blob: a7098f6d5802b9f1e6a6bf96c829366f8d5d7020 [file] [log] [blame]
Darren Tucker08998c52013-11-08 12:11:46 +1100120131108
2 - (dtucker) OpenBSD CVS Sync
3 - dtucker@cvs.openbsd.org 2013/11/08 01:06:14
4 [regress/rekey.sh]
5 Rekey less frequently during tests to speed them up
Damien Miller690d9892013-11-08 12:16:49 +11006 - (djm) OpenBSD CVS Sync
7 - dtucker@cvs.openbsd.org 2013/11/07 11:58:27
8 [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c]
9 Output the effective values of Ciphers, MACs and KexAlgorithms when
10 the default has not been overridden. ok markus@
Darren Tucker08998c52013-11-08 12:11:46 +110011
Damien Miller61c5c232013-11-07 11:34:14 +11001220131107
13 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
14 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +110015 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +110016 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +110017 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
18 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +110019 - (djm) OpenBSD CVS Sync
20 - markus@cvs.openbsd.org 2013/11/04 11:51:16
21 [monitor.c]
22 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
23 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +110024 - markus@cvs.openbsd.org 2013/11/06 16:52:11
25 [monitor_wrap.c]
26 fix rekeying for AES-GCM modes; ok deraadt
Damien Millerc8908aa2013-11-07 13:38:35 +110027 - djm@cvs.openbsd.org 2013/11/06 23:05:59
28 [ssh-pkcs11.c]
29 from portable: s/true/true_val/ to avoid name collisions on dump platforms
30 RCSID sync only
Darren Tuckeraa195482013-11-07 14:50:09 +110031 - (dtucker) OpenBSD CVS Sync
32 - djm@cvs.openbsd.org 2013/10/09 23:44:14
33 [regress/Makefile] (ID sync only)
34 regression test for sftp request white/blacklisting and readonly mode.
Darren Tuckerbbfb9b02013-11-07 14:56:43 +110035 - markus@cvs.openbsd.org 2013/11/02 22:39:53
36 [regress/kextype.sh]
37 add curve25519-sha256@libssh.org
Darren Tucker23455772013-11-07 15:00:51 +110038 - dtucker@cvs.openbsd.org 2013/11/04 12:27:42
39 [regress/rekey.sh]
40 Test rekeying with all KexAlgorithms.
Darren Tucker651dc8b2013-11-07 15:04:44 +110041 - dtucker@cvs.openbsd.org 2013/11/07 00:12:05
42 [regress/rekey.sh]
43 Test rekeying for every Cipher, MAC and KEX, plus test every KEX with
44 the GCM ciphers.
Darren Tucker06595d62013-11-07 15:08:02 +110045 - dtucker@cvs.openbsd.org 2013/11/07 01:12:51
46 [regress/rekey.sh]
47 Factor out the data transfer rekey tests
Darren Tuckera9550412013-11-07 15:21:19 +110048 - dtucker@cvs.openbsd.org 2013/11/07 02:48:38
49 [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh]
50 Use ssh -Q instead of hardcoding lists of ciphers or MACs.
Darren Tucker74cbc222013-11-07 15:26:12 +110051 - dtucker@cvs.openbsd.org 2013/11/07 03:55:41
52 [regress/kextype.sh]
53 Use ssh -Q to get kex types instead of a static list.
Darren Tucker6e9d6f42013-11-07 15:32:37 +110054 - dtucker@cvs.openbsd.org 2013/11/07 04:26:56
55 [regress/kextype.sh]
56 trailing space
Darren Tucker4bf7e502013-11-07 22:33:48 +110057 - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment
58 variable. It's no longer used now that we get the supported MACs from
59 ssh -Q.
Damien Miller61c5c232013-11-07 11:34:14 +110060
Damien Millerd2252c72013-11-04 07:41:48 +11006120131104
62 - (djm) OpenBSD CVS Sync
63 - markus@cvs.openbsd.org 2013/11/02 20:03:54
64 [ssh-pkcs11.c]
65 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
66 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +110067 - markus@cvs.openbsd.org 2013/11/02 21:59:15
68 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
69 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
70 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +110071 - markus@cvs.openbsd.org 2013/11/02 22:10:15
72 [kexdhs.c kexecdhs.c]
73 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +110074 - markus@cvs.openbsd.org 2013/11/02 22:24:24
75 [kexdhs.c kexecdhs.c]
76 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +110077 - markus@cvs.openbsd.org 2013/11/02 22:34:01
78 [auth-options.c]
79 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +110080 - markus@cvs.openbsd.org 2013/11/02 22:39:19
81 [ssh_config.5 sshd_config.5]
82 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +110083 - djm@cvs.openbsd.org 2013/11/03 10:37:19
84 [roaming_common.c]
85 fix a couple of function definitions foo() -> foo(void)
86 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +110087 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
88 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +110089
Darren Tuckerd5277042013-11-03 16:30:46 +11009020131103
91 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
92 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
93 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +110094 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
95 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +110096 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
97 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +110098
Damien Miller4a3a9d42013-10-30 22:19:47 +11009920131030
100 - (djm) OpenBSD CVS Sync
101 - djm@cvs.openbsd.org 2013/10/29 09:42:11
102 [key.c key.h]
103 fix potential stack exhaustion caused by nested certificates;
104 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +1100105 - djm@cvs.openbsd.org 2013/10/29 09:48:02
106 [servconf.c servconf.h session.c sshd_config sshd_config.5]
107 shd_config PermitTTY to disallow TTY allocation, mirroring the
108 longstanding no-pty authorized_keys option;
109 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +1100110 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
111 [sshd_config.5]
112 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +1100113
Damien Miller28631ce2013-10-26 10:07:56 +110011420131026
115 - (djm) OpenBSD CVS Sync
116 - djm@cvs.openbsd.org 2013/10/25 23:04:51
117 [ssh.c]
118 fix crash when using ProxyCommand caused by previous commit - was calling
119 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
120
Damien Miller26506ad2013-10-26 10:05:46 +110012120131025
122 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
123 unnecessary arc4random_stir() calls. The only ones left are to ensure
124 that the PRNG gets a different state after fork() for platforms that
125 have broken the API.
126
Damien Miller8f187312013-10-24 10:53:02 +110012720131024
128 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
129 rather than full client name which may be of form user@REALM;
130 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +1100131 - (djm) OpenBSD CVS Sync
132 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
133 [servconf.c]
134 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +1100135 - djm@cvs.openbsd.org 2013/10/23 23:35:32
136 [sshd.c]
137 include local address and port in "Connection from ..." message (only
138 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +1100139 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
140 [moduli.c]
141 Periodically print progress and, if possible, expected time to completion
142 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +1100143 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
144 [readconf.c servconf.c ssh_config.5 sshd_config.5]
145 Disallow empty Match statements and add "Match all" which matches
146 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +1100147 - djm@cvs.openbsd.org 2013/10/24 08:19:36
148 [ssh.c]
149 fix bug introduced in hostname canonicalisation commit: don't try to
150 resolve hostnames when a ProxyCommand is set unless the user has forced
151 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -0700152 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +1100153
Damien Miller5c86ebd2013-10-23 16:29:12 +110015420131023
155 - (djm) OpenBSD CVS Sync
156 - djm@cvs.openbsd.org 2013/10/20 04:39:28
157 [ssh_config.5]
158 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +1100159 - djm@cvs.openbsd.org 2013/10/20 06:19:28
160 [readconf.c ssh_config.5]
161 rename "command" subclause of the recently-added "Match" keyword to
162 "exec"; it's shorter, clearer in intent and we might want to add the
163 ability to match against the command being executed at the remote end in
164 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +1100165 - djm@cvs.openbsd.org 2013/10/20 09:51:26
166 [scp.1 sftp.1]
167 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +1100168 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
169 [ssh_config.5]
170 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +1100171 - djm@cvs.openbsd.org 2013/10/23 03:03:07
172 [readconf.c]
173 Hostname may have %h sequences that should be expanded prior to Match
174 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100175 - djm@cvs.openbsd.org 2013/10/23 03:05:19
176 [readconf.c ssh.c]
177 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100178 - djm@cvs.openbsd.org 2013/10/23 04:16:22
179 [ssh-keygen.c]
180 Make code match documentation: relative-specified certificate expiry time
181 should be relative to current time and not the validity start time.
182 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100183
Damien Millera176e182013-10-18 09:05:41 +110018420131018
185 - (djm) OpenBSD CVS Sync
186 - djm@cvs.openbsd.org 2013/10/09 23:44:14
187 [regress/Makefile regress/sftp-perm.sh]
188 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100189 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
190 [sftp.1 sftp.c]
191 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100192 - djm@cvs.openbsd.org 2013/10/17 22:08:04
193 [sshd.c]
194 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100195
Damien Millerd77b81f2013-10-17 11:39:00 +110019620131017
197 - (djm) OpenBSD CVS Sync
198 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
199 [ssh.1 ssh_config.5]
200 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100201 - djm@cvs.openbsd.org 2013/10/16 02:31:47
202 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
203 [sshconnect.c sshconnect.h]
204 Implement client-side hostname canonicalisation to allow an explicit
205 search path of domain suffixes to use to convert unqualified host names
206 to fully-qualified ones for host key matching.
207 This is particularly useful for host certificates, which would otherwise
208 need to list unqualified names alongside fully-qualified ones (and this
209 causes a number of problems).
210 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100211 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
212 [ssh_config.5]
213 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100214 - djm@cvs.openbsd.org 2013/10/16 22:49:39
215 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
216 s/canonicalise/canonicalize/ for consistency with existing spelling,
217 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100218 - djm@cvs.openbsd.org 2013/10/16 22:58:01
219 [ssh.c ssh_config.5]
220 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100221 - djm@cvs.openbsd.org 2013/10/17 00:30:13
222 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
223 fsync@openssh.com protocol extension for sftp-server
224 client support to allow calling fsync() faster successful transfer
225 patch mostly by imorgan AT nas.nasa.gov; bz#1798
226 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100227 - djm@cvs.openbsd.org 2013/10/17 00:46:49
228 [ssh.c]
229 rearrange check to reduce diff against -portable
230 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100231
Damien Miller6eaeebf2013-10-15 11:55:57 +110023220131015
233 - (djm) OpenBSD CVS Sync
234 - djm@cvs.openbsd.org 2013/10/09 23:42:17
235 [sftp-server.8 sftp-server.c]
236 Add ability to whitelist and/or blacklist sftp protocol requests by name.
237 Refactor dispatch loop and consolidate read-only mode checks.
238 Make global variables static, since sftp-server is linked into sshd(8).
239 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100240 - djm@cvs.openbsd.org 2013/10/10 00:53:25
241 [sftp-server.c]
242 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100243 - djm@cvs.openbsd.org 2013/10/10 01:43:03
244 [sshd.c]
245 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
246 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100247 - djm@cvs.openbsd.org 2013/10/11 02:45:36
248 [sftp-client.c]
249 rename flag arguments to be more clear and consistent.
250 reorder some internal function arguments to make adding additional flags
251 easier.
252 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100253 - djm@cvs.openbsd.org 2013/10/11 02:52:23
254 [sftp-client.c]
255 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100256 - djm@cvs.openbsd.org 2013/10/11 02:53:45
257 [sftp-client.h]
258 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100259 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
260 [sftp-server.8 sftp-server.c]
261 tweak previous;
262 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100263 - djm@cvs.openbsd.org 2013/10/14 21:20:52
264 [session.c session.h]
265 Add logging of session starts in a useful format; ok markus@ feedback and
266 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100267 - djm@cvs.openbsd.org 2013/10/14 22:22:05
268 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
269 add a "Match" keyword to ssh_config that allows matching on hostname,
270 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100271 - djm@cvs.openbsd.org 2013/10/14 23:28:23
272 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
273 refactor client config code a little:
274 add multistate option partsing to readconf.c, similar to servconf.c's
275 existing code.
276 move checking of options that accept "none" as an argument to readconf.c
277 add a lowercase() function and use it instead of explicit tolower() in
278 loops
279 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100280 - djm@cvs.openbsd.org 2013/10/14 23:31:01
281 [ssh.c]
282 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100283 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100284
Darren Tuckerad92df72013-10-10 10:24:11 +110028520131010
286 - (dtucker) OpenBSD CVS Sync
287 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
288 [ssh_config]
289 Remove gssapi config parts from ssh_config, as was already done for
290 sshd_config. Req by/ok ajacoutot@
291 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100292 - djm@cvs.openbsd.org 2013/09/19 00:24:52
293 [progressmeter.c]
294 store the initial file offset so the progress meter doesn't freak out
295 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100296 - djm@cvs.openbsd.org 2013/09/19 00:49:12
297 [sftp-client.c]
298 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100299 - djm@cvs.openbsd.org 2013/09/19 01:24:46
300 [channels.c]
301 bz#1297 - tell the client (via packet_send_debug) when their preferred
302 listen address has been overridden by the server's GatewayPorts;
303 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100304 - djm@cvs.openbsd.org 2013/09/19 01:26:29
305 [sshconnect.c]
306 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
307 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100308 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
309 [dh.c dh.h]
310 Increase the size of the Diffie-Hellman groups requested for a each
311 symmetric key size. New values from NIST Special Publication 800-57 with
312 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
313 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100314
Damien Miller91593102013-10-09 10:42:32 +110031520131009
316 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
317 in OpenBSD implementation of arc4random, shortly to replace the existing
318 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100319 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
320 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
321 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
322 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100323
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100032420130922
325 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
326 setting when handling SIGHUP to maintain behaviour over retart. Patch
327 from Matthew Ife.
328
Darren Tuckere90a06a2013-09-18 15:09:38 +100032920130918
330 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
331
Damien Miller045bda52013-09-14 09:44:37 +100033220130914
333 - (djm) OpenBSD CVS Sync
334 - djm@cvs.openbsd.org 2013/08/22 19:02:21
335 [sshd.c]
336 Stir PRNG after post-accept fork. The child gets a different PRNG state
337 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
338 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000339 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
340 [ssh-keygen.c]
341 improve batch processing a bit by making use of the quite flag a bit
342 more often and exit with a non zero code if asked to find a hostname
343 in a known_hosts file and it wasn't there;
344 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000345 - djm@cvs.openbsd.org 2013/08/31 00:13:54
346 [sftp.c]
347 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000348 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
349 [ssh-keygen.c sshconnect1.c sshd.c]
350 All the instances of arc4random_stir() are bogus, since arc4random()
351 does this itself, inside itself, and has for a very long time.. Actually,
352 this was probably reducing the entropy available.
