthorizedKeysFiles
2321 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002322
Damien Miller14684a12011-05-20 11:23:07 +1000232320110520
2324 - (djm) [session.c] call setexeccon() before executing passwd for pw
2325 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002326 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2327 options, we should corresponding -W-option when trying to determine
2328 whether it is accepted. Also includes a warning fix on the program
2329 fragment uses (bad main() return type).
2330 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002331 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002332 - OpenBSD CVS Sync
2333 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2334 [authfd.c monitor.c serverloop.c]
2335 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002336 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2337 [key.c]
2338 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2339 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002340 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2341 [servconf.c]
2342 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2343 and AuthorizedPrincipalsFile were not being correctly applied in
2344 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002345 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2346 [servconf.c]
2347 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002348 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2349 [monitor.c monitor_wrap.c servconf.c servconf.h]
2350 use a macro to define which string options to copy between configs
2351 for Match. This avoids problems caused by forgetting to keep three
2352 code locations in perfect sync and ordering
2353
2354 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002355 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2356 [regress/cert-userkey.sh]
2357 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2358 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002359 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2360 [cert-hostkey.sh]
2361 another attempt to generate a v00 ECDSA key that broke the test
2362 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002363 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2364 [dynamic-forward.sh]
2365 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002366 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2367 [dynamic-forward.sh]
2368 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002369
Damien Miller60432d82011-05-15 08:34:46 +1000237020110515
2371 - (djm) OpenBSD CVS Sync
2372 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2373 [mux.c]
2374 gracefully fall back when ControlPath is too large for a
2375 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002376 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2377 [sshd_config]
2378 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002379 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2380 [sftp.1]
2381 mention that IPv6 addresses must be enclosed in square brackets;
2382 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002383 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2384 [sshconnect2.c]
2385 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002386 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2387 [packet.c packet.h]
2388 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2389 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2390 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002391 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2392 [ssh.c ssh_config.5]
2393 add a %L expansion (short-form of the local host name) for ControlPath;
2394 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002395 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2396 [readconf.c ssh_config.5]
2397 support negated Host matching, e.g.
2398
2399 Host *.example.org !c.example.org
2400 User mekmitasdigoat
2401
2402 Will match "a.example.org", "b.example.org", but not "c.example.org"
2403 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002404 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2405 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2406 Add a RequestTTY ssh_config option to allow configuration-based
2407 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002408 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2409 [ssh.c]
2410 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002411 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2412 [PROTOCOL.mux]
2413 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002414 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2415 [ssh_config.5]
2416 - tweak previous
2417 - come consistency fixes
2418 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002419 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2420 [ssh.1]
2421 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002422 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2423 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2424 improve our behaviour when TTY allocation fails: if we are in
2425 RequestTTY=auto mode (the default), then do not treat at TTY
2426 allocation error as fatal but rather just restore the local TTY
2427 to cooked mode and continue. This is more graceful on devices that
2428 never allocate TTYs.
2429
2430 If RequestTTY is set to "yes" or "force", then failure to allocate
2431 a TTY is fatal.
2432
2433 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002434 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2435 [authfile.c]
2436 despam debug() logs by detecting that we are trying to load a private key
2437 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002438 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2439 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2440 remove support for authorized_keys2; it is a relic from the early days
2441 of protocol v.2 support and has been undocumented for many years;
2442 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002443 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2444 [authfile.c]
2445 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002446 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002447
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000244820110510
2449 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2450 --with-ssl-engine which was broken with the change from deprecated
2451 SSLeay_add_all_algorithms(). ok djm
2452
Darren Tucker343f75f2011-05-06 10:43:50 +1000245320110506
2454 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2455 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2456
Damien Miller68790fe2011-05-05 11:19:13 +1000245720110505
2458 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2459 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002460 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2461 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2462 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2463 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2464 [regress/README.regress] Remove ssh-rand-helper and all its
2465 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2466 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002467 - OpenBSD CVS Sync
2468 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002469 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002470 allow GSSAPI authentication to detect when a server-side failure causes
2471 authentication failure and don't count such failures against MaxAuthTries;
2472 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002473 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2474 [ssh-keyscan.c]
2475 use timerclear macro
2476 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002477 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2478 [ssh-keygen.1 ssh-keygen.c]
2479 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2480 for which host keys do not exist, generate the host keys with the
2481 default key file path, an empty passphrase, default bits for the key
2482 type, and default comment. This will be used by /etc/rc to generate
2483 new host keys. Idea from deraadt.
2484 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002485 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2486 [ssh-keygen.1]
2487 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002488 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2489 [ssh-keygen.c]
2490 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002491 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2492 [ssh-keygen.1]
2493 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002494 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2495 [ssh-keygen.c]
2496 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002497 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2498 [misc.c misc.h servconf.c]
2499 print ipqos friendly string for sshd -T; ok markus
2500 # sshd -Tf sshd_config|grep ipqos
2501 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002502 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2503 [ssh-keygen.c]
2504 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002505 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2506 [sshd.c]
2507 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002508 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2509 [ssh-keygen.1]
2510 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002511 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2512 [ssh-keygen.1]
2513 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002514 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2515 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2516 allow graceful shutdown of multiplexing: request that a mux server
2517 removes its listener socket and refuse future multiplexing requests;
2518 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002519 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2520 [ssh-keygen.c]
2521 certificate options are supposed to be packed in lexical order of
2522 option name (though we don't actually enforce this at present).
