blob: f963980f036d322603b146af3b6de6f71b86be91 [file] [log] [blame]
Damien Miller045bda52013-09-14 09:44:37 +1000120130914
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/08/22 19:02:21
4 [sshd.c]
5 Stir PRNG after post-accept fork. The child gets a different PRNG state
6 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
7 ok markus@
Damien Miller66085482013-09-14 09:45:03 +10008 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
9 [ssh-keygen.c]
10 improve batch processing a bit by making use of the quite flag a bit
11 more often and exit with a non zero code if asked to find a hostname
12 in a known_hosts file and it wasn't there;
13 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +100014 - djm@cvs.openbsd.org 2013/08/31 00:13:54
15 [sftp.c]
16 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +100017 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
18 [ssh-keygen.c sshconnect1.c sshd.c]
19 All the instances of arc4random_stir() are bogus, since arc4random()
20 does this itself, inside itself, and has for a very long time.. Actually,
21 this was probably reducing the entropy available.
22 ok djm
23 ID SYNC ONLY for portable; we don't trust other arc4random implementations
24 to do this right.
Damien Miller045bda52013-09-14 09:44:37 +100025
Damien Miller04be8b92013-08-28 12:49:43 +10002620130828
27 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
28 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
29 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +100030 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
31 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +100032
Damien Miller02e87802013-08-21 02:38:51 +10003320130821
34 - (djm) OpenBSD CVS Sync
35 - djm@cvs.openbsd.org 2013/08/06 23:03:49
36 [sftp.c]
37 fix some whitespace at EOL
38 make list of commands an enum rather than a long list of defines
39 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +100040 - djm@cvs.openbsd.org 2013/08/06 23:05:01
41 [sftp.1]
42 document top-level -a option (the -a option to 'get' was already
43 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +100044 - djm@cvs.openbsd.org 2013/08/06 23:06:01
45 [servconf.c]
46 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +100047 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
48 [sftp.1 sftp.c]
49 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +100050 - djm@cvs.openbsd.org 2013/08/08 04:52:04
51 [sftp.c]
52 fix two year old regression: symlinking a file would incorrectly
53 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +100054 - djm@cvs.openbsd.org 2013/08/08 05:04:03
55 [sftp-client.c sftp-client.h sftp.c]
56 add a "-l" flag for the rename command to force it to use the silly
57 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
58 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +100059
Damien Millerc7dba122013-08-21 02:41:15 +100060 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +100061 - djm@cvs.openbsd.org 2013/08/09 03:37:25
62 [sftp.c]
63 do getopt parsing for all sftp commands (with an empty optstring for
64 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +100065 - djm@cvs.openbsd.org 2013/08/09 03:39:13
66 [sftp-client.c]
67 two problems found by a to-be-committed regress test: 1) msg_id was not
68 being initialised so was starting at a random value from the heap
69 (harmless, but confusing). 2) some error conditions were not being
70 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +100071 - djm@cvs.openbsd.org 2013/08/09 03:56:42
72 [sftp.c]
73 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
74 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +100075 - djm@cvs.openbsd.org 2013/08/13 18:32:08
76 [ssh-keygen.c]
77 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +100078 - djm@cvs.openbsd.org 2013/08/13 18:33:08
79 [ssh-keygen.c]
80 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +100081 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
82 [scp.1 ssh.1]
83 some Bx/Ox conversion;
84 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +100085 - djm@cvs.openbsd.org 2013/08/20 00:11:38
86 [readconf.c readconf.h ssh_config.5 sshconnect.c]
87 Add a ssh_config ProxyUseFDPass option that supports the use of
88 ProxyCommands that establish a connection and then pass a connected
89 file descriptor back to ssh(1). This allows the ProxyCommand to exit
90 rather than have to shuffle data back and forth and enables ssh to use
91 getpeername, etc. to obtain address information just like it does with
92 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +100093 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
94 [ssh.1 ssh_config.5]
95 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +100096
Darren Tuckera5a3cbf2013-08-08 10:58:49 +10009720130808
98 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
99 since some platforms (eg really old FreeBSD) don't have it. Instead,
100 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000101 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
102 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
103 CLOCK_MONOTONIC define but don't actually support it. Found and tested
104 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000105 - (dtucker) [misc.c] Remove define added for fallback testing that was
106 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000107 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
108 removal. The "make clean" removes modpipe which is built by the top-level
109 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000110 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000111
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100011220130804
113 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
114 for building with older Heimdal versions. ok djm.
115
Damien Millerc192a4c2013-08-01 14:29:20 +100011620130801
117 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
118 blocking connecting socket will clear any stored errno that might
119 otherwise have been retrievable via getsockopt(). A hack to limit writes
120 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
121 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000122 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000123
Damien Millerc8669a82013-07-25 11:52:48 +100012420130725
125 - (djm) OpenBSD CVS Sync
126 - djm@cvs.openbsd.org 2013/07/20 22:20:42
127 [krl.c]
128 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000129 - djm@cvs.openbsd.org 2013/07/22 05:00:17
130 [umac.c]
131 make MAC key, data to be hashed and nonce for final hash const;
132 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000133 - djm@cvs.openbsd.org 2013/07/22 12:20:02
134 [umac.h]
135 oops, forgot to commit corresponding header change;
136 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000137 - djm@cvs.openbsd.org 2013/07/25 00:29:10
138 [ssh.c]
139 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
140 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000141 - djm@cvs.openbsd.org 2013/07/25 00:56:52
142 [sftp-client.c sftp-client.h sftp.1 sftp.c]
143 sftp support for resuming partial downloads; patch mostly by Loganaden
144 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000145 "Just be careful" deraadt@
146 - djm@cvs.openbsd.org 2013/07/25 00:57:37
147 [version.h]
148 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000149 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
150 [regress/test-exec.sh]
151 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000152 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
153 [regress/forwarding.sh]
154 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000155 - djm@cvs.openbsd.org 2013/06/21 02:26:26
156 [regress/sftp-cmds.sh regress/test-exec.sh]
157 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700158 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
159 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700160 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000161
Damien Miller85b45e02013-07-20 13:21:52 +100016220130720
163 - (djm) OpenBSD CVS Sync
164 - markus@cvs.openbsd.org 2013/07/19 07:37:48
165 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
166 [servconf.h session.c sshd.c sshd_config.5]
167 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
168 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
169 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000170 - djm@cvs.openbsd.org 2013/07/20 01:43:46
171 [umac.c]
172 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000173 - djm@cvs.openbsd.org 2013/07/20 01:44:37
174 [ssh-keygen.c ssh.c]
175 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000176 - djm@cvs.openbsd.org 2013/07/20 01:50:20
177 [ssh-agent.c]
178 call cleanup_handler on SIGINT when in debug mode to ensure sockets
179 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000180 - djm@cvs.openbsd.org 2013/07/20 01:55:13
181 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
182 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000183
Damien Miller9a661552013-07-18 16:09:04 +100018420130718
185 - (djm) OpenBSD CVS Sync
186 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
187 [readconf.c]
188 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000189 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
190 [scp.c]
191 Handle time_t values as long long's when formatting them and when
192 parsing them from remote servers.
193 Improve error checking in parsing of 'T' lines.
194 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000195 - markus@cvs.openbsd.org 2013/06/20 19:15:06
196 [krl.c]
197 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000198 - djm@cvs.openbsd.org 2013/06/21 00:34:49
199 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
200 for hostbased authentication, print the client host and user on
201 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000202 - djm@cvs.openbsd.org 2013/06/21 00:37:49
203 [ssh_config.5]
204 explicitly mention that IdentitiesOnly can be used with IdentityFile
205 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000206 - djm@cvs.openbsd.org 2013/06/21 05:42:32
207 [dh.c]
208 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000209 - djm@cvs.openbsd.org 2013/06/21 05:43:10
210 [scp.c]
211 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000212 - djm@cvs.openbsd.org 2013/06/22 06:31:57
213 [scp.c]
214 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000215 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
216 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
217 do not use Sx for sections outwith the man page - ingo informs me that
218 stuff like html will render with broken links;
219 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000220 - markus@cvs.openbsd.org 2013/07/02 12:31:43
221 [dh.c]
222 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000223 - djm@cvs.openbsd.org 2013/07/12 00:19:59
224 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
225 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
226 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000227 - djm@cvs.openbsd.org 2013/07/12 00:20:00
228 [sftp.c ssh-keygen.c ssh-pkcs11.c]
229 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000230 - djm@cvs.openbsd.org 2013/07/12 00:43:50
231 [misc.c]
232 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
233 errno == 0. Avoids confusing error message in some broken resolver
234 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000235 - djm@cvs.openbsd.org 2013/07/12 05:42:03
236 [ssh-keygen.c]
237 do_print_resource_record() can never be called with a NULL filename, so
238 don't attempt (and bungle) asking for one if it has not been specified
239 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000240 - djm@cvs.openbsd.org 2013/07/12 05:48:55
241 [ssh.c]
242 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000243 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
244 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
245 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000246 - djm@cvs.openbsd.org 2013/07/18 01:12:26
247 [ssh.1]
248 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000249
Darren Tuckerb7482cf2013-07-02 20:06:46 +100025020130702
251 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
252 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
253 the Cygwin README file (which hasn't been updated for ages), drop
254 unsupported OSes from the ssh-host-config help text, and drop an
255 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
256
Damien Miller36187092013-06-10 13:07:11 +100025720130610
258 - (djm) OpenBSD CVS Sync
259 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
260 [channels.c channels.h clientloop.c]
261 Add an "ABANDONED" channel state and use for mux sessions that are
262 disconnected via the ~. escape sequence. Channels in this state will
263 be able to close if the server responds, but do not count as active channels.
264 This means that if you ~. all of the mux clients when using ControlPersist
265 on a broken network, the backgrounded mux master will exit when the
266 Control Persist time expires rather than hanging around indefinitely.
267 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000268 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
269 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000270 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
271 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000272 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
273 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000274
Darren Tucker2ea9eb72013-06-05 15:04:00 +100027520130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000276 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
277 the necessary functions, not from the openssl version.
278 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
279 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000280 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
281 forwarding test is extremely slow copying data on some machines so switch
282 back to copying the much smaller ls binary until we can figure out why
283 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000284 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
285 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000286 - (dtucker) OpenBSD CVS Sync
287 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
288 [channels.h]
289 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000290 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
291 [clientloop.h clientloop.c mux.c]
292 No need for the mux cleanup callback to be visible so restore it to static
293 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000294 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
295 [mac.c]
296 force the MAC output to be 64-bit aligned so umac won't see unaligned
297 accesses on strict-alignment architectures. bz#2101, patch from
298 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000299 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
300 [scp.c]
301 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000302 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
303 [sftp.c]
304 Make sftp's libedit interface marginally multibyte aware by building up
305 the quoted string by character instead of by byte. Prevents failures
306 when linked against a libedit built with wide character support (bz#1990).
307 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000308 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
309 [mux.c]
310 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
311 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000312 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
313 [sshd.c]
314 When running sshd -D, close stderr unless we have explicitly requesting
315 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
316 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000317 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
318 [sshconnect2.c]
319 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000320 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
321 [readconf.c]
322 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000323 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
324 platforms that don't have multibyte character support (specifically,
325 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000326
Tim Rice86211d12013-06-01 18:38:23 -070032720130602
328 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
329 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000330 - (dtucker) OpenBSD CVS Sync
331 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
332 [progressmeter.c]
333 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000334 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
335 [ssh-agent.c]
336 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000337 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000338 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
339 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
340 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700341 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
342 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
343 dealing with shell portability issues in regression tests, we let
344 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700345 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
346 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700347 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000348 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000349 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
350 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700351
Darren Tuckerc0c33732013-06-02 06:28:03 +100035220130601
353 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000354 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000355 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000356 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
357 rather than trying to enumerate the plaforms that don't have them.
358 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000359 - (dtucker) OpenBSD CVS Sync
360 - djm@cvs.openbsd.org 2013/05/17 00:13:13
361 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
362 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
363 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
364 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
365 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
366 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
367 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
368 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
369 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
370 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
371 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
372 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
373 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
374 dns.c packet.c readpass.c authfd.c moduli.c]
375 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000376 - djm@cvs.openbsd.org 2013/05/19 02:38:28
377 [auth2-pubkey.c]
378 fix failure to recognise cert-authority keys if a key of a different type
379 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000380 - djm@cvs.openbsd.org 2013/05/19 02:42:42
381 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
382 Standardise logging of supplemental information during userauth. Keys
383 and ruser is now logged in the auth success/failure message alongside
384 the local username, remote host/port and protocol in use. Certificates
385 contents and CA are logged too.
386 Pushing all logging onto a single line simplifies log analysis as it is
387 no longer necessary to relate information scattered across multiple log
388 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000389 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
390 [ssh-agent.c]
391 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000392 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
393 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
394 channels.c sandbox-systrace.c]
395 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
396 keepalives and rekeying will work properly over clock steps. Suggested by
397 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000398 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
399 [scp.c sftp-client.c]
400 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
401 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000402 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
403 [sftp-client.c]
404 Update progressmeter when data is acked, not when it's sent. bz#2108, from
405 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000406 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
407 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
408 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
409 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
410 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
411 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000412 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
413 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000414 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000415
41620130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000417 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
418 implementation of endgrent for platforms that don't have it (eg Android).