353 ok djm
354 ID SYNC ONLY for portable; we don't trust other arc4random implementations
355 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000356 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
357 [sshd_config]
358 Remove commented-out kerberos/gssapi config options from sample config,
359 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
360 various people; ok deraadt@
361 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000362 - djm@cvs.openbsd.org 2013/09/12 01:41:12
363 [clientloop.c]
364 fix connection crash when sending break (~B) on ControlPersist'd session;
365 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000366 - djm@cvs.openbsd.org 2013/09/13 06:54:34
367 [channels.c]
368 avoid unaligned access in code that reused a buffer to send a
369 struct in_addr in a reply; simpler just use use buffer_put_int();
370 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000371
Damien Miller04be8b92013-08-28 12:49:43 +100037220130828
373 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
374 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
375 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000376 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
377 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000378
Damien Miller02e87802013-08-21 02:38:51 +100037920130821
380 - (djm) OpenBSD CVS Sync
381 - djm@cvs.openbsd.org 2013/08/06 23:03:49
382 [sftp.c]
383 fix some whitespace at EOL
384 make list of commands an enum rather than a long list of defines
385 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000386 - djm@cvs.openbsd.org 2013/08/06 23:05:01
387 [sftp.1]
388 document top-level -a option (the -a option to 'get' was already
389 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000390 - djm@cvs.openbsd.org 2013/08/06 23:06:01
391 [servconf.c]
392 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000393 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
394 [sftp.1 sftp.c]
395 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000396 - djm@cvs.openbsd.org 2013/08/08 04:52:04
397 [sftp.c]
398 fix two year old regression: symlinking a file would incorrectly
399 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000400 - djm@cvs.openbsd.org 2013/08/08 05:04:03
401 [sftp-client.c sftp-client.h sftp.c]
402 add a "-l" flag for the rename command to force it to use the silly
403 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
404 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000405
Damien Millerc7dba122013-08-21 02:41:15 +1000406 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000407 - djm@cvs.openbsd.org 2013/08/09 03:37:25
408 [sftp.c]
409 do getopt parsing for all sftp commands (with an empty optstring for
410 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000411 - djm@cvs.openbsd.org 2013/08/09 03:39:13
412 [sftp-client.c]
413 two problems found by a to-be-committed regress test: 1) msg_id was not
414 being initialised so was starting at a random value from the heap
415 (harmless, but confusing). 2) some error conditions were not being
416 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000417 - djm@cvs.openbsd.org 2013/08/09 03:56:42
418 [sftp.c]
419 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
420 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000421 - djm@cvs.openbsd.org 2013/08/13 18:32:08
422 [ssh-keygen.c]
423 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000424 - djm@cvs.openbsd.org 2013/08/13 18:33:08
425 [ssh-keygen.c]
426 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000427 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
428 [scp.1 ssh.1]
429 some Bx/Ox conversion;
430 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000431 - djm@cvs.openbsd.org 2013/08/20 00:11:38
432 [readconf.c readconf.h ssh_config.5 sshconnect.c]
433 Add a ssh_config ProxyUseFDPass option that supports the use of
434 ProxyCommands that establish a connection and then pass a connected
435 file descriptor back to ssh(1). This allows the ProxyCommand to exit
436 rather than have to shuffle data back and forth and enables ssh to use
437 getpeername, etc. to obtain address information just like it does with
438 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000439 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
440 [ssh.1 ssh_config.5]
441 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000442
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100044320130808
444 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
445 since some platforms (eg really old FreeBSD) don't have it. Instead,
446 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000447 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
448 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
449 CLOCK_MONOTONIC define but don't actually support it. Found and tested
450 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000451 - (dtucker) [misc.c] Remove define added for fallback testing that was
452 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000453 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
454 removal. The "make clean" removes modpipe which is built by the top-level
455 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000456 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000457
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100045820130804
459 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
460 for building with older Heimdal versions. ok djm.
461
Damien Millerc192a4c2013-08-01 14:29:20 +100046220130801
463 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
464 blocking connecting socket will clear any stored errno that might
465 otherwise have been retrievable via getsockopt(). A hack to limit writes
466 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
467 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000468 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000469
Damien Millerc8669a82013-07-25 11:52:48 +100047020130725
471 - (djm) OpenBSD CVS Sync
472 - djm@cvs.openbsd.org 2013/07/20 22:20:42
473 [krl.c]
474 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000475 - djm@cvs.openbsd.org 2013/07/22 05:00:17
476 [umac.c]
477 make MAC key, data to be hashed and nonce for final hash const;
478 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000479 - djm@cvs.openbsd.org 2013/07/22 12:20:02
480 [umac.h]
481 oops, forgot to commit corresponding header change;
482 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000483 - djm@cvs.openbsd.org 2013/07/25 00:29:10
484 [ssh.c]
485 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
486 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000487 - djm@cvs.openbsd.org 2013/07/25 00:56:52
488 [sftp-client.c sftp-client.h sftp.1 sftp.c]
489 sftp support for resuming partial downloads; patch mostly by Loganaden
490 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000491 "Just be careful" deraadt@
492 - djm@cvs.openbsd.org 2013/07/25 00:57:37
493 [version.h]
494 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000495 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
496 [regress/test-exec.sh]
497 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000498 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
499 [regress/forwarding.sh]
500 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000501 - djm@cvs.openbsd.org 2013/06/21 02:26:26
502 [regress/sftp-cmds.sh regress/test-exec.sh]
503 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700504 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
505 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700506 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000507
Damien Miller85b45e02013-07-20 13:21:52 +100050820130720
509 - (djm) OpenBSD CVS Sync
510 - markus@cvs.openbsd.org 2013/07/19 07:37:48
511 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
512 [servconf.h session.c sshd.c sshd_config.5]
513 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
514 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
515 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000516 - djm@cvs.openbsd.org 2013/07/20 01:43:46
517 [umac.c]
518 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000519 - djm@cvs.openbsd.org 2013/07/20 01:44:37
520 [ssh-keygen.c ssh.c]
521 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000522 - djm@cvs.openbsd.org 2013/07/20 01:50:20
523 [ssh-agent.c]
524 call cleanup_handler on SIGINT when in debug mode to ensure sockets
525 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000526 - djm@cvs.openbsd.org 2013/07/20 01:55:13
527 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
528 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000529
Damien Miller9a661552013-07-18 16:09:04 +100053020130718
531 - (djm) OpenBSD CVS Sync
532 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
533 [readconf.c]
534 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000535 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
536 [scp.c]
537 Handle time_t values as long long's when formatting them and when
538 parsing them from remote servers.
539 Improve error checking in parsing of 'T' lines.
540 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000541 - markus@cvs.openbsd.org 2013/06/20 19:15:06
542 [krl.c]
543 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000544 - djm@cvs.openbsd.org 2013/06/21 00:34:49
545 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
546 for hostbased authentication, print the client host and user on
547 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000548 - djm@cvs.openbsd.org 2013/06/21 00:37:49
549 [ssh_config.5]
550 explicitly mention that IdentitiesOnly can be used with IdentityFile
551 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000552 - djm@cvs.openbsd.org 2013/06/21 05:42:32
553 [dh.c]
554 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000555 - djm@cvs.openbsd.org 2013/06/21 05:43:10
556 [scp.c]
557 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000558 - djm@cvs.openbsd.org 2013/06/22 06:31:57
559 [scp.c]
560 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000561 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
562 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
563 do not use Sx for sections outwith the man page - ingo informs me that
564 stuff like html will render with broken links;
565 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000566 - markus@cvs.openbsd.org 2013/07/02 12:31:43
567 [dh.c]
568 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000569 - djm@cvs.openbsd.org 2013/07/12 00:19:59
570 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
571 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
572 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000573 - djm@cvs.openbsd.org 2013/07/12 00:20:00
574 [sftp.c ssh-keygen.c ssh-pkcs11.c]
575 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000576 - djm@cvs.openbsd.org 2013/07/12 00:43:50
577 [misc.c]
578 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
579 errno == 0. Avoids confusing error message in some broken resolver
580 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000581 - djm@cvs.openbsd.org 2013/07/12 05:42:03
582 [ssh-keygen.c]
583 do_print_resource_record() can never be called with a NULL filename, so
584 don't attempt (and bungle) asking for one if it has not been specified
585 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000586 - djm@cvs.openbsd.org 2013/07/12 05:48:55
587 [ssh.c]
588 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000589 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
590 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
591 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000592 - djm@cvs.openbsd.org 2013/07/18 01:12:26
593 [ssh.1]
594 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000595
Darren Tuckerb7482cf2013-07-02 20:06:46 +100059620130702
597 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
598 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
599 the Cygwin README file (which hasn't been updated for ages), drop
600 unsupported OSes from the ssh-host-config help text, and drop an
601 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
602
Damien Miller36187092013-06-10 13:07:11 +100060320130610
604 - (djm) OpenBSD CVS Sync
605 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
606 [channels.c channels.h clientloop.c]
607 Add an "ABANDONED" channel state and use for mux sessions that are
608 disconnected via the ~. escape sequence. Channels in this state will
609 be able to close if the server responds, but do not count as active channels.
610 This means that if you ~. all of the mux clients when using ControlPersist
611 on a broken network, the backgrounded mux master will exit when the
612 Control Persist time expires rather than hanging around indefinitely.
613 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000614 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
615 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000616 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
617 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000618 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
619 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000620
Darren Tucker2ea9eb72013-06-05 15:04:00 +100062120130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000622 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
623 the necessary functions, not from the openssl version.
624 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
625 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000626 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
627 forwarding test is extremely slow copying data on some machines so switch
628 back to copying the much smaller ls binary until we can figure out why
629 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000630 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
631 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000632 - (dtucker) OpenBSD CVS Sync
633 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
634 [channels.h]
635 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000636 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
637 [clientloop.h clientloop.c mux.c]
638 No need for the mux cleanup callback to be visible so restore it to static
639 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000640 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
641 [mac.c]
642 force the MAC output to be 64-bit aligned so umac won't see unaligned
643 accesses on strict-alignment architectures. bz#2101, patch from
644 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000645 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
646 [scp.c]
647 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000648 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
649 [sftp.c]
650 Make sftp's libedit interface marginally multibyte aware by building up
651 the quoted string by character instead of by byte. Prevents failures
652 when linked against a libedit built with wide character support (bz#1990).
653 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000654 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
655 [mux.c]
656 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
657 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000658 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
659 [sshd.c]
660 When running sshd -D, close stderr unless we have explicitly requesting
661 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
662 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000663 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
664 [sshconnect2.c]
665 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000666 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
667 [readconf.c]
668 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000669 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
670 platforms that don't have multibyte character support (specifically,
671 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000672
Tim Rice86211d12013-06-01 18:38:23 -070067320130602
674 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
675 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000676 - (dtucker) OpenBSD CVS Sync
677 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
678 [progressmeter.c]
679 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000680 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
681 [ssh-agent.c]
682 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000683 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000684 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
685 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
686 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700687 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
688 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
689 dealing with shell portability issues in regression tests, we let
690 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700691 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
692 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700693 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000694 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000695 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
696 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700697
Darren Tuckerc0c33732013-06-02 06:28:03 +100069820130601
699 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000700 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000701 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000702 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
703 rather than trying to enumerate the plaforms that don't have them.
704 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000705 - (dtucker) OpenBSD CVS Sync
706 - djm@cvs.openbsd.org 2013/05/17 00:13:13
707 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
708 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
709 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
710 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
711 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
712 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
713 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
714 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
715 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
716 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
717 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
718 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
719 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
720 dns.c packet.c readpass.c authfd.c moduli.c]
721 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000722 - djm@cvs.openbsd.org 2013/05/19 02:38:28
723 [auth2-pubkey.c]
724 fix failure to recognise cert-authority keys if a key of a different type
725 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000726 - djm@cvs.openbsd.org 2013/05/19 02:42:42
727 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
728 Standardise logging of supplemental information during userauth. Keys
729 and ruser is now logged in the auth success/failure message alongside
730 the local username, remote host/port and protocol in use. Certificates
731 contents and CA are logged too.
732 Pushing all logging onto a single line simplifies log analysis as it is
733 no longer necessary to relate information scattered across multiple log
734 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000735 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
736 [ssh-agent.c]
737 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000738 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
739 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
740 channels.c sandbox-systrace.c]
741 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
742 keepalives and rekeying will work properly over clock steps. Suggested by
743 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000744 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
745 [scp.c sftp-client.c]
746 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
747 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000748 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
749 [sftp-client.c]
750 Update progressmeter when data is acked, not when it's sent. bz#2108, from
751 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000752 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
753 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
754 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
755 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
756 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
757 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000758 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
759 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000760 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000761
76220130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000763 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
764 implementation of endgrent for platforms that don't have it (eg Android).
765 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000766
Darren Tucker712de4d2013-05-17 09:07:12 +1000767 20130517
768 - (dtucker) OpenBSD CVS Sync
769 - djm@cvs.openbsd.org 2013/03/07 00:20:34
770 [regress/proxy-connect.sh]
771 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000772 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000773 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000774 Only regenerate host keys if they don't exist or if ssh-keygen has changed
775 since they were. Reduces test runtime by 5-30% depending on machine
776 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000777 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
778 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
779 regress/multiplex.sh Makefile regress/cfgmatch.sh]
780 Split the regress log into 3 parts: the debug output from ssh, the debug
781 log from sshd and the output from the client command (ssh, scp or sftp).
782 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000783 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
784 [regress/Makefile regress/rekey.sh regress/integrity.sh
785 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
786 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
787 save the output from any failing tests. If a test fails the debug output
788 from ssh and sshd for the failing tests (and only the failing tests) should
789 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000790 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000791 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000792 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000793 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000794 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000795 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000796 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000797 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000798 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000799 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000800 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000801 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000802 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
803 [regress/rekey.sh]
804 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000805 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
806 [regress/rekey.sh]
807 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000808 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
809 [regress/rekey.sh]
810 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000811 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
812 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
813 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
814 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
815 regress/ssh-com.sh]
816 replace 'echo -n' with 'printf' since it's more portable
817 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000818 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
819 [regress/agent-timeout.sh]
820 Pull back some portability changes from -portable:
821 - TIMEOUT is a read-only variable in some shells
822 - not all greps have -q so redirect to /dev/null instead.
823 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000824 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
825 [regress/integrity.sh]
826 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000827 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
828 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
829 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
830 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
831 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
832 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
833 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
834 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
835 regress/multiplex.sh]
836 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000837 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
838 [regress/try-ciphers.sh]
839 use expr for math to keep diffs vs portable down
840 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000841 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
842 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
843 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
844 it works with a restrictive umask and the pid files are not world readable.
845 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000846 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000847 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000848 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000849 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
850 [regress/sftp-badcmds.sh]
851 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000852 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
853 [regress/sftp.sh]
854 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000855 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
856 [regress/test-exec.sh]
857 wait a bit longer for startup and use case for absolute path.