2523 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002524 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2525 [authfile.c authfile.h ssh-add.c]
2526 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002527 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2528 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002529 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002530
Darren Tuckere541aaa2011-02-21 21:41:29 +1100253120110221
2532 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2533 Cygwin-specific service installer script ssh-host-config. The actual
2534 functionality is the same, the revisited version is just more
2535 exact when it comes to check for problems which disallow to run
2536 certain aspects of the script. So, part of this script and the also
2537 rearranged service helper script library "csih" is to check if all
2538 the tools required to run the script are available on the system.
2539 The new script also is more thorough to inform the user why the
2540 script failed. Patch from vinschen at redhat com.
2541
Damien Miller0588beb2011-02-18 09:18:45 +1100254220110218
2543 - OpenBSD CVS Sync
2544 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2545 [ssh-keysign.c]
2546 make hostbased auth with ECDSA keys work correctly. Based on patch
2547 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2548
Darren Tucker3b9617e2011-02-06 13:24:35 +1100254920110206
2550 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2551 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002552 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2553 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002554
Damien Millerb407dd82011-02-04 11:46:39 +1100255520110204
2556 - OpenBSD CVS Sync
2557 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2558 [PROTOCOL.mux]
2559 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002560 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2561 [key.c]
2562 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002563 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2564 [version.h]
2565 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002566 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2567 [contrib/suse/openssh.spec] update versions in docs and spec files.
2568 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002569
Damien Millerd4a55042011-01-28 10:30:18 +1100257020110128
2571 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2572 before attempting setfscreatecon(). Check whether matchpathcon()
2573 succeeded before using its result. Patch from cjwatson AT debian.org;
2574 bz#1851
2575
Tim Riced069c482011-01-26 12:32:12 -0800257620110127
2577 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002578 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2579 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2580 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2581 space changes for consistency/readability. Makes autoconf 2.68 happy.
2582 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002583
Damien Miller71adf122011-01-25 12:16:15 +1100258420110125
2585 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2586 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2587 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2588 building with SELinux support to avoid linking failure; report from
2589 amk AT spamfence.net; ok dtucker
2590
Darren Tucker79241372011-01-22 09:37:01 +1100259120110122
2592 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2593 RSA_get_default_method() for the benefit of openssl versions that don't
2594 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2595 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002596 - OpenBSD CVS Sync
2597 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2598 [version.h]
2599 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002600 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2601 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002602 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002603
Tim Rice15e1b4d2011-01-18 20:47:04 -0800260420110119
2605 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2606 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002607 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2608 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2609 release testing (random crashes and failure to load ECC keys).
2610 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002611
Damien Miller369c0e82011-01-17 10:51:40 +1100261220110117
2613 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2614 $PATH, fix cleanup of droppings; reported by openssh AT
2615 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002616 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2617 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002618 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2619 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002620 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2621 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2622 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002623 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2624 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2625 disabled on platforms that do not support them; add a "config_defined()"
2626 shell function that greps for defines in config.h and use them to decide
2627 on feature tests.
2628 Convert a couple of existing grep's over config.h to use the new function
2629 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2630 backslash characters in filenames, enable it for Cygwin and use it to turn
2631 of tests for quotes backslashes in sftp-glob.sh.
2632 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002633 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002634 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2635 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002636 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2637 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2638 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002639
Darren Tucker50c61f82011-01-16 18:28:09 +1100264020110116
2641 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2642 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002643 - OpenBSD CVS Sync
2644 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2645 [clientloop.c]
2646 Use atomicio when flushing protocol 1 std{out,err} buffers at
2647 session close. This was a latent bug exposed by setting a SIGCHLD
2648 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002649 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2650 [sshconnect.c]
2651 reset the SIGPIPE handler when forking to execute child processes;
2652 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002653 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2654 [clientloop.c]
2655 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2656 now that we use atomicio(), convert them from while loops to if statements
2657 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002658
Darren Tucker08f83882011-01-16 18:24:04 +1100265920110114
Damien Miller445c9a52011-01-14 12:01:29 +11002660 - OpenBSD CVS Sync
2661 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2662 [mux.c]
2663 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002664 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2665 [PROTOCOL.mux]
2666 correct protocol names and add a couple of missing protocol number
2667 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002668 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2669 host-key-force target rather than a substitution that is replaced with a
2670 comment so that the Makefile.in is still a syntactically valid Makefile
2671 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002672 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002673 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2674 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002675
Darren Tucker08f83882011-01-16 18:24:04 +1100267620110113
Damien Miller1708cb72011-01-13 12:21:34 +11002677 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002678 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002679 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2680 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002681 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2682 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002683 - (djm) [regress/Makefile] add a few more generated files to the clean
2684 target
Damien Miller9b160862011-01-13 22:00:20 +11002685 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2686 #define that was causing diffie-hellman-group-exchange-sha256 to be
2687 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002688 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2689 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002690
Darren Tucker08f83882011-01-16 18:24:04 +1100269120110112
Damien Millerb66e9172011-01-12 13:30:18 +11002692 - OpenBSD CVS Sync
2693 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2694 [openbsd-compat/glob.c]
2695 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2696 from ARG_MAX to 64K.