419 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000420
Darren Tucker712de4d2013-05-17 09:07:12 +1000421 20130517
422 - (dtucker) OpenBSD CVS Sync
423 - djm@cvs.openbsd.org 2013/03/07 00:20:34
424 [regress/proxy-connect.sh]
425 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000426 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000427 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000428 Only regenerate host keys if they don't exist or if ssh-keygen has changed
429 since they were. Reduces test runtime by 5-30% depending on machine
430 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000431 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
432 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
433 regress/multiplex.sh Makefile regress/cfgmatch.sh]
434 Split the regress log into 3 parts: the debug output from ssh, the debug
435 log from sshd and the output from the client command (ssh, scp or sftp).
436 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000437 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
438 [regress/Makefile regress/rekey.sh regress/integrity.sh
439 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
440 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
441 save the output from any failing tests. If a test fails the debug output
442 from ssh and sshd for the failing tests (and only the failing tests) should
443 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000444 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000445 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000446 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000447 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000448 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000449 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000450 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000451 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000452 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000453 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000454 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000455 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000456 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
457 [regress/rekey.sh]
458 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000459 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
460 [regress/rekey.sh]
461 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000462 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
463 [regress/rekey.sh]
464 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000465 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
466 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
467 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
468 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
469 regress/ssh-com.sh]
470 replace 'echo -n' with 'printf' since it's more portable
471 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000472 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
473 [regress/agent-timeout.sh]
474 Pull back some portability changes from -portable:
475 - TIMEOUT is a read-only variable in some shells
476 - not all greps have -q so redirect to /dev/null instead.
477 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000478 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
479 [regress/integrity.sh]
480 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000481 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
482 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
483 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
484 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
485 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
486 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
487 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
488 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
489 regress/multiplex.sh]
490 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000491 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
492 [regress/try-ciphers.sh]
493 use expr for math to keep diffs vs portable down
494 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000495 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
496 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
497 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
498 it works with a restrictive umask and the pid files are not world readable.
499 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000500 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000501 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000502 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000503 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
504 [regress/sftp-badcmds.sh]
505 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000506 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
507 [regress/sftp.sh]
508 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000509 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
510 [regress/test-exec.sh]
511 wait a bit longer for startup and use case for absolute path.
512 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000513 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
514 [regress/agent-getpeereid.sh]
515 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000516 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
517 [regress/portnum.sh]
518 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000519 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
520 [regress/scp.sh]
521 use a file extention that's not special on some platforms. from portable
522 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000523 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
524 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000525 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
526 methods. When the openssl version doesn't support ECDH then next one on
527 the list is DH group exchange, but that causes a bit more traffic which can
528 mean that the tests flip bits in the initial exchange rather than the MACed
529 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000530 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000531 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000532 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000533 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
534 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000535 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
536 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000537 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
538 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000539 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000540 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
541 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000542
Damien Miller6aa3eac2013-05-16 11:10:17 +100054320130516
544 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
545 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000546 - (dtucker) OpenBSD CVS Sync
547 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
548 [misc.c]
549 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000550 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
551 [misc.c]
552 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000553 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
554 [sftp-server.8]
555 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000556 - djm@cvs.openbsd.org 2013/05/10 03:40:07
557 [sshconnect2.c]
558 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000559 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000560 - djm@cvs.openbsd.org 2013/05/10 04:08:01
561 [key.c]
562 memleak in cert_free(), wasn't actually freeing the struct;
563 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000564 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
565 [ssh-pkcs11-helper.c]
566 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000567 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
568 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
569 ssh_config.5 packet.h]
570 Add an optional second argument to RekeyLimit in the client to allow
571 rekeying based on elapsed time in addition to amount of traffic.
572 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000573 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
574 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
575 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
576 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
577 page.
Darren Tucker07636982013-05-16 20:30:03 +1000578 - djm@cvs.openbsd.org 2013/05/16 04:27:50
579 [ssh_config.5 readconf.h readconf.c]
580 add the ability to ignore specific unrecognised ssh_config options;
581 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000582 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
583 [ssh_config.5]
584 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000585 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
586 [sshd_config.5]
587 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000588 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
589 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
590 Fix some "unused result" warnings found via clang and -portable.
591 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000592 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
593 [readconf.c servconf.c]
594 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000595 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
596 [servconf.c readconf.c]
597 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000598 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
599 [servconf.c]
600 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000601 - (dtucker) [configure.ac readconf.c servconf.c
602 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000603
Darren Tuckerabbc7a72013-05-10 13:54:23 +100060420130510
605 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
606 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000607 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
608 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000609 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
610 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000611 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
612 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
613 portability code to getopt_long.c and switch over Makefile and the ugly
614 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000615 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
616 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
617 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000618 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
619 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000620 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
621 we don't get a warning on compilers that *don't* support it. Add
622 -Wno-unknown-warning-option. Move both to the start of the list for
623 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000624
Damien Miller6332da22013-04-23 14:25:52 +100062520130423
626 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
627 platforms, such as Android, that lack struct passwd.pw_gecos. Report
628 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000629 - (djm) OpenBSD CVS Sync
630 - markus@cvs.openbsd.org 2013/03/05 20:16:09
631 [sshconnect2.c]
632 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000633 - djm@cvs.openbsd.org 2013/03/06 23:35:23
634 [session.c]
635 fatal() when ChrootDirectory specified by running without root privileges;
636 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000637 - djm@cvs.openbsd.org 2013/03/06 23:36:53
638 [readconf.c]
639 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000640 - djm@cvs.openbsd.org 2013/03/07 00:19:59
641 [auth2-pubkey.c monitor.c]
642 reconstruct the original username that was sent by the client, which may
643 have included a style (e.g. "root:skey") when checking public key
644 signatures. Fixes public key and hostbased auth when the client specified
645 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000646 - markus@cvs.openbsd.org 2013/03/07 19:27:25
647 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
648 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000649 - djm@cvs.openbsd.org 2013/03/08 06:32:58
650 [ssh.c]
651 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000652 - djm@cvs.openbsd.org 2013/04/05 00:14:00
653 [auth2-gss.c krl.c sshconnect2.c]
654 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000655 - djm@cvs.openbsd.org 2013/04/05 00:31:49
656 [pathnames.h]
657 use the existing _PATH_SSH_USER_RC define to construct the other
658 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000659 - djm@cvs.openbsd.org 2013/04/05 00:58:51
660 [mux.c]
661 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
662 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000663 - markus@cvs.openbsd.org 2013/04/06 16:07:00
664 [channels.c sshd.c]
665 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000666 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
667 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
668 Add -E option to ssh and sshd to append debugging logs to a specified file
669 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000670 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
671 [sshd.8]
672 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000673 - djm@cvs.openbsd.org 2013/04/11 02:27:50
674 [packet.c]
675 quiet disconnect notifications on the server from error() back to logit()
676 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000677 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
678 [session.c]
679 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000680 - djm@cvs.openbsd.org 2013/04/18 02:16:07
681 [sftp.c]
682 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000683 ok dtucker@
684 - djm@cvs.openbsd.org 2013/04/19 01:00:10
685 [sshd_config.5]
686 document the requirment that the AuthorizedKeysCommand be owned by root;
687 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000688 - djm@cvs.openbsd.org 2013/04/19 01:01:00
689 [ssh-keygen.c]
690 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000691 - djm@cvs.openbsd.org 2013/04/19 01:03:01
692 [session.c]
693 reintroduce 1.262 without the connection-killing bug:
694 fatal() when ChrootDirectory specified by running without root privileges;
695 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000696 - djm@cvs.openbsd.org 2013/04/19 01:06:50
697 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
698 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
699 add the ability to query supported ciphers, MACs, key type and KEX
700 algorithms to ssh. Includes some refactoring of KEX and key type handling
701 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000702 - djm@cvs.openbsd.org 2013/04/19 11:10:18
703 [ssh.c]
704 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000705 - djm@cvs.openbsd.org 2013/04/19 12:07:08
706 [kex.c]
707 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000708 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
709 [mux.c]
710 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000711
Damien Millerbc68f242013-04-18 11:26:25 +100071220130418
713 - (djm) [config.guess config.sub] Update to last versions before they switch
714 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000715 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
716 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000717
Darren Tucker19104782013-04-05 11:13:08 +110071820130404
719 - (dtucker) OpenBSD CVS Sync
720 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
721 [readconf.c ssh.c readconf.h sshconnect2.c]
722 Keep track of which IndentityFile options were manually supplied and which
723 were default options, and don't warn if the latter are missing.
724 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100725 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
726 [krl.c]
727 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100728 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
729 [ssh.c readconf.c readconf.h]
730 Don't complain if IdentityFiles specified in system-wide configs are
731 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100732 - markus@cvs.openbsd.org 2013/02/22 19:13:56
733 [sshconnect.c]
734 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100735 - djm@cvs.openbsd.org 2013/02/22 22:09:01
736 [ssh.c]
737 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
738 version)
Darren Tucker19104782013-04-05 11:13:08 +1100739
Darren Tuckerc9627cd2013-04-01 12:40:48 +110074020130401
741 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
742 to avoid conflicting definitions of __int64, adding the required bits.
743 Patch from Corinna Vinschen.
744
Tim Rice75db01d2013-03-22 10:14:32 -070074520120323
746 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
747
Damien Miller83efe7c2013-03-22 10:17:36 +110074820120322
749 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
750 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100751 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100752 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100753 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
754 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100755
Damien Miller63b4bcd2013-03-20 12:55:14 +110075620120318
757 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
758 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
759 so mark it as broken. Patch from des AT des.no
760
Tim Riceaa86c392013-03-16 20:55:46 -070076120120317
762 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
763 of the bits the configure test looks for.
764
Damien Millera2438bb2013-03-15 10:23:07 +110076520120316
766 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
767 is unable to successfully compile them. Based on patch from des AT
768 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100769 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
770 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100771 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
772 occur after UID switch; patch from John Marshall via des AT des.no;
773 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100774
Darren Tuckerfe10a282013-03-12 11:19:40 +110077520120312
776 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
777 Improve portability of cipher-speed test, based mostly on a patch from
778 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100779 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
780 in addition to root as an owner of system directories on AIX and HP-UX.
781 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100782
Darren Tuckerb3cd5032013-03-07 12:33:35 +110078320130307
784 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
785 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100786 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100787 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800788 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
789 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100790 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
791 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100792
Darren Tucker834a0d62013-03-06 14:06:48 +110079320130306
794 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
795 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100796 - (dtucker) [configure.ac] test that we can set number of file descriptors
797 to zero with setrlimit before enabling the rlimit sandbox. This affects
798 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100799
Damien Miller43e5e602013-03-05 09:49:00 +110080020130305
801 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
802 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100803 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100804 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100805 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
806 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
807 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800808 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100809
Damien Millerc0cc7ce2013-02-27 10:48:18 +110081020130227
811 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
812 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800813 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800814 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800815 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800816 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100817
Damien Miller1e657d52013-02-26 18:58:06 +110081820130226
819 - OpenBSD CVS Sync
820 - djm@cvs.openbsd.org 2013/02/20 08:27:50
821 [integrity.sh]
822 Add an option to modpipe that warns if the modification offset it not
823 reached in it's stream and turn it on for t-integrity. This should catch
824 cases where the session is not fuzzed for being too short (cf. my last
825 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100826 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
827 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100828
Darren Tucker03978c62013-02-25 11:24:44 +110082920130225
830 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
831 to use Solaris native GSS libs. Patch from Pierre Ossman.
832
Darren Tuckera423fef2013-02-25 10:32:27 +110083320130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100834 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
835 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
836 ok tim
837
Darren Tuckera423fef2013-02-25 10:32:27 +110083820130222
Darren Tucker964de182013-02-22 10:39:59 +1100839 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100840 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
841 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
842 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100843 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
844 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
845 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100846
Tim Rice0ec74232013-02-20 21:37:55 -080084720130221
848 - (tim) [regress/forward-control.sh] shell portability fix.
849
Tim Ricec08b3ef2013-02-19 11:53:29 -080085020130220
851 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800852 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
853 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100854 - OpenBSD CVS Sync
855 - djm@cvs.openbsd.org 2013/02/20 08:27:50
856 [regress/integrity.sh regress/modpipe.c]
857 Add an option to modpipe that warns if the modification offset it not
858 reached in it's stream and turn it on for t-integrity. This should catch
859 cases where the session is not fuzzed for being too short (cf. my last
860 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100861 - djm@cvs.openbsd.org 2013/02/20 08:29:27
862 [regress/modpipe.c]
863 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800864
Damien Miller0dc3bc92013-02-19 09:28:32 +110086520130219
866 - OpenBSD CVS Sync
867 - djm@cvs.openbsd.org 2013/02/18 22:26:47
868 [integrity.sh]
869 crank the offset yet again; it was still fuzzing KEX one of Darren's
870 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100871 - djm@cvs.openbsd.org 2013/02/19 02:14:09
872 [integrity.sh]
873 oops, forgot to increase the output of the ssh command to ensure that
874 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100875 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
876 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800877 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
878 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100879
Damien Miller33d52562013-02-18 10:18:05 +110088020130217
881 - OpenBSD CVS Sync
882 - djm@cvs.openbsd.org 2013/02/17 23:16:55
883 [integrity.sh]
884 make the ssh command generates some output to ensure that there are at
885 least offset+tries bytes in the stream.
