blob: 34b6d17f9350ff6c2ac31278683ddeebda5a5e33 [file] [log] [blame]
Damien Miller91593102013-10-09 10:42:32 +1100120131009
2 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
3 in OpenBSD implementation of arc4random, shortly to replace the existing
4 bsd-arc4random.c
5
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000620130922
7 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
8 setting when handling SIGHUP to maintain behaviour over retart. Patch
9 from Matthew Ife.
10
Darren Tuckere90a06a2013-09-18 15:09:38 +10001120130918
12 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
13
Damien Miller045bda52013-09-14 09:44:37 +10001420130914
15 - (djm) OpenBSD CVS Sync
16 - djm@cvs.openbsd.org 2013/08/22 19:02:21
17 [sshd.c]
18 Stir PRNG after post-accept fork. The child gets a different PRNG state
19 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
20 ok markus@
Damien Miller66085482013-09-14 09:45:03 +100021 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
22 [ssh-keygen.c]
23 improve batch processing a bit by making use of the quite flag a bit
24 more often and exit with a non zero code if asked to find a hostname
25 in a known_hosts file and it wasn't there;
26 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +100027 - djm@cvs.openbsd.org 2013/08/31 00:13:54
28 [sftp.c]
29 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +100030 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
31 [ssh-keygen.c sshconnect1.c sshd.c]
32 All the instances of arc4random_stir() are bogus, since arc4random()
33 does this itself, inside itself, and has for a very long time.. Actually,
34 this was probably reducing the entropy available.
35 ok djm
36 ID SYNC ONLY for portable; we don't trust other arc4random implementations
37 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +100038 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
39 [sshd_config]
40 Remove commented-out kerberos/gssapi config options from sample config,
41 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
42 various people; ok deraadt@
43 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +100044 - djm@cvs.openbsd.org 2013/09/12 01:41:12
45 [clientloop.c]
46 fix connection crash when sending break (~B) on ControlPersist'd session;
47 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +100048 - djm@cvs.openbsd.org 2013/09/13 06:54:34
49 [channels.c]
50 avoid unaligned access in code that reused a buffer to send a
51 struct in_addr in a reply; simpler just use use buffer_put_int();
52 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +100053
Damien Miller04be8b92013-08-28 12:49:43 +10005420130828
55 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
56 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
57 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +100058 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
59 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +100060
Damien Miller02e87802013-08-21 02:38:51 +10006120130821
62 - (djm) OpenBSD CVS Sync
63 - djm@cvs.openbsd.org 2013/08/06 23:03:49
64 [sftp.c]
65 fix some whitespace at EOL
66 make list of commands an enum rather than a long list of defines
67 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +100068 - djm@cvs.openbsd.org 2013/08/06 23:05:01
69 [sftp.1]
70 document top-level -a option (the -a option to 'get' was already
71 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +100072 - djm@cvs.openbsd.org 2013/08/06 23:06:01
73 [servconf.c]
74 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +100075 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
76 [sftp.1 sftp.c]
77 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +100078 - djm@cvs.openbsd.org 2013/08/08 04:52:04
79 [sftp.c]
80 fix two year old regression: symlinking a file would incorrectly
81 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +100082 - djm@cvs.openbsd.org 2013/08/08 05:04:03
83 [sftp-client.c sftp-client.h sftp.c]
84 add a "-l" flag for the rename command to force it to use the silly
85 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
86 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +100087
Damien Millerc7dba122013-08-21 02:41:15 +100088 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +100089 - djm@cvs.openbsd.org 2013/08/09 03:37:25
90 [sftp.c]
91 do getopt parsing for all sftp commands (with an empty optstring for
92 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +100093 - djm@cvs.openbsd.org 2013/08/09 03:39:13
94 [sftp-client.c]
95 two problems found by a to-be-committed regress test: 1) msg_id was not
96 being initialised so was starting at a random value from the heap
97 (harmless, but confusing). 2) some error conditions were not being
98 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +100099 - djm@cvs.openbsd.org 2013/08/09 03:56:42
100 [sftp.c]
101 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
102 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000103 - djm@cvs.openbsd.org 2013/08/13 18:32:08
104 [ssh-keygen.c]
105 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000106 - djm@cvs.openbsd.org 2013/08/13 18:33:08
107 [ssh-keygen.c]
108 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000109 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
110 [scp.1 ssh.1]
111 some Bx/Ox conversion;
112 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000113 - djm@cvs.openbsd.org 2013/08/20 00:11:38
114 [readconf.c readconf.h ssh_config.5 sshconnect.c]
115 Add a ssh_config ProxyUseFDPass option that supports the use of
116 ProxyCommands that establish a connection and then pass a connected
117 file descriptor back to ssh(1). This allows the ProxyCommand to exit
118 rather than have to shuffle data back and forth and enables ssh to use
119 getpeername, etc. to obtain address information just like it does with
120 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000121 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
122 [ssh.1 ssh_config.5]
123 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000124
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100012520130808
126 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
127 since some platforms (eg really old FreeBSD) don't have it. Instead,
128 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000129 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
130 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
131 CLOCK_MONOTONIC define but don't actually support it. Found and tested
132 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000133 - (dtucker) [misc.c] Remove define added for fallback testing that was
134 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000135 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
136 removal. The "make clean" removes modpipe which is built by the top-level
137 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000138 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000139
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100014020130804
141 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
142 for building with older Heimdal versions. ok djm.
143
Damien Millerc192a4c2013-08-01 14:29:20 +100014420130801
145 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
146 blocking connecting socket will clear any stored errno that might
147 otherwise have been retrievable via getsockopt(). A hack to limit writes
148 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
149 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000150 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000151
Damien Millerc8669a82013-07-25 11:52:48 +100015220130725
153 - (djm) OpenBSD CVS Sync
154 - djm@cvs.openbsd.org 2013/07/20 22:20:42
155 [krl.c]
156 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000157 - djm@cvs.openbsd.org 2013/07/22 05:00:17
158 [umac.c]
159 make MAC key, data to be hashed and nonce for final hash const;
160 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000161 - djm@cvs.openbsd.org 2013/07/22 12:20:02
162 [umac.h]
163 oops, forgot to commit corresponding header change;
164 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000165 - djm@cvs.openbsd.org 2013/07/25 00:29:10
166 [ssh.c]
167 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
168 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000169 - djm@cvs.openbsd.org 2013/07/25 00:56:52
170 [sftp-client.c sftp-client.h sftp.1 sftp.c]
171 sftp support for resuming partial downloads; patch mostly by Loganaden
172 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000173 "Just be careful" deraadt@
174 - djm@cvs.openbsd.org 2013/07/25 00:57:37
175 [version.h]
176 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000177 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
178 [regress/test-exec.sh]
179 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000180 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
181 [regress/forwarding.sh]
182 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000183 - djm@cvs.openbsd.org 2013/06/21 02:26:26
184 [regress/sftp-cmds.sh regress/test-exec.sh]
185 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700186 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
187 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700188 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000189
Damien Miller85b45e02013-07-20 13:21:52 +100019020130720
191 - (djm) OpenBSD CVS Sync
192 - markus@cvs.openbsd.org 2013/07/19 07:37:48
193 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
194 [servconf.h session.c sshd.c sshd_config.5]
195 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
196 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
197 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000198 - djm@cvs.openbsd.org 2013/07/20 01:43:46
199 [umac.c]
200 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000201 - djm@cvs.openbsd.org 2013/07/20 01:44:37
202 [ssh-keygen.c ssh.c]
203 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000204 - djm@cvs.openbsd.org 2013/07/20 01:50:20
205 [ssh-agent.c]
206 call cleanup_handler on SIGINT when in debug mode to ensure sockets
207 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000208 - djm@cvs.openbsd.org 2013/07/20 01:55:13
209 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
210 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000211
Damien Miller9a661552013-07-18 16:09:04 +100021220130718
213 - (djm) OpenBSD CVS Sync
214 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
215 [readconf.c]
216 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000217 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
218 [scp.c]
219 Handle time_t values as long long's when formatting them and when
220 parsing them from remote servers.
221 Improve error checking in parsing of 'T' lines.
222 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000223 - markus@cvs.openbsd.org 2013/06/20 19:15:06
224 [krl.c]
225 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000226 - djm@cvs.openbsd.org 2013/06/21 00:34:49
227 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
228 for hostbased authentication, print the client host and user on
229 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000230 - djm@cvs.openbsd.org 2013/06/21 00:37:49
231 [ssh_config.5]
232 explicitly mention that IdentitiesOnly can be used with IdentityFile
233 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000234 - djm@cvs.openbsd.org 2013/06/21 05:42:32
235 [dh.c]
236 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000237 - djm@cvs.openbsd.org 2013/06/21 05:43:10
238 [scp.c]
239 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000240 - djm@cvs.openbsd.org 2013/06/22 06:31:57
241 [scp.c]
242 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000243 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
244 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
245 do not use Sx for sections outwith the man page - ingo informs me that
246 stuff like html will render with broken links;
247 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000248 - markus@cvs.openbsd.org 2013/07/02 12:31:43
249 [dh.c]
250 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000251 - djm@cvs.openbsd.org 2013/07/12 00:19:59
252 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
253 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
254 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000255 - djm@cvs.openbsd.org 2013/07/12 00:20:00
256 [sftp.c ssh-keygen.c ssh-pkcs11.c]
257 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000258 - djm@cvs.openbsd.org 2013/07/12 00:43:50
259 [misc.c]
260 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
261 errno == 0. Avoids confusing error message in some broken resolver
262 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000263 - djm@cvs.openbsd.org 2013/07/12 05:42:03
264 [ssh-keygen.c]
265 do_print_resource_record() can never be called with a NULL filename, so
266 don't attempt (and bungle) asking for one if it has not been specified
267 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000268 - djm@cvs.openbsd.org 2013/07/12 05:48:55
269 [ssh.c]
270 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000271 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
272 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
273 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000274 - djm@cvs.openbsd.org 2013/07/18 01:12:26
275 [ssh.1]
276 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000277
Darren Tuckerb7482cf2013-07-02 20:06:46 +100027820130702
279 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
280 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
281 the Cygwin README file (which hasn't been updated for ages), drop
282 unsupported OSes from the ssh-host-config help text, and drop an
283 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
284
Damien Miller36187092013-06-10 13:07:11 +100028520130610
286 - (djm) OpenBSD CVS Sync
287 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
288 [channels.c channels.h clientloop.c]
289 Add an "ABANDONED" channel state and use for mux sessions that are
290 disconnected via the ~. escape sequence. Channels in this state will
291 be able to close if the server responds, but do not count as active channels.
292 This means that if you ~. all of the mux clients when using ControlPersist
293 on a broken network, the backgrounded mux master will exit when the
294 Control Persist time expires rather than hanging around indefinitely.
295 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000296 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
297 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000298 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
299 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000300 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
301 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000302
Darren Tucker2ea9eb72013-06-05 15:04:00 +100030320130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000304 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
305 the necessary functions, not from the openssl version.
306 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
307 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000308 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
309 forwarding test is extremely slow copying data on some machines so switch
310 back to copying the much smaller ls binary until we can figure out why
311 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000312 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
313 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000314 - (dtucker) OpenBSD CVS Sync
315 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
316 [channels.h]
317 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000318 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
319 [clientloop.h clientloop.c mux.c]
320 No need for the mux cleanup callback to be visible so restore it to static
321 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000322 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
323 [mac.c]
324 force the MAC output to be 64-bit aligned so umac won't see unaligned
325 accesses on strict-alignment architectures. bz#2101, patch from
326 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000327 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
328 [scp.c]
329 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000330 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
331 [sftp.c]
332 Make sftp's libedit interface marginally multibyte aware by building up
333 the quoted string by character instead of by byte. Prevents failures
334 when linked against a libedit built with wide character support (bz#1990).