2697 Fixes glob-using programs (notably ftp) able to be triggered to hit
2698 resource limits.
2699 Idea from a similar NetBSD change, original problem reported by jasper@.
2700 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002701 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2702 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2703 and sanity check arguments (these will be unnecessary when we switch
2704 struct glob members from being type into to size_t in the future);
2705 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002706 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2707 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002708 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2709 flag tests that don't depend on gcc version at all; suggested by and
2710 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002711
Tim Rice076a3b92011-01-10 12:56:26 -0800271220110111
2713 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2714 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002715 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002716 - OpenBSD CVS Sync
2717 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2718 [clientloop.c]
2719 use host and not options.hostname, as the latter may have unescaped
2720 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002721 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2722 [sshlogin.c]
2723 fd leak on error paths; from zinovik@
2724 NB. Id sync only; we use loginrec.c that was also audited and fixed
2725 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002726 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2727 [clientloop.c ssh-keygen.c sshd.c]
2728 some unsigned long long casts that make things a bit easier for
2729 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002730
Damien Millere63b7f22011-01-09 09:19:50 +1100273120110109
2732 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2733 openssh AT roumenpetrov.info
2734
Damien Miller996384d2011-01-08 21:58:20 +1100273520110108
2736 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2737 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2738
Damien Miller322125b2011-01-07 09:50:08 +1100273920110107
2740 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2741 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002742 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2743 [ssh.c]
2744 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2745 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002746 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2747 [clientloop.c]
2748 when exiting due to ServerAliveTimeout, mention the hostname that caused
2749 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002750 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2751 [regress/Makefile regress/host-expand.sh]
2752 regress test for LocalCommand %n expansion from bert.wesarg AT
2753 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002754 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2755 [sshconnect.c]
2756 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2757 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002758
Damien Millerf1211432011-01-06 22:40:30 +1100275920110106
2760 - (djm) OpenBSD CVS Sync
2761 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2762 [scp.1 scp.c]
2763 add a new -3 option to scp: Copies between two remote hosts are
2764 transferred through the local host. Without this option the data
2765 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002766 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2767 [scp.1 scp.c]
2768 scp.1: grammer fix
2769 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002770 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2771 [sshconnect.c]
2772 don't mention key type in key-changed-warning, since we also print
2773 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002774 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2775 [readpass.c]
2776 fix ControlMaster=ask regression
2777 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2778 the the askpass child's exit status. Correct test for exit status/signal to
2779 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002780 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2781 [auth-options.c]
2782 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002783 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2784 [ssh-keyscan.c]
2785 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002786
Damien Miller30a69e72011-01-04 08:16:27 +1100278720110104
2788 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2789 formatter if it is present, followed by nroff and groff respectively.
2790 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2791 in favour of mandoc). feedback and ok tim
2792
279320110103
Damien Millerd197fd62011-01-03 14:48:14 +11002794 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2795
279620110102
Damien Miller4a06f922011-01-02 21:43:59 +11002797 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002798 - (djm) [configure.ac] Check whether libdes is needed when building
2799 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2800 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002801
Damien Miller928362d2010-12-26 14:26:45 +1100280220101226
2803 - (dtucker) OpenBSD CVS Sync
2804 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2805 [ssh_config.5 sshd_config.5]
2806 explain that IPQoS arguments are separated by whitespace; iirc requested
2807 by jmc@ a while back
2808
Darren Tucker37bb7562010-12-05 08:46:05 +1100280920101205
2810 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2811 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002812 - (dtucker) OpenBSD CVS Sync
2813 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2814 [schnorr.c]
2815 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2816 (this code is still disabled, but apprently people are treating it as
2817 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002818 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2819 [auth-rsa.c]
2820 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2821 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002822 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2823 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2824 add a protocol extension to support a hard link operation. It is
2825 available through the "ln" command in the client. The old "ln"
2826 behaviour of creating a symlink is available using its "-s" option
2827 or through the preexisting "symlink" command; based on a patch from
2828 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002829 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2830 [hostfile.c]
2831 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002832 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2833 [regress/sftp-cmds.sh]
2834 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002835 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002836
Damien Millerd89745b2010-12-03 10:50:26 +1100283720101204
2838 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2839 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002840 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2841 shims for the new, non-deprecated OpenSSL key generation functions for
2842 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002843
Damien Miller188ea812010-12-01 11:50:14 +1100284420101201
2845 - OpenBSD CVS Sync
2846 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2847 [auth2-pubkey.c]
2848 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002849 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2850 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2851 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2852 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002853 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2854 [authfile.c]
2855 Refactor internals of private key loading and saving to work on memory
2856 buffers rather than directly on files. This will make a few things
2857 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002858 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2859 [auth.c]
2860 use strict_modes already passed as function argument over referencing
2861 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002862 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2863 [clientloop.c]
2864 avoid NULL deref on receiving a channel request on an unknown or invalid
2865 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002866 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2867 [channels.c]
2868 remove a debug() that pollutes stderr on client connecting to a server
2869 in debug mode (channel_close_fds is called transitively from the session
2870 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002871 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2872 [session.c]
2873 replace close() loop for fds 3->64 with closefrom();
2874 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002875 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2876 [scp.c]
2877 Pass through ssh command-line flags and options when doing remote-remote
2878 transfers, e.g. to enable agent forwarding which is particularly useful
2879 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002880 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2881 [authfile.c]
2882 correctly load comment for encrypted rsa1 keys;
2883 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002884 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2885 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2886 [sshconnect.h sshconnect2.c]
2887 automatically order the hostkeys requested by the client based on
2888 which hostkeys are already recorded in known_hosts. This avoids
2889 hostkey warnings when connecting to servers with new ECDSA keys
2890 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002891
Darren Tuckerd9957122010-11-24 10:09:13 +1100289220101124
2893 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2894 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002895 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2896 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002897 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002898 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002899
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100290020101122
2901 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2902 from vapier at gentoo org.