886
Damien Miller5d7b9562013-02-16 17:32:31 +110088720130216
888 - OpenBSD CVS Sync
889 - djm@cvs.openbsd.org 2013/02/16 06:08:45
890 [integrity.sh]
891 make sure the fuzz offset is actually past the end of KEX for all KEX
892 types. diffie-hellman-group-exchange-sha256 requires an offset around
893 2700. Noticed via test failures in portable OpenSSH on platforms that
894 lack ECC and this the more byte-frugal ECDH KEX algorithms.
895
Damien Miller91edc1c2013-02-15 10:23:44 +110089620130215
897 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
898 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100899 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
900 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100901 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
902 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
903 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100904 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
905 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100906 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
907 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100908 - (djm) OpenBSD CVS Sync
909 - djm@cvs.openbsd.org 2013/02/14 21:35:59
910 [auth2-pubkey.c]
911 Correct error message that had a typo and was logging the wrong thing;
912 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100913 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
914 [sshconnect2.c]
915 Warn more loudly if an IdentityFile provided by the user cannot be read.
916 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100917
Damien Miller2653f5c2013-02-14 10:14:51 +110091820130214
919 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100920 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100921 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
922 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
923 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100924
Damien Millerea078462013-02-12 10:54:37 +110092520130212
926 - (djm) OpenBSD CVS Sync
927 - djm@cvs.openbsd.org 2013/01/24 21:45:37
928 [krl.c]
929 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100930 - djm@cvs.openbsd.org 2013/01/24 22:08:56
931 [krl.c]
932 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100933 - krw@cvs.openbsd.org 2013/01/25 05:00:27
934 [krl.c]
935 Revert last. Breaks due to likely typo. Let djm@ fix later.
936 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100937 - djm@cvs.openbsd.org 2013/01/25 10:22:19
938 [krl.c]
939 redo last commit without the vi-vomit that snuck in:
940 skip serial lookup when cert's serial number is zero
941 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100942 - djm@cvs.openbsd.org 2013/01/26 06:11:05
943 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
944 [openbsd-compat/openssl-compat.h]
945 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100946 - djm@cvs.openbsd.org 2013/01/27 10:06:12
947 [krl.c]
948 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100949 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
950 [servconf.c sshd_config sshd_config.5]
951 Change default of MaxStartups to 10:30:100 to start doing random early
952 drop at 10 connections up to 100 connections. This will make it harder
953 to DoS as CPUs have come a long way since the original value was set
954 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100955 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
956 [auth.c]
957 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100958 - djm@cvs.openbsd.org 2013/02/08 00:41:12
959 [sftp.c]
960 fix NULL deref when built without libedit and control characters
961 entered as command; debugging and patch from Iain Morgan an
962 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100963 - markus@cvs.openbsd.org 2013/02/10 21:19:34
964 [version.h]
965 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100966 - djm@cvs.openbsd.org 2013/02/10 23:32:10
967 [ssh-keygen.c]
968 append to moduli file when screening candidates rather than overwriting.
969 allows resumption of interrupted screen; patch from Christophe Garault
970 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100971 - djm@cvs.openbsd.org 2013/02/10 23:35:24
972 [packet.c]
973 record "Received disconnect" messages at ERROR rather than INFO priority,
974 since they are abnormal and result in a non-zero ssh exit status; patch
975 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100976 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
977 [sshd.c]
978 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100979 - djm@cvs.openbsd.org 2013/02/11 23:58:51
980 [regress/try-ciphers.sh]
981 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100982 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100983
Damien Millerb6f73b32013-02-11 10:39:12 +110098420130211
985 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
986 libcrypto that lacks EVP_CIPHER_CTX_ctrl
987
Damien Millere7f50e12013-02-08 10:49:37 +110098820130208
989 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
990 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100991 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
992 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100993
99420130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100995 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
996 at configure time; the seccomp sandbox will fall back to rlimit at
997 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
998
Damien Millerda5cc5d2013-01-20 22:31:29 +110099920130120
1000 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1001 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1002 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001003 - (djm) OpenBSD CVS Sync
1004 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1005 [ssh-keygen.1]
1006 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001007 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1008 [ssh-keygen.c]
1009 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001010 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1011 [sshd_config.5]
1012 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001013 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1014 [ssh-keygen.1]
1015 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001016 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1017 [ssh-keygen.1]
1018 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001019 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1020 [ssh-keygen.1]
1021 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001022 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1023 [krl.c]
1024 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001025 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1026 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001027 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001028
Damien Millerf3747bf2013-01-18 11:44:04 +1100102920130118
1030 - (djm) OpenBSD CVS Sync
1031 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1032 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1033 [krl.c krl.h PROTOCOL.krl]
1034 add support for Key Revocation Lists (KRLs). These are a compact way to
1035 represent lists of revoked keys and certificates, taking as little as
1036 a single bit of incremental cost to revoke a certificate by serial number.
1037 KRLs are loaded via the existing RevokedKeys sshd_config option.
1038 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001039 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1040 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1041 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001042 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1043 [krl.c]
1044 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001045
Damien Millerb26699b2013-01-17 14:31:57 +1100104620130117
1047 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1048 check for GCM support before testing GCM ciphers.
1049
Damien Millerc20eb8b2013-01-12 22:41:26 +1100105020130112
1051 - (djm) OpenBSD CVS Sync
1052 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1053 [cipher.c]
1054 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001055 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1056 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1057 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001058 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001059
Damien Miller4e14a582013-01-09 15:54:48 +1100106020130109
1061 - (djm) OpenBSD CVS Sync
1062 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1063 [auth.c]
1064 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001065 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1066 [clientloop.c mux.c]
1067 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1068 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001069 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1070 [PROTOCOL.agent]
1071 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1072 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001073 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1074 [servconf.h]
1075 add a couple of ServerOptions members that should be copied to the privsep
1076 child (for consistency, in this case they happen only to be accessed in
1077 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001078 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1079 [PROTOCOL]
1080 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001081 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1082 [sftp-server.8 sftp-server.c]
1083 allow specification of an alternate start directory for sftp-server(8)
1084 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001085 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1086 [ssh-keygen.c]
1087 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1088 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001089 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1090 [sftp-server.8 sftp-server.c]
1091 sftp-server.8: add argument name to -d
1092 sftp-server.c: add -d to usage()
1093 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001094 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1095 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1096 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1097 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1098 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001099 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1100 [ssh-keygen.c]
1101 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001102 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1103 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1104 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001105
Darren Tucker0fc77292012-12-17 15:59:42 +1100110620121217
1107 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1108 tests will work with VPATH directories.
1109
Damien Miller8c05da32012-12-13 07:18:59 +1100111020121213
1111 - (djm) OpenBSD CVS Sync
1112 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1113 [packet.c]
1114 reset incoming_packet buffer for each new packet in EtM-case, too;
1115 this happens if packets are parsed only parially (e.g. ignore
1116 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001117 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1118 [cipher.c]
1119 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1120 counter mode code; ok djm@
1121 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1122 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001123 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001124
Damien Miller6a1937e2012-12-12 10:44:38 +1100112520121212
1126 - (djm) OpenBSD CVS Sync
1127 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1128 [monitor.c]
1129 drain the log messages after receiving the keystate from the unpriv
1130 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001131 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1132 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1133 [packet.c ssh_config.5 sshd_config.5]
1134 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1135 that change the packet format and compute the MAC over the encrypted
1136 message (including the packet size) instead of the plaintext data;
1137 these EtM modes are considered more secure and used by default.
1138 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001139 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1140 [mac.c]
1141 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001142 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1143 [regress/try-ciphers.sh]
1144 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001145 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1146 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1147 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001148 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1149 [try-ciphers.sh]
1150 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001151 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001152 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1153 work on platforms without 'jot'
1154 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001155 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001156
Darren Tucker3dfb8772012-12-07 13:03:10 +1100115720121207
1158 - (dtucker) OpenBSD CVS Sync
1159 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1160 [regress/keys-command.sh]
1161 Fix some problems with the keys-command test:
1162 - use string comparison rather than numeric comparison
1163 - check for existing KEY_COMMAND file and don't clobber if it exists
1164 - clean up KEY_COMMAND file if we do create it.
1165 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1166 is mounted noexec).
1167 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001168 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1169 [ssh-add.1 sshd_config.5]
1170 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001171 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1172 [ssh-add.c]
1173 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001174 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1175 [serverloop.c]
1176 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1177 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001178
Tim Rice96ce9a12012-12-04 07:50:03 -0800117920121205
1180 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1181
Damien Millercf6ef132012-12-03 09:37:56 +1100118220121203
1183 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1184 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001185 - (djm) OpenBSD CVS Sync
1186 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1187 [ssh_config.5 sshconnect2.c]
1188 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1189 This allows control of which keys are offered from tokens using
1190 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001191 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1192 [ssh-add.1 ssh-add.c]
1193 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1194 try to delete the corresponding certificate too and respect the -k option
1195 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001196 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1197 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1198 [sshd_config.5]
1199 make AllowTcpForwarding accept "local" and "remote" in addition to its
1200 current "yes"/"no" to allow the server to specify whether just local or
1201 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001202 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1203 [regress/cipher-speed.sh regress/try-ciphers.sh]
1204 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001205 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1206 [regress/cert-userkey.sh]
1207 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001208 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1209 [regress/Makefile regress/keys-command.sh]
1210 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001211 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1212 [Makefile regress/forward-control.sh]
1213 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001214 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1215 [auth2-chall.c ssh-keygen.c]
1216 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001217 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1218 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001219 - (djm) [configure.ac] Revert previous. configure.ac already does this
1220 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001221
Damien Miller1e854692012-11-14 19:04:02 +1100122220121114
1223 - (djm) OpenBSD CVS Sync
1224 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1225 [auth2-pubkey.c]
1226 fix username passed to helper program
1227 prepare stdio fds before closefrom()
1228 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001229 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1230 [ssh-keygen.c]
1231 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001232 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1233 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1234 [monitor.c monitor.h]
1235 Fixes logging of partial authentication when privsep is enabled
1236 Previously, we recorded "Failed xxx" since we reset authenticated before
1237 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1238
1239 Add a "submethod" to auth_log() to report which submethod is used
1240 for keyboard-interactive.
1241
1242 Fix multiple authentication when one of the methods is
1243 keyboard-interactive.
1244
1245 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001246 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1247 [regress/multiplex.sh]
1248 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001249
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100125020121107
1251 - (djm) OpenBSD CVS Sync
1252 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1253 [moduli.5]
1254 fix formula
1255 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001256 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1257 [moduli.5]
1258 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1259 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001260
Darren Tuckerf96ff182012-11-05 17:04:37 +1100126120121105
1262 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1263 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1264 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1265 and gids from uidswap.c to the compat library, which allows it to work with
1266 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001267 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1268 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001269
Damien Millerf33580e2012-11-04 22:22:52 +1100127020121104
1271 - (djm) OpenBSD CVS Sync
1272 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1273 [sshd_config.5]
1274 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001275 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1276 [auth2-pubkey.c sshd.c sshd_config.5]
1277 Remove default of AuthorizedCommandUser. Administrators are now expected
1278 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001279 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1280 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1281 [sshd_config.5]
1282 Support multiple required authentication via an AuthenticationMethods
1283 option. This option lists one or more comma-separated lists of
1284 authentication method names. Successful completion of all the methods in
1285 any list is required for authentication to complete;
1286 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001287
Damien Miller07daed52012-10-31 08:57:55 +1100128820121030
1289 - (djm) OpenBSD CVS Sync
1290 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1291 [sftp.c]
1292 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001293 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1294 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1295 [sshd.c sshd_config sshd_config.5]
1296 new sshd_config option AuthorizedKeysCommand to support fetching
1297 authorized_keys from a command in addition to (or instead of) from
1298 the filesystem. The command is run as the target server user unless
1299 another specified via a new AuthorizedKeysCommandUser option.
1300
1301 patch originally by jchadima AT redhat.com, reworked by me; feedback
1302 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001303
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700130420121019
1305 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1306 the generated file as intended.