335 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000336 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
337 [mux.c]
338 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
339 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000340 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
341 [sshd.c]
342 When running sshd -D, close stderr unless we have explicitly requesting
343 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
344 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000345 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
346 [sshconnect2.c]
347 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000348 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
349 [readconf.c]
350 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000351 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
352 platforms that don't have multibyte character support (specifically,
353 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000354
Tim Rice86211d12013-06-01 18:38:23 -070035520130602
356 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
357 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000358 - (dtucker) OpenBSD CVS Sync
359 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
360 [progressmeter.c]
361 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000362 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
363 [ssh-agent.c]
364 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000365 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000366 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
367 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
368 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700369 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
370 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
371 dealing with shell portability issues in regression tests, we let
372 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700373 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
374 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700375 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000376 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000377 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
378 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700379
Darren Tuckerc0c33732013-06-02 06:28:03 +100038020130601
381 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000382 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000383 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000384 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
385 rather than trying to enumerate the plaforms that don't have them.
386 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000387 - (dtucker) OpenBSD CVS Sync
388 - djm@cvs.openbsd.org 2013/05/17 00:13:13
389 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
390 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
391 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
392 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
393 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
394 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
395 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
396 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
397 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
398 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
399 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
400 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
401 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
402 dns.c packet.c readpass.c authfd.c moduli.c]
403 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000404 - djm@cvs.openbsd.org 2013/05/19 02:38:28
405 [auth2-pubkey.c]
406 fix failure to recognise cert-authority keys if a key of a different type
407 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000408 - djm@cvs.openbsd.org 2013/05/19 02:42:42
409 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
410 Standardise logging of supplemental information during userauth. Keys
411 and ruser is now logged in the auth success/failure message alongside
412 the local username, remote host/port and protocol in use. Certificates
413 contents and CA are logged too.
414 Pushing all logging onto a single line simplifies log analysis as it is
415 no longer necessary to relate information scattered across multiple log
416 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000417 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
418 [ssh-agent.c]
419 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000420 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
421 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
422 channels.c sandbox-systrace.c]
423 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
424 keepalives and rekeying will work properly over clock steps. Suggested by
425 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000426 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
427 [scp.c sftp-client.c]
428 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
429 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000430 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
431 [sftp-client.c]
432 Update progressmeter when data is acked, not when it's sent. bz#2108, from
433 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000434 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
435 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
436 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
437 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
438 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
439 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000440 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
441 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000442 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000443
44420130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000445 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
446 implementation of endgrent for platforms that don't have it (eg Android).
447 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000448
Darren Tucker712de4d2013-05-17 09:07:12 +1000449 20130517
450 - (dtucker) OpenBSD CVS Sync
451 - djm@cvs.openbsd.org 2013/03/07 00:20:34
452 [regress/proxy-connect.sh]
453 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000454 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000455 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000456 Only regenerate host keys if they don't exist or if ssh-keygen has changed
457 since they were. Reduces test runtime by 5-30% depending on machine
458 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000459 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
460 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
461 regress/multiplex.sh Makefile regress/cfgmatch.sh]
462 Split the regress log into 3 parts: the debug output from ssh, the debug
463 log from sshd and the output from the client command (ssh, scp or sftp).
464 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000465 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
466 [regress/Makefile regress/rekey.sh regress/integrity.sh
467 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
468 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
469 save the output from any failing tests. If a test fails the debug output
470 from ssh and sshd for the failing tests (and only the failing tests) should
471 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000472 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000473 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000474 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000475 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000476 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000477 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000478 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000479 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000480 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000481 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000482 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000483 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000484 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
485 [regress/rekey.sh]
486 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000487 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
488 [regress/rekey.sh]
489 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000490 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
491 [regress/rekey.sh]
492 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000493 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
494 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
495 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
496 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
497 regress/ssh-com.sh]
498 replace 'echo -n' with 'printf' since it's more portable
499 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000500 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
501 [regress/agent-timeout.sh]
502 Pull back some portability changes from -portable:
503 - TIMEOUT is a read-only variable in some shells
504 - not all greps have -q so redirect to /dev/null instead.
505 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000506 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
507 [regress/integrity.sh]
508 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000509 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
510 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
511 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
512 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
513 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
514 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
515 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
516 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
517 regress/multiplex.sh]
518 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000519 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
520 [regress/try-ciphers.sh]
521 use expr for math to keep diffs vs portable down
522 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000523 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
524 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
525 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
526 it works with a restrictive umask and the pid files are not world readable.
527 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000528 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000529 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000530 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000531 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
532 [regress/sftp-badcmds.sh]
533 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000534 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
535 [regress/sftp.sh]
536 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000537 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
538 [regress/test-exec.sh]
539 wait a bit longer for startup and use case for absolute path.
540 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000541 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
542 [regress/agent-getpeereid.sh]
543 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000544 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
545 [regress/portnum.sh]
546 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000547 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
548 [regress/scp.sh]
549 use a file extention that's not special on some platforms. from portable
550 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000551 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
552 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000553 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
554 methods. When the openssl version doesn't support ECDH then next one on
555 the list is DH group exchange, but that causes a bit more traffic which can
556 mean that the tests flip bits in the initial exchange rather than the MACed
557 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000558 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000559 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000560 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000561 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
562 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000563 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
564 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000565 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
566 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000567 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000568 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
569 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000570
Damien Miller6aa3eac2013-05-16 11:10:17 +100057120130516
572 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
573 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000574 - (dtucker) OpenBSD CVS Sync
575 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
576 [misc.c]
577 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000578 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
579 [misc.c]
580 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000581 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
582 [sftp-server.8]
583 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000584 - djm@cvs.openbsd.org 2013/05/10 03:40:07
585 [sshconnect2.c]
586 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000587 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000588 - djm@cvs.openbsd.org 2013/05/10 04:08:01
589 [key.c]
590 memleak in cert_free(), wasn't actually freeing the struct;
591 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000592 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
593 [ssh-pkcs11-helper.c]
594 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000595 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
596 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
597 ssh_config.5 packet.h]
598 Add an optional second argument to RekeyLimit in the client to allow
599 rekeying based on elapsed time in addition to amount of traffic.
600 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000601 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
602 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
603 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
604 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
605 page.
Darren Tucker07636982013-05-16 20:30:03 +1000606 - djm@cvs.openbsd.org 2013/05/16 04:27:50
607 [ssh_config.5 readconf.h readconf.c]
608 add the ability to ignore specific unrecognised ssh_config options;
609 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000610 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
611 [ssh_config.5]
612 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000613 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
614 [sshd_config.5]
615 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000616 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
617 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
618 Fix some "unused result" warnings found via clang and -portable.
619 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000620 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
621 [readconf.c servconf.c]
622 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000623 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
624 [servconf.c readconf.c]
625 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000626 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
627 [servconf.c]
628 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000629 - (dtucker) [configure.ac readconf.c servconf.c
630 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000631
Darren Tuckerabbc7a72013-05-10 13:54:23 +100063220130510
633 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
634 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000635 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
636 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000637 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
638 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000639 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
640 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
641 portability code to getopt_long.c and switch over Makefile and the ugly
642 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000643 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
644 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
645 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000646 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
647 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000648 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
649 we don't get a warning on compilers that *don't* support it. Add
650 -Wno-unknown-warning-option. Move both to the start of the list for
651 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000652
Damien Miller6332da22013-04-23 14:25:52 +100065320130423
654 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
655 platforms, such as Android, that lack struct passwd.pw_gecos. Report
656 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000657 - (djm) OpenBSD CVS Sync
658 - markus@cvs.openbsd.org 2013/03/05 20:16:09
659 [sshconnect2.c]
660 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000661 - djm@cvs.openbsd.org 2013/03/06 23:35:23
662 [session.c]
663 fatal() when ChrootDirectory specified by running without root privileges;
664 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000665 - djm@cvs.openbsd.org 2013/03/06 23:36:53
666 [readconf.c]
667 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000668 - djm@cvs.openbsd.org 2013/03/07 00:19:59
669 [auth2-pubkey.c monitor.c]
670 reconstruct the original username that was sent by the client, which may
671 have included a style (e.g. "root:skey") when checking public key
672 signatures. Fixes public key and hostbased auth when the client specified
673 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000674 - markus@cvs.openbsd.org 2013/03/07 19:27:25
675 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
676 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000677 - djm@cvs.openbsd.org 2013/03/08 06:32:58
678 [ssh.c]
679 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000680 - djm@cvs.openbsd.org 2013/04/05 00:14:00
681 [auth2-gss.c krl.c sshconnect2.c]
682 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000683 - djm@cvs.openbsd.org 2013/04/05 00:31:49
684 [pathnames.h]
685 use the existing _PATH_SSH_USER_RC define to construct the other
686 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000687 - djm@cvs.openbsd.org 2013/04/05 00:58:51
688 [mux.c]
689 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
690 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000691 - markus@cvs.openbsd.org 2013/04/06 16:07:00
692 [channels.c sshd.c]
693 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000694 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
695 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
696 Add -E option to ssh and sshd to append debugging logs to a specified file
697 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000698 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
699 [sshd.8]
700 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000701 - djm@cvs.openbsd.org 2013/04/11 02:27:50
702 [packet.c]
703 quiet disconnect notifications on the server from error() back to logit()
704 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000705 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
706 [session.c]
707 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000708 - djm@cvs.openbsd.org 2013/04/18 02:16:07
709 [sftp.c]
710 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000711 ok dtucker@
712 - djm@cvs.openbsd.org 2013/04/19 01:00:10
713 [sshd_config.5]
714 document the requirment that the AuthorizedKeysCommand be owned by root;
715 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000716 - djm@cvs.openbsd.org 2013/04/19 01:01:00
717 [ssh-keygen.c]
718 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000719 - djm@cvs.openbsd.org 2013/04/19 01:03:01
720 [session.c]
721 reintroduce 1.262 without the connection-killing bug:
722 fatal() when ChrootDirectory specified by running without root privileges;
723 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000724 - djm@cvs.openbsd.org 2013/04/19 01:06:50
725 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
726 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
727 add the ability to query supported ciphers, MACs, key type and KEX
728 algorithms to ssh. Includes some refactoring of KEX and key type handling
729 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000730 - djm@cvs.openbsd.org 2013/04/19 11:10:18
731 [ssh.c]
732 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000733 - djm@cvs.openbsd.org 2013/04/19 12:07:08
734 [kex.c]
735 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000736 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
737 [mux.c]
738 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000739
Damien Millerbc68f242013-04-18 11:26:25 +100074020130418
741 - (djm) [config.guess config.sub] Update to last versions before they switch
742 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000743 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
744 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000745
Darren Tucker19104782013-04-05 11:13:08 +110074620130404
747 - (dtucker) OpenBSD CVS Sync
748 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
749 [readconf.c ssh.c readconf.h sshconnect2.c]
750 Keep track of which IndentityFile options were manually supplied and which
751 were default options, and don't warn if the latter are missing.
752 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100753 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
754 [krl.c]
755 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100756 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
757 [ssh.c readconf.c readconf.h]
758 Don't complain if IdentityFiles specified in system-wide configs are
759 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100760 - markus@cvs.openbsd.org 2013/02/22 19:13:56
761 [sshconnect.c]
762 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100763 - djm@cvs.openbsd.org 2013/02/22 22:09:01
764 [ssh.c]
765 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
766 version)
Darren Tucker19104782013-04-05 11:13:08 +1100767
Darren Tuckerc9627cd2013-04-01 12:40:48 +110076820130401
769 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
770 to avoid conflicting definitions of __int64, adding the required bits.