2903
Damien Miller7a221a12010-11-20 15:14:29 +1100290420101120
2905 - OpenBSD CVS Sync
2906 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2907 [packet.c]
2908 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002909 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2910 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2911 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2912 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002913 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2914 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2915 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2916 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2917 hardcoding lowdelay/throughput.
2918
2919 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002920 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2921 [ssh_config.5]
2922 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002923 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2924 [scp.1 sftp.1 ssh.1 sshd_config.5]
2925 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002926
Damien Millerdd190dd2010-11-11 14:17:02 +1100292720101111
2928 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2929 platforms that don't support ECC. Fixes some spurious warnings reported
2930 by tim@
2931
Tim Ricee426f5e2010-11-08 09:15:14 -0800293220101109
2933 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2934 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002935 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2936 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002937
Tim Rice522262f2010-11-07 13:00:27 -0800293820101108
2939 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2940 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002941 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002942
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100294320101107
2944 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2945 the correct typedefs.
2946
Damien Miller3a0e9f62010-11-05 10:16:34 +1100294720101105
Damien Miller34ee4202010-11-05 10:52:37 +11002948 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2949 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002950 - OpenBSD CVS Sync
2951 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2952 [regress/Makefile regress/kextype.sh]
2953 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002954 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2955 [authfile.c key.c key.h ssh-keygen.c]
2956 fix a possible NULL deref on loading a corrupt ECDH key
2957
2958 store ECDH group information in private keys files as "named groups"
2959 rather than as a set of explicit group parameters (by setting
2960 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2961 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002962 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2963 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2964 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002965 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2966 [sftp-server.c]
2967 umask should be parsed as octal. reported by candland AT xmission.com;
2968 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002969 - (dtucker) [configure.ac platform.{c,h} session.c
2970 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2971 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2972 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002973 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2974 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002975 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2976 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002977 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002978 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2979 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002980 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2981 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002982 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2983 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002984 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2985 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2986 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002987 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2988 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002989 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2990 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002991 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002992 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2993 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2994 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002995 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002996 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2997 strictly correct since while ECC requires sha256 the reverse is not true
2998 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002999 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003000
Tim Ricebdd3e672010-10-24 18:35:55 -0700300120101025
3002 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3003 1.12 to unbreak Solaris build.
3004 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003005 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3006 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003007
Darren Tuckera5393932010-10-24 10:47:30 +1100300820101024
3009 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003010 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3011 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003012 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3013 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003014 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3015 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003016 - (dtucker) OpenBSD CVS Sync
3017 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3018 [sftp.c]
3019 escape '[' in filename tab-completion; fix a type while there.
3020 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003021
Damien Miller68512c02010-10-21 15:21:11 +1100302220101021
3023 - OpenBSD CVS Sync
3024 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3025 [mux.c]
3026 Typo in confirmation message. bz#1827, patch from imorgan at
3027 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003028 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3029 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3030 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003031
Damien Miller1f789802010-10-11 22:35:22 +1100303220101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003033 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3034 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003035 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003036
303720101011
Damien Miller1f789802010-10-11 22:35:22 +11003038 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3039 dr AT vasco.com
3040
Damien Milleraa180632010-10-07 21:25:27 +1100304120101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003042 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003043 - (djm) OpenBSD CVS Sync
3044 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3045 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3046 [openbsd-compat/timingsafe_bcmp.c]
3047 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3048 kernel in kern(9), and remove it from OpenSSH.
3049 ok deraadt@, djm@
3050 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003051 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3052 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3053 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3054 rountrips to fetch per-file stat(2) information.