858 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000859 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
860 [regress/agent-getpeereid.sh]
861 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000862 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
863 [regress/portnum.sh]
864 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000865 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
866 [regress/scp.sh]
867 use a file extention that's not special on some platforms. from portable
868 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000869 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
870 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000871 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
872 methods. When the openssl version doesn't support ECDH then next one on
873 the list is DH group exchange, but that causes a bit more traffic which can
874 mean that the tests flip bits in the initial exchange rather than the MACed
875 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000876 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000877 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000878 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000879 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
880 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000881 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
882 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000883 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
884 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000885 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000886 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
887 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000888
Damien Miller6aa3eac2013-05-16 11:10:17 +100088920130516
890 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
891 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000892 - (dtucker) OpenBSD CVS Sync
893 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
894 [misc.c]
895 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000896 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
897 [misc.c]
898 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000899 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
900 [sftp-server.8]
901 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000902 - djm@cvs.openbsd.org 2013/05/10 03:40:07
903 [sshconnect2.c]
904 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000905 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000906 - djm@cvs.openbsd.org 2013/05/10 04:08:01
907 [key.c]
908 memleak in cert_free(), wasn't actually freeing the struct;
909 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000910 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
911 [ssh-pkcs11-helper.c]
912 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000913 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
914 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
915 ssh_config.5 packet.h]
916 Add an optional second argument to RekeyLimit in the client to allow
917 rekeying based on elapsed time in addition to amount of traffic.
918 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000919 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
920 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
921 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
922 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
923 page.
Darren Tucker07636982013-05-16 20:30:03 +1000924 - djm@cvs.openbsd.org 2013/05/16 04:27:50
925 [ssh_config.5 readconf.h readconf.c]
926 add the ability to ignore specific unrecognised ssh_config options;
927 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000928 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
929 [ssh_config.5]
930 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000931 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
932 [sshd_config.5]
933 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000934 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
935 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
936 Fix some "unused result" warnings found via clang and -portable.
937 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000938 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
939 [readconf.c servconf.c]
940 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000941 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
942 [servconf.c readconf.c]
943 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000944 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
945 [servconf.c]
946 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000947 - (dtucker) [configure.ac readconf.c servconf.c
948 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000949
Darren Tuckerabbc7a72013-05-10 13:54:23 +100095020130510
951 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
952 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000953 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
954 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000955 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
956 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000957 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
958 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
959 portability code to getopt_long.c and switch over Makefile and the ugly
960 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000961 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
962 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
963 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000964 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
965 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000966 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
967 we don't get a warning on compilers that *don't* support it. Add
968 -Wno-unknown-warning-option. Move both to the start of the list for
969 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000970
Damien Miller6332da22013-04-23 14:25:52 +100097120130423
972 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
973 platforms, such as Android, that lack struct passwd.pw_gecos. Report
974 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000975 - (djm) OpenBSD CVS Sync
976 - markus@cvs.openbsd.org 2013/03/05 20:16:09
977 [sshconnect2.c]
978 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000979 - djm@cvs.openbsd.org 2013/03/06 23:35:23
980 [session.c]
981 fatal() when ChrootDirectory specified by running without root privileges;
982 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000983 - djm@cvs.openbsd.org 2013/03/06 23:36:53
984 [readconf.c]
985 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000986 - djm@cvs.openbsd.org 2013/03/07 00:19:59
987 [auth2-pubkey.c monitor.c]
988 reconstruct the original username that was sent by the client, which may
989 have included a style (e.g. "root:skey") when checking public key
990 signatures. Fixes public key and hostbased auth when the client specified
991 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000992 - markus@cvs.openbsd.org 2013/03/07 19:27:25
993 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
994 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000995 - djm@cvs.openbsd.org 2013/03/08 06:32:58
996 [ssh.c]
997 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000998 - djm@cvs.openbsd.org 2013/04/05 00:14:00
999 [auth2-gss.c krl.c sshconnect2.c]
1000 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +10001001 - djm@cvs.openbsd.org 2013/04/05 00:31:49
1002 [pathnames.h]
1003 use the existing _PATH_SSH_USER_RC define to construct the other
1004 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +10001005 - djm@cvs.openbsd.org 2013/04/05 00:58:51
1006 [mux.c]
1007 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
1008 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +10001009 - markus@cvs.openbsd.org 2013/04/06 16:07:00
1010 [channels.c sshd.c]
1011 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +10001012 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
1013 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
1014 Add -E option to ssh and sshd to append debugging logs to a specified file
1015 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +10001016 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
1017 [sshd.8]
1018 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +10001019 - djm@cvs.openbsd.org 2013/04/11 02:27:50
1020 [packet.c]
1021 quiet disconnect notifications on the server from error() back to logit()
1022 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +10001023 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
1024 [session.c]
1025 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +10001026 - djm@cvs.openbsd.org 2013/04/18 02:16:07
1027 [sftp.c]
1028 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +10001029 ok dtucker@
1030 - djm@cvs.openbsd.org 2013/04/19 01:00:10
1031 [sshd_config.5]
1032 document the requirment that the AuthorizedKeysCommand be owned by root;
1033 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +10001034 - djm@cvs.openbsd.org 2013/04/19 01:01:00
1035 [ssh-keygen.c]
1036 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +10001037 - djm@cvs.openbsd.org 2013/04/19 01:03:01
1038 [session.c]
1039 reintroduce 1.262 without the connection-killing bug:
1040 fatal() when ChrootDirectory specified by running without root privileges;
1041 ok markus@
Damien Millerea111192013-04-23 19:24:32 +10001042 - djm@cvs.openbsd.org 2013/04/19 01:06:50
1043 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1044 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1045 add the ability to query supported ciphers, MACs, key type and KEX
1046 algorithms to ssh. Includes some refactoring of KEX and key type handling
1047 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001048 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1049 [ssh.c]
1050 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001051 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1052 [kex.c]
1053 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001054 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1055 [mux.c]
1056 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001057
Damien Millerbc68f242013-04-18 11:26:25 +1000105820130418
1059 - (djm) [config.guess config.sub] Update to last versions before they switch
1060 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001061 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1062 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001063
Darren Tucker19104782013-04-05 11:13:08 +1100106420130404
1065 - (dtucker) OpenBSD CVS Sync
1066 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1067 [readconf.c ssh.c readconf.h sshconnect2.c]
1068 Keep track of which IndentityFile options were manually supplied and which
1069 were default options, and don't warn if the latter are missing.
1070 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001071 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1072 [krl.c]
1073 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001074 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1075 [ssh.c readconf.c readconf.h]
1076 Don't complain if IdentityFiles specified in system-wide configs are
1077 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001078 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1079 [sshconnect.c]
1080 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001081 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1082 [ssh.c]
1083 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1084 version)
Darren Tucker19104782013-04-05 11:13:08 +11001085
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100108620130401
1087 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1088 to avoid conflicting definitions of __int64, adding the required bits.
1089 Patch from Corinna Vinschen.
1090
Damien Miller67f1d552013-10-09 09:33:08 +1100109120130323
Tim Rice75db01d2013-03-22 10:14:32 -07001092 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1093
Damien Miller67f1d552013-10-09 09:33:08 +1100109420130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001095 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1096 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001097 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001098 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001099 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1100 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001101
Damien Miller67f1d552013-10-09 09:33:08 +1100110220130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001103 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1104 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1105 so mark it as broken. Patch from des AT des.no
1106
Damien Miller67f1d552013-10-09 09:33:08 +1100110720130317
Tim Riceaa86c392013-03-16 20:55:46 -07001108 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1109 of the bits the configure test looks for.
1110
Damien Miller67f1d552013-10-09 09:33:08 +1100111120130316
Damien Millera2438bb2013-03-15 10:23:07 +11001112 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1113 is unable to successfully compile them. Based on patch from des AT
1114 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001115 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1116 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001117 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1118 occur after UID switch; patch from John Marshall via des AT des.no;
1119 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001120
Damien Miller67f1d552013-10-09 09:33:08 +1100112120130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001122 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1123 Improve portability of cipher-speed test, based mostly on a patch from
1124 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001125 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1126 in addition to root as an owner of system directories on AIX and HP-UX.
1127 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001128
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100112920130307
1130 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1131 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001132 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001133 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001134 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1135 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001136 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1137 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001138
Darren Tucker834a0d62013-03-06 14:06:48 +1100113920130306
1140 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1141 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001142 - (dtucker) [configure.ac] test that we can set number of file descriptors
1143 to zero with setrlimit before enabling the rlimit sandbox. This affects
1144 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001145
Damien Miller43e5e602013-03-05 09:49:00 +1100114620130305
1147 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1148 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001149 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001150 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001151 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1152 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1153 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001154 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001155
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100115620130227
1157 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1158 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001159 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001160 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001161 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001162 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001163
Damien Miller1e657d52013-02-26 18:58:06 +1100116420130226
1165 - OpenBSD CVS Sync
1166 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1167 [integrity.sh]
1168 Add an option to modpipe that warns if the modification offset it not
1169 reached in it's stream and turn it on for t-integrity. This should catch
1170 cases where the session is not fuzzed for being too short (cf. my last
1171 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001172 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1173 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001174
Darren Tucker03978c62013-02-25 11:24:44 +1100117520130225
1176 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1177 to use Solaris native GSS libs. Patch from Pierre Ossman.
1178
Darren Tuckera423fef2013-02-25 10:32:27 +1100117920130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001180 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1181 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1182 ok tim
1183
Darren Tuckera423fef2013-02-25 10:32:27 +1100118420130222
Darren Tucker964de182013-02-22 10:39:59 +11001185 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001186 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1187 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1188 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001189 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1190 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1191 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001192
Tim Rice0ec74232013-02-20 21:37:55 -0800119320130221
1194 - (tim) [regress/forward-control.sh] shell portability fix.
1195
Tim Ricec08b3ef2013-02-19 11:53:29 -0800119620130220
1197 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001198 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1199 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001200 - OpenBSD CVS Sync
1201 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1202 [regress/integrity.sh regress/modpipe.c]
1203 Add an option to modpipe that warns if the modification offset it not
1204 reached in it's stream and turn it on for t-integrity. This should catch
1205 cases where the session is not fuzzed for being too short (cf. my last
1206 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001207 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1208 [regress/modpipe.c]
1209 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001210
Damien Miller0dc3bc92013-02-19 09:28:32 +1100121120130219
1212 - OpenBSD CVS Sync
1213 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1214 [integrity.sh]
1215 crank the offset yet again; it was still fuzzing KEX one of Darren's
1216 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001217 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1218 [integrity.sh]
1219 oops, forgot to increase the output of the ssh command to ensure that
1220 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001221 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1222 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001223 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1224 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001225
Damien Miller33d52562013-02-18 10:18:05 +1100122620130217
1227 - OpenBSD CVS Sync
1228 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1229 [integrity.sh]
1230 make the ssh command generates some output to ensure that there are at
1231 least offset+tries bytes in the stream.
1232
Damien Miller5d7b9562013-02-16 17:32:31 +1100123320130216
1234 - OpenBSD CVS Sync
1235 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1236 [integrity.sh]
1237 make sure the fuzz offset is actually past the end of KEX for all KEX
1238 types. diffie-hellman-group-exchange-sha256 requires an offset around
1239 2700. Noticed via test failures in portable OpenSSH on platforms that
1240 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1241
Damien Miller91edc1c2013-02-15 10:23:44 +1100124220130215
1243 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1244 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001245 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1246 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001247 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1248 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1249 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001250 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1251 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001252 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1253 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001254 - (djm) OpenBSD CVS Sync
1255 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1256 [auth2-pubkey.c]
1257 Correct error message that had a typo and was logging the wrong thing;
1258 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001259 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1260 [sshconnect2.c]
1261 Warn more loudly if an IdentityFile provided by the user cannot be read.
1262 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001263
Damien Miller2653f5c2013-02-14 10:14:51 +1100126420130214
1265 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001266 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001267 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1268 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1269 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001270
Damien Millerea078462013-02-12 10:54:37 +1100127120130212
1272 - (djm) OpenBSD CVS Sync
1273 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1274 [krl.c]
1275 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001276 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1277 [krl.c]
1278 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001279 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1280 [krl.c]
1281 Revert last. Breaks due to likely typo. Let djm@ fix later.
1282 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001283 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1284 [krl.c]
1285 redo last commit without the vi-vomit that snuck in:
1286 skip serial lookup when cert's serial number is zero
1287 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001288 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1289 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1290 [openbsd-compat/openssl-compat.h]
1291 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001292 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1293 [krl.c]
1294 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001295 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1296 [servconf.c sshd_config sshd_config.5]
1297 Change default of MaxStartups to 10:30:100 to start doing random early
1298 drop at 10 connections up to 100 connections. This will make it harder
1299 to DoS as CPUs have come a long way since the original value was set
1300 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001301 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1302 [auth.c]
1303 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001304 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1305 [sftp.c]
1306 fix NULL deref when built without libedit and control characters
1307 entered as command; debugging and patch from Iain Morgan an
1308 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001309 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1310 [version.h]
1311 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001312 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1313 [ssh-keygen.c]
1314 append to moduli file when screening candidates rather than overwriting.
1315 allows resumption of interrupted screen; patch from Christophe Garault
1316 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001317 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1318 [packet.c]
1319 record "Received disconnect" messages at ERROR rather than INFO priority,
1320 since they are abnormal and result in a non-zero ssh exit status; patch
1321 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001322 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1323 [sshd.c]
1324 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001325 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1326 [regress/try-ciphers.sh]
1327 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001328 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001329
Damien Millerb6f73b32013-02-11 10:39:12 +1100133020130211
1331 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1332 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1333
Damien Millere7f50e12013-02-08 10:49:37 +1100133420130208
1335 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1336 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001337 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1338 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001339
134020130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001341 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1342 at configure time; the seccomp sandbox will fall back to rlimit at
1343 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1344
Damien Millerda5cc5d2013-01-20 22:31:29 +1100134520130120
1346 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1347 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1348 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001349 - (djm) OpenBSD CVS Sync
1350 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1351 [ssh-keygen.1]
1352 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001353 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1354 [ssh-keygen.c]
1355 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001356 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1357 [sshd_config.5]
1358 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001359 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1360 [ssh-keygen.1]
1361 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001362 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1363 [ssh-keygen.1]
1364 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001365 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1366 [ssh-keygen.1]
1367 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001368 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1369 [krl.c]
1370 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001371 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1372 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001373 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001374
Damien Millerf3747bf2013-01-18 11:44:04 +1100137520130118
1376 - (djm) OpenBSD CVS Sync
1377 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1378 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1379 [krl.c krl.h PROTOCOL.krl]
1380 add support for Key Revocation Lists (KRLs). These are a compact way to
1381 represent lists of revoked keys and certificates, taking as little as
1382 a single bit of incremental cost to revoke a certificate by serial number.
1383 KRLs are loaded via the existing RevokedKeys sshd_config option.
1384 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001385 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1386 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1387 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001388 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1389 [krl.c]
1390 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001391
Damien Millerb26699b2013-01-17 14:31:57 +1100139220130117
1393 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1394 check for GCM support before testing GCM ciphers.