771 Patch from Corinna Vinschen.
772
Damien Miller67f1d552013-10-09 09:33:08 +110077320130323
Tim Rice75db01d2013-03-22 10:14:32 -0700774 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
775
Damien Miller67f1d552013-10-09 09:33:08 +110077620130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100777 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
778 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100779 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100780 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100781 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
782 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100783
Damien Miller67f1d552013-10-09 09:33:08 +110078420130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100785 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
786 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
787 so mark it as broken. Patch from des AT des.no
788
Damien Miller67f1d552013-10-09 09:33:08 +110078920130317
Tim Riceaa86c392013-03-16 20:55:46 -0700790 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
791 of the bits the configure test looks for.
792
Damien Miller67f1d552013-10-09 09:33:08 +110079320130316
Damien Millera2438bb2013-03-15 10:23:07 +1100794 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
795 is unable to successfully compile them. Based on patch from des AT
796 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100797 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
798 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100799 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
800 occur after UID switch; patch from John Marshall via des AT des.no;
801 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100802
Damien Miller67f1d552013-10-09 09:33:08 +110080320130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100804 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
805 Improve portability of cipher-speed test, based mostly on a patch from
806 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100807 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
808 in addition to root as an owner of system directories on AIX and HP-UX.
809 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100810
Darren Tuckerb3cd5032013-03-07 12:33:35 +110081120130307
812 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
813 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100814 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100815 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800816 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
817 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100818 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
819 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100820
Darren Tucker834a0d62013-03-06 14:06:48 +110082120130306
822 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
823 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100824 - (dtucker) [configure.ac] test that we can set number of file descriptors
825 to zero with setrlimit before enabling the rlimit sandbox. This affects
826 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100827
Damien Miller43e5e602013-03-05 09:49:00 +110082820130305
829 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
830 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100831 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100832 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100833 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
834 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
835 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800836 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100837
Damien Millerc0cc7ce2013-02-27 10:48:18 +110083820130227
839 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
840 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800841 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800842 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800843 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800844 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100845
Damien Miller1e657d52013-02-26 18:58:06 +110084620130226
847 - OpenBSD CVS Sync
848 - djm@cvs.openbsd.org 2013/02/20 08:27:50
849 [integrity.sh]
850 Add an option to modpipe that warns if the modification offset it not
851 reached in it's stream and turn it on for t-integrity. This should catch
852 cases where the session is not fuzzed for being too short (cf. my last
853 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100854 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
855 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100856
Darren Tucker03978c62013-02-25 11:24:44 +110085720130225
858 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
859 to use Solaris native GSS libs. Patch from Pierre Ossman.
860
Darren Tuckera423fef2013-02-25 10:32:27 +110086120130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100862 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
863 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
864 ok tim
865
Darren Tuckera423fef2013-02-25 10:32:27 +110086620130222
Darren Tucker964de182013-02-22 10:39:59 +1100867 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100868 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
869 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
870 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100871 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
872 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
873 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100874
Tim Rice0ec74232013-02-20 21:37:55 -080087520130221
876 - (tim) [regress/forward-control.sh] shell portability fix.
877
Tim Ricec08b3ef2013-02-19 11:53:29 -080087820130220
879 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800880 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
881 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100882 - OpenBSD CVS Sync
883 - djm@cvs.openbsd.org 2013/02/20 08:27:50
884 [regress/integrity.sh regress/modpipe.c]
885 Add an option to modpipe that warns if the modification offset it not
886 reached in it's stream and turn it on for t-integrity. This should catch
887 cases where the session is not fuzzed for being too short (cf. my last
888 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100889 - djm@cvs.openbsd.org 2013/02/20 08:29:27
890 [regress/modpipe.c]
891 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800892
Damien Miller0dc3bc92013-02-19 09:28:32 +110089320130219
894 - OpenBSD CVS Sync
895 - djm@cvs.openbsd.org 2013/02/18 22:26:47
896 [integrity.sh]
897 crank the offset yet again; it was still fuzzing KEX one of Darren's
898 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100899 - djm@cvs.openbsd.org 2013/02/19 02:14:09
900 [integrity.sh]
901 oops, forgot to increase the output of the ssh command to ensure that
902 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100903 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
904 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800905 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
906 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100907
Damien Miller33d52562013-02-18 10:18:05 +110090820130217
909 - OpenBSD CVS Sync
910 - djm@cvs.openbsd.org 2013/02/17 23:16:55
911 [integrity.sh]
912 make the ssh command generates some output to ensure that there are at
913 least offset+tries bytes in the stream.
914
Damien Miller5d7b9562013-02-16 17:32:31 +110091520130216
916 - OpenBSD CVS Sync
917 - djm@cvs.openbsd.org 2013/02/16 06:08:45
918 [integrity.sh]
919 make sure the fuzz offset is actually past the end of KEX for all KEX
920 types. diffie-hellman-group-exchange-sha256 requires an offset around
921 2700. Noticed via test failures in portable OpenSSH on platforms that
922 lack ECC and this the more byte-frugal ECDH KEX algorithms.
923
Damien Miller91edc1c2013-02-15 10:23:44 +110092420130215
925 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
926 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100927 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
928 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100929 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
930 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
931 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100932 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
933 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100934 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
935 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100936 - (djm) OpenBSD CVS Sync
937 - djm@cvs.openbsd.org 2013/02/14 21:35:59
938 [auth2-pubkey.c]
939 Correct error message that had a typo and was logging the wrong thing;
940 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100941 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
942 [sshconnect2.c]
943 Warn more loudly if an IdentityFile provided by the user cannot be read.
944 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100945
Damien Miller2653f5c2013-02-14 10:14:51 +110094620130214
947 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100948 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100949 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
950 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
951 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100952
Damien Millerea078462013-02-12 10:54:37 +110095320130212
954 - (djm) OpenBSD CVS Sync
955 - djm@cvs.openbsd.org 2013/01/24 21:45:37
956 [krl.c]
957 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100958 - djm@cvs.openbsd.org 2013/01/24 22:08:56
959 [krl.c]
960 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100961 - krw@cvs.openbsd.org 2013/01/25 05:00:27
962 [krl.c]
963 Revert last. Breaks due to likely typo. Let djm@ fix later.
964 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100965 - djm@cvs.openbsd.org 2013/01/25 10:22:19
966 [krl.c]
967 redo last commit without the vi-vomit that snuck in:
968 skip serial lookup when cert's serial number is zero
969 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100970 - djm@cvs.openbsd.org 2013/01/26 06:11:05
971 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
972 [openbsd-compat/openssl-compat.h]
973 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100974 - djm@cvs.openbsd.org 2013/01/27 10:06:12
975 [krl.c]
976 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100977 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
978 [servconf.c sshd_config sshd_config.5]
979 Change default of MaxStartups to 10:30:100 to start doing random early
980 drop at 10 connections up to 100 connections. This will make it harder
981 to DoS as CPUs have come a long way since the original value was set
982 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100983 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
984 [auth.c]
985 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100986 - djm@cvs.openbsd.org 2013/02/08 00:41:12
987 [sftp.c]
988 fix NULL deref when built without libedit and control characters
989 entered as command; debugging and patch from Iain Morgan an
990 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100991 - markus@cvs.openbsd.org 2013/02/10 21:19:34
992 [version.h]
993 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100994 - djm@cvs.openbsd.org 2013/02/10 23:32:10
995 [ssh-keygen.c]
996 append to moduli file when screening candidates rather than overwriting.
997 allows resumption of interrupted screen; patch from Christophe Garault
998 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100999 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1000 [packet.c]
1001 record "Received disconnect" messages at ERROR rather than INFO priority,
1002 since they are abnormal and result in a non-zero ssh exit status; patch
1003 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001004 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1005 [sshd.c]
1006 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001007 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1008 [regress/try-ciphers.sh]
1009 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001010 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001011
Damien Millerb6f73b32013-02-11 10:39:12 +1100101220130211
1013 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1014 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1015
Damien Millere7f50e12013-02-08 10:49:37 +1100101620130208
1017 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1018 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001019 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1020 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001021
102220130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001023 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1024 at configure time; the seccomp sandbox will fall back to rlimit at
1025 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1026
Damien Millerda5cc5d2013-01-20 22:31:29 +1100102720130120
1028 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1029 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1030 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001031 - (djm) OpenBSD CVS Sync
1032 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1033 [ssh-keygen.1]
1034 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001035 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1036 [ssh-keygen.c]
1037 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001038 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1039 [sshd_config.5]
1040 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001041 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1042 [ssh-keygen.1]
1043 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001044 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1045 [ssh-keygen.1]
1046 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001047 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1048 [ssh-keygen.1]
1049 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001050 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1051 [krl.c]
1052 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001053 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1054 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001055 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001056
Damien Millerf3747bf2013-01-18 11:44:04 +1100105720130118
1058 - (djm) OpenBSD CVS Sync
1059 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1060 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1061 [krl.c krl.h PROTOCOL.krl]
1062 add support for Key Revocation Lists (KRLs). These are a compact way to
1063 represent lists of revoked keys and certificates, taking as little as
1064 a single bit of incremental cost to revoke a certificate by serial number.
1065 KRLs are loaded via the existing RevokedKeys sshd_config option.
1066 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001067 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1068 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1069 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001070 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1071 [krl.c]
1072 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001073
Damien Millerb26699b2013-01-17 14:31:57 +1100107420130117
1075 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1076 check for GCM support before testing GCM ciphers.
1077
Damien Millerc20eb8b2013-01-12 22:41:26 +1100107820130112
1079 - (djm) OpenBSD CVS Sync
1080 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1081 [cipher.c]
1082 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001083 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1084 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1085 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001086 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001087
Damien Miller4e14a582013-01-09 15:54:48 +1100108820130109
1089 - (djm) OpenBSD CVS Sync
1090 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1091 [auth.c]
1092 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001093 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1094 [clientloop.c mux.c]
1095 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1096 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001097 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1098 [PROTOCOL.agent]
1099 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1100 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001101 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1102 [servconf.h]
1103 add a couple of ServerOptions members that should be copied to the privsep
1104 child (for consistency, in this case they happen only to be accessed in
1105 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001106 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1107 [PROTOCOL]
1108 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001109 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1110 [sftp-server.8 sftp-server.c]
1111 allow specification of an alternate start directory for sftp-server(8)
1112 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001113 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1114 [ssh-keygen.c]
1115 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1116 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001117 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1118 [sftp-server.8 sftp-server.c]
1119 sftp-server.8: add argument name to -d
1120 sftp-server.c: add -d to usage()
1121 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001122 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1123 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1124 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1125 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1126 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001127 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1128 [ssh-keygen.c]
1129 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001130 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1131 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1132 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001133
Darren Tucker0fc77292012-12-17 15:59:42 +1100113420121217
1135 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1136 tests will work with VPATH directories.
1137
Damien Miller8c05da32012-12-13 07:18:59 +1100113820121213
1139 - (djm) OpenBSD CVS Sync
1140 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1141 [packet.c]
1142 reset incoming_packet buffer for each new packet in EtM-case, too;
1143 this happens if packets are parsed only parially (e.g. ignore
1144 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001145 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1146 [cipher.c]
1147 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1148 counter mode code; ok djm@
1149 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1150 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001151 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001152
Damien Miller6a1937e2012-12-12 10:44:38 +1100115320121212
1154 - (djm) OpenBSD CVS Sync
1155 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1156 [monitor.c]
1157 drain the log messages after receiving the keystate from the unpriv
1158 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001159 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1160 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1161 [packet.c ssh_config.5 sshd_config.5]
1162 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1163 that change the packet format and compute the MAC over the encrypted
1164 message (including the packet size) instead of the plaintext data;
1165 these EtM modes are considered more secure and used by default.