3055 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3056 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003057 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3058 [sftp.c]
3059 when performing an "ls" in columnated (short) mode, only call
3060 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3061 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003062 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3063 [servconf.c]
3064 prevent free() of string in .rodata when overriding AuthorizedKeys in
3065 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003066 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3067 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3068 adapt to API changes in openssl-1.0.0a
3069 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003070 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3071 [sftp.c sshconnect.c]
3072 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003073 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3074 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3075 kill proxy command on fatal() (we already kill it on clean exit);
3076 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003077 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3078 [sshconnect.c]
3079 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003080 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003081 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003082 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003083
Damien Miller6186bbc2010-09-24 22:00:54 +1000308420100924
3085 - (djm) OpenBSD CVS Sync
3086 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3087 [ssh-keygen.1]
3088 * mention ECDSA in more places
3089 * less repetition in FILES section
3090 * SSHv1 keys are still encrypted with 3DES
3091 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003092 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3093 [ssh.1]
3094 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003095 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3096 [sftp.1]
3097 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003098 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3099 [ssh.c]
3100 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003101 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3102 [jpake.c schnorr.c]
3103 check that received values are smaller than the group size in the
3104 disabled and unfinished J-PAKE code.
3105 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003106 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3107 [jpake.c]
3108 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003109 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3110 [mux.c]
3111 "atomically" create the listening mux socket by binding it on a temorary
3112 name and then linking it into position after listen() has succeeded.
3113 this allows the mux clients to determine that the server socket is
3114 either ready or stale without races. stale server sockets are now
3115 automatically removed
3116 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003117 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3118 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3119 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3120 add a KexAlgorithms knob to the client and server configuration to allow
3121 selection of which key exchange methods are used by ssh(1) and sshd(8)
3122 and their order of preference.
3123 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003124 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3125 [ssh.1 ssh_config.5]
3126 ssh.1: add kexalgorithms to the -o list
3127 ssh_config.5: format the kexalgorithms in a more consistent
3128 (prettier!) way
3129 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003130 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3131 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3132 [sftp-client.h sftp.1 sftp.c]
3133 add an option per-read/write callback to atomicio
3134
3135 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3136 limiter that can be attached using the atomicio callback mechanism
3137
3138 add a bandwidth limit option to sftp(1) using the above
3139 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003140 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3141 [sftp.c]
3142 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003143 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3144 [scp.1 sftp.1]
3145 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003146
Damien Miller4314c2b2010-09-10 11:12:09 +1000314720100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003148 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3149 return code since it can apparently return -1 under some conditions. From
3150 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003151 - OpenBSD CVS Sync
3152 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3153 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3154 reintroduce commit from tedu@, which I pulled out for release
3155 engineering:
3156 OpenSSL_add_all_algorithms is the name of the function we have a
3157 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003158 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3159 [ssh-agent.1]
3160 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003161 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3162 [ssh.1]
3163 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003164 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3165 [servconf.c]
3166 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003167 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003168 [ssh-keygen.c]
3169 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003170 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003171 [ssh.c]
3172 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003173 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3174 [ssh-keygen.c]
3175 Switch ECDSA default key size to 256 bits, which according to RFC5656
3176 should still be better than our current RSA-2048 default.
3177 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003178 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3179 [scp.1]
3180 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003181 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3182 [ssh-add.1 ssh.1]
3183 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003184 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3185 [sshd_config]
3186 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3187 <mattieu.b@gmail.com>
3188 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003189 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3190 [authfile.c]
3191 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003192 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3193 [compress.c]
3194 work around name-space collisions some buggy compilers (looking at you
3195 gcc, at least in earlier versions, but this does not forgive your current
3196 transgressions) seen between zlib and openssl
3197 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003198 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3199 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3200 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3201 (SHA256/384/512) depending on the length of the curve in use. The previous
3202 code incorrectly used SHA256 in all cases.
3203
3204 This fix will cause authentication failure when using 384 or 521-bit curve
3205 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3206 keys work ok). In particular you may need to specify HostkeyAlgorithms
3207 when connecting to a server that has not been upgraded from an upgraded
3208 client.
3209
3210 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003211 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3212 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3213 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3214 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003215 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3216 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003217
321820100831
Damien Millerafdae612010-08-31 22:31:14 +10003219 - OpenBSD CVS Sync
3220 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3221 [ssh-keysign.8 ssh.1 sshd.8]
3222 use the same template for all FILES sections; i.e. -compact/.Pp where we
3223 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003224 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3225 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3226 OpenSSL_add_all_algorithms is the name of the function we have a man page
3227 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003228 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3229 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3230 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003231 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3232 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3233 [packet.h ssh-dss.c ssh-rsa.c]
3234 Add buffer_get_cstring() and related functions that verify that the
3235 string extracted from the buffer contains no embedded \0 characters*
3236 This prevents random (possibly malicious) crap from being appended to
3237 strings where it would not be noticed if the string is used with
3238 a string(3) function.
3239
3240 Use the new API in a few sensitive places.
3241
3242 * actually, we allow a single one at the end of the string for now because
3243 we don't know how many deployed implementations get this wrong, but don't
3244 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003245 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3246 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3247 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3248 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3249 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3250 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3251 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3252 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3253 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3254 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3255 better performance than plain DH and DSA at the same equivalent symmetric
3256 key length, as well as much shorter keys.
3257
3258 Only the mandatory sections of RFC5656 are implemented, specifically the
3259 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3260 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3261
3262 Certificate host and user keys using the new ECDSA key types are supported.
3263
3264 Note that this code has not been tested for interoperability and may be
3265 subject to change.