1395
Damien Millerc20eb8b2013-01-12 22:41:26 +1100139620130112
1397 - (djm) OpenBSD CVS Sync
1398 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1399 [cipher.c]
1400 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001401 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1402 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1403 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001404 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001405
Damien Miller4e14a582013-01-09 15:54:48 +1100140620130109
1407 - (djm) OpenBSD CVS Sync
1408 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1409 [auth.c]
1410 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001411 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1412 [clientloop.c mux.c]
1413 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1414 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001415 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1416 [PROTOCOL.agent]
1417 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1418 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001419 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1420 [servconf.h]
1421 add a couple of ServerOptions members that should be copied to the privsep
1422 child (for consistency, in this case they happen only to be accessed in
1423 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001424 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1425 [PROTOCOL]
1426 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001427 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1428 [sftp-server.8 sftp-server.c]
1429 allow specification of an alternate start directory for sftp-server(8)
1430 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001431 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1432 [ssh-keygen.c]
1433 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1434 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001435 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1436 [sftp-server.8 sftp-server.c]
1437 sftp-server.8: add argument name to -d
1438 sftp-server.c: add -d to usage()
1439 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001440 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1441 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1442 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1443 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1444 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001445 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1446 [ssh-keygen.c]
1447 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001448 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1449 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1450 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001451
Darren Tucker0fc77292012-12-17 15:59:42 +1100145220121217
1453 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1454 tests will work with VPATH directories.
1455
Damien Miller8c05da32012-12-13 07:18:59 +1100145620121213
1457 - (djm) OpenBSD CVS Sync
1458 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1459 [packet.c]
1460 reset incoming_packet buffer for each new packet in EtM-case, too;
1461 this happens if packets are parsed only parially (e.g. ignore
1462 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001463 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1464 [cipher.c]
1465 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1466 counter mode code; ok djm@
1467 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1468 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001469 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001470
Damien Miller6a1937e2012-12-12 10:44:38 +1100147120121212
1472 - (djm) OpenBSD CVS Sync
1473 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1474 [monitor.c]
1475 drain the log messages after receiving the keystate from the unpriv
1476 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001477 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1478 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1479 [packet.c ssh_config.5 sshd_config.5]
1480 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1481 that change the packet format and compute the MAC over the encrypted
1482 message (including the packet size) instead of the plaintext data;
1483 these EtM modes are considered more secure and used by default.
1484 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001485 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1486 [mac.c]
1487 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001488 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1489 [regress/try-ciphers.sh]
1490 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001491 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1492 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1493 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001494 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1495 [try-ciphers.sh]
1496 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001497 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001498 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1499 work on platforms without 'jot'
1500 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001501 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001502
Darren Tucker3dfb8772012-12-07 13:03:10 +1100150320121207
1504 - (dtucker) OpenBSD CVS Sync
1505 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1506 [regress/keys-command.sh]
1507 Fix some problems with the keys-command test:
1508 - use string comparison rather than numeric comparison
1509 - check for existing KEY_COMMAND file and don't clobber if it exists
1510 - clean up KEY_COMMAND file if we do create it.
1511 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1512 is mounted noexec).
1513 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001514 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1515 [ssh-add.1 sshd_config.5]
1516 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001517 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1518 [ssh-add.c]
1519 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001520 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1521 [serverloop.c]
1522 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1523 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001524
Tim Rice96ce9a12012-12-04 07:50:03 -0800152520121205
1526 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1527
Damien Millercf6ef132012-12-03 09:37:56 +1100152820121203
1529 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1530 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001531 - (djm) OpenBSD CVS Sync
1532 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1533 [ssh_config.5 sshconnect2.c]
1534 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1535 This allows control of which keys are offered from tokens using
1536 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001537 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1538 [ssh-add.1 ssh-add.c]
1539 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1540 try to delete the corresponding certificate too and respect the -k option
1541 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001542 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1543 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1544 [sshd_config.5]
1545 make AllowTcpForwarding accept "local" and "remote" in addition to its
1546 current "yes"/"no" to allow the server to specify whether just local or
1547 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001548 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1549 [regress/cipher-speed.sh regress/try-ciphers.sh]
1550 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001551 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1552 [regress/cert-userkey.sh]
1553 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001554 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1555 [regress/Makefile regress/keys-command.sh]
1556 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001557 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1558 [Makefile regress/forward-control.sh]
1559 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001560 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1561 [auth2-chall.c ssh-keygen.c]
1562 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001563 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1564 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001565 - (djm) [configure.ac] Revert previous. configure.ac already does this
1566 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001567
Damien Miller1e854692012-11-14 19:04:02 +1100156820121114
1569 - (djm) OpenBSD CVS Sync
1570 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1571 [auth2-pubkey.c]
1572 fix username passed to helper program
1573 prepare stdio fds before closefrom()
1574 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001575 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1576 [ssh-keygen.c]
1577 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001578 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1579 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1580 [monitor.c monitor.h]
1581 Fixes logging of partial authentication when privsep is enabled
1582 Previously, we recorded "Failed xxx" since we reset authenticated before
1583 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1584
1585 Add a "submethod" to auth_log() to report which submethod is used
1586 for keyboard-interactive.
1587
1588 Fix multiple authentication when one of the methods is
1589 keyboard-interactive.
1590
1591 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001592 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1593 [regress/multiplex.sh]
1594 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001595
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100159620121107
1597 - (djm) OpenBSD CVS Sync
1598 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1599 [moduli.5]
1600 fix formula
1601 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001602 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1603 [moduli.5]
1604 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1605 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001606
Darren Tuckerf96ff182012-11-05 17:04:37 +1100160720121105
1608 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1609 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1610 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1611 and gids from uidswap.c to the compat library, which allows it to work with
1612 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001613 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1614 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001615
Damien Millerf33580e2012-11-04 22:22:52 +1100161620121104
1617 - (djm) OpenBSD CVS Sync
1618 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1619 [sshd_config.5]
1620 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001621 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1622 [auth2-pubkey.c sshd.c sshd_config.5]
1623 Remove default of AuthorizedCommandUser. Administrators are now expected
1624 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001625 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1626 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1627 [sshd_config.5]
1628 Support multiple required authentication via an AuthenticationMethods
1629 option. This option lists one or more comma-separated lists of
1630 authentication method names. Successful completion of all the methods in
1631 any list is required for authentication to complete;
1632 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001633
Damien Miller07daed52012-10-31 08:57:55 +1100163420121030
1635 - (djm) OpenBSD CVS Sync
1636 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1637 [sftp.c]
1638 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001639 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1640 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1641 [sshd.c sshd_config sshd_config.5]
1642 new sshd_config option AuthorizedKeysCommand to support fetching
1643 authorized_keys from a command in addition to (or instead of) from
1644 the filesystem. The command is run as the target server user unless
1645 another specified via a new AuthorizedKeysCommandUser option.
1646
1647 patch originally by jchadima AT redhat.com, reworked by me; feedback
1648 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001649
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700165020121019
1651 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1652 the generated file as intended.
1653
Darren Tucker0af24052012-10-05 10:41:25 +1000165420121005
1655 - (dtucker) OpenBSD CVS Sync
1656 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1657 [sftp.c]
1658 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001659 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1660 [packet.c]
1661 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001662 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1663 [sftp.c]
1664 Add bounds check on sftp tab-completion. Part of a patch from from
1665 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001666 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1667 [sftp.c]
1668 Fix improper handling of absolute paths when PWD is part of the completed
1669 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001670 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1671 [sftp.c]
1672 Fix handling of filenames containing escaped globbing characters and
1673 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001674 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1675 [ssh.1]
1676 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1677 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001678 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1679 [monitor_wrap.c]
1680 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001681 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1682 [ssh-keygen.c]
1683 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001684 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1685 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1686 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001687 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1688 [regress/try-ciphers.sh]
1689 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001690 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1691 [regress/multiplex.sh]
1692 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001693 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1694 [regress/multiplex.sh]
1695 Log -O cmd output to the log file and make logging consistent with the
1696 other tests. Test clean shutdown of an existing channel when testing
1697 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001698 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1699 [regress/multiplex.sh]
1700 use -Ocheck and waiting for completions by PID to make multiplexing test
1701 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001702 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001703 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001704 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001705
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000170620120917
1707 - (dtucker) OpenBSD CVS Sync
1708 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1709 [servconf.c]
1710 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001711 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1712 [sshconnect.c]
1713 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001714
Darren Tucker92a39cf2012-09-07 11:20:20 +1000171520120907
1716 - (dtucker) OpenBSD CVS Sync
1717 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1718 [clientloop.c]
1719 Make the escape command help (~?) context sensitive so that only commands
1720 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001721 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1722 [ssh.1]
1723 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001724 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1725 [clientloop.c]
1726 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001727 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1728 [clientloop.c]
1729 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001730 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1731 [clientloop.c]
1732 when muxmaster is run with -N, make it shut down gracefully when a client
1733 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001734
Darren Tucker3ee50c52012-09-06 21:18:11 +1000173520120906
1736 - (dtucker) OpenBSD CVS Sync
1737 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1738 [ssh-keygen.1]
1739 a little more info on certificate validity;
1740 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001741 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1742 [clientloop.c clientloop.h mux.c]
1743 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1744 sequence is used. This means that ~. should now work in mux clients even
1745 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001746 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1747 [kex.c]
1748 add some comments about better handling first-KEX-follows notifications
1749 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001750 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1751 [ssh-keygen.c]
1752 print details of which host lines were deleted when using
1753 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001754 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1755 [compat.c sshconnect.c]
1756 Send client banner immediately, rather than waiting for the server to
1757 move first for SSH protocol 2 connections (the default). Patch based on
1758 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001759 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1760 [clientloop.c log.c ssh.1 log.h]
1761 Add ~v and ~V escape sequences to raise and lower the logging level
1762 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001763
Darren Tucker23e4b802012-08-30 10:42:47 +1000176420120830
1765 - (dtucker) [moduli] Import new moduli file.
1766
Darren Tucker31854182012-08-28 19:57:19 +1000176720120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001768 - (djm) Release openssh-6.1
1769
177020120828
Darren Tucker31854182012-08-28 19:57:19 +10001771 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1772 for compatibility with future mingw-w64 headers. Patch from vinschen at
1773 redhat com.
1774
Damien Miller39a9d2c2012-08-22 21:57:13 +1000177520120822
1776 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1777 [contrib/suse/openssh.spec] Update version numbers
1778
Damien Miller709a1e92012-07-31 12:20:43 +1000177920120731
1780 - (djm) OpenBSD CVS Sync
1781 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1782 [ssh-keygen.c]
1783 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001784 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1785 [servconf.c servconf.h sshd.c sshd_config]
1786 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1787 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1788 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001789 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001790 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1791 [servconf.c]
1792 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001793 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1794 [version.h]
1795 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001796
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000179720120720
1798 - (dtucker) Import regened moduli file.
1799
Damien Millera0433a72012-07-06 10:27:10 +1000180020120706
1801 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1802 not available. Allows use of sshd compiled on host with a filter-capable
1803 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001804 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1805 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1806 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001807- (djm) OpenBSD CVS Sync
1808 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1809 [moduli.c ssh-keygen.1 ssh-keygen.c]
1810 Add options to specify starting line number and number of lines to process
1811 when screening moduli candidates. This allows processing of different
1812 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001813 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1814 [mux.c]
1815 fix memory leak of passed-in environment variables and connection
1816 context when new session message is malformed; bz#2003 from Bert.Wesarg
1817 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001818 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1819 [ssh.c]
1820 move setting of tty_flag to after config parsing so RequestTTY options
1821 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1822 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001823
Darren Tucker34f702a2012-07-04 08:50:09 +1000182420120704
1825 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1826 platforms that don't have it. "looks good" tim@
1827
Darren Tucker60395f92012-07-03 14:31:18 +1000182820120703
1829 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1830 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001831 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1832 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1833 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1834 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001835
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000183620120702
1837- (dtucker) OpenBSD CVS Sync
1838 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1839 [ssh_config.5 sshd_config.5]
1840 match the documented MAC order of preference to the actual one;
1841 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001842 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1843 [sandbox-systrace.c sshd.c]
1844 fix a during the load of the sandbox policies (child can still make
1845 the read-syscall and wait forever for systrace-answers) by replacing
1846 the read/write synchronisation with SIGSTOP/SIGCONT;
1847 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001848 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1849 [ssh.c]
1850 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001851 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1852 [ssh-pkcs11-helper.c sftp-client.c]
1853 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001854 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1855 [regress/connect-privsep.sh]
1856 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001857 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1858 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001859 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001860
Damien Miller97f43bb2012-06-30 08:32:29 +1000186120120629
1862 - OpenBSD CVS Sync
1863 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1864 [addrmatch.c]
1865 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001866 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1867 [monitor.c sshconnect2.c]
1868 remove dead code following 'for (;;)' loops.
1869 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001870 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1871 [sftp.c]
1872 Remove unused variable leftover from tab-completion changes.
1873 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001874 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1875 [sandbox-systrace.c]
1876 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1877 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001878 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1879 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1880 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1881 from draft6 of the spec and will not be in the RFC when published. Patch
1882 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001883 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1884 [ssh_config.5 sshd_config.5]
1885 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001886 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1887 [regress/addrmatch.sh]
1888 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1889 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001890 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001891 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001892 append to rather than truncate test log; bz#2013 from openssh AT
1893 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001894 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001895 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001896 don't delete .* on cleanup due to unintended env expansion; pointed out in
1897 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001898 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1899 [regress/connect-privsep.sh]
1900 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001901 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1902 [regress/try-ciphers.sh regress/cipher-speed.sh]
1903 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1904 from draft6 of the spec and will not be in the RFC when published. Patch
1905 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001906 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001907 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1908 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001909
Darren Tucker8908da72012-06-28 15:21:32 +1000191020120628
1911 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1912 pointer deref in the client when built with LDNS and using DNSSEC with a
1913 CNAME. Patch from gregdlg+mr at hochet info.
1914
Darren Tucker62dcd632012-06-22 22:02:42 +1000191520120622
1916 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1917 can logon as a service. Patch from vinschen at redhat com.
1918
Damien Millerefc6fc92012-06-20 21:44:56 +1000191920120620
1920 - (djm) OpenBSD CVS Sync
1921 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1922 [mux.c]
1923 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1924 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001925 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1926 [mux.c]
1927 revert:
1928 > revision 1.32
1929 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1930 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1931 > ok dtucker@
1932 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001933 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1934 [mux.c]
1935 fix double-free in new session handler
1936 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001937 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1938 [dns.c dns.h key.c key.h ssh-keygen.c]
1939 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1940 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001941 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001942 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1943 [PROTOCOL.mux]
1944 correct types of port numbers (integers, not strings); bz#2004 from
1945 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001946 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1947 [mux.c]
1948 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1949 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001950 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1951 [jpake.c]
1952 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001953 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1954 [ssh_config.5]
1955 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001956 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1957 [ssh.1 sshd.8]
1958 Remove mention of 'three' key files since there are now four. From
1959 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001960 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1961 [ssh.1]
1962 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1963 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001964 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1965 [servconf.c servconf.h sshd_config.5]
1966 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1967 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1968 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001969 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1970 [sshd_config.5]
1971 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001972 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1973 [clientloop.c serverloop.c]
1974 initialise accept() backoff timer to avoid EINVAL from select(2) in
1975 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001976
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000197720120519
1978 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1979 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001980 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1981 pkg-config so it does the right thing when cross-compiling. Patch from
1982 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001983- (dtucker) OpenBSD CVS Sync
1984 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1985 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1986 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1987 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001988 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1989 [sshd_config.5]
1990 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001991
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000199220120504
1993 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1994 to fix building on some plaforms. Fom bowman at math utah edu and
1995 des at des no.