1307
Darren Tucker0af24052012-10-05 10:41:25 +1000130820121005
1309 - (dtucker) OpenBSD CVS Sync
1310 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1311 [sftp.c]
1312 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001313 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1314 [packet.c]
1315 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001316 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1317 [sftp.c]
1318 Add bounds check on sftp tab-completion. Part of a patch from from
1319 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001320 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1321 [sftp.c]
1322 Fix improper handling of absolute paths when PWD is part of the completed
1323 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001324 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1325 [sftp.c]
1326 Fix handling of filenames containing escaped globbing characters and
1327 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001328 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1329 [ssh.1]
1330 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1331 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001332 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1333 [monitor_wrap.c]
1334 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001335 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1336 [ssh-keygen.c]
1337 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001338 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1339 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1340 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001341 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1342 [regress/try-ciphers.sh]
1343 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001344 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1345 [regress/multiplex.sh]
1346 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001347 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1348 [regress/multiplex.sh]
1349 Log -O cmd output to the log file and make logging consistent with the
1350 other tests. Test clean shutdown of an existing channel when testing
1351 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001352 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1353 [regress/multiplex.sh]
1354 use -Ocheck and waiting for completions by PID to make multiplexing test
1355 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001356 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001357 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001358 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001359
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000136020120917
1361 - (dtucker) OpenBSD CVS Sync
1362 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1363 [servconf.c]
1364 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001365 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1366 [sshconnect.c]
1367 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001368
Darren Tucker92a39cf2012-09-07 11:20:20 +1000136920120907
1370 - (dtucker) OpenBSD CVS Sync
1371 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1372 [clientloop.c]
1373 Make the escape command help (~?) context sensitive so that only commands
1374 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001375 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1376 [ssh.1]
1377 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001378 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1379 [clientloop.c]
1380 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001381 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1382 [clientloop.c]
1383 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001384 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1385 [clientloop.c]
1386 when muxmaster is run with -N, make it shut down gracefully when a client
1387 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001388
Darren Tucker3ee50c52012-09-06 21:18:11 +1000138920120906
1390 - (dtucker) OpenBSD CVS Sync
1391 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1392 [ssh-keygen.1]
1393 a little more info on certificate validity;
1394 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001395 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1396 [clientloop.c clientloop.h mux.c]
1397 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1398 sequence is used. This means that ~. should now work in mux clients even
1399 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001400 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1401 [kex.c]
1402 add some comments about better handling first-KEX-follows notifications
1403 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001404 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1405 [ssh-keygen.c]
1406 print details of which host lines were deleted when using
1407 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001408 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1409 [compat.c sshconnect.c]
1410 Send client banner immediately, rather than waiting for the server to
1411 move first for SSH protocol 2 connections (the default). Patch based on
1412 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001413 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1414 [clientloop.c log.c ssh.1 log.h]
1415 Add ~v and ~V escape sequences to raise and lower the logging level
1416 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001417
Darren Tucker23e4b802012-08-30 10:42:47 +1000141820120830
1419 - (dtucker) [moduli] Import new moduli file.
1420
Darren Tucker31854182012-08-28 19:57:19 +1000142120120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001422 - (djm) Release openssh-6.1
1423
142420120828
Darren Tucker31854182012-08-28 19:57:19 +10001425 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1426 for compatibility with future mingw-w64 headers. Patch from vinschen at
1427 redhat com.
1428
Damien Miller39a9d2c2012-08-22 21:57:13 +1000142920120822
1430 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1431 [contrib/suse/openssh.spec] Update version numbers
1432
Damien Miller709a1e92012-07-31 12:20:43 +1000143320120731
1434 - (djm) OpenBSD CVS Sync
1435 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1436 [ssh-keygen.c]
1437 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001438 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1439 [servconf.c servconf.h sshd.c sshd_config]
1440 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1441 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1442 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001443 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001444 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1445 [servconf.c]
1446 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001447 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1448 [version.h]
1449 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001450
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000145120120720
1452 - (dtucker) Import regened moduli file.
1453
Damien Millera0433a72012-07-06 10:27:10 +1000145420120706
1455 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1456 not available. Allows use of sshd compiled on host with a filter-capable
1457 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001458 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1459 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1460 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001461- (djm) OpenBSD CVS Sync
1462 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1463 [moduli.c ssh-keygen.1 ssh-keygen.c]
1464 Add options to specify starting line number and number of lines to process
1465 when screening moduli candidates. This allows processing of different
1466 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001467 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1468 [mux.c]
1469 fix memory leak of passed-in environment variables and connection
1470 context when new session message is malformed; bz#2003 from Bert.Wesarg
1471 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001472 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1473 [ssh.c]
1474 move setting of tty_flag to after config parsing so RequestTTY options
1475 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1476 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001477
Darren Tucker34f702a2012-07-04 08:50:09 +1000147820120704
1479 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1480 platforms that don't have it. "looks good" tim@
1481
Darren Tucker60395f92012-07-03 14:31:18 +1000148220120703
1483 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1484 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001485 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1486 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1487 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1488 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001489
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000149020120702
1491- (dtucker) OpenBSD CVS Sync
1492 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1493 [ssh_config.5 sshd_config.5]
1494 match the documented MAC order of preference to the actual one;
1495 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001496 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1497 [sandbox-systrace.c sshd.c]
1498 fix a during the load of the sandbox policies (child can still make
1499 the read-syscall and wait forever for systrace-answers) by replacing
1500 the read/write synchronisation with SIGSTOP/SIGCONT;
1501 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001502 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1503 [ssh.c]
1504 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001505 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1506 [ssh-pkcs11-helper.c sftp-client.c]
1507 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001508 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1509 [regress/connect-privsep.sh]
1510 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001511 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1512 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001513 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001514
Damien Miller97f43bb2012-06-30 08:32:29 +1000151520120629
1516 - OpenBSD CVS Sync
1517 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1518 [addrmatch.c]
1519 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001520 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1521 [monitor.c sshconnect2.c]
1522 remove dead code following 'for (;;)' loops.
1523 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001524 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1525 [sftp.c]
1526 Remove unused variable leftover from tab-completion changes.
1527 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001528 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1529 [sandbox-systrace.c]
1530 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1531 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001532 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1533 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1534 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1535 from draft6 of the spec and will not be in the RFC when published. Patch
1536 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001537 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1538 [ssh_config.5 sshd_config.5]
1539 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001540 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1541 [regress/addrmatch.sh]
1542 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1543 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001544 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001545 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001546 append to rather than truncate test log; bz#2013 from openssh AT
1547 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001548 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001549 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001550 don't delete .* on cleanup due to unintended env expansion; pointed out in
1551 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001552 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1553 [regress/connect-privsep.sh]
1554 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001555 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1556 [regress/try-ciphers.sh regress/cipher-speed.sh]
1557 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1558 from draft6 of the spec and will not be in the RFC when published. Patch
1559 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001560 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001561 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1562 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001563
Darren Tucker8908da72012-06-28 15:21:32 +1000156420120628
1565 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1566 pointer deref in the client when built with LDNS and using DNSSEC with a
1567 CNAME. Patch from gregdlg+mr at hochet info.
1568
Darren Tucker62dcd632012-06-22 22:02:42 +1000156920120622
1570 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1571 can logon as a service. Patch from vinschen at redhat com.
1572
Damien Millerefc6fc92012-06-20 21:44:56 +1000157320120620
1574 - (djm) OpenBSD CVS Sync
1575 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1576 [mux.c]
1577 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1578 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001579 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1580 [mux.c]
1581 revert:
1582 > revision 1.32
1583 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1584 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1585 > ok dtucker@
1586 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001587 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1588 [mux.c]
1589 fix double-free in new session handler
1590 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001591 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1592 [dns.c dns.h key.c key.h ssh-keygen.c]
1593 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1594 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001595 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001596 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1597 [PROTOCOL.mux]
1598 correct types of port numbers (integers, not strings); bz#2004 from
1599 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001600 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1601 [mux.c]
1602 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1603 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001604 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1605 [jpake.c]
1606 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001607 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1608 [ssh_config.5]
1609 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001610 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1611 [ssh.1 sshd.8]
1612 Remove mention of 'three' key files since there are now four. From
1613 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001614 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1615 [ssh.1]
1616 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1617 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001618 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1619 [servconf.c servconf.h sshd_config.5]
1620 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1621 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1622 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001623 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1624 [sshd_config.5]
1625 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001626 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1627 [clientloop.c serverloop.c]
1628 initialise accept() backoff timer to avoid EINVAL from select(2) in
1629 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001630
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000163120120519
1632 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1633 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001634 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1635 pkg-config so it does the right thing when cross-compiling. Patch from
1636 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001637- (dtucker) OpenBSD CVS Sync
1638 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1639 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1640 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1641 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001642 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1643 [sshd_config.5]
1644 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001645
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000164620120504
1647 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1648 to fix building on some plaforms. Fom bowman at math utah edu and
1649 des at des no.
1650
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000165120120427
1652 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1653 platform rather than exiting early, so that we still clean up and return
1654 success or failure to test-exec.sh
1655
Damien Miller7584cb12012-04-26 09:51:26 +1000165620120426
1657 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1658 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001659 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1660 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001661
Damien Millerba77e1f2012-04-23 18:21:05 +1000166220120423
1663 - OpenBSD CVS Sync
1664 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1665 [channels.c]
1666 fix function proto/source mismatch
1667
Damien Millera563cce2012-04-22 11:07:28 +1000166820120422
1669 - OpenBSD CVS Sync
1670 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1671 [ssh-keygen.c]
1672 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001673 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1674 [session.c]
1675 root should always be excluded from the test for /etc/nologin instead
1676 of having it always enforced even when marked as ignorenologin. This
1677 regressed when the logic was incompletely flipped around in rev 1.251
1678 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001679 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1680 [PROTOCOL.certkeys]
1681 explain certificate extensions/crit split rationale. Mention requirement
1682 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001683 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1684 [channels.c channels.h servconf.c]
1685 Add PermitOpen none option based on patch from Loganaden Velvindron
1686 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001687 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1688 [channels.c channels.h clientloop.c serverloop.c]
1689 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1690 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001691 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1692 [auth.c]
1693 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1694 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001695 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1696 [sshd.c]
1697 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1698 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001699 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1700 [ssh-keyscan.1 ssh-keyscan.c]
1701 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1702 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001703 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1704 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1705 VersionAddendum option to allow server operators to append some arbitrary
1706 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001707 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1708 [sshd_config sshd_config.5]
1709 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001710 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1711 [sftp.c]
1712 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001713 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1714 [ssh.1]
1715 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001716
Damien Miller8beb3202012-04-20 10:58:34 +1000171720120420
1718 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1719 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001720 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001721 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001722
Damien Miller398c0ff2012-04-19 21:46:35 +1000172320120419
1724 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1725 contains openpty() but not login()
1726
Damien Millere0956e32012-04-04 11:27:54 +1000172720120404
1728 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1729 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1730 and ok dtucker@
1731
Darren Tucker67ccc862012-03-30 10:19:56 +1100173220120330
1733 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1734 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001735 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1736 openssh binaries on a newer fix release than they were compiled on.
1737 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001738 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1739 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001740
Damien Miller7bf7b882012-03-09 10:25:16 +1100174120120309
1742 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1743 systems where sshd is run in te wrong context. Patch from Sven
1744 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001745 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1746 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001747
Darren Tucker93a2d412012-02-24 10:40:41 +1100174820120224
1749 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1750 audit breakage in Solaris 11. Patch from Magnus Johansson.
1751
Tim Ricee3609c92012-02-14 10:03:30 -0800175220120215
1753 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1754 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1755 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001756 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1757 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001758 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1759 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001760
Damien Miller7b7901c2012-02-14 06:38:36 +1100176120120214
1762 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1763 preserved Cygwin environment variables; from Corinna Vinschen
1764
Damien Millera2876db2012-02-11 08:16:06 +1100176520120211
1766 - (djm) OpenBSD CVS Sync
1767 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1768 [monitor.c]
1769 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001770 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1771 [mux.c]
1772 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001773 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1774 [ssh-ecdsa.c]
1775 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1776 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001777 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1778 [ssh-pkcs11-client.c]
1779 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1780 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1781 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001782 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1783 [clientloop.c]
1784 Ensure that $DISPLAY contains only valid characters before using it to
1785 extract xauth data so that it can't be used to play local shell
1786 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001787 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1788 [packet.c]
1789 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1790 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001791 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1792 [authfile.c]
1793 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001794 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1795 [packet.c packet.h]
1796 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001797 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1798 [version.h]
1799 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001800
Damien Millerb56e4932012-02-06 07:41:27 +1100180120120206
1802 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1803 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001804
Damien Miller5360dff2011-12-19 10:51:11 +1100180520111219
1806 - OpenBSD CVS Sync
1807 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1808 [mux.c]
1809 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1810 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001811 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1812 [mac.c]
1813 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1814 HMAC_init (this change in policy seems insane to me)
1815 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001816 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1817 [mux.c]
1818 revert:
1819 > revision 1.32
1820 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1821 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1822 > ok dtucker@
1823 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001824 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1825 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1826 fix some harmless and/or unreachable int overflows;
1827 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001828
Damien Miller47d81152011-11-25 13:53:48 +1100182920111125
1830 - OpenBSD CVS Sync
1831 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1832 [sftp.c]
1833 Don't leak list in complete_cmd_parse if there are no commands found.
1834 Discovered when I was ``borrowing'' this code for something else.
1835 ok djm@
1836
Darren Tucker4a725ef2011-11-21 16:38:48 +1100183720111121
1838 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1839
Darren Tucker45c66d72011-11-04 10:50:40 +1100184020111104
1841 - (dtucker) OpenBSD CVS Sync
1842 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1843 [ssh.c]
1844 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001845 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1846 [ssh-add.c]
1847 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001848 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1849 [moduli.c]
1850 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001851 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1852 [umac.c]
1853 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001854 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1855 [ssh.c]
1856 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1857 was incorrectly requesting the forward in both the control master and
1858 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001859 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1860 [session.c]
1861 bz#1859: send tty break to pty master instead of (probably already
1862 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001863 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1864 [moduli]
1865 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001866 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1867 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1868 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1869 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1870 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001871
Darren Tucker9f157ab2011-10-25 09:37:57 +1100187220111025
1873 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1874 fails. Patch from Corinna Vinschen.