3266
3267 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003268 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003269 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3270 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003271
Darren Tucker6889abd2010-08-27 10:12:54 +1000327220100827
3273 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3274 remove. Patch from martynas at venck us
3275
Damien Millera5362022010-08-23 21:20:20 +1000327620100823
3277 - (djm) Release OpenSSH-5.6p1
3278
Darren Tuckeraa74f672010-08-16 13:15:23 +1000327920100816
3280 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3281 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3282 the compat library which helps on platforms like old IRIX. Based on work
3283 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003284 - OpenBSD CVS Sync
3285 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3286 [ssh.c]
3287 close any extra file descriptors inherited from parent at start and
3288 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3289
3290 prevents tools that fork and run a captive ssh for communication from
3291 failing to exit when the ssh completes while they wait for these fds to
3292 close. The inherited fds may persist arbitrarily long if a background
3293 mux master has been started by ControlPersist. cvs and scp were effected
3294 by this.
3295
3296 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003297 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003298
Tim Rice722b8d12010-08-12 09:43:13 -0700329920100812
3300 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3301 regress/test-exec.sh] Under certain conditions when testing with sudo
3302 tests would fail because the pidfile could not be read by a regular user.
3303 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3304 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003305 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003306
Damien Miller7e569b82010-08-09 02:28:37 +1000330720100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003308 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3309 already set. Makes FreeBSD user openable tunnels useful; patch from
3310 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003311 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3312 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003313
331420100809
Damien Miller7e569b82010-08-09 02:28:37 +10003315 - OpenBSD CVS Sync
3316 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3317 [version.h]
3318 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003319 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3320 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003321
Damien Miller8e604ac2010-08-09 02:28:10 +1000332220100805
Damien Miller7fa96602010-08-05 13:03:13 +10003323 - OpenBSD CVS Sync
3324 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3325 [ssh.1 ssh_config.5 sshd.8]
3326 Remove mentions of weird "addr/port" alternate address format for IPv6
3327 addresses combinations. It hasn't worked for ages and we have supported
3328 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003329 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3330 [PROTOCOL.certkeys ssh-keygen.c]
3331 tighten the rules for certificate encoding by requiring that options
3332 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003333 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3334 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3335 [ssh-keysign.c ssh.c]
3336 enable certificates for hostbased authentication, from Iain Morgan;
3337 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003338 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3339 [authfile.c]
3340 commited the wrong version of the hostbased certificate diff; this
3341 version replaces some strlc{py,at} verbosity with xasprintf() at
3342 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003343 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3344 [ssh-keygen.1 ssh-keygen.c]
3345 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003346 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3347 [ssh-keysign.c]
3348 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003349 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3350 [channels.c]
3351 Fix a trio of bugs in the local/remote window calculation for datagram
3352 data channels (i.e. TunnelForward):
3353
3354 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3355 the delta to buffer_len(c->output) from when we start to when we finish.
3356 The proximal problem here is that the output_filter we use in portable
3357 modified the length of the dequeued datagram (to futz with the headers
3358 for !OpenBSD).
3359
3360 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3361 peer's advertised packet size (highly unlikely to ever occur) or which
3362 won't fit in the peer's remaining window (more likely).
3363
3364 In channel_input_data(), account for the 4-byte string header in
3365 datagram packets that we accept from the peer and enqueue in c->output.
3366
3367 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3368 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003369
Damien Miller8e604ac2010-08-09 02:28:10 +1000337020100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003371 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3372 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3373 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003374 - OpenBSD CVS Sync
3375 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3376 [ssh-keygen.c]
3377 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003378 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3379 [ssh-rsa.c]
3380 more timing paranoia - compare all parts of the expected decrypted
3381 data before returning. AFAIK not exploitable in the SSH protocol.
3382 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003383 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3384 [sftp-client.c]
3385 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3386 upload depth checks and causing verbose printing of transfers to always
3387 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003388 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3389 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3390 add a "ControlPersist" option that automatically starts a background
3391 ssh(1) multiplex master when connecting. This connection can stay alive
3392 indefinitely, or can be set to automatically close after a user-specified
3393 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3394 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3395 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003396 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3397 [misc.c]
3398 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003399 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3400 [ssh.1]
3401 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003402
340320100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003404 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3405 details about its behaviour WRT existing directories. Patch from
3406 asguthrie at gmail com, ok djm.
3407
Damien Miller9308fc72010-07-16 13:56:01 +1000340820100716
3409 - (djm) OpenBSD CVS Sync
3410 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3411 [misc.c]
3412 unbreak strdelim() skipping past quoted strings, e.g.
3413 AllowUsers "blah blah" blah
3414 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3415 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003416 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3417 [ssh.c]
3418 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3419 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003420 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3421 [ssh.c ssh_config.5]
3422 expand %h to the hostname in ssh_config Hostname options. While this
3423 sounds useless, it is actually handy for working with unqualified
3424 hostnames:
3425
3426 Host *.*
3427 Hostname %h
3428 Host *
3429 Hostname %h.example.org
3430
3431 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003432 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3433 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3434 [packet.c ssh-rsa.c]
3435 implement a timing_safe_cmp() function to compare memory without leaking
3436 timing information by short-circuiting like memcmp() and use it for
3437 some of the more sensitive comparisons (though nothing high-value was
3438 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003439 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3440 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3441 [ssh-rsa.c]
3442 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003443 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3444 [ssh.1]
3445 finally ssh synopsis looks nice again! this commit just removes a ton of
3446 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003447 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3448 [ssh-keygen.1]
3449 repair incorrect block nesting, which screwed up indentation;
3450 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003451
Tim Ricecfbdc282010-07-14 13:42:28 -0700345220100714
3453 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3454 (line 77) should have been for no_x11_askpass.