1996
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000199720120427
1998 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1999 platform rather than exiting early, so that we still clean up and return
2000 success or failure to test-exec.sh
2001
Damien Miller7584cb12012-04-26 09:51:26 +1000200220120426
2003 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
2004 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10002005 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
2006 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10002007
Damien Millerba77e1f2012-04-23 18:21:05 +1000200820120423
2009 - OpenBSD CVS Sync
2010 - djm@cvs.openbsd.org 2012/04/23 08:18:17
2011 [channels.c]
2012 fix function proto/source mismatch
2013
Damien Millera563cce2012-04-22 11:07:28 +1000201420120422
2015 - OpenBSD CVS Sync
2016 - djm@cvs.openbsd.org 2012/02/29 11:21:26
2017 [ssh-keygen.c]
2018 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10002019 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
2020 [session.c]
2021 root should always be excluded from the test for /etc/nologin instead
2022 of having it always enforced even when marked as ignorenologin. This
2023 regressed when the logic was incompletely flipped around in rev 1.251
2024 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10002025 - djm@cvs.openbsd.org 2012/03/28 07:23:22
2026 [PROTOCOL.certkeys]
2027 explain certificate extensions/crit split rationale. Mention requirement
2028 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10002029 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
2030 [channels.c channels.h servconf.c]
2031 Add PermitOpen none option based on patch from Loganaden Velvindron
2032 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10002033 - djm@cvs.openbsd.org 2012/04/11 13:16:19
2034 [channels.c channels.h clientloop.c serverloop.c]
2035 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2036 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10002037 - djm@cvs.openbsd.org 2012/04/11 13:17:54
2038 [auth.c]
2039 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2040 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10002041 - djm@cvs.openbsd.org 2012/04/11 13:26:40
2042 [sshd.c]
2043 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2044 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002045 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2046 [ssh-keyscan.1 ssh-keyscan.c]
2047 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2048 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002049 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2050 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2051 VersionAddendum option to allow server operators to append some arbitrary
2052 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002053 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2054 [sshd_config sshd_config.5]
2055 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002056 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2057 [sftp.c]
2058 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002059 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2060 [ssh.1]
2061 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002062
Damien Miller8beb3202012-04-20 10:58:34 +1000206320120420
2064 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2065 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002066 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002067 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10002068
Damien Miller398c0ff2012-04-19 21:46:35 +1000206920120419
2070 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
2071 contains openpty() but not login()
2072
Damien Millere0956e32012-04-04 11:27:54 +1000207320120404
2074 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
2075 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
2076 and ok dtucker@
2077
Darren Tucker67ccc862012-03-30 10:19:56 +1100207820120330
2079 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
2080 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11002081 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
2082 openssh binaries on a newer fix release than they were compiled on.
2083 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11002084 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
2085 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11002086
Damien Miller7bf7b882012-03-09 10:25:16 +1100208720120309
2088 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
2089 systems where sshd is run in te wrong context. Patch from Sven
2090 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11002091 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
2092 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11002093
Darren Tucker93a2d412012-02-24 10:40:41 +1100209420120224
2095 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2096 audit breakage in Solaris 11. Patch from Magnus Johansson.
2097
Tim Ricee3609c92012-02-14 10:03:30 -0800209820120215
2099 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2100 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2101 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08002102 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2103 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08002104 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2105 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002106
Damien Miller7b7901c2012-02-14 06:38:36 +1100210720120214
2108 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2109 preserved Cygwin environment variables; from Corinna Vinschen
2110
Damien Millera2876db2012-02-11 08:16:06 +1100211120120211
2112 - (djm) OpenBSD CVS Sync
2113 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2114 [monitor.c]
2115 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002116 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2117 [mux.c]
2118 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002119 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2120 [ssh-ecdsa.c]
2121 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2122 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002123 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2124 [ssh-pkcs11-client.c]
2125 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2126 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2127 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002128 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2129 [clientloop.c]
2130 Ensure that $DISPLAY contains only valid characters before using it to
2131 extract xauth data so that it can't be used to play local shell
2132 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002133 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2134 [packet.c]
2135 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2136 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002137 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2138 [authfile.c]
2139 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002140 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2141 [packet.c packet.h]
2142 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002143 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2144 [version.h]
2145 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002146
Damien Millerb56e4932012-02-06 07:41:27 +1100214720120206
2148 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2149 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002150
Damien Miller5360dff2011-12-19 10:51:11 +1100215120111219
2152 - OpenBSD CVS Sync
2153 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2154 [mux.c]
2155 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2156 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002157 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2158 [mac.c]
2159 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2160 HMAC_init (this change in policy seems insane to me)
2161 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002162 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2163 [mux.c]
2164 revert:
2165 > revision 1.32
2166 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2167 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2168 > ok dtucker@
2169 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002170 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2171 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2172 fix some harmless and/or unreachable int overflows;
2173 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002174
Damien Miller47d81152011-11-25 13:53:48 +1100217520111125
2176 - OpenBSD CVS Sync
2177 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2178 [sftp.c]
2179 Don't leak list in complete_cmd_parse if there are no commands found.
2180 Discovered when I was ``borrowing'' this code for something else.
2181 ok djm@
2182
Darren Tucker4a725ef2011-11-21 16:38:48 +1100218320111121
2184 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2185
Darren Tucker45c66d72011-11-04 10:50:40 +1100218620111104
2187 - (dtucker) OpenBSD CVS Sync
2188 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2189 [ssh.c]
2190 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002191 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2192 [ssh-add.c]
2193 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002194 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2195 [moduli.c]
2196 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002197 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2198 [umac.c]
2199 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002200 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2201 [ssh.c]
2202 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2203 was incorrectly requesting the forward in both the control master and
2204 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002205 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2206 [session.c]
2207 bz#1859: send tty break to pty master instead of (probably already
2208 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002209 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2210 [moduli]
2211 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002212 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2213 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2214 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2215 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2216 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002217
Darren Tucker9f157ab2011-10-25 09:37:57 +1100221820111025
2219 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2220 fails. Patch from Corinna Vinschen.
2221
Damien Millerd3e69902011-10-18 16:04:57 +1100222220111018
2223 - (djm) OpenBSD CVS Sync
2224 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2225 [sftp-glob.c]
2226 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002227 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2228 [moduli.c ssh-keygen.1 ssh-keygen.c]
2229 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002230 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2231 [ssh-keygen.c]
2232 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002233 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2234 [moduli.c]
2235 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002236 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2237 [auth-options.c key.c]
2238 remove explict search for \0 in packet strings, this job is now done
2239 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002240 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2241 [ssh-add.1 ssh-add.c]
2242 new "ssh-add -k" option to load plain keys (skipping certificates);
2243 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002244
224520111001
Darren Tucker036876c2011-10-01 18:46:12 +10002246 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002247 - (dtucker) OpenBSD CVS Sync
2248 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2249 [channels.c auth-options.c servconf.c channels.h sshd.8]
2250 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2251 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002252 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2253 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2254 version.h]
2255 unbreak remote portforwarding with dynamic allocated listen ports:
2256 1) send the actual listen port in the open message (instead of 0).
2257 this allows multiple forwardings with a dynamic listen port
2258 2) update the matching permit-open entry, so we can identify where
2259 to connect to
2260 report: den at skbkontur.ru and P. Szczygielski
2261 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002262 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2263 [auth2-pubkey.c]
2264 improve the AuthorizedPrincipalsFile debug log message to include
2265 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002266 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2267 [sshd.c]
2268 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002269 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2270 [sshd.c]
2271 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002272
Damien Miller5ffe1c42011-09-29 11:11:51 +1000227320110929
2274 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2275 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002276 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2277 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002278
Damien Milleradd1e202011-09-23 10:38:01 +1000227920110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002280 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2281 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2282 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002283 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2284 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002285 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2286 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002287 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2288 marker. The upstream API has changed (function and structure names)
2289 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002290 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2291 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002292 - OpenBSD CVS Sync
2293 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002294 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002295 Convert do {} while loop -> while {} for clarity. No binary change
2296 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002297 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002298 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002299 Comment fix about time consumption of _gettemp.
2300 FreeBSD did this in revision 1.20.
2301 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002302 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002303 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002304 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002305 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002306 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002307 Remove useless code, the kernel will set errno appropriately if an
2308 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002309 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2310 [openbsd-compat/inet_ntop.c]
2311 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002312
Damien Millere01a6272011-09-22 21:20:21 +1000231320110922
2314 - OpenBSD CVS Sync
2315 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2316 [openbsd-compat/glob.c]
2317 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2318 an error is returned but closedir() is not called.
2319 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2320 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002321 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2322 [glob.c]
2323 In glob(3), limit recursion during matching attempts. Similar to
2324 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2325 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002326 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2327 [glob.c]
2328 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2329 applied only to the gl_pathv vector and not the corresponding gl_statv
2330 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002331 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2332 [ssh.1]
2333 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2334 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002335 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2336 [scp.1 sftp.1]
2337 mention ControlPersist and KbdInteractiveAuthentication in the -o
2338 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002339 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2340 [misc.c]
2341 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2342 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002343 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2344 [scp.1]
2345 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002346 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2347 [ssh-keygen.1]
2348 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002349 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2350 [ssh_config.5 sshd_config.5]
2351 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2352 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002353 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2354 [PROTOCOL.mux]
2355 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2356 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002357 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2358 [scp.c]
2359 suppress adding '--' to remote commandlines when the first argument
2360 does not start with '-'. saves breakage on some difficult-to-upgrade
2361 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002362 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2363 [sshd.c]
2364 kill the preauth privsep child on fatal errors in the monitor;
2365 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002366 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2367 [channels.c channels.h clientloop.h mux.c ssh.c]
2368 support for cancelling local and remote port forwards via the multiplex
2369 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2370 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002371 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2372 [channels.c channels.h clientloop.c ssh.1]
2373 support cancellation of local/dynamic forwardings from ~C commandline;
2374 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002375 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2376 [ssh.1]
2377 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002378 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2379 [sftp-client.c]
2380 fix leaks in do_hardlink() and do_readlink(); bz#1921
2381 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002382 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2383 [sftp-client.c]
2384 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002385 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2386 [sftp.c]
2387 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2388 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002389
Darren Tuckere8a82c52011-09-09 11:29:40 +1000239020110909
2391 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2392 Colin Watson.
2393
Damien Millerfb9d8172011-09-07 09:11:53 +1000239420110906
2395 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002396 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2397 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002398
Damien Miller86dcd3e2011-09-05 10:29:04 +1000239920110905
2400 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2401 [contrib/suse/openssh.spec] Update version numbers.
2402
Damien Miller6efd94f2011-09-04 19:04:16 +1000240320110904
2404 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2405 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002406 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002407 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2408 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002409
Damien Miller58ac11a2011-08-29 16:09:52 +1000241020110829
2411 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2412 to switch SELinux context away from unconfined_t, based on patch from
2413 Jan Chadima; bz#1919 ok dtucker@
2414
Darren Tucker44383542011-08-28 04:50:16 +1000241520110827
2416 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2417
Tim Ricea6e60612011-08-17 21:48:22 -0700241820110818
2419 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2420
Tim Ricea1226822011-08-16 17:29:01 -0700242120110817
2422 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2423 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002424 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2425 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002426 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2427 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002428 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2429 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002430 - (djm) OpenBSD CVS Sync
2431 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2432 [regress/cfgmatch.sh]
2433 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002434 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2435 [regress/connect-privsep.sh]
2436 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002437 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2438 [regress/cipher-speed.sh regress/try-ciphers.sh]
2439 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002440 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2441 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002442
Darren Tucker4d47ec92011-08-12 10:12:53 +1000244320110812
2444 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2445 change error by reporting old and new context names Patch from
2446 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002447 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2448 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002449 init scrips from imorgan AT nas.nasa.gov; bz#1920
2450 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2451 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2452 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002453
Darren Tucker578451d2011-08-07 23:09:20 +1000245420110807
2455 - (dtucker) OpenBSD CVS Sync
2456 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2457 [moduli.5]
2458 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002459 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2460 [moduli.5]
2461 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2462 first published by Whitfield Diffie and Martin Hellman in 1976.
2463 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002464 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2465 [moduli.5]
2466 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002467 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2468 [sftp.1]
2469 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002470
Damien Miller7741ce82011-08-06 06:15:15 +1000247120110805
2472 - OpenBSD CVS Sync
2473 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2474 [monitor.c]
2475 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002476 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2477 [authfd.c]
2478 bzero the agent address. the kernel was for a while very cranky about
2479 these things. evne though that's fixed, always good to initialize
2480 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002481 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2482 [sandbox-systrace.c]
2483 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2484 will call open() to do strerror() when NLS is enabled;
2485 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002486 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2487 [gss-serv.c]
2488 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2489 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002490 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2491 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2492 Add new SHA256 and SHA512 based HMAC modes from
2493 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2494 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002495 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2496 [version.h]
2497 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002498 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2499 [ssh.c]
2500 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002501
Damien Millercd5e52e2011-06-27 07:18:18 +1000250220110624
2503 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2504 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2505 markus@
2506
Damien Miller82c55872011-06-23 08:20:30 +1000250720110623
2508 - OpenBSD CVS Sync
2509 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2510 [servconf.c]
2511 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002512 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2513 [servconf.c servconf.h sshd.c sshd_config.5]
2514 [configure.ac Makefile.in]
2515 introduce sandboxing of the pre-auth privsep child using systrace(4).
2516
2517 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2518 sshd_config that applies mandatory restrictions on the syscalls the
2519 privsep child can perform. This prevents a compromised privsep child
2520 from being used to attack other hosts (by opening sockets and proxying)
2521 or probing local kernel attack surface.
2522
2523 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2524 mode, where a list of permitted syscalls is supplied. Any syscall not
2525 on the list results in SIGKILL being sent to the privsep child. Note
2526 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2527
2528 UsePrivilegeSeparation=sandbox will become the default in the future
2529 so please start testing it now.