1875
Damien Millerd3e69902011-10-18 16:04:57 +1100187620111018
1877 - (djm) OpenBSD CVS Sync
1878 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1879 [sftp-glob.c]
1880 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001881 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1882 [moduli.c ssh-keygen.1 ssh-keygen.c]
1883 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001884 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1885 [ssh-keygen.c]
1886 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001887 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1888 [moduli.c]
1889 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001890 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1891 [auth-options.c key.c]
1892 remove explict search for \0 in packet strings, this job is now done
1893 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001894 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1895 [ssh-add.1 ssh-add.c]
1896 new "ssh-add -k" option to load plain keys (skipping certificates);
1897 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001898
189920111001
Darren Tucker036876c2011-10-01 18:46:12 +10001900 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001901 - (dtucker) OpenBSD CVS Sync
1902 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1903 [channels.c auth-options.c servconf.c channels.h sshd.8]
1904 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1905 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001906 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1907 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1908 version.h]
1909 unbreak remote portforwarding with dynamic allocated listen ports:
1910 1) send the actual listen port in the open message (instead of 0).
1911 this allows multiple forwardings with a dynamic listen port
1912 2) update the matching permit-open entry, so we can identify where
1913 to connect to
1914 report: den at skbkontur.ru and P. Szczygielski
1915 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001916 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1917 [auth2-pubkey.c]
1918 improve the AuthorizedPrincipalsFile debug log message to include
1919 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001920 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1921 [sshd.c]
1922 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001923 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1924 [sshd.c]
1925 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001926
Damien Miller5ffe1c42011-09-29 11:11:51 +1000192720110929
1928 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1929 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001930 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1931 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001932
Damien Milleradd1e202011-09-23 10:38:01 +1000193320110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001934 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1935 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1936 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001937 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1938 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001939 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1940 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001941 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1942 marker. The upstream API has changed (function and structure names)
1943 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001944 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1945 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001946 - OpenBSD CVS Sync
1947 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001948 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001949 Convert do {} while loop -> while {} for clarity. No binary change
1950 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001951 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001952 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001953 Comment fix about time consumption of _gettemp.
1954 FreeBSD did this in revision 1.20.
1955 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001956 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001957 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001958 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001959 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001960 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001961 Remove useless code, the kernel will set errno appropriately if an
1962 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001963 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1964 [openbsd-compat/inet_ntop.c]
1965 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001966
Damien Millere01a6272011-09-22 21:20:21 +1000196720110922
1968 - OpenBSD CVS Sync
1969 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1970 [openbsd-compat/glob.c]
1971 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1972 an error is returned but closedir() is not called.
1973 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1974 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001975 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1976 [glob.c]
1977 In glob(3), limit recursion during matching attempts. Similar to
1978 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1979 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001980 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1981 [glob.c]
1982 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1983 applied only to the gl_pathv vector and not the corresponding gl_statv
1984 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001985 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1986 [ssh.1]
1987 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1988 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001989 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1990 [scp.1 sftp.1]
1991 mention ControlPersist and KbdInteractiveAuthentication in the -o
1992 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001993 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1994 [misc.c]
1995 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1996 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001997 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1998 [scp.1]
1999 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002000 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2001 [ssh-keygen.1]
2002 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002003 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2004 [ssh_config.5 sshd_config.5]
2005 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2006 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002007 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2008 [PROTOCOL.mux]
2009 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2010 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002011 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2012 [scp.c]
2013 suppress adding '--' to remote commandlines when the first argument
2014 does not start with '-'. saves breakage on some difficult-to-upgrade
2015 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002016 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2017 [sshd.c]
2018 kill the preauth privsep child on fatal errors in the monitor;
2019 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002020 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2021 [channels.c channels.h clientloop.h mux.c ssh.c]
2022 support for cancelling local and remote port forwards via the multiplex
2023 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2024 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002025 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2026 [channels.c channels.h clientloop.c ssh.1]
2027 support cancellation of local/dynamic forwardings from ~C commandline;
2028 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002029 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2030 [ssh.1]
2031 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002032 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2033 [sftp-client.c]
2034 fix leaks in do_hardlink() and do_readlink(); bz#1921
2035 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002036 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2037 [sftp-client.c]
2038 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002039 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2040 [sftp.c]
2041 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2042 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002043
Darren Tuckere8a82c52011-09-09 11:29:40 +1000204420110909
2045 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2046 Colin Watson.
2047
Damien Millerfb9d8172011-09-07 09:11:53 +1000204820110906
2049 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002050 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2051 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002052
Damien Miller86dcd3e2011-09-05 10:29:04 +1000205320110905
2054 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2055 [contrib/suse/openssh.spec] Update version numbers.
2056
Damien Miller6efd94f2011-09-04 19:04:16 +1000205720110904
2058 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2059 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002060 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002061 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2062 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002063
Damien Miller58ac11a2011-08-29 16:09:52 +1000206420110829
2065 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2066 to switch SELinux context away from unconfined_t, based on patch from
2067 Jan Chadima; bz#1919 ok dtucker@
2068
Darren Tucker44383542011-08-28 04:50:16 +1000206920110827
2070 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2071
Tim Ricea6e60612011-08-17 21:48:22 -0700207220110818
2073 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2074
Tim Ricea1226822011-08-16 17:29:01 -0700207520110817
2076 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2077 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002078 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2079 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002080 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2081 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002082 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2083 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002084 - (djm) OpenBSD CVS Sync
2085 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2086 [regress/cfgmatch.sh]
2087 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002088 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2089 [regress/connect-privsep.sh]
2090 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002091 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2092 [regress/cipher-speed.sh regress/try-ciphers.sh]
2093 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002094 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2095 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002096
Darren Tucker4d47ec92011-08-12 10:12:53 +1000209720110812
2098 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2099 change error by reporting old and new context names Patch from
2100 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002101 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2102 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002103 init scrips from imorgan AT nas.nasa.gov; bz#1920
2104 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2105 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2106 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002107
Darren Tucker578451d2011-08-07 23:09:20 +1000210820110807
2109 - (dtucker) OpenBSD CVS Sync
2110 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2111 [moduli.5]
2112 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002113 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2114 [moduli.5]
2115 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2116 first published by Whitfield Diffie and Martin Hellman in 1976.
2117 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002118 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2119 [moduli.5]
2120 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002121 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2122 [sftp.1]
2123 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002124
Damien Miller7741ce82011-08-06 06:15:15 +1000212520110805
2126 - OpenBSD CVS Sync
2127 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2128 [monitor.c]
2129 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002130 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2131 [authfd.c]
2132 bzero the agent address. the kernel was for a while very cranky about
2133 these things. evne though that's fixed, always good to initialize
2134 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002135 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2136 [sandbox-systrace.c]
2137 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2138 will call open() to do strerror() when NLS is enabled;
2139 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002140 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2141 [gss-serv.c]
2142 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2143 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002144 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2145 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2146 Add new SHA256 and SHA512 based HMAC modes from
2147 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2148 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002149 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2150 [version.h]
2151 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002152 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2153 [ssh.c]
2154 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002155
Damien Millercd5e52e2011-06-27 07:18:18 +1000215620110624
2157 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2158 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2159 markus@
2160
Damien Miller82c55872011-06-23 08:20:30 +1000216120110623
2162 - OpenBSD CVS Sync
2163 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2164 [servconf.c]
2165 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002166 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2167 [servconf.c servconf.h sshd.c sshd_config.5]
2168 [configure.ac Makefile.in]
2169 introduce sandboxing of the pre-auth privsep child using systrace(4).
2170
2171 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2172 sshd_config that applies mandatory restrictions on the syscalls the
2173 privsep child can perform. This prevents a compromised privsep child
2174 from being used to attack other hosts (by opening sockets and proxying)
2175 or probing local kernel attack surface.
2176
2177 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2178 mode, where a list of permitted syscalls is supplied. Any syscall not
2179 on the list results in SIGKILL being sent to the privsep child. Note
2180 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2181
2182 UsePrivilegeSeparation=sandbox will become the default in the future
2183 so please start testing it now.
2184
2185 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002186 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2187 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2188 hook up a channel confirm callback to warn the user then requested X11
2189 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002190 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2191 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2192 [sandbox-null.c]
2193 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002194 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2195 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002196
Damien Miller6029e072011-06-20 14:22:49 +1000219720110620
2198 - OpenBSD CVS Sync
2199 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2200 [ssh_config.5]
2201 explain IdentifyFile's semantics a little better, prompted by bz#1898
2202 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002203 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2204 [authfile.c]
2205 make sure key_parse_public/private_rsa1() no longer consumes its input
2206 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2207 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002208 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2209 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2210 make the pre-auth privsep slave log via a socketpair shared with the
2211 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002212 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2213 [sftp-server.c]
2214 the protocol version should be unsigned; bz#1913 reported by mb AT
2215 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002216 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2217 [servconf.c]
2218 factor out multi-choice option parsing into a parse_multistate label
2219 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002220 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2221 [clientloop.c]
2222 setproctitle for a mux master that has been gracefully stopped;
2223 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002224
Darren Tuckerc412c152011-06-03 10:35:23 +1000222520110603
2226 - (dtucker) [README version.h contrib/caldera/openssh.spec
2227 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2228 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002229 - (tim) [configure.ac defines.h] Run test program to detect system mail
2230 directory. Add --with-maildir option to override. Fixed OpenServer 6
2231 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2232 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002233 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2234 unconditionally in other places and the survey data we have does not show
2235 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002236 - (djm) [configure.ac] enable setproctitle emulation for OS X
2237 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002238 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2239 [ssh.c]
2240 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2241 AT googlemail.com; ok dtucker@
2242 NB. includes additional portability code to enable setproctitle emulation
2243 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002244 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2245 [ssh-agent.c]
2246 Check current parent process ID against saved one to determine if the parent
2247 has exited, rather than attempting to send a zero signal, since the latter
2248 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2249 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002250 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2251 [regress/dynamic-forward.sh]
2252 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002253 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2254 [regress/dynamic-forward.sh]
2255 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002256 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2257 [regress/dynamic-forward.sh]
2258 Retry establishing the port forwarding after a small delay, should make
2259 the tests less flaky when the previous test is slow to shut down and free
2260 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002261 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002262
Damien Millerd8478b62011-05-29 21:39:36 +1000226320110529
2264 - (djm) OpenBSD CVS Sync
2265 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2266 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2267 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2268 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2269 Bring back authorized_keys2 as a default search path (to avoid breaking
2270 existing users of this file), but override this in sshd_config so it will
2271 be no longer used on fresh installs. Maybe in 2015 we can remove it
2272 entierly :)
2273
2274 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002275 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2276 [auth.c]
2277 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002278 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2279 [sshconnect.c]
2280 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002281 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2282 [sshd.8 sshd_config.5]
2283 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002284 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2285 [authfile.c]
2286 read in key comments for v.2 keys (though note that these are not
2287 passed over the agent protocol); bz#439, based on patch from binder
2288 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002289 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2290 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2291 Remove undocumented legacy options UserKnownHostsFile2 and
2292 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2293 accept multiple paths per line and making their defaults include
2294 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002295 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2296 [regress/cfgmatch.sh]
2297 include testing of multiple/overridden AuthorizedKeysFiles
2298 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002299
Damien Miller14684a12011-05-20 11:23:07 +1000230020110520
2301 - (djm) [session.c] call setexeccon() before executing passwd for pw
2302 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002303 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2304 options, we should corresponding -W-option when trying to determine
2305 whether it is accepted. Also includes a warning fix on the program
2306 fragment uses (bad main() return type).
2307 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002308 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002309 - OpenBSD CVS Sync
2310 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2311 [authfd.c monitor.c serverloop.c]
2312 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002313 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2314 [key.c]
2315 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2316 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002317 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2318 [servconf.c]
2319 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2320 and AuthorizedPrincipalsFile were not being correctly applied in
2321 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002322 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2323 [servconf.c]
2324 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002325 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2326 [monitor.c monitor_wrap.c servconf.c servconf.h]
2327 use a macro to define which string options to copy between configs
2328 for Match. This avoids problems caused by forgetting to keep three
2329 code locations in perfect sync and ordering
2330
2331 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002332 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2333 [regress/cert-userkey.sh]
2334 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2335 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002336 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2337 [cert-hostkey.sh]
2338 another attempt to generate a v00 ECDSA key that broke the test
2339 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002340 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2341 [dynamic-forward.sh]
2342 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002343 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2344 [dynamic-forward.sh]
2345 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002346
Damien Miller60432d82011-05-15 08:34:46 +1000234720110515
2348 - (djm) OpenBSD CVS Sync
2349 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2350 [mux.c]
2351 gracefully fall back when ControlPath is too large for a
2352 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002353 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2354 [sshd_config]
2355 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002356 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2357 [sftp.1]
2358 mention that IPv6 addresses must be enclosed in square brackets;
2359 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002360 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2361 [sshconnect2.c]
2362 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002363 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2364 [packet.c packet.h]
2365 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2366 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2367 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002368 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2369 [ssh.c ssh_config.5]
2370 add a %L expansion (short-form of the local host name) for ControlPath;
2371 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002372 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2373 [readconf.c ssh_config.5]
2374 support negated Host matching, e.g.