3455
Damien Millercede1db2010-07-02 13:33:48 +1000345620100702
3457 - (djm) OpenBSD CVS Sync
3458 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3459 [ssh_config.5]
3460 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003461 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3462 [ssh.c]
3463 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003464 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3465 [ssh-keygen.1 ssh-keygen.c]
3466 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3467 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003468 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3469 [auth2-pubkey.c sshd_config.5]
3470 allow key options (command="..." and friends) in AuthorizedPrincipals;
3471 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003472 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3473 [ssh-keygen.1]
3474 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003475 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3476 [ssh-keygen.c]
3477 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003478 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3479 [sshd_config.5]
3480 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003481 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3482 [scp.c]
3483 Fix a longstanding problem where if you suspend scp at the
3484 password/passphrase prompt the terminal mode is not restored.
3485 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003486 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3487 [regress/Makefile]
3488 fix how we run the tests so we can successfully use SUDO='sudo -E'
3489 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003490 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3491 [cert-userkey.sh]
3492 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003493
Tim Rice3fd307d2010-06-26 16:45:15 -0700349420100627
3495 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3496 key.h.
3497
Damien Miller2e774462010-06-26 09:30:47 +1000349820100626
3499 - (djm) OpenBSD CVS Sync
3500 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3501 [misc.c]
3502 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003503 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3504 [ssh-pkcs11.c]
3505 check length of value returned C_GetAttributValue for != 0
3506 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003507 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3508 [mux.c]
3509 Correct sizing of object to be allocated by calloc(), replacing
3510 sizeof(state) with sizeof(*state). This worked by accident since
3511 the struct contained a single int at present, but could have broken
3512 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003513 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3514 [sftp.c]
3515 unbreak ls in working directories that contains globbing characters in
3516 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003517 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3518 [session.c]
3519 Missing check for chroot_director == "none" (we already checked against
3520 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003521 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3522 [sftp-client.c]
3523 fix memory leak in do_realpath() error path; bz#1771, patch from
3524 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003525 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3526 [servconf.c sshd_config.5]
3527 expose some more sshd_config options inside Match blocks:
3528 AuthorizedKeysFile AuthorizedPrincipalsFile
3529 HostbasedUsesNameFromPacketOnly PermitTunnel
3530 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003531 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3532 [ssh-keygen.c]
3533 standardise error messages when attempting to open private key
3534 files to include "progname: filename: error reason"
3535 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003536 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3537 [auth.c]
3538 queue auth debug messages for bad ownership or permissions on the user's
3539 keyfiles. These messages will be sent after the user has successfully
3540 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003541 bz#1554; ok dtucker@
3542 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3543 [ssh-keyscan.c]
3544 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3545 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003546 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3547 [session.c]
3548 include the user name on "subsystem request for ..." log messages;
3549 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003550 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3551 [ssh-keygen.c]
3552 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003553 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3554 [channels.c mux.c readconf.c readconf.h ssh.h]
3555 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3556 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003557 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3558 [channels.c session.c]
3559 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3560 internal-sftp accidentally introduced in r1.253 by removing the code
3561 that opens and dup /dev/null to stderr and modifying the channels code
3562 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003563 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3564 [auth1.c auth2-none.c]
3565 skip the initial check for access with an empty password when
3566 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003567 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3568 [ssh.c]
3569 log the hostname and address that we connected to at LogLevel=verbose
3570 after authentication is successful to mitigate "phishing" attacks by
3571 servers with trusted keys that accept authentication silently and
3572 automatically before presenting fake password/passphrase prompts;
3573 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003574 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3575 [ssh.c]
3576 log the hostname and address that we connected to at LogLevel=verbose
3577 after authentication is successful to mitigate "phishing" attacks by
3578 servers with trusted keys that accept authentication silently and
3579 automatically before presenting fake password/passphrase prompts;
3580 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003581
Damien Millerd82a2602010-06-22 15:02:39 +1000358220100622
3583 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3584 bz#1579; ok dtucker
3585
Damien Millerea909792010-06-18 11:09:24 +1000358620100618
3587 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3588 rather than assuming that $CWD == $HOME. bz#1500, patch from
3589 timothy AT gelter.com
3590
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700359120100617
3592 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3593 minires-devel package, and to add the reference to the libedit-devel
3594 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3595
Damien Miller3bcce802010-05-21 14:48:16 +1000359620100521
3597 - (djm) OpenBSD CVS Sync
3598 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3599 [regress/Makefile regress/cert-userkey.sh]
3600 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3601 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003602 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3603 [auth-rsa.c]
3604 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003605 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3606 [ssh-add.c]
3607 check that the certificate matches the corresponding private key before
3608 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003609 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3610 [channels.c channels.h mux.c ssh.c]
3611 Pause the mux channel while waiting for reply from aynch callbacks.
3612 Prevents misordering of replies if new requests arrive while waiting.
3613
3614 Extend channel open confirm callback to allow signalling failure
3615 conditions as well as success. Use this to 1) fix a memory leak, 2)
3616 start using the above pause mechanism and 3) delay sending a success/
3617 failure message on mux slave session open until we receive a reply from
3618 the server.