2530
2531 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002532 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2533 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2534 hook up a channel confirm callback to warn the user then requested X11
2535 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002536 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2537 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2538 [sandbox-null.c]
2539 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002540 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2541 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002542
Damien Miller6029e072011-06-20 14:22:49 +1000254320110620
2544 - OpenBSD CVS Sync
2545 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2546 [ssh_config.5]
2547 explain IdentifyFile's semantics a little better, prompted by bz#1898
2548 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002549 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2550 [authfile.c]
2551 make sure key_parse_public/private_rsa1() no longer consumes its input
2552 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2553 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002554 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2555 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2556 make the pre-auth privsep slave log via a socketpair shared with the
2557 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002558 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2559 [sftp-server.c]
2560 the protocol version should be unsigned; bz#1913 reported by mb AT
2561 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002562 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2563 [servconf.c]
2564 factor out multi-choice option parsing into a parse_multistate label
2565 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002566 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2567 [clientloop.c]
2568 setproctitle for a mux master that has been gracefully stopped;
2569 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002570
Darren Tuckerc412c152011-06-03 10:35:23 +1000257120110603
2572 - (dtucker) [README version.h contrib/caldera/openssh.spec
2573 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2574 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002575 - (tim) [configure.ac defines.h] Run test program to detect system mail
2576 directory. Add --with-maildir option to override. Fixed OpenServer 6
2577 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2578 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002579 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2580 unconditionally in other places and the survey data we have does not show
2581 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002582 - (djm) [configure.ac] enable setproctitle emulation for OS X
2583 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002584 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2585 [ssh.c]
2586 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2587 AT googlemail.com; ok dtucker@
2588 NB. includes additional portability code to enable setproctitle emulation
2589 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002590 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2591 [ssh-agent.c]
2592 Check current parent process ID against saved one to determine if the parent
2593 has exited, rather than attempting to send a zero signal, since the latter
2594 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2595 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002596 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2597 [regress/dynamic-forward.sh]
2598 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002599 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2600 [regress/dynamic-forward.sh]
2601 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002602 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2603 [regress/dynamic-forward.sh]
2604 Retry establishing the port forwarding after a small delay, should make
2605 the tests less flaky when the previous test is slow to shut down and free
2606 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002607 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002608
Damien Millerd8478b62011-05-29 21:39:36 +1000260920110529
2610 - (djm) OpenBSD CVS Sync
2611 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2612 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2613 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2614 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2615 Bring back authorized_keys2 as a default search path (to avoid breaking
2616 existing users of this file), but override this in sshd_config so it will
2617 be no longer used on fresh installs. Maybe in 2015 we can remove it
2618 entierly :)
2619
2620 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002621 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2622 [auth.c]
2623 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002624 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2625 [sshconnect.c]
2626 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002627 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2628 [sshd.8 sshd_config.5]
2629 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002630 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2631 [authfile.c]
2632 read in key comments for v.2 keys (though note that these are not
2633 passed over the agent protocol); bz#439, based on patch from binder
2634 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002635 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2636 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2637 Remove undocumented legacy options UserKnownHostsFile2 and
2638 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2639 accept multiple paths per line and making their defaults include
2640 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002641 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2642 [regress/cfgmatch.sh]
2643 include testing of multiple/overridden AuthorizedKeysFiles
2644 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002645
Damien Miller14684a12011-05-20 11:23:07 +1000264620110520
2647 - (djm) [session.c] call setexeccon() before executing passwd for pw
2648 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002649 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2650 options, we should corresponding -W-option when trying to determine
2651 whether it is accepted. Also includes a warning fix on the program
2652 fragment uses (bad main() return type).
2653 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002654 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002655 - OpenBSD CVS Sync
2656 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2657 [authfd.c monitor.c serverloop.c]
2658 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002659 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2660 [key.c]
2661 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2662 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002663 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2664 [servconf.c]
2665 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2666 and AuthorizedPrincipalsFile were not being correctly applied in
2667 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002668 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2669 [servconf.c]
2670 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002671 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2672 [monitor.c monitor_wrap.c servconf.c servconf.h]
2673 use a macro to define which string options to copy between configs
2674 for Match. This avoids problems caused by forgetting to keep three
2675 code locations in perfect sync and ordering
2676
2677 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002678 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2679 [regress/cert-userkey.sh]
2680 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2681 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002682 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2683 [cert-hostkey.sh]
2684 another attempt to generate a v00 ECDSA key that broke the test
2685 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002686 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2687 [dynamic-forward.sh]
2688 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002689 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2690 [dynamic-forward.sh]
2691 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002692
Damien Miller60432d82011-05-15 08:34:46 +1000269320110515
2694 - (djm) OpenBSD CVS Sync
2695 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2696 [mux.c]
2697 gracefully fall back when ControlPath is too large for a
2698 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002699 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2700 [sshd_config]
2701 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002702 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2703 [sftp.1]
2704 mention that IPv6 addresses must be enclosed in square brackets;
2705 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002706 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2707 [sshconnect2.c]
2708 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002709 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2710 [packet.c packet.h]
2711 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2712 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2713 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002714 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2715 [ssh.c ssh_config.5]
2716 add a %L expansion (short-form of the local host name) for ControlPath;
2717 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002718 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2719 [readconf.c ssh_config.5]
2720 support negated Host matching, e.g.
2721
2722 Host *.example.org !c.example.org
2723 User mekmitasdigoat
2724
2725 Will match "a.example.org", "b.example.org", but not "c.example.org"
2726 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002727 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2728 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2729 Add a RequestTTY ssh_config option to allow configuration-based
2730 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002731 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2732 [ssh.c]
2733 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002734 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2735 [PROTOCOL.mux]
2736 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002737 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2738 [ssh_config.5]
2739 - tweak previous
2740 - come consistency fixes
2741 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002742 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2743 [ssh.1]
2744 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002745 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2746 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2747 improve our behaviour when TTY allocation fails: if we are in
2748 RequestTTY=auto mode (the default), then do not treat at TTY
2749 allocation error as fatal but rather just restore the local TTY
2750 to cooked mode and continue. This is more graceful on devices that
2751 never allocate TTYs.
2752
2753 If RequestTTY is set to "yes" or "force", then failure to allocate
2754 a TTY is fatal.
2755
2756 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002757 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2758 [authfile.c]
2759 despam debug() logs by detecting that we are trying to load a private key
2760 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002761 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2762 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2763 remove support for authorized_keys2; it is a relic from the early days
2764 of protocol v.2 support and has been undocumented for many years;
2765 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002766 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2767 [authfile.c]
2768 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002769 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002770
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000277120110510
2772 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2773 --with-ssl-engine which was broken with the change from deprecated
2774 SSLeay_add_all_algorithms(). ok djm
2775
Darren Tucker343f75f2011-05-06 10:43:50 +1000277620110506
2777 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2778 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2779
Damien Miller68790fe2011-05-05 11:19:13 +1000278020110505
2781 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2782 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002783 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2784 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2785 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2786 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2787 [regress/README.regress] Remove ssh-rand-helper and all its
2788 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2789 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002790 - OpenBSD CVS Sync
2791 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002792 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002793 allow GSSAPI authentication to detect when a server-side failure causes
2794 authentication failure and don't count such failures against MaxAuthTries;
2795 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002796 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2797 [ssh-keyscan.c]
2798 use timerclear macro
2799 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002800 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2801 [ssh-keygen.1 ssh-keygen.c]
2802 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2803 for which host keys do not exist, generate the host keys with the
2804 default key file path, an empty passphrase, default bits for the key
2805 type, and default comment. This will be used by /etc/rc to generate
2806 new host keys. Idea from deraadt.
2807 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002808 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2809 [ssh-keygen.1]
2810 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002811 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2812 [ssh-keygen.c]
2813 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002814 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2815 [ssh-keygen.1]
2816 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002817 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2818 [ssh-keygen.c]
2819 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002820 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2821 [misc.c misc.h servconf.c]
2822 print ipqos friendly string for sshd -T; ok markus
2823 # sshd -Tf sshd_config|grep ipqos
2824 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002825 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2826 [ssh-keygen.c]
2827 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002828 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2829 [sshd.c]
2830 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002831 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2832 [ssh-keygen.1]
2833 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002834 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2835 [ssh-keygen.1]
2836 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002837 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2838 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2839 allow graceful shutdown of multiplexing: request that a mux server
2840 removes its listener socket and refuse future multiplexing requests;
2841 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002842 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2843 [ssh-keygen.c]
2844 certificate options are supposed to be packed in lexical order of
2845 option name (though we don't actually enforce this at present).
2846 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002847 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2848 [authfile.c authfile.h ssh-add.c]
2849 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002850 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2851 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002852 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002853
Darren Tuckere541aaa2011-02-21 21:41:29 +1100285420110221
2855 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2856 Cygwin-specific service installer script ssh-host-config. The actual
2857 functionality is the same, the revisited version is just more
2858 exact when it comes to check for problems which disallow to run
2859 certain aspects of the script. So, part of this script and the also
2860 rearranged service helper script library "csih" is to check if all
2861 the tools required to run the script are available on the system.
2862 The new script also is more thorough to inform the user why the
2863 script failed. Patch from vinschen at redhat com.
2864
Damien Miller0588beb2011-02-18 09:18:45 +1100286520110218
2866 - OpenBSD CVS Sync
2867 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2868 [ssh-keysign.c]
2869 make hostbased auth with ECDSA keys work correctly. Based on patch
2870 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2871
Darren Tucker3b9617e2011-02-06 13:24:35 +1100287220110206
2873 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2874 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002875 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2876 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002877
Damien Millerb407dd82011-02-04 11:46:39 +1100287820110204
2879 - OpenBSD CVS Sync
2880 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2881 [PROTOCOL.mux]
2882 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002883 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2884 [key.c]
2885 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002886 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2887 [version.h]
2888 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002889 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2890 [contrib/suse/openssh.spec] update versions in docs and spec files.
2891 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002892
Damien Millerd4a55042011-01-28 10:30:18 +1100289320110128
2894 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2895 before attempting setfscreatecon(). Check whether matchpathcon()
2896 succeeded before using its result. Patch from cjwatson AT debian.org;
2897 bz#1851
2898
Tim Riced069c482011-01-26 12:32:12 -0800289920110127
2900 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002901 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2902 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2903 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2904 space changes for consistency/readability. Makes autoconf 2.68 happy.
2905 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002906
Damien Miller71adf122011-01-25 12:16:15 +1100290720110125
2908 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2909 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2910 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2911 building with SELinux support to avoid linking failure; report from
2912 amk AT spamfence.net; ok dtucker
2913
Darren Tucker79241372011-01-22 09:37:01 +1100291420110122
2915 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2916 RSA_get_default_method() for the benefit of openssl versions that don't
2917 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2918 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002919 - OpenBSD CVS Sync
2920 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2921 [version.h]
2922 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002923 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2924 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002925 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002926
Tim Rice15e1b4d2011-01-18 20:47:04 -0800292720110119
2928 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2929 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002930 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2931 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2932 release testing (random crashes and failure to load ECC keys).
2933 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002934
Damien Miller369c0e82011-01-17 10:51:40 +1100293520110117
2936 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2937 $PATH, fix cleanup of droppings; reported by openssh AT
2938 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002939 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2940 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002941 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2942 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002943 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2944 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2945 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002946 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2947 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2948 disabled on platforms that do not support them; add a "config_defined()"
2949 shell function that greps for defines in config.h and use them to decide
2950 on feature tests.
2951 Convert a couple of existing grep's over config.h to use the new function
2952 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2953 backslash characters in filenames, enable it for Cygwin and use it to turn
2954 of tests for quotes backslashes in sftp-glob.sh.
2955 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002956 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002957 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2958 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002959 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2960 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2961 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002962
Darren Tucker50c61f82011-01-16 18:28:09 +1100296320110116
2964 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2965 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002966 - OpenBSD CVS Sync
2967 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2968 [clientloop.c]
2969 Use atomicio when flushing protocol 1 std{out,err} buffers at
2970 session close. This was a latent bug exposed by setting a SIGCHLD
2971 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002972 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2973 [sshconnect.c]
2974 reset the SIGPIPE handler when forking to execute child processes;
2975 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002976 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2977 [clientloop.c]
2978 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2979 now that we use atomicio(), convert them from while loops to if statements
2980 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002981
Darren Tucker08f83882011-01-16 18:24:04 +1100298220110114
Damien Miller445c9a52011-01-14 12:01:29 +11002983 - OpenBSD CVS Sync
2984 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2985 [mux.c]
2986 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002987 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2988 [PROTOCOL.mux]
2989 correct protocol names and add a couple of missing protocol number
2990 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002991 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2992 host-key-force target rather than a substitution that is replaced with a
2993 comment so that the Makefile.in is still a syntactically valid Makefile
2994 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002995 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002996 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2997 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002998
Darren Tucker08f83882011-01-16 18:24:04 +1100299920110113
Damien Miller1708cb72011-01-13 12:21:34 +11003000 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08003001 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08003002 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
3003 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11003004 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
3005 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11003006 - (djm) [regress/Makefile] add a few more generated files to the clean
3007 target
Damien Miller9b160862011-01-13 22:00:20 +11003008 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
3009 #define that was causing diffie-hellman-group-exchange-sha256 to be
3010 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11003011 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
3012 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11003013
Darren Tucker08f83882011-01-16 18:24:04 +1100301420110112
Damien Millerb66e9172011-01-12 13:30:18 +11003015 - OpenBSD CVS Sync
3016 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
3017 [openbsd-compat/glob.c]
3018 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
3019 from ARG_MAX to 64K.
3020 Fixes glob-using programs (notably ftp) able to be triggered to hit
3021 resource limits.
3022 Idea from a similar NetBSD change, original problem reported by jasper@.
3023 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11003024 - djm@cvs.openbsd.org 2011/01/12 01:53:14
3025 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
3026 and sanity check arguments (these will be unnecessary when we switch
3027 struct glob members from being type into to size_t in the future);
3028 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11003029 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
3030 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11003031 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
3032 flag tests that don't depend on gcc version at all; suggested by and
3033 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11003034
Tim Rice076a3b92011-01-10 12:56:26 -0800303520110111
3036 - (tim) [regress/host-expand.sh] Fix for building outside of read only
3037 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11003038 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11003039 - OpenBSD CVS Sync
3040 - djm@cvs.openbsd.org 2011/01/08 10:51:51
3041 [clientloop.c]
3042 use host and not options.hostname, as the latter may have unescaped
3043 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11003044 - djm@cvs.openbsd.org 2011/01/11 06:06:09
3045 [sshlogin.c]
3046 fd leak on error paths; from zinovik@
3047 NB. Id sync only; we use loginrec.c that was also audited and fixed
3048 recently
Damien Miller821de0a2011-01-11 17:20:29 +11003049 - djm@cvs.openbsd.org 2011/01/11 06:13:10
3050 [clientloop.c ssh-keygen.c sshd.c]
3051 some unsigned long long casts that make things a bit easier for
3052 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08003053
Damien Millere63b7f22011-01-09 09:19:50 +1100305420110109
3055 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
3056 openssh AT roumenpetrov.info
3057
Damien Miller996384d2011-01-08 21:58:20 +1100305820110108
3059 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
3060 test on OSX and others. Reported by imorgan AT nas.nasa.gov
3061
Damien Miller322125b2011-01-07 09:50:08 +1100306220110107
3063 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
3064 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11003065 - djm@cvs.openbsd.org 2011/01/06 22:23:53
3066 [ssh.c]
3067 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
3068 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11003069 - djm@cvs.openbsd.org 2011/01/06 22:23:02
3070 [clientloop.c]
3071 when exiting due to ServerAliveTimeout, mention the hostname that caused
3072 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11003073 - djm@cvs.openbsd.org 2011/01/06 22:46:21
3074 [regress/Makefile regress/host-expand.sh]
3075 regress test for LocalCommand %n expansion from bert.wesarg AT
3076 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11003077 - djm@cvs.openbsd.org 2011/01/06 23:01:35
3078 [sshconnect.c]
3079 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
3080 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11003081
Damien Millerf1211432011-01-06 22:40:30 +1100308220110106
3083 - (djm) OpenBSD CVS Sync
3084 - markus@cvs.openbsd.org 2010/12/08 22:46:03
3085 [scp.1 scp.c]
3086 add a new -3 option to scp: Copies between two remote hosts are
3087 transferred through the local host. Without this option the data
3088 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11003089 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
3090 [scp.1 scp.c]
3091 scp.1: grammer fix
3092 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11003093 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3094 [sshconnect.c]
3095 don't mention key type in key-changed-warning, since we also print
3096 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11003097 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3098 [readpass.c]
3099 fix ControlMaster=ask regression
3100 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3101 the the askpass child's exit status. Correct test for exit status/signal to
3102 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11003103 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3104 [auth-options.c]
3105 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003106 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3107 [ssh-keyscan.c]
3108 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003109
Damien Miller30a69e72011-01-04 08:16:27 +1100311020110104
3111 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3112 formatter if it is present, followed by nroff and groff respectively.