1166 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001167 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1168 [mac.c]
1169 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001170 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1171 [regress/try-ciphers.sh]
1172 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001173 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1174 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1175 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001176 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1177 [try-ciphers.sh]
1178 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001179 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001180 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1181 work on platforms without 'jot'
1182 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001183 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001184
Darren Tucker3dfb8772012-12-07 13:03:10 +1100118520121207
1186 - (dtucker) OpenBSD CVS Sync
1187 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1188 [regress/keys-command.sh]
1189 Fix some problems with the keys-command test:
1190 - use string comparison rather than numeric comparison
1191 - check for existing KEY_COMMAND file and don't clobber if it exists
1192 - clean up KEY_COMMAND file if we do create it.
1193 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1194 is mounted noexec).
1195 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001196 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1197 [ssh-add.1 sshd_config.5]
1198 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001199 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1200 [ssh-add.c]
1201 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001202 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1203 [serverloop.c]
1204 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1205 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001206
Tim Rice96ce9a12012-12-04 07:50:03 -0800120720121205
1208 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1209
Damien Millercf6ef132012-12-03 09:37:56 +1100121020121203
1211 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1212 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001213 - (djm) OpenBSD CVS Sync
1214 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1215 [ssh_config.5 sshconnect2.c]
1216 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1217 This allows control of which keys are offered from tokens using
1218 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001219 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1220 [ssh-add.1 ssh-add.c]
1221 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1222 try to delete the corresponding certificate too and respect the -k option
1223 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001224 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1225 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1226 [sshd_config.5]
1227 make AllowTcpForwarding accept "local" and "remote" in addition to its
1228 current "yes"/"no" to allow the server to specify whether just local or
1229 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001230 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1231 [regress/cipher-speed.sh regress/try-ciphers.sh]
1232 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001233 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1234 [regress/cert-userkey.sh]
1235 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001236 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1237 [regress/Makefile regress/keys-command.sh]
1238 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001239 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1240 [Makefile regress/forward-control.sh]
1241 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001242 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1243 [auth2-chall.c ssh-keygen.c]
1244 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001245 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1246 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001247 - (djm) [configure.ac] Revert previous. configure.ac already does this
1248 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001249
Damien Miller1e854692012-11-14 19:04:02 +1100125020121114
1251 - (djm) OpenBSD CVS Sync
1252 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1253 [auth2-pubkey.c]
1254 fix username passed to helper program
1255 prepare stdio fds before closefrom()
1256 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001257 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1258 [ssh-keygen.c]
1259 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001260 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1261 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1262 [monitor.c monitor.h]
1263 Fixes logging of partial authentication when privsep is enabled
1264 Previously, we recorded "Failed xxx" since we reset authenticated before
1265 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1266
1267 Add a "submethod" to auth_log() to report which submethod is used
1268 for keyboard-interactive.
1269
1270 Fix multiple authentication when one of the methods is
1271 keyboard-interactive.
1272
1273 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001274 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1275 [regress/multiplex.sh]
1276 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001277
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100127820121107
1279 - (djm) OpenBSD CVS Sync
1280 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1281 [moduli.5]
1282 fix formula
1283 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001284 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1285 [moduli.5]
1286 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1287 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001288
Darren Tuckerf96ff182012-11-05 17:04:37 +1100128920121105
1290 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1291 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1292 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1293 and gids from uidswap.c to the compat library, which allows it to work with
1294 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001295 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1296 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001297
Damien Millerf33580e2012-11-04 22:22:52 +1100129820121104
1299 - (djm) OpenBSD CVS Sync
1300 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1301 [sshd_config.5]
1302 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001303 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1304 [auth2-pubkey.c sshd.c sshd_config.5]
1305 Remove default of AuthorizedCommandUser. Administrators are now expected
1306 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001307 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1308 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1309 [sshd_config.5]
1310 Support multiple required authentication via an AuthenticationMethods
1311 option. This option lists one or more comma-separated lists of
1312 authentication method names. Successful completion of all the methods in
1313 any list is required for authentication to complete;
1314 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001315
Damien Miller07daed52012-10-31 08:57:55 +1100131620121030
1317 - (djm) OpenBSD CVS Sync
1318 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1319 [sftp.c]
1320 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001321 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1322 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1323 [sshd.c sshd_config sshd_config.5]
1324 new sshd_config option AuthorizedKeysCommand to support fetching
1325 authorized_keys from a command in addition to (or instead of) from
1326 the filesystem. The command is run as the target server user unless
1327 another specified via a new AuthorizedKeysCommandUser option.
1328
1329 patch originally by jchadima AT redhat.com, reworked by me; feedback
1330 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001331
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700133220121019
1333 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1334 the generated file as intended.
1335
Darren Tucker0af24052012-10-05 10:41:25 +1000133620121005
1337 - (dtucker) OpenBSD CVS Sync
1338 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1339 [sftp.c]
1340 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001341 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1342 [packet.c]
1343 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001344 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1345 [sftp.c]
1346 Add bounds check on sftp tab-completion. Part of a patch from from
1347 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001348 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1349 [sftp.c]
1350 Fix improper handling of absolute paths when PWD is part of the completed
1351 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001352 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1353 [sftp.c]
1354 Fix handling of filenames containing escaped globbing characters and
1355 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001356 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1357 [ssh.1]
1358 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1359 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001360 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1361 [monitor_wrap.c]
1362 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001363 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1364 [ssh-keygen.c]
1365 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001366 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1367 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1368 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001369 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1370 [regress/try-ciphers.sh]
1371 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001372 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1373 [regress/multiplex.sh]
1374 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001375 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1376 [regress/multiplex.sh]
1377 Log -O cmd output to the log file and make logging consistent with the
1378 other tests. Test clean shutdown of an existing channel when testing
1379 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001380 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1381 [regress/multiplex.sh]
1382 use -Ocheck and waiting for completions by PID to make multiplexing test
1383 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001384 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001385 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001386 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001387
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000138820120917
1389 - (dtucker) OpenBSD CVS Sync
1390 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1391 [servconf.c]
1392 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001393 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1394 [sshconnect.c]
1395 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001396
Darren Tucker92a39cf2012-09-07 11:20:20 +1000139720120907
1398 - (dtucker) OpenBSD CVS Sync
1399 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1400 [clientloop.c]
1401 Make the escape command help (~?) context sensitive so that only commands
1402 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001403 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1404 [ssh.1]
1405 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001406 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1407 [clientloop.c]
1408 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001409 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1410 [clientloop.c]
1411 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001412 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1413 [clientloop.c]
1414 when muxmaster is run with -N, make it shut down gracefully when a client
1415 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001416
Darren Tucker3ee50c52012-09-06 21:18:11 +1000141720120906
1418 - (dtucker) OpenBSD CVS Sync
1419 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1420 [ssh-keygen.1]
1421 a little more info on certificate validity;
1422 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001423 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1424 [clientloop.c clientloop.h mux.c]
1425 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1426 sequence is used. This means that ~. should now work in mux clients even
1427 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001428 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1429 [kex.c]
1430 add some comments about better handling first-KEX-follows notifications
1431 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001432 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1433 [ssh-keygen.c]
1434 print details of which host lines were deleted when using
1435 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001436 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1437 [compat.c sshconnect.c]
1438 Send client banner immediately, rather than waiting for the server to
1439 move first for SSH protocol 2 connections (the default). Patch based on
1440 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001441 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1442 [clientloop.c log.c ssh.1 log.h]
1443 Add ~v and ~V escape sequences to raise and lower the logging level
1444 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001445
Darren Tucker23e4b802012-08-30 10:42:47 +1000144620120830
1447 - (dtucker) [moduli] Import new moduli file.
1448
Darren Tucker31854182012-08-28 19:57:19 +1000144920120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001450 - (djm) Release openssh-6.1
1451
145220120828
Darren Tucker31854182012-08-28 19:57:19 +10001453 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1454 for compatibility with future mingw-w64 headers. Patch from vinschen at
1455 redhat com.
1456
Damien Miller39a9d2c2012-08-22 21:57:13 +1000145720120822
1458 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1459 [contrib/suse/openssh.spec] Update version numbers
1460
Damien Miller709a1e92012-07-31 12:20:43 +1000146120120731
1462 - (djm) OpenBSD CVS Sync
1463 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1464 [ssh-keygen.c]
1465 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001466 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1467 [servconf.c servconf.h sshd.c sshd_config]
1468 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1469 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1470 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001471 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001472 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1473 [servconf.c]
1474 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001475 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1476 [version.h]
1477 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001478
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000147920120720
1480 - (dtucker) Import regened moduli file.
1481
Damien Millera0433a72012-07-06 10:27:10 +1000148220120706
1483 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1484 not available. Allows use of sshd compiled on host with a filter-capable
1485 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001486 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1487 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1488 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001489- (djm) OpenBSD CVS Sync
1490 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1491 [moduli.c ssh-keygen.1 ssh-keygen.c]
1492 Add options to specify starting line number and number of lines to process
1493 when screening moduli candidates. This allows processing of different
1494 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001495 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1496 [mux.c]
1497 fix memory leak of passed-in environment variables and connection
1498 context when new session message is malformed; bz#2003 from Bert.Wesarg
1499 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001500 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1501 [ssh.c]
1502 move setting of tty_flag to after config parsing so RequestTTY options
1503 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1504 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001505
Darren Tucker34f702a2012-07-04 08:50:09 +1000150620120704
1507 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1508 platforms that don't have it. "looks good" tim@
1509
Darren Tucker60395f92012-07-03 14:31:18 +1000151020120703
1511 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1512 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001513 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1514 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1515 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1516 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001517
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000151820120702
1519- (dtucker) OpenBSD CVS Sync
1520 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1521 [ssh_config.5 sshd_config.5]
1522 match the documented MAC order of preference to the actual one;
1523 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001524 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1525 [sandbox-systrace.c sshd.c]
1526 fix a during the load of the sandbox policies (child can still make
1527 the read-syscall and wait forever for systrace-answers) by replacing
1528 the read/write synchronisation with SIGSTOP/SIGCONT;
1529 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001530 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1531 [ssh.c]
1532 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001533 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1534 [ssh-pkcs11-helper.c sftp-client.c]
1535 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001536 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1537 [regress/connect-privsep.sh]
1538 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001539 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1540 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001541 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001542
Damien Miller97f43bb2012-06-30 08:32:29 +1000154320120629
1544 - OpenBSD CVS Sync
1545 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1546 [addrmatch.c]
1547 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001548 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1549 [monitor.c sshconnect2.c]
1550 remove dead code following 'for (;;)' loops.
1551 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001552 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1553 [sftp.c]
1554 Remove unused variable leftover from tab-completion changes.
1555 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001556 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1557 [sandbox-systrace.c]
1558 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1559 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001560 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1561 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1562 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1563 from draft6 of the spec and will not be in the RFC when published. Patch
1564 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001565 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1566 [ssh_config.5 sshd_config.5]
1567 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001568 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1569 [regress/addrmatch.sh]
1570 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1571 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001572 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001573 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001574 append to rather than truncate test log; bz#2013 from openssh AT
1575 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001576 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001577 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001578 don't delete .* on cleanup due to unintended env expansion; pointed out in
1579 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001580 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1581 [regress/connect-privsep.sh]
1582 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001583 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1584 [regress/try-ciphers.sh regress/cipher-speed.sh]
1585 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1586 from draft6 of the spec and will not be in the RFC when published. Patch
1587 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001588 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001589 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1590 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001591
Darren Tucker8908da72012-06-28 15:21:32 +1000159220120628
1593 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1594 pointer deref in the client when built with LDNS and using DNSSEC with a
1595 CNAME. Patch from gregdlg+mr at hochet info.
1596
Darren Tucker62dcd632012-06-22 22:02:42 +1000159720120622
1598 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1599 can logon as a service. Patch from vinschen at redhat com.