3619
3620 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003621 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3622 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3623 mux support for remote forwarding with dynamic port allocation,
3624 use with
3625 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3626 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003627 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3628 [auth2-pubkey.c]
3629 fix logspam when key options (from="..." especially) deny non-matching
3630 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003631 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3632 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3633 Move the permit-* options to the non-critical "extensions" field for v01
3634 certificates. The logic is that if another implementation fails to
3635 implement them then the connection just loses features rather than fails
3636 outright.
3637
3638 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003639
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000364020100511
3641 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3642 circular dependency problem on old or odd platforms. From Tom Lane, ok
3643 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003644 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3645 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3646 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003647
Damien Miller50af79b2010-05-10 11:52:00 +1000364820100510
3649 - OpenBSD CVS Sync
3650 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3651 [ssh-keygen.c]
3652 bz#1740: display a more helpful error message when $HOME is
3653 inaccessible while trying to create .ssh directory. Based on patch
3654 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003655 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3656 [mux.c]
3657 set "detach_close" flag when registering channel cleanup callbacks.
3658 This causes the channel to close normally when its fds close and
3659 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003660 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3661 [session.c]
3662 set stderr to /dev/null for subsystems rather than just closing it.
3663 avoids hangs if a subsystem or shell initialisation writes to stderr.
3664 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003665 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3666 [ssh-keygen.c]
3667 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3668 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003669 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3670 [sshconnect2.c]
3671 bz#1502: authctxt.success is declared as an int, but passed by
3672 reference to function that accepts sig_atomic_t*. Convert it to
3673 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003674 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3675 [PROTOCOL.certkeys]
3676 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003677 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3678 [sftp.c]
3679 restore mput and mget which got lost in the tab-completion changes.
3680 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003681 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3682 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3683 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3684 add some optional indirection to matching of principal names listed
3685 in certificates. Currently, a certificate must include the a user's name
3686 to be accepted for authentication. This change adds the ability to
3687 specify a list of certificate principal names that are acceptable.
3688
3689 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3690 this adds a new principals="name1[,name2,...]" key option.
3691
3692 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3693 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3694 the list of acceptable names.
3695
3696 If either option is absent, the current behaviour of requiring the
3697 username to appear in principals continues to apply.
3698
3699 These options are useful for role accounts, disjoint account namespaces
3700 and "user@realm"-style naming policies in certificates.
3701
3702 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003703 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3704 [sshd_config.5]
3705 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003706
Darren Tucker9f8703b2010-04-23 11:12:06 +1000370720100423
3708 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3709 in the openssl install directory (some newer openssl versions do this on at
3710 least some amd64 platforms).
3711
Damien Millerc4eddee2010-04-18 08:07:43 +1000371220100418
3713 - OpenBSD CVS Sync
3714 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3715 [ssh_config.5]
3716 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003717 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3718 [ssh-keygen.1 ssh-keygen.c]
3719 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003720 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3721 [sshconnect.c]
3722 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003723 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3724 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3725 regression tests for v01 certificate format
3726 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003727 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3728 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003729
Damien Millera45f1c02010-04-16 15:51:34 +1000373020100416
3731 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003732 - OpenBSD CVS Sync
3733 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3734 [bufaux.c]
3735 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3736 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003737 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3738 [ssh.1]
3739 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003740 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3741 [ssh_config.5]
3742 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003743 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3744 [ssh.c]
3745 bz#1746 - suppress spurious tty warning when using -O and stdin
3746 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003747 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3748 [sshconnect.c]
3749 fix terminology: we didn't find a certificate in known_hosts, we found
3750 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003751 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3752 [clientloop.c]
3753 bz#1698: kill channel when pty allocation requests fail. Fixed
3754 stuck client if the server refuses pty allocation.
3755 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003756 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3757 [sshconnect2.c]
3758 show the key type that we are offering in debug(), helps distinguish
3759 between certs and plain keys as the path to the private key is usually
3760 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003761 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3762 [mux.c]
3763 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003764 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3765 [ssh_config.5 sshconnect.c]
3766 expand %r => remote username in ssh_config:ProxyCommand;
3767 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003768 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3769 [ssh-pkcs11.c]
3770 retry lookup for private key if there's no matching key with CKA_SIGN
3771 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3772 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003773 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3774 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3775 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3776 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3777 [sshconnect.c sshconnect2.c sshd.c]
3778 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3779 following changes:
3780
3781 move the nonce field to the beginning of the certificate where it can
3782 better protect against chosen-prefix attacks on the signature hash
3783
3784 Rename "constraints" field to "critical options"
3785
3786 Add a new non-critical "extensions" field
3787
3788 Add a serial number
3789
3790 The older format is still support for authentication and cert generation
3791 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3792
3793 ok markus@