2375
2376 Host *.example.org !c.example.org
2377 User mekmitasdigoat
2378
2379 Will match "a.example.org", "b.example.org", but not "c.example.org"
2380 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002381 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2382 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2383 Add a RequestTTY ssh_config option to allow configuration-based
2384 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002385 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2386 [ssh.c]
2387 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002388 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2389 [PROTOCOL.mux]
2390 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002391 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2392 [ssh_config.5]
2393 - tweak previous
2394 - come consistency fixes
2395 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002396 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2397 [ssh.1]
2398 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002399 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2400 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2401 improve our behaviour when TTY allocation fails: if we are in
2402 RequestTTY=auto mode (the default), then do not treat at TTY
2403 allocation error as fatal but rather just restore the local TTY
2404 to cooked mode and continue. This is more graceful on devices that
2405 never allocate TTYs.
2406
2407 If RequestTTY is set to "yes" or "force", then failure to allocate
2408 a TTY is fatal.
2409
2410 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002411 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2412 [authfile.c]
2413 despam debug() logs by detecting that we are trying to load a private key
2414 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002415 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2416 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2417 remove support for authorized_keys2; it is a relic from the early days
2418 of protocol v.2 support and has been undocumented for many years;
2419 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002420 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2421 [authfile.c]
2422 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002423 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002424
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000242520110510
2426 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2427 --with-ssl-engine which was broken with the change from deprecated
2428 SSLeay_add_all_algorithms(). ok djm
2429
Darren Tucker343f75f2011-05-06 10:43:50 +1000243020110506
2431 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2432 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2433
Damien Miller68790fe2011-05-05 11:19:13 +1000243420110505
2435 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2436 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002437 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2438 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2439 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2440 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2441 [regress/README.regress] Remove ssh-rand-helper and all its
2442 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2443 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002444 - OpenBSD CVS Sync
2445 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002446 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002447 allow GSSAPI authentication to detect when a server-side failure causes
2448 authentication failure and don't count such failures against MaxAuthTries;
2449 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002450 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2451 [ssh-keyscan.c]
2452 use timerclear macro
2453 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002454 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2455 [ssh-keygen.1 ssh-keygen.c]
2456 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2457 for which host keys do not exist, generate the host keys with the
2458 default key file path, an empty passphrase, default bits for the key
2459 type, and default comment. This will be used by /etc/rc to generate
2460 new host keys. Idea from deraadt.
2461 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002462 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2463 [ssh-keygen.1]
2464 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002465 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2466 [ssh-keygen.c]
2467 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002468 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2469 [ssh-keygen.1]
2470 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002471 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2472 [ssh-keygen.c]
2473 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002474 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2475 [misc.c misc.h servconf.c]
2476 print ipqos friendly string for sshd -T; ok markus
2477 # sshd -Tf sshd_config|grep ipqos
2478 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002479 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2480 [ssh-keygen.c]
2481 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002482 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2483 [sshd.c]
2484 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002485 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2486 [ssh-keygen.1]
2487 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002488 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2489 [ssh-keygen.1]
2490 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002491 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2492 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2493 allow graceful shutdown of multiplexing: request that a mux server
2494 removes its listener socket and refuse future multiplexing requests;
2495 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002496 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2497 [ssh-keygen.c]
2498 certificate options are supposed to be packed in lexical order of
2499 option name (though we don't actually enforce this at present).
2500 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002501 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2502 [authfile.c authfile.h ssh-add.c]
2503 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002504 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2505 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002506 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002507
Darren Tuckere541aaa2011-02-21 21:41:29 +1100250820110221
2509 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2510 Cygwin-specific service installer script ssh-host-config. The actual
2511 functionality is the same, the revisited version is just more
2512 exact when it comes to check for problems which disallow to run
2513 certain aspects of the script. So, part of this script and the also
2514 rearranged service helper script library "csih" is to check if all
2515 the tools required to run the script are available on the system.
2516 The new script also is more thorough to inform the user why the
2517 script failed. Patch from vinschen at redhat com.
2518
Damien Miller0588beb2011-02-18 09:18:45 +1100251920110218
2520 - OpenBSD CVS Sync
2521 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2522 [ssh-keysign.c]
2523 make hostbased auth with ECDSA keys work correctly. Based on patch
2524 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2525
Darren Tucker3b9617e2011-02-06 13:24:35 +1100252620110206
2527 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2528 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002529 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2530 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002531
Damien Millerb407dd82011-02-04 11:46:39 +1100253220110204
2533 - OpenBSD CVS Sync
2534 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2535 [PROTOCOL.mux]
2536 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002537 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2538 [key.c]
2539 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002540 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2541 [version.h]
2542 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002543 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2544 [contrib/suse/openssh.spec] update versions in docs and spec files.
2545 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002546
Damien Millerd4a55042011-01-28 10:30:18 +1100254720110128
2548 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2549 before attempting setfscreatecon(). Check whether matchpathcon()
2550 succeeded before using its result. Patch from cjwatson AT debian.org;
2551 bz#1851
2552
Tim Riced069c482011-01-26 12:32:12 -0800255320110127
2554 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002555 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2556 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2557 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2558 space changes for consistency/readability. Makes autoconf 2.68 happy.
2559 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002560
Damien Miller71adf122011-01-25 12:16:15 +1100256120110125
2562 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2563 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2564 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2565 building with SELinux support to avoid linking failure; report from
2566 amk AT spamfence.net; ok dtucker
2567
Darren Tucker79241372011-01-22 09:37:01 +1100256820110122
2569 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2570 RSA_get_default_method() for the benefit of openssl versions that don't
2571 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2572 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002573 - OpenBSD CVS Sync
2574 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2575 [version.h]
2576 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002577 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2578 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002579 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002580
Tim Rice15e1b4d2011-01-18 20:47:04 -0800258120110119
2582 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2583 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002584 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2585 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2586 release testing (random crashes and failure to load ECC keys).
2587 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002588
Damien Miller369c0e82011-01-17 10:51:40 +1100258920110117
2590 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2591 $PATH, fix cleanup of droppings; reported by openssh AT
2592 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002593 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2594 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002595 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2596 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002597 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2598 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2599 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002600 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2601 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2602 disabled on platforms that do not support them; add a "config_defined()"
2603 shell function that greps for defines in config.h and use them to decide
2604 on feature tests.
2605 Convert a couple of existing grep's over config.h to use the new function
2606 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2607 backslash characters in filenames, enable it for Cygwin and use it to turn
2608 of tests for quotes backslashes in sftp-glob.sh.
2609 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002610 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002611 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2612 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002613 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2614 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2615 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002616
Darren Tucker50c61f82011-01-16 18:28:09 +1100261720110116
2618 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2619 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002620 - OpenBSD CVS Sync
2621 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2622 [clientloop.c]
2623 Use atomicio when flushing protocol 1 std{out,err} buffers at
2624 session close. This was a latent bug exposed by setting a SIGCHLD
2625 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002626 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2627 [sshconnect.c]
2628 reset the SIGPIPE handler when forking to execute child processes;
2629 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002630 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2631 [clientloop.c]
2632 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2633 now that we use atomicio(), convert them from while loops to if statements
2634 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002635
Darren Tucker08f83882011-01-16 18:24:04 +1100263620110114
Damien Miller445c9a52011-01-14 12:01:29 +11002637 - OpenBSD CVS Sync
2638 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2639 [mux.c]
2640 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002641 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2642 [PROTOCOL.mux]
2643 correct protocol names and add a couple of missing protocol number
2644 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002645 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2646 host-key-force target rather than a substitution that is replaced with a
2647 comment so that the Makefile.in is still a syntactically valid Makefile
2648 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002649 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002650 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2651 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002652
Darren Tucker08f83882011-01-16 18:24:04 +1100265320110113
Damien Miller1708cb72011-01-13 12:21:34 +11002654 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002655 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002656 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2657 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002658 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2659 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002660 - (djm) [regress/Makefile] add a few more generated files to the clean
2661 target
Damien Miller9b160862011-01-13 22:00:20 +11002662 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2663 #define that was causing diffie-hellman-group-exchange-sha256 to be
2664 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002665 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2666 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002667
Darren Tucker08f83882011-01-16 18:24:04 +1100266820110112
Damien Millerb66e9172011-01-12 13:30:18 +11002669 - OpenBSD CVS Sync
2670 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2671 [openbsd-compat/glob.c]
2672 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2673 from ARG_MAX to 64K.
2674 Fixes glob-using programs (notably ftp) able to be triggered to hit
2675 resource limits.
2676 Idea from a similar NetBSD change, original problem reported by jasper@.
2677 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002678 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2679 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2680 and sanity check arguments (these will be unnecessary when we switch
2681 struct glob members from being type into to size_t in the future);
2682 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002683 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2684 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002685 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2686 flag tests that don't depend on gcc version at all; suggested by and
2687 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002688
Tim Rice076a3b92011-01-10 12:56:26 -0800268920110111
2690 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2691 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002692 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002693 - OpenBSD CVS Sync
2694 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2695 [clientloop.c]
2696 use host and not options.hostname, as the latter may have unescaped
2697 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002698 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2699 [sshlogin.c]
2700 fd leak on error paths; from zinovik@
2701 NB. Id sync only; we use loginrec.c that was also audited and fixed
2702 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002703 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2704 [clientloop.c ssh-keygen.c sshd.c]
2705 some unsigned long long casts that make things a bit easier for
2706 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002707
Damien Millere63b7f22011-01-09 09:19:50 +1100270820110109
2709 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2710 openssh AT roumenpetrov.info
2711
Damien Miller996384d2011-01-08 21:58:20 +1100271220110108
2713 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2714 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2715
Damien Miller322125b2011-01-07 09:50:08 +1100271620110107
2717 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2718 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002719 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2720 [ssh.c]
2721 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2722 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002723 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2724 [clientloop.c]
2725 when exiting due to ServerAliveTimeout, mention the hostname that caused
2726 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002727 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2728 [regress/Makefile regress/host-expand.sh]
2729 regress test for LocalCommand %n expansion from bert.wesarg AT
2730 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002731 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2732 [sshconnect.c]
2733 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2734 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002735
Damien Millerf1211432011-01-06 22:40:30 +1100273620110106
2737 - (djm) OpenBSD CVS Sync
2738 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2739 [scp.1 scp.c]
2740 add a new -3 option to scp: Copies between two remote hosts are
2741 transferred through the local host. Without this option the data
2742 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002743 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2744 [scp.1 scp.c]
2745 scp.1: grammer fix
2746 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002747 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2748 [sshconnect.c]
2749 don't mention key type in key-changed-warning, since we also print
2750 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002751 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2752 [readpass.c]
2753 fix ControlMaster=ask regression
2754 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2755 the the askpass child's exit status. Correct test for exit status/signal to
2756 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002757 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2758 [auth-options.c]
2759 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002760 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2761 [ssh-keyscan.c]
2762 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002763
Damien Miller30a69e72011-01-04 08:16:27 +1100276420110104
2765 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2766 formatter if it is present, followed by nroff and groff respectively.