1600
Damien Millerefc6fc92012-06-20 21:44:56 +1000160120120620
1602 - (djm) OpenBSD CVS Sync
1603 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1604 [mux.c]
1605 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1606 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001607 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1608 [mux.c]
1609 revert:
1610 > revision 1.32
1611 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1612 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1613 > ok dtucker@
1614 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001615 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1616 [mux.c]
1617 fix double-free in new session handler
1618 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001619 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1620 [dns.c dns.h key.c key.h ssh-keygen.c]
1621 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1622 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001623 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001624 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1625 [PROTOCOL.mux]
1626 correct types of port numbers (integers, not strings); bz#2004 from
1627 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001628 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1629 [mux.c]
1630 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1631 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001632 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1633 [jpake.c]
1634 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001635 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1636 [ssh_config.5]
1637 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001638 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1639 [ssh.1 sshd.8]
1640 Remove mention of 'three' key files since there are now four. From
1641 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001642 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1643 [ssh.1]
1644 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1645 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001646 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1647 [servconf.c servconf.h sshd_config.5]
1648 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1649 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1650 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001651 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1652 [sshd_config.5]
1653 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001654 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1655 [clientloop.c serverloop.c]
1656 initialise accept() backoff timer to avoid EINVAL from select(2) in
1657 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001658
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000165920120519
1660 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1661 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001662 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1663 pkg-config so it does the right thing when cross-compiling. Patch from
1664 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001665- (dtucker) OpenBSD CVS Sync
1666 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1667 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1668 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1669 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001670 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1671 [sshd_config.5]
1672 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001673
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000167420120504
1675 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1676 to fix building on some plaforms. Fom bowman at math utah edu and
1677 des at des no.
1678
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000167920120427
1680 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1681 platform rather than exiting early, so that we still clean up and return
1682 success or failure to test-exec.sh
1683
Damien Miller7584cb12012-04-26 09:51:26 +1000168420120426
1685 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1686 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001687 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1688 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001689
Damien Millerba77e1f2012-04-23 18:21:05 +1000169020120423
1691 - OpenBSD CVS Sync
1692 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1693 [channels.c]
1694 fix function proto/source mismatch
1695
Damien Millera563cce2012-04-22 11:07:28 +1000169620120422
1697 - OpenBSD CVS Sync
1698 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1699 [ssh-keygen.c]
1700 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001701 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1702 [session.c]
1703 root should always be excluded from the test for /etc/nologin instead
1704 of having it always enforced even when marked as ignorenologin. This
1705 regressed when the logic was incompletely flipped around in rev 1.251
1706 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001707 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1708 [PROTOCOL.certkeys]
1709 explain certificate extensions/crit split rationale. Mention requirement
1710 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001711 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1712 [channels.c channels.h servconf.c]
1713 Add PermitOpen none option based on patch from Loganaden Velvindron
1714 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001715 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1716 [channels.c channels.h clientloop.c serverloop.c]
1717 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1718 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001719 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1720 [auth.c]
1721 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1722 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001723 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1724 [sshd.c]
1725 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1726 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001727 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1728 [ssh-keyscan.1 ssh-keyscan.c]
1729 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1730 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001731 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1732 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1733 VersionAddendum option to allow server operators to append some arbitrary
1734 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001735 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1736 [sshd_config sshd_config.5]
1737 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001738 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1739 [sftp.c]
1740 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001741 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1742 [ssh.1]
1743 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001744
Damien Miller8beb3202012-04-20 10:58:34 +1000174520120420
1746 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1747 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001748 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001749 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001750
Damien Miller398c0ff2012-04-19 21:46:35 +1000175120120419
1752 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1753 contains openpty() but not login()
1754
Damien Millere0956e32012-04-04 11:27:54 +1000175520120404
1756 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1757 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1758 and ok dtucker@
1759
Darren Tucker67ccc862012-03-30 10:19:56 +1100176020120330
1761 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1762 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001763 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1764 openssh binaries on a newer fix release than they were compiled on.
1765 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001766 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1767 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001768
Damien Miller7bf7b882012-03-09 10:25:16 +1100176920120309
1770 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1771 systems where sshd is run in te wrong context. Patch from Sven
1772 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001773 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1774 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001775
Darren Tucker93a2d412012-02-24 10:40:41 +1100177620120224
1777 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1778 audit breakage in Solaris 11. Patch from Magnus Johansson.
1779
Tim Ricee3609c92012-02-14 10:03:30 -0800178020120215
1781 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1782 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1783 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001784 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1785 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001786 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1787 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001788
Damien Miller7b7901c2012-02-14 06:38:36 +1100178920120214
1790 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1791 preserved Cygwin environment variables; from Corinna Vinschen
1792
Damien Millera2876db2012-02-11 08:16:06 +1100179320120211
1794 - (djm) OpenBSD CVS Sync
1795 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1796 [monitor.c]
1797 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001798 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1799 [mux.c]
1800 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001801 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1802 [ssh-ecdsa.c]
1803 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1804 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001805 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1806 [ssh-pkcs11-client.c]
1807 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1808 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1809 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001810 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1811 [clientloop.c]
1812 Ensure that $DISPLAY contains only valid characters before using it to
1813 extract xauth data so that it can't be used to play local shell
1814 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001815 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1816 [packet.c]
1817 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1818 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001819 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1820 [authfile.c]
1821 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001822 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1823 [packet.c packet.h]
1824 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001825 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1826 [version.h]
1827 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001828
Damien Millerb56e4932012-02-06 07:41:27 +1100182920120206
1830 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1831 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001832
Damien Miller5360dff2011-12-19 10:51:11 +1100183320111219
1834 - OpenBSD CVS Sync
1835 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1836 [mux.c]
1837 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1838 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001839 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1840 [mac.c]
1841 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1842 HMAC_init (this change in policy seems insane to me)
1843 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001844 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1845 [mux.c]
1846 revert:
1847 > revision 1.32
1848 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1849 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1850 > ok dtucker@
1851 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001852 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1853 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1854 fix some harmless and/or unreachable int overflows;
1855 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001856
Damien Miller47d81152011-11-25 13:53:48 +1100185720111125
1858 - OpenBSD CVS Sync
1859 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1860 [sftp.c]
1861 Don't leak list in complete_cmd_parse if there are no commands found.
1862 Discovered when I was ``borrowing'' this code for something else.
1863 ok djm@
1864
Darren Tucker4a725ef2011-11-21 16:38:48 +1100186520111121
1866 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1867
Darren Tucker45c66d72011-11-04 10:50:40 +1100186820111104
1869 - (dtucker) OpenBSD CVS Sync
1870 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1871 [ssh.c]
1872 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001873 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1874 [ssh-add.c]
1875 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001876 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1877 [moduli.c]
1878 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001879 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1880 [umac.c]
1881 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001882 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1883 [ssh.c]
1884 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1885 was incorrectly requesting the forward in both the control master and
1886 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001887 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1888 [session.c]
1889 bz#1859: send tty break to pty master instead of (probably already
1890 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001891 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1892 [moduli]
1893 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001894 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1895 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1896 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1897 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1898 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001899
Darren Tucker9f157ab2011-10-25 09:37:57 +1100190020111025
1901 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1902 fails. Patch from Corinna Vinschen.
1903
Damien Millerd3e69902011-10-18 16:04:57 +1100190420111018
1905 - (djm) OpenBSD CVS Sync
1906 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1907 [sftp-glob.c]
1908 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001909 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1910 [moduli.c ssh-keygen.1 ssh-keygen.c]
1911 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001912 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1913 [ssh-keygen.c]
1914 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001915 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1916 [moduli.c]
1917 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001918 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1919 [auth-options.c key.c]
1920 remove explict search for \0 in packet strings, this job is now done
1921 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001922 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1923 [ssh-add.1 ssh-add.c]
1924 new "ssh-add -k" option to load plain keys (skipping certificates);
1925 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001926
192720111001
Darren Tucker036876c2011-10-01 18:46:12 +10001928 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001929 - (dtucker) OpenBSD CVS Sync
1930 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1931 [channels.c auth-options.c servconf.c channels.h sshd.8]
1932 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1933 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001934 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1935 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1936 version.h]
1937 unbreak remote portforwarding with dynamic allocated listen ports:
1938 1) send the actual listen port in the open message (instead of 0).
1939 this allows multiple forwardings with a dynamic listen port
1940 2) update the matching permit-open entry, so we can identify where
1941 to connect to
1942 report: den at skbkontur.ru and P. Szczygielski
1943 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001944 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1945 [auth2-pubkey.c]
1946 improve the AuthorizedPrincipalsFile debug log message to include
1947 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001948 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1949 [sshd.c]
1950 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001951 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1952 [sshd.c]
1953 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001954
Damien Miller5ffe1c42011-09-29 11:11:51 +1000195520110929
1956 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1957 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001958 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1959 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001960
Damien Milleradd1e202011-09-23 10:38:01 +1000196120110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001962 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1963 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1964 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001965 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1966 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001967 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1968 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001969 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1970 marker. The upstream API has changed (function and structure names)
1971 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001972 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1973 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001974 - OpenBSD CVS Sync
1975 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001976 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001977 Convert do {} while loop -> while {} for clarity. No binary change
1978 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001979 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001980 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001981 Comment fix about time consumption of _gettemp.
1982 FreeBSD did this in revision 1.20.
1983 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001984 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001985 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001986 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001987 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001988 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001989 Remove useless code, the kernel will set errno appropriately if an
1990 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001991 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1992 [openbsd-compat/inet_ntop.c]
1993 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001994
Damien Millere01a6272011-09-22 21:20:21 +1000199520110922
1996 - OpenBSD CVS Sync
1997 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1998 [openbsd-compat/glob.c]
1999 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2000 an error is returned but closedir() is not called.
2001 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2002 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002003 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2004 [glob.c]
2005 In glob(3), limit recursion during matching attempts. Similar to
2006 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2007 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002008 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2009 [glob.c]
2010 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2011 applied only to the gl_pathv vector and not the corresponding gl_statv
2012 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002013 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2014 [ssh.1]
2015 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2016 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002017 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2018 [scp.1 sftp.1]
2019 mention ControlPersist and KbdInteractiveAuthentication in the -o
2020 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002021 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2022 [misc.c]
2023 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2024 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002025 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2026 [scp.1]
2027 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002028 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2029 [ssh-keygen.1]
2030 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002031 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2032 [ssh_config.5 sshd_config.5]
2033 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2034 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002035 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2036 [PROTOCOL.mux]
2037 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2038 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002039 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2040 [scp.c]
2041 suppress adding '--' to remote commandlines when the first argument
2042 does not start with '-'. saves breakage on some difficult-to-upgrade
2043 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002044 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2045 [sshd.c]
2046 kill the preauth privsep child on fatal errors in the monitor;
2047 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002048 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2049 [channels.c channels.h clientloop.h mux.c ssh.c]
2050 support for cancelling local and remote port forwards via the multiplex
2051 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2052 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002053 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2054 [channels.c channels.h clientloop.c ssh.1]
2055 support cancellation of local/dynamic forwardings from ~C commandline;
2056 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002057 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2058 [ssh.1]
2059 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002060 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2061 [sftp-client.c]
2062 fix leaks in do_hardlink() and do_readlink(); bz#1921
2063 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002064 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2065 [sftp-client.c]
2066 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002067 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2068 [sftp.c]
2069 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2070 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002071
Darren Tuckere8a82c52011-09-09 11:29:40 +1000207220110909
2073 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2074 Colin Watson.