3113 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3114 in favour of mandoc). feedback and ok tim
3115
311620110103
Damien Millerd197fd62011-01-03 14:48:14 +11003117 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3118
311920110102
Damien Miller4a06f922011-01-02 21:43:59 +11003120 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003121 - (djm) [configure.ac] Check whether libdes is needed when building
3122 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3123 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003124
Damien Miller928362d2010-12-26 14:26:45 +1100312520101226
3126 - (dtucker) OpenBSD CVS Sync
3127 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3128 [ssh_config.5 sshd_config.5]
3129 explain that IPQoS arguments are separated by whitespace; iirc requested
3130 by jmc@ a while back
3131
Darren Tucker37bb7562010-12-05 08:46:05 +1100313220101205
3133 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3134 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003135 - (dtucker) OpenBSD CVS Sync
3136 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3137 [schnorr.c]
3138 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3139 (this code is still disabled, but apprently people are treating it as
3140 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003141 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3142 [auth-rsa.c]
3143 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3144 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003145 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3146 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3147 add a protocol extension to support a hard link operation. It is
3148 available through the "ln" command in the client. The old "ln"
3149 behaviour of creating a symlink is available using its "-s" option
3150 or through the preexisting "symlink" command; based on a patch from
3151 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003152 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3153 [hostfile.c]
3154 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003155 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3156 [regress/sftp-cmds.sh]
3157 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003158 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003159
Damien Millerd89745b2010-12-03 10:50:26 +1100316020101204
3161 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3162 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003163 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3164 shims for the new, non-deprecated OpenSSL key generation functions for
3165 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003166
Damien Miller188ea812010-12-01 11:50:14 +1100316720101201
3168 - OpenBSD CVS Sync
3169 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3170 [auth2-pubkey.c]
3171 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003172 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3173 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3174 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3175 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003176 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3177 [authfile.c]
3178 Refactor internals of private key loading and saving to work on memory
3179 buffers rather than directly on files. This will make a few things
3180 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003181 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3182 [auth.c]
3183 use strict_modes already passed as function argument over referencing
3184 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003185 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3186 [clientloop.c]
3187 avoid NULL deref on receiving a channel request on an unknown or invalid
3188 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003189 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3190 [channels.c]
3191 remove a debug() that pollutes stderr on client connecting to a server
3192 in debug mode (channel_close_fds is called transitively from the session
3193 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003194 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3195 [session.c]
3196 replace close() loop for fds 3->64 with closefrom();
3197 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003198 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3199 [scp.c]
3200 Pass through ssh command-line flags and options when doing remote-remote
3201 transfers, e.g. to enable agent forwarding which is particularly useful
3202 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003203 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3204 [authfile.c]
3205 correctly load comment for encrypted rsa1 keys;
3206 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003207 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3208 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3209 [sshconnect.h sshconnect2.c]
3210 automatically order the hostkeys requested by the client based on
3211 which hostkeys are already recorded in known_hosts. This avoids
3212 hostkey warnings when connecting to servers with new ECDSA keys
3213 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003214
Darren Tuckerd9957122010-11-24 10:09:13 +1100321520101124
3216 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3217 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003218 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3219 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003220 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003221 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003222
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100322320101122
3224 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3225 from vapier at gentoo org.
3226
Damien Miller7a221a12010-11-20 15:14:29 +1100322720101120
3228 - OpenBSD CVS Sync
3229 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3230 [packet.c]
3231 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003232 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3233 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3234 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3235 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003236 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3237 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3238 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3239 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3240 hardcoding lowdelay/throughput.
3241
3242 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003243 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3244 [ssh_config.5]
3245 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003246 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3247 [scp.1 sftp.1 ssh.1 sshd_config.5]
3248 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003249
Damien Millerdd190dd2010-11-11 14:17:02 +1100325020101111
3251 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3252 platforms that don't support ECC. Fixes some spurious warnings reported
3253 by tim@
3254
Tim Ricee426f5e2010-11-08 09:15:14 -0800325520101109
3256 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3257 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003258 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3259 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003260
Tim Rice522262f2010-11-07 13:00:27 -0800326120101108
3262 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3263 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003264 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003265
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100326620101107
3267 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3268 the correct typedefs.
3269
Damien Miller3a0e9f62010-11-05 10:16:34 +1100327020101105
Damien Miller34ee4202010-11-05 10:52:37 +11003271 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3272 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003273 - OpenBSD CVS Sync
3274 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3275 [regress/Makefile regress/kextype.sh]
3276 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003277 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3278 [authfile.c key.c key.h ssh-keygen.c]
3279 fix a possible NULL deref on loading a corrupt ECDH key
3280
3281 store ECDH group information in private keys files as "named groups"
3282 rather than as a set of explicit group parameters (by setting
3283 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3284 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003285 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3286 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3287 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003288 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3289 [sftp-server.c]
3290 umask should be parsed as octal. reported by candland AT xmission.com;
3291 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003292 - (dtucker) [configure.ac platform.{c,h} session.c
3293 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3294 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3295 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003296 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3297 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003298 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3299 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003300 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003301 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3302 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003303 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3304 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003305 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3306 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003307 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3308 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3309 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003310 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3311 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003312 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3313 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003314 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003315 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3316 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3317 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003318 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003319 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3320 strictly correct since while ECC requires sha256 the reverse is not true
3321 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003322 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003323
Tim Ricebdd3e672010-10-24 18:35:55 -0700332420101025
3325 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3326 1.12 to unbreak Solaris build.
3327 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003328 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3329 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003330
Darren Tuckera5393932010-10-24 10:47:30 +1100333120101024
3332 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003333 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3334 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003335 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3336 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003337 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3338 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003339 - (dtucker) OpenBSD CVS Sync
3340 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3341 [sftp.c]
3342 escape '[' in filename tab-completion; fix a type while there.
3343 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003344
Damien Miller68512c02010-10-21 15:21:11 +1100334520101021
3346 - OpenBSD CVS Sync
3347 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3348 [mux.c]
3349 Typo in confirmation message. bz#1827, patch from imorgan at
3350 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003351 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3352 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3353 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003354
Damien Miller1f789802010-10-11 22:35:22 +1100335520101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003356 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3357 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003358 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003359
336020101011
Damien Miller1f789802010-10-11 22:35:22 +11003361 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3362 dr AT vasco.com
3363
Damien Milleraa180632010-10-07 21:25:27 +1100336420101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003365 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003366 - (djm) OpenBSD CVS Sync
3367 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3368 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3369 [openbsd-compat/timingsafe_bcmp.c]
3370 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3371 kernel in kern(9), and remove it from OpenSSH.
3372 ok deraadt@, djm@
3373 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003374 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3375 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3376 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3377 rountrips to fetch per-file stat(2) information.
3378 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3379 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003380 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3381 [sftp.c]
3382 when performing an "ls" in columnated (short) mode, only call
3383 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3384 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003385 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3386 [servconf.c]
3387 prevent free() of string in .rodata when overriding AuthorizedKeys in
3388 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003389 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3390 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3391 adapt to API changes in openssl-1.0.0a
3392 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003393 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3394 [sftp.c sshconnect.c]
3395 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003396 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3397 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3398 kill proxy command on fatal() (we already kill it on clean exit);
3399 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003400 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3401 [sshconnect.c]
3402 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003403 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003404 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003405 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003406
Damien Miller6186bbc2010-09-24 22:00:54 +1000340720100924
3408 - (djm) OpenBSD CVS Sync
3409 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3410 [ssh-keygen.1]
3411 * mention ECDSA in more places
3412 * less repetition in FILES section
3413 * SSHv1 keys are still encrypted with 3DES
3414 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003415 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3416 [ssh.1]
3417 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003418 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3419 [sftp.1]
3420 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003421 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3422 [ssh.c]
3423 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003424 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3425 [jpake.c schnorr.c]
3426 check that received values are smaller than the group size in the
3427 disabled and unfinished J-PAKE code.
3428 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003429 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3430 [jpake.c]
3431 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003432 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3433 [mux.c]
3434 "atomically" create the listening mux socket by binding it on a temorary
3435 name and then linking it into position after listen() has succeeded.
3436 this allows the mux clients to determine that the server socket is
3437 either ready or stale without races. stale server sockets are now
3438 automatically removed
3439 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003440 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3441 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3442 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3443 add a KexAlgorithms knob to the client and server configuration to allow
3444 selection of which key exchange methods are used by ssh(1) and sshd(8)
3445 and their order of preference.
3446 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003447 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3448 [ssh.1 ssh_config.5]
3449 ssh.1: add kexalgorithms to the -o list
3450 ssh_config.5: format the kexalgorithms in a more consistent
3451 (prettier!) way
3452 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003453 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3454 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3455 [sftp-client.h sftp.1 sftp.c]
3456 add an option per-read/write callback to atomicio
3457
3458 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3459 limiter that can be attached using the atomicio callback mechanism
3460
3461 add a bandwidth limit option to sftp(1) using the above
3462 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003463 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3464 [sftp.c]
3465 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003466 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3467 [scp.1 sftp.1]
3468 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003469
Damien Miller4314c2b2010-09-10 11:12:09 +1000347020100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003471 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3472 return code since it can apparently return -1 under some conditions. From
3473 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003474 - OpenBSD CVS Sync
3475 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3476 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3477 reintroduce commit from tedu@, which I pulled out for release
3478 engineering:
3479 OpenSSL_add_all_algorithms is the name of the function we have a
3480 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003481 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3482 [ssh-agent.1]
3483 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003484 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3485 [ssh.1]
3486 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003487 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3488 [servconf.c]
3489 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003490 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003491 [ssh-keygen.c]
3492 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003493 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003494 [ssh.c]
3495 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003496 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3497 [ssh-keygen.c]
3498 Switch ECDSA default key size to 256 bits, which according to RFC5656
3499 should still be better than our current RSA-2048 default.
3500 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003501 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3502 [scp.1]
3503 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003504 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3505 [ssh-add.1 ssh.1]
3506 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003507 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3508 [sshd_config]
3509 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3510 <mattieu.b@gmail.com>
3511 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003512 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3513 [authfile.c]
3514 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003515 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3516 [compress.c]
3517 work around name-space collisions some buggy compilers (looking at you
3518 gcc, at least in earlier versions, but this does not forgive your current
3519 transgressions) seen between zlib and openssl
3520 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003521 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3522 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3523 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3524 (SHA256/384/512) depending on the length of the curve in use. The previous
3525 code incorrectly used SHA256 in all cases.
3526
3527 This fix will cause authentication failure when using 384 or 521-bit curve
3528 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3529 keys work ok). In particular you may need to specify HostkeyAlgorithms
3530 when connecting to a server that has not been upgraded from an upgraded
3531 client.
3532
3533 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003534 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3535 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3536 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3537 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003538 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3539 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003540
354120100831
Damien Millerafdae612010-08-31 22:31:14 +10003542 - OpenBSD CVS Sync
3543 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3544 [ssh-keysign.8 ssh.1 sshd.8]
3545 use the same template for all FILES sections; i.e. -compact/.Pp where we
3546 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003547 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3548 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3549 OpenSSL_add_all_algorithms is the name of the function we have a man page
3550 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003551 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3552 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3553 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003554 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3555 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3556 [packet.h ssh-dss.c ssh-rsa.c]
3557 Add buffer_get_cstring() and related functions that verify that the
3558 string extracted from the buffer contains no embedded \0 characters*
3559 This prevents random (possibly malicious) crap from being appended to
3560 strings where it would not be noticed if the string is used with
3561 a string(3) function.
3562
3563 Use the new API in a few sensitive places.
3564
3565 * actually, we allow a single one at the end of the string for now because
3566 we don't know how many deployed implementations get this wrong, but don't
3567 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003568 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3569 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3570 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3571 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3572 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3573 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3574 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3575 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3576 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3577 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3578 better performance than plain DH and DSA at the same equivalent symmetric
3579 key length, as well as much shorter keys.
3580
3581 Only the mandatory sections of RFC5656 are implemented, specifically the
3582 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3583 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3584
3585 Certificate host and user keys using the new ECDSA key types are supported.
3586
3587 Note that this code has not been tested for interoperability and may be
3588 subject to change.
3589
3590 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003591 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003592 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3593 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003594
Darren Tucker6889abd2010-08-27 10:12:54 +1000359520100827
3596 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3597 remove. Patch from martynas at venck us
3598
Damien Millera5362022010-08-23 21:20:20 +1000359920100823
3600 - (djm) Release OpenSSH-5.6p1
3601
Darren Tuckeraa74f672010-08-16 13:15:23 +1000360220100816
3603 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3604 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3605 the compat library which helps on platforms like old IRIX. Based on work
3606 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003607 - OpenBSD CVS Sync
3608 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3609 [ssh.c]
3610 close any extra file descriptors inherited from parent at start and
3611 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3612
3613 prevents tools that fork and run a captive ssh for communication from
3614 failing to exit when the ssh completes while they wait for these fds to
3615 close. The inherited fds may persist arbitrarily long if a background
3616 mux master has been started by ControlPersist. cvs and scp were effected
3617 by this.
3618
3619 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003620 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003621
Tim Rice722b8d12010-08-12 09:43:13 -0700362220100812
3623 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3624 regress/test-exec.sh] Under certain conditions when testing with sudo
3625 tests would fail because the pidfile could not be read by a regular user.