2767 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2768 in favour of mandoc). feedback and ok tim
2769
277020110103
Damien Millerd197fd62011-01-03 14:48:14 +11002771 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2772
277320110102
Damien Miller4a06f922011-01-02 21:43:59 +11002774 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002775 - (djm) [configure.ac] Check whether libdes is needed when building
2776 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2777 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002778
Damien Miller928362d2010-12-26 14:26:45 +1100277920101226
2780 - (dtucker) OpenBSD CVS Sync
2781 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2782 [ssh_config.5 sshd_config.5]
2783 explain that IPQoS arguments are separated by whitespace; iirc requested
2784 by jmc@ a while back
2785
Darren Tucker37bb7562010-12-05 08:46:05 +1100278620101205
2787 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2788 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002789 - (dtucker) OpenBSD CVS Sync
2790 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2791 [schnorr.c]
2792 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2793 (this code is still disabled, but apprently people are treating it as
2794 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002795 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2796 [auth-rsa.c]
2797 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2798 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002799 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2800 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2801 add a protocol extension to support a hard link operation. It is
2802 available through the "ln" command in the client. The old "ln"
2803 behaviour of creating a symlink is available using its "-s" option
2804 or through the preexisting "symlink" command; based on a patch from
2805 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002806 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2807 [hostfile.c]
2808 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002809 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2810 [regress/sftp-cmds.sh]
2811 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002812 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002813
Damien Millerd89745b2010-12-03 10:50:26 +1100281420101204
2815 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2816 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002817 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2818 shims for the new, non-deprecated OpenSSL key generation functions for
2819 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002820
Damien Miller188ea812010-12-01 11:50:14 +1100282120101201
2822 - OpenBSD CVS Sync
2823 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2824 [auth2-pubkey.c]
2825 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002826 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2827 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2828 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2829 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002830 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2831 [authfile.c]
2832 Refactor internals of private key loading and saving to work on memory
2833 buffers rather than directly on files. This will make a few things
2834 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002835 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2836 [auth.c]
2837 use strict_modes already passed as function argument over referencing
2838 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002839 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2840 [clientloop.c]
2841 avoid NULL deref on receiving a channel request on an unknown or invalid
2842 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002843 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2844 [channels.c]
2845 remove a debug() that pollutes stderr on client connecting to a server
2846 in debug mode (channel_close_fds is called transitively from the session
2847 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002848 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2849 [session.c]
2850 replace close() loop for fds 3->64 with closefrom();
2851 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002852 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2853 [scp.c]
2854 Pass through ssh command-line flags and options when doing remote-remote
2855 transfers, e.g. to enable agent forwarding which is particularly useful
2856 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002857 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2858 [authfile.c]
2859 correctly load comment for encrypted rsa1 keys;
2860 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002861 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2862 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2863 [sshconnect.h sshconnect2.c]
2864 automatically order the hostkeys requested by the client based on
2865 which hostkeys are already recorded in known_hosts. This avoids
2866 hostkey warnings when connecting to servers with new ECDSA keys
2867 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002868
Darren Tuckerd9957122010-11-24 10:09:13 +1100286920101124
2870 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2871 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002872 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2873 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002874 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002875 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002876
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100287720101122
2878 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2879 from vapier at gentoo org.
2880
Damien Miller7a221a12010-11-20 15:14:29 +1100288120101120
2882 - OpenBSD CVS Sync
2883 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2884 [packet.c]
2885 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002886 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2887 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2888 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2889 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002890 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2891 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2892 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2893 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2894 hardcoding lowdelay/throughput.
2895
2896 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002897 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2898 [ssh_config.5]
2899 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002900 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2901 [scp.1 sftp.1 ssh.1 sshd_config.5]
2902 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002903
Damien Millerdd190dd2010-11-11 14:17:02 +1100290420101111
2905 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2906 platforms that don't support ECC. Fixes some spurious warnings reported
2907 by tim@
2908
Tim Ricee426f5e2010-11-08 09:15:14 -0800290920101109
2910 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2911 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002912 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2913 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002914
Tim Rice522262f2010-11-07 13:00:27 -0800291520101108
2916 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2917 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002918 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002919
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100292020101107
2921 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2922 the correct typedefs.
2923
Damien Miller3a0e9f62010-11-05 10:16:34 +1100292420101105
Damien Miller34ee4202010-11-05 10:52:37 +11002925 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2926 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002927 - OpenBSD CVS Sync
2928 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2929 [regress/Makefile regress/kextype.sh]
2930 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002931 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2932 [authfile.c key.c key.h ssh-keygen.c]
2933 fix a possible NULL deref on loading a corrupt ECDH key
2934
2935 store ECDH group information in private keys files as "named groups"
2936 rather than as a set of explicit group parameters (by setting
2937 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2938 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002939 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2940 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2941 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002942 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2943 [sftp-server.c]
2944 umask should be parsed as octal. reported by candland AT xmission.com;
2945 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002946 - (dtucker) [configure.ac platform.{c,h} session.c
2947 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2948 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2949 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002950 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2951 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002952 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2953 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002954 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002955 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2956 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002957 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2958 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002959 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2960 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002961 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2962 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2963 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002964 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2965 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002966 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2967 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002968 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002969 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2970 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2971 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002972 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002973 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2974 strictly correct since while ECC requires sha256 the reverse is not true
2975 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002976 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002977
Tim Ricebdd3e672010-10-24 18:35:55 -0700297820101025
2979 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2980 1.12 to unbreak Solaris build.
2981 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002982 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2983 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002984
Darren Tuckera5393932010-10-24 10:47:30 +1100298520101024
2986 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002987 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2988 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002989 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2990 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002991 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2992 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002993 - (dtucker) OpenBSD CVS Sync
2994 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2995 [sftp.c]
2996 escape '[' in filename tab-completion; fix a type while there.
2997 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002998
Damien Miller68512c02010-10-21 15:21:11 +1100299920101021
3000 - OpenBSD CVS Sync
3001 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3002 [mux.c]
3003 Typo in confirmation message. bz#1827, patch from imorgan at
3004 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003005 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3006 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3007 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003008
Damien Miller1f789802010-10-11 22:35:22 +1100300920101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003010 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3011 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003012 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003013
301420101011
Damien Miller1f789802010-10-11 22:35:22 +11003015 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3016 dr AT vasco.com
3017
Damien Milleraa180632010-10-07 21:25:27 +1100301820101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003019 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003020 - (djm) OpenBSD CVS Sync
3021 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3022 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3023 [openbsd-compat/timingsafe_bcmp.c]
3024 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3025 kernel in kern(9), and remove it from OpenSSH.
3026 ok deraadt@, djm@
3027 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003028 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3029 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3030 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3031 rountrips to fetch per-file stat(2) information.
3032 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3033 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003034 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3035 [sftp.c]
3036 when performing an "ls" in columnated (short) mode, only call
3037 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3038 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003039 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3040 [servconf.c]
3041 prevent free() of string in .rodata when overriding AuthorizedKeys in
3042 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003043 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3044 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3045 adapt to API changes in openssl-1.0.0a
3046 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003047 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3048 [sftp.c sshconnect.c]
3049 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003050 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3051 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3052 kill proxy command on fatal() (we already kill it on clean exit);
3053 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003054 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3055 [sshconnect.c]
3056 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003057 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003058 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003059 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003060
Damien Miller6186bbc2010-09-24 22:00:54 +1000306120100924
3062 - (djm) OpenBSD CVS Sync
3063 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3064 [ssh-keygen.1]
3065 * mention ECDSA in more places
3066 * less repetition in FILES section
3067 * SSHv1 keys are still encrypted with 3DES
3068 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003069 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3070 [ssh.1]
3071 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003072 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3073 [sftp.1]
3074 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003075 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3076 [ssh.c]
3077 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003078 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3079 [jpake.c schnorr.c]
3080 check that received values are smaller than the group size in the
3081 disabled and unfinished J-PAKE code.
3082 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003083 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3084 [jpake.c]
3085 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003086 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3087 [mux.c]
3088 "atomically" create the listening mux socket by binding it on a temorary
3089 name and then linking it into position after listen() has succeeded.
3090 this allows the mux clients to determine that the server socket is
3091 either ready or stale without races. stale server sockets are now
3092 automatically removed
3093 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003094 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3095 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3096 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3097 add a KexAlgorithms knob to the client and server configuration to allow
3098 selection of which key exchange methods are used by ssh(1) and sshd(8)
3099 and their order of preference.
3100 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003101 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3102 [ssh.1 ssh_config.5]
3103 ssh.1: add kexalgorithms to the -o list
3104 ssh_config.5: format the kexalgorithms in a more consistent
3105 (prettier!) way
3106 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003107 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3108 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3109 [sftp-client.h sftp.1 sftp.c]
3110 add an option per-read/write callback to atomicio
3111
3112 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3113 limiter that can be attached using the atomicio callback mechanism
3114
3115 add a bandwidth limit option to sftp(1) using the above
3116 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003117 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3118 [sftp.c]
3119 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003120 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3121 [scp.1 sftp.1]
3122 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003123
Damien Miller4314c2b2010-09-10 11:12:09 +1000312420100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003125 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3126 return code since it can apparently return -1 under some conditions. From
3127 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003128 - OpenBSD CVS Sync
3129 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3130 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3131 reintroduce commit from tedu@, which I pulled out for release
3132 engineering:
3133 OpenSSL_add_all_algorithms is the name of the function we have a
3134 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003135 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3136 [ssh-agent.1]
3137 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003138 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3139 [ssh.1]
3140 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003141 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3142 [servconf.c]
3143 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003144 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003145 [ssh-keygen.c]
3146 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003147 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003148 [ssh.c]
3149 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003150 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3151 [ssh-keygen.c]
3152 Switch ECDSA default key size to 256 bits, which according to RFC5656
3153 should still be better than our current RSA-2048 default.
3154 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003155 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3156 [scp.1]
3157 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003158 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3159 [ssh-add.1 ssh.1]
3160 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003161 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3162 [sshd_config]
3163 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3164 <mattieu.b@gmail.com>
3165 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003166 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3167 [authfile.c]
3168 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003169 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3170 [compress.c]
3171 work around name-space collisions some buggy compilers (looking at you
3172 gcc, at least in earlier versions, but this does not forgive your current
3173 transgressions) seen between zlib and openssl
3174 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003175 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3176 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3177 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3178 (SHA256/384/512) depending on the length of the curve in use. The previous
3179 code incorrectly used SHA256 in all cases.
3180
3181 This fix will cause authentication failure when using 384 or 521-bit curve
3182 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3183 keys work ok). In particular you may need to specify HostkeyAlgorithms
3184 when connecting to a server that has not been upgraded from an upgraded
3185 client.
3186
3187 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003188 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3189 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3190 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3191 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003192 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3193 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003194
319520100831
Damien Millerafdae612010-08-31 22:31:14 +10003196 - OpenBSD CVS Sync
3197 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3198 [ssh-keysign.8 ssh.1 sshd.8]
3199 use the same template for all FILES sections; i.e. -compact/.Pp where we
3200 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003201 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3202 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3203 OpenSSL_add_all_algorithms is the name of the function we have a man page
3204 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003205 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3206 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3207 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003208 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3209 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3210 [packet.h ssh-dss.c ssh-rsa.c]
3211 Add buffer_get_cstring() and related functions that verify that the
3212 string extracted from the buffer contains no embedded \0 characters*
3213 This prevents random (possibly malicious) crap from being appended to
3214 strings where it would not be noticed if the string is used with
3215 a string(3) function.
3216
3217 Use the new API in a few sensitive places.
3218
3219 * actually, we allow a single one at the end of the string for now because
3220 we don't know how many deployed implementations get this wrong, but don't
3221 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003222 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3223 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3224 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3225 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3226 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3227 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3228 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3229 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3230 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3231 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3232 better performance than plain DH and DSA at the same equivalent symmetric
3233 key length, as well as much shorter keys.
3234
3235 Only the mandatory sections of RFC5656 are implemented, specifically the
3236 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3237 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3238
3239 Certificate host and user keys using the new ECDSA key types are supported.
3240
3241 Note that this code has not been tested for interoperability and may be
3242 subject to change.
3243
3244 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003245 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003246 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3247 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003248
Darren Tucker6889abd2010-08-27 10:12:54 +1000324920100827
3250 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3251 remove. Patch from martynas at venck us
3252
Damien Millera5362022010-08-23 21:20:20 +1000325320100823
3254 - (djm) Release OpenSSH-5.6p1
3255
Darren Tuckeraa74f672010-08-16 13:15:23 +1000325620100816
3257 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3258 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3259 the compat library which helps on platforms like old IRIX. Based on work
3260 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003261 - OpenBSD CVS Sync
3262 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3263 [ssh.c]
3264 close any extra file descriptors inherited from parent at start and
3265 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3266
3267 prevents tools that fork and run a captive ssh for communication from
3268 failing to exit when the ssh completes while they wait for these fds to
3269 close. The inherited fds may persist arbitrarily long if a background
3270 mux master has been started by ControlPersist. cvs and scp were effected
3271 by this.
3272
3273 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003274 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003275
Tim Rice722b8d12010-08-12 09:43:13 -0700327620100812
3277 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3278 regress/test-exec.sh] Under certain conditions when testing with sudo
3279 tests would fail because the pidfile could not be read by a regular user.
3280 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3281 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003282 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003283
Damien Miller7e569b82010-08-09 02:28:37 +1000328420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003285 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3286 already set. Makes FreeBSD user openable tunnels useful; patch from
3287 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003288 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3289 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003290
329120100809
Damien Miller7e569b82010-08-09 02:28:37 +10003292 - OpenBSD CVS Sync
3293 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3294 [version.h]
3295 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003296 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3297 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003298
Damien Miller8e604ac2010-08-09 02:28:10 +1000329920100805
Damien Miller7fa96602010-08-05 13:03:13 +10003300 - OpenBSD CVS Sync
3301 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3302 [ssh.1 ssh_config.5 sshd.8]
3303 Remove mentions of weird "addr/port" alternate address format for IPv6
3304 addresses combinations. It hasn't worked for ages and we have supported
3305 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003306 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3307 [PROTOCOL.certkeys ssh-keygen.c]
3308 tighten the rules for certificate encoding by requiring that options
3309 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003310 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3311 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3312 [ssh-keysign.c ssh.c]
3313 enable certificates for hostbased authentication, from Iain Morgan;
3314 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003315 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3316 [authfile.c]
3317 commited the wrong version of the hostbased certificate diff; this
3318 version replaces some strlc{py,at} verbosity with xasprintf() at
3319 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003320 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3321 [ssh-keygen.1 ssh-keygen.c]
3322 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003323 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3324 [ssh-keysign.c]
3325 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003326 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3327 [channels.c]
3328 Fix a trio of bugs in the local/remote window calculation for datagram
3329 data channels (i.e. TunnelForward):
3330
3331 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3332 the delta to buffer_len(c->output) from when we start to when we finish.