2075
Damien Millerfb9d8172011-09-07 09:11:53 +1000207620110906
2077 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002078 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2079 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002080
Damien Miller86dcd3e2011-09-05 10:29:04 +1000208120110905
2082 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2083 [contrib/suse/openssh.spec] Update version numbers.
2084
Damien Miller6efd94f2011-09-04 19:04:16 +1000208520110904
2086 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2087 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002088 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002089 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2090 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002091
Damien Miller58ac11a2011-08-29 16:09:52 +1000209220110829
2093 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2094 to switch SELinux context away from unconfined_t, based on patch from
2095 Jan Chadima; bz#1919 ok dtucker@
2096
Darren Tucker44383542011-08-28 04:50:16 +1000209720110827
2098 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2099
Tim Ricea6e60612011-08-17 21:48:22 -0700210020110818
2101 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2102
Tim Ricea1226822011-08-16 17:29:01 -0700210320110817
2104 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2105 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002106 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2107 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002108 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2109 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002110 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2111 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002112 - (djm) OpenBSD CVS Sync
2113 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2114 [regress/cfgmatch.sh]
2115 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002116 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2117 [regress/connect-privsep.sh]
2118 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002119 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2120 [regress/cipher-speed.sh regress/try-ciphers.sh]
2121 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002122 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2123 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002124
Darren Tucker4d47ec92011-08-12 10:12:53 +1000212520110812
2126 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2127 change error by reporting old and new context names Patch from
2128 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002129 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2130 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002131 init scrips from imorgan AT nas.nasa.gov; bz#1920
2132 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2133 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2134 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002135
Darren Tucker578451d2011-08-07 23:09:20 +1000213620110807
2137 - (dtucker) OpenBSD CVS Sync
2138 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2139 [moduli.5]
2140 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002141 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2142 [moduli.5]
2143 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2144 first published by Whitfield Diffie and Martin Hellman in 1976.
2145 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002146 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2147 [moduli.5]
2148 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002149 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2150 [sftp.1]
2151 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002152
Damien Miller7741ce82011-08-06 06:15:15 +1000215320110805
2154 - OpenBSD CVS Sync
2155 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2156 [monitor.c]
2157 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002158 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2159 [authfd.c]
2160 bzero the agent address. the kernel was for a while very cranky about
2161 these things. evne though that's fixed, always good to initialize
2162 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002163 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2164 [sandbox-systrace.c]
2165 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2166 will call open() to do strerror() when NLS is enabled;
2167 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002168 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2169 [gss-serv.c]
2170 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2171 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002172 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2173 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2174 Add new SHA256 and SHA512 based HMAC modes from
2175 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2176 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002177 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2178 [version.h]
2179 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002180 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2181 [ssh.c]
2182 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002183
Damien Millercd5e52e2011-06-27 07:18:18 +1000218420110624
2185 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2186 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2187 markus@
2188
Damien Miller82c55872011-06-23 08:20:30 +1000218920110623
2190 - OpenBSD CVS Sync
2191 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2192 [servconf.c]
2193 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002194 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2195 [servconf.c servconf.h sshd.c sshd_config.5]
2196 [configure.ac Makefile.in]
2197 introduce sandboxing of the pre-auth privsep child using systrace(4).
2198
2199 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2200 sshd_config that applies mandatory restrictions on the syscalls the
2201 privsep child can perform. This prevents a compromised privsep child
2202 from being used to attack other hosts (by opening sockets and proxying)
2203 or probing local kernel attack surface.
2204
2205 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2206 mode, where a list of permitted syscalls is supplied. Any syscall not
2207 on the list results in SIGKILL being sent to the privsep child. Note
2208 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2209
2210 UsePrivilegeSeparation=sandbox will become the default in the future
2211 so please start testing it now.
2212
2213 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002214 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2215 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2216 hook up a channel confirm callback to warn the user then requested X11
2217 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002218 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2219 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2220 [sandbox-null.c]
2221 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002222 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2223 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002224
Damien Miller6029e072011-06-20 14:22:49 +1000222520110620
2226 - OpenBSD CVS Sync
2227 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2228 [ssh_config.5]
2229 explain IdentifyFile's semantics a little better, prompted by bz#1898
2230 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002231 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2232 [authfile.c]
2233 make sure key_parse_public/private_rsa1() no longer consumes its input
2234 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2235 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002236 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2237 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2238 make the pre-auth privsep slave log via a socketpair shared with the
2239 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002240 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2241 [sftp-server.c]
2242 the protocol version should be unsigned; bz#1913 reported by mb AT
2243 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002244 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2245 [servconf.c]
2246 factor out multi-choice option parsing into a parse_multistate label
2247 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002248 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2249 [clientloop.c]
2250 setproctitle for a mux master that has been gracefully stopped;
2251 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002252
Darren Tuckerc412c152011-06-03 10:35:23 +1000225320110603
2254 - (dtucker) [README version.h contrib/caldera/openssh.spec
2255 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2256 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002257 - (tim) [configure.ac defines.h] Run test program to detect system mail
2258 directory. Add --with-maildir option to override. Fixed OpenServer 6
2259 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2260 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002261 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2262 unconditionally in other places and the survey data we have does not show
2263 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002264 - (djm) [configure.ac] enable setproctitle emulation for OS X
2265 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002266 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2267 [ssh.c]
2268 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2269 AT googlemail.com; ok dtucker@
2270 NB. includes additional portability code to enable setproctitle emulation
2271 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002272 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2273 [ssh-agent.c]
2274 Check current parent process ID against saved one to determine if the parent
2275 has exited, rather than attempting to send a zero signal, since the latter
2276 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2277 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002278 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2279 [regress/dynamic-forward.sh]
2280 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002281 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2282 [regress/dynamic-forward.sh]
2283 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002284 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2285 [regress/dynamic-forward.sh]
2286 Retry establishing the port forwarding after a small delay, should make
2287 the tests less flaky when the previous test is slow to shut down and free
2288 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002289 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002290
Damien Millerd8478b62011-05-29 21:39:36 +1000229120110529
2292 - (djm) OpenBSD CVS Sync
2293 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2294 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2295 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2296 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2297 Bring back authorized_keys2 as a default search path (to avoid breaking
2298 existing users of this file), but override this in sshd_config so it will
2299 be no longer used on fresh installs. Maybe in 2015 we can remove it
2300 entierly :)
2301
2302 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002303 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2304 [auth.c]
2305 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002306 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2307 [sshconnect.c]
2308 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002309 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2310 [sshd.8 sshd_config.5]
2311 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002312 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2313 [authfile.c]
2314 read in key comments for v.2 keys (though note that these are not
2315 passed over the agent protocol); bz#439, based on patch from binder
2316 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002317 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2318 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2319 Remove undocumented legacy options UserKnownHostsFile2 and
2320 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2321 accept multiple paths per line and making their defaults include
2322 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002323 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2324 [regress/cfgmatch.sh]
2325 include testing of multiple/overridden AuthorizedKeysFiles
2326 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002327
Damien Miller14684a12011-05-20 11:23:07 +1000232820110520
2329 - (djm) [session.c] call setexeccon() before executing passwd for pw
2330 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002331 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2332 options, we should corresponding -W-option when trying to determine
2333 whether it is accepted. Also includes a warning fix on the program
2334 fragment uses (bad main() return type).
2335 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002336 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002337 - OpenBSD CVS Sync
2338 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2339 [authfd.c monitor.c serverloop.c]
2340 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002341 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2342 [key.c]
2343 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2344 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002345 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2346 [servconf.c]
2347 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2348 and AuthorizedPrincipalsFile were not being correctly applied in
2349 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002350 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2351 [servconf.c]
2352 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002353 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2354 [monitor.c monitor_wrap.c servconf.c servconf.h]
2355 use a macro to define which string options to copy between configs
2356 for Match. This avoids problems caused by forgetting to keep three
2357 code locations in perfect sync and ordering
2358
2359 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002360 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2361 [regress/cert-userkey.sh]
2362 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2363 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002364 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2365 [cert-hostkey.sh]
2366 another attempt to generate a v00 ECDSA key that broke the test
2367 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002368 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2369 [dynamic-forward.sh]
2370 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002371 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2372 [dynamic-forward.sh]
2373 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002374
Damien Miller60432d82011-05-15 08:34:46 +1000237520110515
2376 - (djm) OpenBSD CVS Sync
2377 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2378 [mux.c]
2379 gracefully fall back when ControlPath is too large for a
2380 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002381 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2382 [sshd_config]
2383 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002384 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2385 [sftp.1]
2386 mention that IPv6 addresses must be enclosed in square brackets;
2387 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002388 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2389 [sshconnect2.c]
2390 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002391 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2392 [packet.c packet.h]
2393 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2394 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2395 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002396 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2397 [ssh.c ssh_config.5]
2398 add a %L expansion (short-form of the local host name) for ControlPath;
2399 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002400 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2401 [readconf.c ssh_config.5]
2402 support negated Host matching, e.g.
2403
2404 Host *.example.org !c.example.org
2405 User mekmitasdigoat
2406
2407 Will match "a.example.org", "b.example.org", but not "c.example.org"
2408 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002409 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2410 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2411 Add a RequestTTY ssh_config option to allow configuration-based
2412 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002413 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2414 [ssh.c]
2415 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002416 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2417 [PROTOCOL.mux]
2418 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002419 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2420 [ssh_config.5]
2421 - tweak previous
2422 - come consistency fixes
2423 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002424 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2425 [ssh.1]
2426 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002427 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2428 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2429 improve our behaviour when TTY allocation fails: if we are in
2430 RequestTTY=auto mode (the default), then do not treat at TTY
2431 allocation error as fatal but rather just restore the local TTY
2432 to cooked mode and continue. This is more graceful on devices that
2433 never allocate TTYs.
2434
2435 If RequestTTY is set to "yes" or "force", then failure to allocate
2436 a TTY is fatal.
2437
2438 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002439 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2440 [authfile.c]
2441 despam debug() logs by detecting that we are trying to load a private key
2442 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002443 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2444 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2445 remove support for authorized_keys2; it is a relic from the early days
2446 of protocol v.2 support and has been undocumented for many years;
2447 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002448 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2449 [authfile.c]
2450 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002451 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002452
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000245320110510
2454 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2455 --with-ssl-engine which was broken with the change from deprecated
2456 SSLeay_add_all_algorithms(). ok djm
2457
Darren Tucker343f75f2011-05-06 10:43:50 +1000245820110506
2459 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2460 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2461
Damien Miller68790fe2011-05-05 11:19:13 +1000246220110505
2463 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2464 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002465 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2466 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2467 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2468 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2469 [regress/README.regress] Remove ssh-rand-helper and all its
2470 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2471 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002472 - OpenBSD CVS Sync
2473 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002474 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002475 allow GSSAPI authentication to detect when a server-side failure causes
2476 authentication failure and don't count such failures against MaxAuthTries;
2477 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002478 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2479 [ssh-keyscan.c]
2480 use timerclear macro
2481 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002482 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2483 [ssh-keygen.1 ssh-keygen.c]
2484 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2485 for which host keys do not exist, generate the host keys with the
2486 default key file path, an empty passphrase, default bits for the key
2487 type, and default comment. This will be used by /etc/rc to generate
2488 new host keys. Idea from deraadt.