3626 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3627 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003628 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003629
Damien Miller7e569b82010-08-09 02:28:37 +1000363020100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003631 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3632 already set. Makes FreeBSD user openable tunnels useful; patch from
3633 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003634 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3635 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003636
363720100809
Damien Miller7e569b82010-08-09 02:28:37 +10003638 - OpenBSD CVS Sync
3639 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3640 [version.h]
3641 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003642 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3643 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003644
Damien Miller8e604ac2010-08-09 02:28:10 +1000364520100805
Damien Miller7fa96602010-08-05 13:03:13 +10003646 - OpenBSD CVS Sync
3647 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3648 [ssh.1 ssh_config.5 sshd.8]
3649 Remove mentions of weird "addr/port" alternate address format for IPv6
3650 addresses combinations. It hasn't worked for ages and we have supported
3651 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003652 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3653 [PROTOCOL.certkeys ssh-keygen.c]
3654 tighten the rules for certificate encoding by requiring that options
3655 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003656 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3657 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3658 [ssh-keysign.c ssh.c]
3659 enable certificates for hostbased authentication, from Iain Morgan;
3660 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003661 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3662 [authfile.c]
3663 commited the wrong version of the hostbased certificate diff; this
3664 version replaces some strlc{py,at} verbosity with xasprintf() at
3665 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003666 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3667 [ssh-keygen.1 ssh-keygen.c]
3668 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003669 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3670 [ssh-keysign.c]
3671 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003672 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3673 [channels.c]
3674 Fix a trio of bugs in the local/remote window calculation for datagram
3675 data channels (i.e. TunnelForward):
3676
3677 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3678 the delta to buffer_len(c->output) from when we start to when we finish.
3679 The proximal problem here is that the output_filter we use in portable
3680 modified the length of the dequeued datagram (to futz with the headers
3681 for !OpenBSD).
3682
3683 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3684 peer's advertised packet size (highly unlikely to ever occur) or which
3685 won't fit in the peer's remaining window (more likely).
3686
3687 In channel_input_data(), account for the 4-byte string header in
3688 datagram packets that we accept from the peer and enqueue in c->output.
3689
3690 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3691 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003692
Damien Miller8e604ac2010-08-09 02:28:10 +1000369320100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003694 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3695 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3696 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003697 - OpenBSD CVS Sync
3698 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3699 [ssh-keygen.c]
3700 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003701 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3702 [ssh-rsa.c]
3703 more timing paranoia - compare all parts of the expected decrypted
3704 data before returning. AFAIK not exploitable in the SSH protocol.
3705 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003706 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3707 [sftp-client.c]
3708 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3709 upload depth checks and causing verbose printing of transfers to always
3710 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003711 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3712 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3713 add a "ControlPersist" option that automatically starts a background
3714 ssh(1) multiplex master when connecting. This connection can stay alive
3715 indefinitely, or can be set to automatically close after a user-specified
3716 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3717 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3718 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003719 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3720 [misc.c]
3721 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003722 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3723 [ssh.1]
3724 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003725
372620100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003727 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3728 details about its behaviour WRT existing directories. Patch from
3729 asguthrie at gmail com, ok djm.
3730
Damien Miller9308fc72010-07-16 13:56:01 +1000373120100716
3732 - (djm) OpenBSD CVS Sync
3733 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3734 [misc.c]
3735 unbreak strdelim() skipping past quoted strings, e.g.
3736 AllowUsers "blah blah" blah
3737 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3738 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003739 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3740 [ssh.c]
3741 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3742 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003743 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3744 [ssh.c ssh_config.5]
3745 expand %h to the hostname in ssh_config Hostname options. While this
3746 sounds useless, it is actually handy for working with unqualified
3747 hostnames:
3748
3749 Host *.*
3750 Hostname %h
3751 Host *
3752 Hostname %h.example.org
3753
3754 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003755 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3756 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3757 [packet.c ssh-rsa.c]
3758 implement a timing_safe_cmp() function to compare memory without leaking
3759 timing information by short-circuiting like memcmp() and use it for
3760 some of the more sensitive comparisons (though nothing high-value was
3761 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003762 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3763 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3764 [ssh-rsa.c]
3765 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003766 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3767 [ssh.1]
3768 finally ssh synopsis looks nice again! this commit just removes a ton of
3769 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003770 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3771 [ssh-keygen.1]
3772 repair incorrect block nesting, which screwed up indentation;
3773 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003774
Tim Ricecfbdc282010-07-14 13:42:28 -0700377520100714
3776 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3777 (line 77) should have been for no_x11_askpass.
3778
Damien Millercede1db2010-07-02 13:33:48 +1000377920100702
3780 - (djm) OpenBSD CVS Sync
3781 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3782 [ssh_config.5]
3783 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003784 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3785 [ssh.c]
3786 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003787 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3788 [ssh-keygen.1 ssh-keygen.c]
3789 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3790 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003791 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3792 [auth2-pubkey.c sshd_config.5]
3793 allow key options (command="..." and friends) in AuthorizedPrincipals;
3794 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003795 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3796 [ssh-keygen.1]
3797 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003798 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3799 [ssh-keygen.c]
3800 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003801 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3802 [sshd_config.5]
3803 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003804 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3805 [scp.c]
3806 Fix a longstanding problem where if you suspend scp at the
3807 password/passphrase prompt the terminal mode is not restored.
3808 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003809 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3810 [regress/Makefile]
3811 fix how we run the tests so we can successfully use SUDO='sudo -E'
3812 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003813 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3814 [cert-userkey.sh]
3815 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003816
Tim Rice3fd307d2010-06-26 16:45:15 -0700381720100627
3818 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3819 key.h.
3820
Damien Miller2e774462010-06-26 09:30:47 +1000382120100626
3822 - (djm) OpenBSD CVS Sync
3823 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3824 [misc.c]
3825 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003826 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3827 [ssh-pkcs11.c]
3828 check length of value returned C_GetAttributValue for != 0
3829 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003830 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3831 [mux.c]
3832 Correct sizing of object to be allocated by calloc(), replacing
3833 sizeof(state) with sizeof(*state). This worked by accident since
3834 the struct contained a single int at present, but could have broken
3835 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003836 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3837 [sftp.c]
3838 unbreak ls in working directories that contains globbing characters in
3839 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003840 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3841 [session.c]
3842 Missing check for chroot_director == "none" (we already checked against
3843 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003844 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3845 [sftp-client.c]
3846 fix memory leak in do_realpath() error path; bz#1771, patch from
3847 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003848 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3849 [servconf.c sshd_config.5]
3850 expose some more sshd_config options inside Match blocks:
3851 AuthorizedKeysFile AuthorizedPrincipalsFile
3852 HostbasedUsesNameFromPacketOnly PermitTunnel
3853 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003854 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3855 [ssh-keygen.c]
3856 standardise error messages when attempting to open private key
3857 files to include "progname: filename: error reason"
3858 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003859 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3860 [auth.c]
3861 queue auth debug messages for bad ownership or permissions on the user's
3862 keyfiles. These messages will be sent after the user has successfully
3863 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003864 bz#1554; ok dtucker@
3865 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3866 [ssh-keyscan.c]
3867 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3868 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003869 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3870 [session.c]
3871 include the user name on "subsystem request for ..." log messages;
3872 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003873 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3874 [ssh-keygen.c]
3875 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003876 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3877 [channels.c mux.c readconf.c readconf.h ssh.h]
3878 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3879 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003880 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3881 [channels.c session.c]
3882 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3883 internal-sftp accidentally introduced in r1.253 by removing the code
3884 that opens and dup /dev/null to stderr and modifying the channels code
3885 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003886 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3887 [auth1.c auth2-none.c]
3888 skip the initial check for access with an empty password when
3889 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003890 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3891 [ssh.c]
3892 log the hostname and address that we connected to at LogLevel=verbose
3893 after authentication is successful to mitigate "phishing" attacks by
3894 servers with trusted keys that accept authentication silently and
3895 automatically before presenting fake password/passphrase prompts;
3896 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003897 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3898 [ssh.c]
3899 log the hostname and address that we connected to at LogLevel=verbose
3900 after authentication is successful to mitigate "phishing" attacks by
3901 servers with trusted keys that accept authentication silently and
3902 automatically before presenting fake password/passphrase prompts;
3903 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003904
Damien Millerd82a2602010-06-22 15:02:39 +1000390520100622
3906 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3907 bz#1579; ok dtucker
3908
Damien Millerea909792010-06-18 11:09:24 +1000390920100618
3910 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3911 rather than assuming that $CWD == $HOME. bz#1500, patch from
3912 timothy AT gelter.com
3913
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700391420100617
3915 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3916 minires-devel package, and to add the reference to the libedit-devel
3917 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3918
Damien Miller3bcce802010-05-21 14:48:16 +1000391920100521
3920 - (djm) OpenBSD CVS Sync
3921 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3922 [regress/Makefile regress/cert-userkey.sh]
3923 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3924 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003925 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3926 [auth-rsa.c]
3927 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003928 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3929 [ssh-add.c]
3930 check that the certificate matches the corresponding private key before
3931 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003932 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3933 [channels.c channels.h mux.c ssh.c]
3934 Pause the mux channel while waiting for reply from aynch callbacks.
3935 Prevents misordering of replies if new requests arrive while waiting.
3936
3937 Extend channel open confirm callback to allow signalling failure
3938 conditions as well as success. Use this to 1) fix a memory leak, 2)
3939 start using the above pause mechanism and 3) delay sending a success/
3940 failure message on mux slave session open until we receive a reply from
3941 the server.
3942
3943 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003944 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3945 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3946 mux support for remote forwarding with dynamic port allocation,
3947 use with
3948 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3949 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003950 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3951 [auth2-pubkey.c]
3952 fix logspam when key options (from="..." especially) deny non-matching
3953 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003954 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3955 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3956 Move the permit-* options to the non-critical "extensions" field for v01
3957 certificates. The logic is that if another implementation fails to
3958 implement them then the connection just loses features rather than fails
3959 outright.
3960
3961 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003962
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000396320100511
3964 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3965 circular dependency problem on old or odd platforms. From Tom Lane, ok
3966 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003967 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3968 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3969 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003970
Damien Miller50af79b2010-05-10 11:52:00 +1000397120100510
3972 - OpenBSD CVS Sync
3973 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3974 [ssh-keygen.c]
3975 bz#1740: display a more helpful error message when $HOME is
3976 inaccessible while trying to create .ssh directory. Based on patch
3977 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003978 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3979 [mux.c]
3980 set "detach_close" flag when registering channel cleanup callbacks.
3981 This causes the channel to close normally when its fds close and
3982 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003983 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3984 [session.c]
3985 set stderr to /dev/null for subsystems rather than just closing it.
3986 avoids hangs if a subsystem or shell initialisation writes to stderr.
3987 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003988 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3989 [ssh-keygen.c]
3990 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3991 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003992 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3993 [sshconnect2.c]
3994 bz#1502: authctxt.success is declared as an int, but passed by
3995 reference to function that accepts sig_atomic_t*. Convert it to
3996 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003997 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3998 [PROTOCOL.certkeys]
3999 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10004000 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
4001 [sftp.c]
4002 restore mput and mget which got lost in the tab-completion changes.
4003 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10004004 - djm@cvs.openbsd.org 2010/05/07 11:30:30
4005 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
4006 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
4007 add some optional indirection to matching of principal names listed
4008 in certificates. Currently, a certificate must include the a user's name
4009 to be accepted for authentication. This change adds the ability to
4010 specify a list of certificate principal names that are acceptable.
4011
4012 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
4013 this adds a new principals="name1[,name2,...]" key option.
4014
4015 For CAs listed through sshd_config's TrustedCAKeys option, a new config
4016 option "AuthorizedPrincipalsFile" specifies a per-user file containing
4017 the list of acceptable names.
4018
4019 If either option is absent, the current behaviour of requiring the
4020 username to appear in principals continues to apply.
4021
4022 These options are useful for role accounts, disjoint account namespaces
4023 and "user@realm"-style naming policies in certificates.
4024
4025 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10004026 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
4027 [sshd_config.5]
4028 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10004029
Darren Tucker9f8703b2010-04-23 11:12:06 +1000403020100423
4031 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
4032 in the openssl install directory (some newer openssl versions do this on at
4033 least some amd64 platforms).
4034
Damien Millerc4eddee2010-04-18 08:07:43 +1000403520100418
4036 - OpenBSD CVS Sync
4037 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
4038 [ssh_config.5]
4039 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10004040 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
4041 [ssh-keygen.1 ssh-keygen.c]
4042 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10004043 - djm@cvs.openbsd.org 2010/04/16 21:14:27
4044 [sshconnect.c]
4045 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10004046 - djm@cvs.openbsd.org 2010/04/16 01:58:45
4047 [regress/cert-hostkey.sh regress/cert-userkey.sh]
4048 regression tests for v01 certificate format
4049 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10004050 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
4051 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10004052
Damien Millera45f1c02010-04-16 15:51:34 +1000405320100416
4054 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10004055 - OpenBSD CVS Sync
4056 - djm@cvs.openbsd.org 2010/03/26 03:13:17
4057 [bufaux.c]
4058 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
4059 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10004060 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
4061 [ssh.1]
4062 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10004063 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
4064 [ssh_config.5]
4065 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10004066 - djm@cvs.openbsd.org 2010/04/10 00:00:16
4067 [ssh.c]
4068 bz#1746 - suppress spurious tty warning when using -O and stdin
4069 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10004070 - djm@cvs.openbsd.org 2010/04/10 00:04:30
4071 [sshconnect.c]
4072 fix terminology: we didn't find a certificate in known_hosts, we found
4073 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10004074 - djm@cvs.openbsd.org 2010/04/10 02:08:44
4075 [clientloop.c]
4076 bz#1698: kill channel when pty allocation requests fail. Fixed
4077 stuck client if the server refuses pty allocation.
4078 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10004079 - djm@cvs.openbsd.org 2010/04/10 02:10:56
4080 [sshconnect2.c]
4081 show the key type that we are offering in debug(), helps distinguish
4082 between certs and plain keys as the path to the private key is usually
4083 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10004084 - djm@cvs.openbsd.org 2010/04/10 05:48:16
4085 [mux.c]
4086 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10004087 - djm@cvs.openbsd.org 2010/04/14 22:27:42
4088 [ssh_config.5 sshconnect.c]
4089 expand %r => remote username in ssh_config:ProxyCommand;
4090 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10004091 - markus@cvs.openbsd.org 2010/04/15 20:32:55
4092 [ssh-pkcs11.c]
4093 retry lookup for private key if there's no matching key with CKA_SIGN
4094 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4095 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10004096 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4097 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4098 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4099 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4100 [sshconnect.c sshconnect2.c sshd.c]
4101 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4102 following changes:
4103
4104 move the nonce field to the beginning of the certificate where it can
4105 better protect against chosen-prefix attacks on the signature hash
4106
4107 Rename "constraints" field to "critical options"
4108
4109 Add a new non-critical "extensions" field
4110
4111 Add a serial number
4112
4113 The older format is still support for authentication and cert generation
4114 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4115
4116 ok markus@