3333 The proximal problem here is that the output_filter we use in portable
3334 modified the length of the dequeued datagram (to futz with the headers
3335 for !OpenBSD).
3336
3337 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3338 peer's advertised packet size (highly unlikely to ever occur) or which
3339 won't fit in the peer's remaining window (more likely).
3340
3341 In channel_input_data(), account for the 4-byte string header in
3342 datagram packets that we accept from the peer and enqueue in c->output.
3343
3344 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3345 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003346
Damien Miller8e604ac2010-08-09 02:28:10 +1000334720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003348 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3349 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3350 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003351 - OpenBSD CVS Sync
3352 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3353 [ssh-keygen.c]
3354 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003355 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3356 [ssh-rsa.c]
3357 more timing paranoia - compare all parts of the expected decrypted
3358 data before returning. AFAIK not exploitable in the SSH protocol.
3359 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003360 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3361 [sftp-client.c]
3362 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3363 upload depth checks and causing verbose printing of transfers to always
3364 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003365 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3366 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3367 add a "ControlPersist" option that automatically starts a background
3368 ssh(1) multiplex master when connecting. This connection can stay alive
3369 indefinitely, or can be set to automatically close after a user-specified
3370 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3371 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3372 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003373 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3374 [misc.c]
3375 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003376 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3377 [ssh.1]
3378 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003379
338020100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003381 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3382 details about its behaviour WRT existing directories. Patch from
3383 asguthrie at gmail com, ok djm.
3384
Damien Miller9308fc72010-07-16 13:56:01 +1000338520100716
3386 - (djm) OpenBSD CVS Sync
3387 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3388 [misc.c]
3389 unbreak strdelim() skipping past quoted strings, e.g.
3390 AllowUsers "blah blah" blah
3391 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3392 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003393 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3394 [ssh.c]
3395 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3396 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003397 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3398 [ssh.c ssh_config.5]
3399 expand %h to the hostname in ssh_config Hostname options. While this
3400 sounds useless, it is actually handy for working with unqualified
3401 hostnames:
3402
3403 Host *.*
3404 Hostname %h
3405 Host *
3406 Hostname %h.example.org
3407
3408 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003409 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3410 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3411 [packet.c ssh-rsa.c]
3412 implement a timing_safe_cmp() function to compare memory without leaking
3413 timing information by short-circuiting like memcmp() and use it for
3414 some of the more sensitive comparisons (though nothing high-value was
3415 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003416 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3417 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3418 [ssh-rsa.c]
3419 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003420 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3421 [ssh.1]
3422 finally ssh synopsis looks nice again! this commit just removes a ton of
3423 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003424 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3425 [ssh-keygen.1]
3426 repair incorrect block nesting, which screwed up indentation;
3427 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003428
Tim Ricecfbdc282010-07-14 13:42:28 -0700342920100714
3430 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3431 (line 77) should have been for no_x11_askpass.
3432
Damien Millercede1db2010-07-02 13:33:48 +1000343320100702
3434 - (djm) OpenBSD CVS Sync
3435 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3436 [ssh_config.5]
3437 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003438 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3439 [ssh.c]
3440 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003441 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3442 [ssh-keygen.1 ssh-keygen.c]
3443 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3444 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003445 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3446 [auth2-pubkey.c sshd_config.5]
3447 allow key options (command="..." and friends) in AuthorizedPrincipals;
3448 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003449 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3450 [ssh-keygen.1]
3451 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003452 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3453 [ssh-keygen.c]
3454 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003455 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3456 [sshd_config.5]
3457 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003458 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3459 [scp.c]
3460 Fix a longstanding problem where if you suspend scp at the
3461 password/passphrase prompt the terminal mode is not restored.
3462 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003463 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3464 [regress/Makefile]
3465 fix how we run the tests so we can successfully use SUDO='sudo -E'
3466 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003467 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3468 [cert-userkey.sh]
3469 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003470
Tim Rice3fd307d2010-06-26 16:45:15 -0700347120100627
3472 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3473 key.h.
3474
Damien Miller2e774462010-06-26 09:30:47 +1000347520100626
3476 - (djm) OpenBSD CVS Sync
3477 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3478 [misc.c]
3479 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003480 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3481 [ssh-pkcs11.c]
3482 check length of value returned C_GetAttributValue for != 0
3483 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003484 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3485 [mux.c]
3486 Correct sizing of object to be allocated by calloc(), replacing
3487 sizeof(state) with sizeof(*state). This worked by accident since
3488 the struct contained a single int at present, but could have broken
3489 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003490 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3491 [sftp.c]
3492 unbreak ls in working directories that contains globbing characters in
3493 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003494 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3495 [session.c]
3496 Missing check for chroot_director == "none" (we already checked against
3497 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003498 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3499 [sftp-client.c]
3500 fix memory leak in do_realpath() error path; bz#1771, patch from
3501 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003502 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3503 [servconf.c sshd_config.5]
3504 expose some more sshd_config options inside Match blocks:
3505 AuthorizedKeysFile AuthorizedPrincipalsFile
3506 HostbasedUsesNameFromPacketOnly PermitTunnel
3507 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003508 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3509 [ssh-keygen.c]
3510 standardise error messages when attempting to open private key
3511 files to include "progname: filename: error reason"
3512 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003513 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3514 [auth.c]
3515 queue auth debug messages for bad ownership or permissions on the user's
3516 keyfiles. These messages will be sent after the user has successfully
3517 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003518 bz#1554; ok dtucker@
3519 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3520 [ssh-keyscan.c]
3521 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3522 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003523 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3524 [session.c]
3525 include the user name on "subsystem request for ..." log messages;
3526 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003527 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3528 [ssh-keygen.c]
3529 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003530 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3531 [channels.c mux.c readconf.c readconf.h ssh.h]
3532 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3533 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003534 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3535 [channels.c session.c]
3536 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3537 internal-sftp accidentally introduced in r1.253 by removing the code
3538 that opens and dup /dev/null to stderr and modifying the channels code
3539 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003540 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3541 [auth1.c auth2-none.c]
3542 skip the initial check for access with an empty password when
3543 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003544 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3545 [ssh.c]
3546 log the hostname and address that we connected to at LogLevel=verbose
3547 after authentication is successful to mitigate "phishing" attacks by
3548 servers with trusted keys that accept authentication silently and
3549 automatically before presenting fake password/passphrase prompts;
3550 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003551 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3552 [ssh.c]
3553 log the hostname and address that we connected to at LogLevel=verbose
3554 after authentication is successful to mitigate "phishing" attacks by
3555 servers with trusted keys that accept authentication silently and
3556 automatically before presenting fake password/passphrase prompts;
3557 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003558
Damien Millerd82a2602010-06-22 15:02:39 +1000355920100622
3560 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3561 bz#1579; ok dtucker
3562
Damien Millerea909792010-06-18 11:09:24 +1000356320100618
3564 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3565 rather than assuming that $CWD == $HOME. bz#1500, patch from
3566 timothy AT gelter.com
3567
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700356820100617
3569 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3570 minires-devel package, and to add the reference to the libedit-devel
3571 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3572
Damien Miller3bcce802010-05-21 14:48:16 +1000357320100521
3574 - (djm) OpenBSD CVS Sync
3575 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3576 [regress/Makefile regress/cert-userkey.sh]
3577 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3578 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003579 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3580 [auth-rsa.c]
3581 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003582 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3583 [ssh-add.c]
3584 check that the certificate matches the corresponding private key before
3585 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003586 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3587 [channels.c channels.h mux.c ssh.c]
3588 Pause the mux channel while waiting for reply from aynch callbacks.
3589 Prevents misordering of replies if new requests arrive while waiting.
3590
3591 Extend channel open confirm callback to allow signalling failure
3592 conditions as well as success. Use this to 1) fix a memory leak, 2)
3593 start using the above pause mechanism and 3) delay sending a success/
3594 failure message on mux slave session open until we receive a reply from
3595 the server.
3596
3597 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003598 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3599 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3600 mux support for remote forwarding with dynamic port allocation,
3601 use with
3602 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3603 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003604 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3605 [auth2-pubkey.c]
3606 fix logspam when key options (from="..." especially) deny non-matching
3607 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003608 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3609 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3610 Move the permit-* options to the non-critical "extensions" field for v01
3611 certificates. The logic is that if another implementation fails to
3612 implement them then the connection just loses features rather than fails
3613 outright.
3614
3615 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003616
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000361720100511
3618 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3619 circular dependency problem on old or odd platforms. From Tom Lane, ok
3620 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003621 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3622 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3623 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003624
Damien Miller50af79b2010-05-10 11:52:00 +1000362520100510
3626 - OpenBSD CVS Sync
3627 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3628 [ssh-keygen.c]
3629 bz#1740: display a more helpful error message when $HOME is
3630 inaccessible while trying to create .ssh directory. Based on patch
3631 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003632 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3633 [mux.c]
3634 set "detach_close" flag when registering channel cleanup callbacks.
3635 This causes the channel to close normally when its fds close and
3636 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003637 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3638 [session.c]
3639 set stderr to /dev/null for subsystems rather than just closing it.
3640 avoids hangs if a subsystem or shell initialisation writes to stderr.
3641 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003642 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3643 [ssh-keygen.c]
3644 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3645 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003646 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3647 [sshconnect2.c]
3648 bz#1502: authctxt.success is declared as an int, but passed by
3649 reference to function that accepts sig_atomic_t*. Convert it to
3650 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003651 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3652 [PROTOCOL.certkeys]
3653 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003654 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3655 [sftp.c]
3656 restore mput and mget which got lost in the tab-completion changes.
3657 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003658 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3659 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3660 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3661 add some optional indirection to matching of principal names listed
3662 in certificates. Currently, a certificate must include the a user's name
3663 to be accepted for authentication. This change adds the ability to
3664 specify a list of certificate principal names that are acceptable.
3665
3666 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3667 this adds a new principals="name1[,name2,...]" key option.
3668
3669 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3670 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3671 the list of acceptable names.
3672
3673 If either option is absent, the current behaviour of requiring the
3674 username to appear in principals continues to apply.
3675
3676 These options are useful for role accounts, disjoint account namespaces
3677 and "user@realm"-style naming policies in certificates.
3678
3679 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003680 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3681 [sshd_config.5]
3682 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003683
Darren Tucker9f8703b2010-04-23 11:12:06 +1000368420100423
3685 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3686 in the openssl install directory (some newer openssl versions do this on at
3687 least some amd64 platforms).
3688
Damien Millerc4eddee2010-04-18 08:07:43 +1000368920100418
3690 - OpenBSD CVS Sync
3691 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3692 [ssh_config.5]
3693 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003694 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3695 [ssh-keygen.1 ssh-keygen.c]
3696 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003697 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3698 [sshconnect.c]
3699 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003700 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3701 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3702 regression tests for v01 certificate format
3703 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003704 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3705 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003706
Damien Millera45f1c02010-04-16 15:51:34 +1000370720100416
3708 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003709 - OpenBSD CVS Sync
3710 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3711 [bufaux.c]
3712 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3713 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003714 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3715 [ssh.1]
3716 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003717 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3718 [ssh_config.5]
3719 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003720 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3721 [ssh.c]
3722 bz#1746 - suppress spurious tty warning when using -O and stdin
3723 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003724 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3725 [sshconnect.c]
3726 fix terminology: we didn't find a certificate in known_hosts, we found
3727 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003728 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3729 [clientloop.c]
3730 bz#1698: kill channel when pty allocation requests fail. Fixed
3731 stuck client if the server refuses pty allocation.
3732 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003733 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3734 [sshconnect2.c]
3735 show the key type that we are offering in debug(), helps distinguish
3736 between certs and plain keys as the path to the private key is usually
3737 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003738 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3739 [mux.c]
3740 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003741 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3742 [ssh_config.5 sshconnect.c]
3743 expand %r => remote username in ssh_config:ProxyCommand;
3744 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003745 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3746 [ssh-pkcs11.c]
3747 retry lookup for private key if there's no matching key with CKA_SIGN
3748 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3749 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003750 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3751 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3752 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3753 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3754 [sshconnect.c sshconnect2.c sshd.c]
3755 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3756 following changes:
3757
3758 move the nonce field to the beginning of the certificate where it can
3759 better protect against chosen-prefix attacks on the signature hash
3760
3761 Rename "constraints" field to "critical options"
3762
3763 Add a new non-critical "extensions" field
3764
3765 Add a serial number
3766
3767 The older format is still support for authentication and cert generation
3768 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3769
3770 ok markus@