2489 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002490 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2491 [ssh-keygen.1]
2492 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002493 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2494 [ssh-keygen.c]
2495 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002496 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2497 [ssh-keygen.1]
2498 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002499 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2500 [ssh-keygen.c]
2501 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002502 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2503 [misc.c misc.h servconf.c]
2504 print ipqos friendly string for sshd -T; ok markus
2505 # sshd -Tf sshd_config|grep ipqos
2506 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002507 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2508 [ssh-keygen.c]
2509 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002510 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2511 [sshd.c]
2512 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002513 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2514 [ssh-keygen.1]
2515 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002516 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2517 [ssh-keygen.1]
2518 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002519 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2520 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2521 allow graceful shutdown of multiplexing: request that a mux server
2522 removes its listener socket and refuse future multiplexing requests;
2523 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002524 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2525 [ssh-keygen.c]
2526 certificate options are supposed to be packed in lexical order of
2527 option name (though we don't actually enforce this at present).
2528 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002529 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2530 [authfile.c authfile.h ssh-add.c]
2531 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002532 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2533 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002534 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002535
Darren Tuckere541aaa2011-02-21 21:41:29 +1100253620110221
2537 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2538 Cygwin-specific service installer script ssh-host-config. The actual
2539 functionality is the same, the revisited version is just more
2540 exact when it comes to check for problems which disallow to run
2541 certain aspects of the script. So, part of this script and the also
2542 rearranged service helper script library "csih" is to check if all
2543 the tools required to run the script are available on the system.
2544 The new script also is more thorough to inform the user why the
2545 script failed. Patch from vinschen at redhat com.
2546
Damien Miller0588beb2011-02-18 09:18:45 +1100254720110218
2548 - OpenBSD CVS Sync
2549 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2550 [ssh-keysign.c]
2551 make hostbased auth with ECDSA keys work correctly. Based on patch
2552 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2553
Darren Tucker3b9617e2011-02-06 13:24:35 +1100255420110206
2555 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2556 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002557 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2558 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002559
Damien Millerb407dd82011-02-04 11:46:39 +1100256020110204
2561 - OpenBSD CVS Sync
2562 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2563 [PROTOCOL.mux]
2564 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002565 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2566 [key.c]
2567 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002568 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2569 [version.h]
2570 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002571 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2572 [contrib/suse/openssh.spec] update versions in docs and spec files.
2573 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002574
Damien Millerd4a55042011-01-28 10:30:18 +1100257520110128
2576 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2577 before attempting setfscreatecon(). Check whether matchpathcon()
2578 succeeded before using its result. Patch from cjwatson AT debian.org;
2579 bz#1851
2580
Tim Riced069c482011-01-26 12:32:12 -0800258120110127
2582 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002583 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2584 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2585 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2586 space changes for consistency/readability. Makes autoconf 2.68 happy.
2587 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002588
Damien Miller71adf122011-01-25 12:16:15 +1100258920110125
2590 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2591 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2592 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2593 building with SELinux support to avoid linking failure; report from
2594 amk AT spamfence.net; ok dtucker
2595
Darren Tucker79241372011-01-22 09:37:01 +1100259620110122
2597 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2598 RSA_get_default_method() for the benefit of openssl versions that don't
2599 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2600 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002601 - OpenBSD CVS Sync
2602 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2603 [version.h]
2604 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002605 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2606 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002607 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002608
Tim Rice15e1b4d2011-01-18 20:47:04 -0800260920110119
2610 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2611 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002612 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2613 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2614 release testing (random crashes and failure to load ECC keys).
2615 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002616
Damien Miller369c0e82011-01-17 10:51:40 +1100261720110117
2618 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2619 $PATH, fix cleanup of droppings; reported by openssh AT
2620 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002621 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2622 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002623 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2624 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002625 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2626 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2627 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002628 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2629 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2630 disabled on platforms that do not support them; add a "config_defined()"
2631 shell function that greps for defines in config.h and use them to decide
2632 on feature tests.
2633 Convert a couple of existing grep's over config.h to use the new function
2634 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2635 backslash characters in filenames, enable it for Cygwin and use it to turn
2636 of tests for quotes backslashes in sftp-glob.sh.
2637 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002638 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002639 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2640 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002641 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2642 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2643 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002644
Darren Tucker50c61f82011-01-16 18:28:09 +1100264520110116
2646 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2647 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002648 - OpenBSD CVS Sync
2649 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2650 [clientloop.c]
2651 Use atomicio when flushing protocol 1 std{out,err} buffers at
2652 session close. This was a latent bug exposed by setting a SIGCHLD
2653 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002654 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2655 [sshconnect.c]
2656 reset the SIGPIPE handler when forking to execute child processes;
2657 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002658 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2659 [clientloop.c]
2660 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2661 now that we use atomicio(), convert them from while loops to if statements
2662 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002663
Darren Tucker08f83882011-01-16 18:24:04 +1100266420110114
Damien Miller445c9a52011-01-14 12:01:29 +11002665 - OpenBSD CVS Sync
2666 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2667 [mux.c]
2668 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002669 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2670 [PROTOCOL.mux]
2671 correct protocol names and add a couple of missing protocol number
2672 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002673 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2674 host-key-force target rather than a substitution that is replaced with a
2675 comment so that the Makefile.in is still a syntactically valid Makefile
2676 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002677 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002678 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2679 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002680
Darren Tucker08f83882011-01-16 18:24:04 +1100268120110113
Damien Miller1708cb72011-01-13 12:21:34 +11002682 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002683 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002684 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2685 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002686 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2687 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002688 - (djm) [regress/Makefile] add a few more generated files to the clean
2689 target
Damien Miller9b160862011-01-13 22:00:20 +11002690 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2691 #define that was causing diffie-hellman-group-exchange-sha256 to be
2692 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002693 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2694 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002695
Darren Tucker08f83882011-01-16 18:24:04 +1100269620110112
Damien Millerb66e9172011-01-12 13:30:18 +11002697 - OpenBSD CVS Sync
2698 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2699 [openbsd-compat/glob.c]
2700 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2701 from ARG_MAX to 64K.
2702 Fixes glob-using programs (notably ftp) able to be triggered to hit
2703 resource limits.
2704 Idea from a similar NetBSD change, original problem reported by jasper@.
2705 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002706 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2707 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2708 and sanity check arguments (these will be unnecessary when we switch
2709 struct glob members from being type into to size_t in the future);
2710 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002711 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2712 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002713 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2714 flag tests that don't depend on gcc version at all; suggested by and
2715 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002716
Tim Rice076a3b92011-01-10 12:56:26 -0800271720110111
2718 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2719 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002720 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002721 - OpenBSD CVS Sync
2722 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2723 [clientloop.c]
2724 use host and not options.hostname, as the latter may have unescaped
2725 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002726 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2727 [sshlogin.c]
2728 fd leak on error paths; from zinovik@
2729 NB. Id sync only; we use loginrec.c that was also audited and fixed
2730 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002731 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2732 [clientloop.c ssh-keygen.c sshd.c]
2733 some unsigned long long casts that make things a bit easier for
2734 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002735
Damien Millere63b7f22011-01-09 09:19:50 +1100273620110109
2737 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2738 openssh AT roumenpetrov.info
2739
Damien Miller996384d2011-01-08 21:58:20 +1100274020110108
2741 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2742 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2743
Damien Miller322125b2011-01-07 09:50:08 +1100274420110107
2745 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2746 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002747 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2748 [ssh.c]
2749 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2750 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002751 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2752 [clientloop.c]
2753 when exiting due to ServerAliveTimeout, mention the hostname that caused
2754 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002755 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2756 [regress/Makefile regress/host-expand.sh]
2757 regress test for LocalCommand %n expansion from bert.wesarg AT
2758 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002759 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2760 [sshconnect.c]
2761 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2762 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002763
Damien Millerf1211432011-01-06 22:40:30 +1100276420110106
2765 - (djm) OpenBSD CVS Sync
2766 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2767 [scp.1 scp.c]
2768 add a new -3 option to scp: Copies between two remote hosts are
2769 transferred through the local host. Without this option the data
2770 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002771 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2772 [scp.1 scp.c]
2773 scp.1: grammer fix
2774 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002775 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2776 [sshconnect.c]
2777 don't mention key type in key-changed-warning, since we also print
2778 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002779 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2780 [readpass.c]
2781 fix ControlMaster=ask regression
2782 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2783 the the askpass child's exit status. Correct test for exit status/signal to
2784 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002785 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2786 [auth-options.c]
2787 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002788 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2789 [ssh-keyscan.c]
2790 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002791
Damien Miller30a69e72011-01-04 08:16:27 +1100279220110104
2793 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2794 formatter if it is present, followed by nroff and groff respectively.
2795 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2796 in favour of mandoc). feedback and ok tim
2797
279820110103
Damien Millerd197fd62011-01-03 14:48:14 +11002799 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2800
280120110102
Damien Miller4a06f922011-01-02 21:43:59 +11002802 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002803 - (djm) [configure.ac] Check whether libdes is needed when building
2804 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2805 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002806
Damien Miller928362d2010-12-26 14:26:45 +1100280720101226
2808 - (dtucker) OpenBSD CVS Sync
2809 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2810 [ssh_config.5 sshd_config.5]
2811 explain that IPQoS arguments are separated by whitespace; iirc requested
2812 by jmc@ a while back
2813
Darren Tucker37bb7562010-12-05 08:46:05 +1100281420101205
2815 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2816 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002817 - (dtucker) OpenBSD CVS Sync
2818 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2819 [schnorr.c]
2820 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2821 (this code is still disabled, but apprently people are treating it as
2822 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002823 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2824 [auth-rsa.c]
2825 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2826 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002827 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2828 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2829 add a protocol extension to support a hard link operation. It is
2830 available through the "ln" command in the client. The old "ln"
2831 behaviour of creating a symlink is available using its "-s" option
2832 or through the preexisting "symlink" command; based on a patch from
2833 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002834 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2835 [hostfile.c]
2836 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002837 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2838 [regress/sftp-cmds.sh]
2839 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002840 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002841
Damien Millerd89745b2010-12-03 10:50:26 +1100284220101204
2843 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2844 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002845 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2846 shims for the new, non-deprecated OpenSSL key generation functions for
2847 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002848
Damien Miller188ea812010-12-01 11:50:14 +1100284920101201
2850 - OpenBSD CVS Sync
2851 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2852 [auth2-pubkey.c]
2853 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002854 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2855 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2856 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2857 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002858 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2859 [authfile.c]
2860 Refactor internals of private key loading and saving to work on memory
2861 buffers rather than directly on files. This will make a few things
2862 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002863 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2864 [auth.c]
2865 use strict_modes already passed as function argument over referencing
2866 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002867 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2868 [clientloop.c]
2869 avoid NULL deref on receiving a channel request on an unknown or invalid
2870 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002871 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2872 [channels.c]
2873 remove a debug() that pollutes stderr on client connecting to a server
2874 in debug mode (channel_close_fds is called transitively from the session
2875 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002876 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2877 [session.c]
2878 replace close() loop for fds 3->64 with closefrom();
2879 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002880 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2881 [scp.c]
2882 Pass through ssh command-line flags and options when doing remote-remote
2883 transfers, e.g. to enable agent forwarding which is particularly useful
2884 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002885 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2886 [authfile.c]
2887 correctly load comment for encrypted rsa1 keys;
2888 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002889 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2890 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2891 [sshconnect.h sshconnect2.c]
2892 automatically order the hostkeys requested by the client based on
2893 which hostkeys are already recorded in known_hosts. This avoids
2894 hostkey warnings when connecting to servers with new ECDSA keys
2895 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002896
Darren Tuckerd9957122010-11-24 10:09:13 +1100289720101124
2898 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2899 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002900 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2901 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002902 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002903 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002904
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100290520101122
2906 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2907 from vapier at gentoo org.
2908
Damien Miller7a221a12010-11-20 15:14:29 +1100290920101120
2910 - OpenBSD CVS Sync
2911 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2912 [packet.c]
2913 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002914 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2915 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2916 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2917 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002918 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2919 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2920 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2921 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2922 hardcoding lowdelay/throughput.
2923
2924 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002925 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2926 [ssh_config.5]
2927 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002928 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2929 [scp.1 sftp.1 ssh.1 sshd_config.5]
2930 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002931
Damien Millerdd190dd2010-11-11 14:17:02 +1100293220101111
2933 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2934 platforms that don't support ECC. Fixes some spurious warnings reported
2935 by tim@
2936
Tim Ricee426f5e2010-11-08 09:15:14 -0800293720101109
2938 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2939 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002940 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2941 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002942
Tim Rice522262f2010-11-07 13:00:27 -0800294320101108
2944 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2945 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002946 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002947
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100294820101107
2949 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2950 the correct typedefs.
2951
Damien Miller3a0e9f62010-11-05 10:16:34 +1100295220101105
Damien Miller34ee4202010-11-05 10:52:37 +11002953 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2954 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002955 - OpenBSD CVS Sync
2956 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2957 [regress/Makefile regress/kextype.sh]
2958 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002959 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2960 [authfile.c key.c key.h ssh-keygen.c]
2961 fix a possible NULL deref on loading a corrupt ECDH key
2962
2963 store ECDH group information in private keys files as "named groups"
2964 rather than as a set of explicit group parameters (by setting
2965 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2966 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002967 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2968 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2969 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002970 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2971 [sftp-server.c]
2972 umask should be parsed as octal. reported by candland AT xmission.com;
2973 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002974 - (dtucker) [configure.ac platform.{c,h} session.c
2975 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2976 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2977 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002978 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2979 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002980 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2981 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002982 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002983 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2984 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002985 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2986 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002987 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2988 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002989 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2990 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2991 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002992 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2993 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002994 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2995 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002996 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002997 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2998 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2999 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003000 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003001 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3002 strictly correct since while ECC requires sha256 the reverse is not true
3003 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003004 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003005
Tim Ricebdd3e672010-10-24 18:35:55 -0700300620101025
3007 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3008 1.12 to unbreak Solaris build.
3009 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003010 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3011 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003012
Darren Tuckera5393932010-10-24 10:47:30 +1100301320101024
3014 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003015 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3016 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003017 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3018 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003019 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3020 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003021 - (dtucker) OpenBSD CVS Sync
3022 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3023 [sftp.c]
3024 escape '[' in filename tab-completion; fix a type while there.
3025 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003026
Damien Miller68512c02010-10-21 15:21:11 +1100302720101021
3028 - OpenBSD CVS Sync
3029 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3030 [mux.c]
3031 Typo in confirmation message. bz#1827, patch from imorgan at
3032 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003033 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3034 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3035 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003036
Damien Miller1f789802010-10-11 22:35:22 +1100303720101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003038 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3039 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003040 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003041
304220101011
Damien Miller1f789802010-10-11 22:35:22 +11003043 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3044 dr AT vasco.com
3045
Damien Milleraa180632010-10-07 21:25:27 +1100304620101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003047 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003048 - (djm) OpenBSD CVS Sync
3049 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3050 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3051 [openbsd-compat/timingsafe_bcmp.c]
3052 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3053 kernel in kern(9), and remove it from OpenSSH.
3054 ok deraadt@, djm@
3055 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003056 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3057 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3058 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3059 rountrips to fetch per-file stat(2) information.
3060 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3061 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003062 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3063 [sftp.c]
3064 when performing an "ls" in columnated (short) mode, only call
3065 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3066 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003067 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3068 [servconf.c]
3069 prevent free() of string in .rodata when overriding AuthorizedKeys in
3070 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003071 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3072 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3073 adapt to API changes in openssl-1.0.0a
3074 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003075 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3076 [sftp.c sshconnect.c]
3077 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003078 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3079 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3080 kill proxy command on fatal() (we already kill it on clean exit);
3081 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003082 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3083 [sshconnect.c]
3084 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003085 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003086 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003087 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003088
Damien Miller6186bbc2010-09-24 22:00:54 +1000308920100924
3090 - (djm) OpenBSD CVS Sync
3091 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3092 [ssh-keygen.1]
3093 * mention ECDSA in more places
3094 * less repetition in FILES section
3095 * SSHv1 keys are still encrypted with 3DES
3096 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003097 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3098 [ssh.1]
3099 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003100 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3101 [sftp.1]
3102 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003103 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3104 [ssh.c]
3105 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003106 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3107 [jpake.c schnorr.c]
3108 check that received values are smaller than the group size in the
3109 disabled and unfinished J-PAKE code.
3110 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003111 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3112 [jpake.c]
3113 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003114 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3115 [mux.c]
3116 "atomically" create the listening mux socket by binding it on a temorary
3117 name and then linking it into position after listen() has succeeded.
3118 this allows the mux clients to determine that the server socket is
3119 either ready or stale without races. stale server sockets are now
3120 automatically removed
3121 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003122 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3123 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3124 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3125 add a KexAlgorithms knob to the client and server configuration to allow
3126 selection of which key exchange methods are used by ssh(1) and sshd(8)
3127 and their order of preference.
3128 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003129 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3130 [ssh.1 ssh_config.5]
3131 ssh.1: add kexalgorithms to the -o list
3132 ssh_config.5: format the kexalgorithms in a more consistent
3133 (prettier!) way
3134 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003135 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3136 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3137 [sftp-client.h sftp.1 sftp.c]
3138 add an option per-read/write callback to atomicio
3139
3140 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3141 limiter that can be attached using the atomicio callback mechanism
3142
3143 add a bandwidth limit option to sftp(1) using the above
3144 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003145 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3146 [sftp.c]
3147 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003148 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3149 [scp.1 sftp.1]
3150 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003151
Damien Miller4314c2b2010-09-10 11:12:09 +1000315220100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003153 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3154 return code since it can apparently return -1 under some conditions. From
3155 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003156 - OpenBSD CVS Sync
3157 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3158 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3159 reintroduce commit from tedu@, which I pulled out for release
3160 engineering:
3161 OpenSSL_add_all_algorithms is the name of the function we have a
3162 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003163 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3164 [ssh-agent.1]
3165 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003166 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3167 [ssh.1]
3168 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003169 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3170 [servconf.c]
3171 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003172 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003173 [ssh-keygen.c]
3174 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003175 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003176 [ssh.c]
3177 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003178 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3179 [ssh-keygen.c]
3180 Switch ECDSA default key size to 256 bits, which according to RFC5656
3181 should still be better than our current RSA-2048 default.
3182 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003183 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3184 [scp.1]
3185 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003186 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3187 [ssh-add.1 ssh.1]
3188 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003189 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3190 [sshd_config]
3191 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3192 <mattieu.b@gmail.com>
3193 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003194 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3195 [authfile.c]
3196 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003197 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3198 [compress.c]
3199 work around name-space collisions some buggy compilers (looking at you
3200 gcc, at least in earlier versions, but this does not forgive your current
3201 transgressions) seen between zlib and openssl
3202 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003203 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3204 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3205 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3206 (SHA256/384/512) depending on the length of the curve in use. The previous
3207 code incorrectly used SHA256 in all cases.
3208
3209 This fix will cause authentication failure when using 384 or 521-bit curve
3210 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3211 keys work ok). In particular you may need to specify HostkeyAlgorithms
3212 when connecting to a server that has not been upgraded from an upgraded
3213 client.
3214
3215 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003216 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3217 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3218 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3219 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003220 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3221 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003222
322320100831
Damien Millerafdae612010-08-31 22:31:14 +10003224 - OpenBSD CVS Sync
3225 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3226 [ssh-keysign.8 ssh.1 sshd.8]
3227 use the same template for all FILES sections; i.e. -compact/.Pp where we
3228 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003229 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3230 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3231 OpenSSL_add_all_algorithms is the name of the function we have a man page
3232 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003233 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3234 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3235 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003236 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3237 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3238 [packet.h ssh-dss.c ssh-rsa.c]
3239 Add buffer_get_cstring() and related functions that verify that the
3240 string extracted from the buffer contains no embedded \0 characters*
3241 This prevents random (possibly malicious) crap from being appended to
3242 strings where it would not be noticed if the string is used with
3243 a string(3) function.
3244
3245 Use the new API in a few sensitive places.
3246
3247 * actually, we allow a single one at the end of the string for now because
3248 we don't know how many deployed implementations get this wrong, but don't
3249 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003250 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3251 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3252 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3253 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3254 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3255 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3256 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3257 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3258 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3259 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3260 better performance than plain DH and DSA at the same equivalent symmetric
3261 key length, as well as much shorter keys.
3262
3263 Only the mandatory sections of RFC5656 are implemented, specifically the
3264 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3265 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3266
3267 Certificate host and user keys using the new ECDSA key types are supported.
3268
3269 Note that this code has not been tested for interoperability and may be
3270 subject to change.
3271
3272 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003273 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003274 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3275 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003276
Darren Tucker6889abd2010-08-27 10:12:54 +1000327720100827
3278 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3279 remove. Patch from martynas at venck us
3280
Damien Millera5362022010-08-23 21:20:20 +1000328120100823
3282 - (djm) Release OpenSSH-5.6p1
3283
Darren Tuckeraa74f672010-08-16 13:15:23 +1000328420100816
3285 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3286 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3287 the compat library which helps on platforms like old IRIX. Based on work
3288 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003289 - OpenBSD CVS Sync
3290 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3291 [ssh.c]
3292 close any extra file descriptors inherited from parent at start and
3293 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3294
3295 prevents tools that fork and run a captive ssh for communication from
3296 failing to exit when the ssh completes while they wait for these fds to
3297 close. The inherited fds may persist arbitrarily long if a background
3298 mux master has been started by ControlPersist. cvs and scp were effected
3299 by this.
3300
3301 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003302 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003303
Tim Rice722b8d12010-08-12 09:43:13 -0700330420100812
3305 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3306 regress/test-exec.sh] Under certain conditions when testing with sudo
3307 tests would fail because the pidfile could not be read by a regular user.
3308 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3309 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003310 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003311
Damien Miller7e569b82010-08-09 02:28:37 +1000331220100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003313 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3314 already set. Makes FreeBSD user openable tunnels useful; patch from
3315 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003316 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3317 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003318
331920100809
Damien Miller7e569b82010-08-09 02:28:37 +10003320 - OpenBSD CVS Sync
3321 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3322 [version.h]
3323 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003324 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3325 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003326
Damien Miller8e604ac2010-08-09 02:28:10 +1000332720100805
Damien Miller7fa96602010-08-05 13:03:13 +10003328 - OpenBSD CVS Sync
3329 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3330 [ssh.1 ssh_config.5 sshd.8]
3331 Remove mentions of weird "addr/port" alternate address format for IPv6
3332 addresses combinations. It hasn't worked for ages and we have supported
3333 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003334 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3335 [PROTOCOL.certkeys ssh-keygen.c]
3336 tighten the rules for certificate encoding by requiring that options
3337 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003338 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3339 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3340 [ssh-keysign.c ssh.c]
3341 enable certificates for hostbased authentication, from Iain Morgan;
3342 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003343 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3344 [authfile.c]
3345 commited the wrong version of the hostbased certificate diff; this
3346 version replaces some strlc{py,at} verbosity with xasprintf() at
3347 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003348 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3349 [ssh-keygen.1 ssh-keygen.c]
3350 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003351 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3352 [ssh-keysign.c]
3353 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003354 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3355 [channels.c]
3356 Fix a trio of bugs in the local/remote window calculation for datagram
3357 data channels (i.e. TunnelForward):
3358
3359 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3360 the delta to buffer_len(c->output) from when we start to when we finish.
3361 The proximal problem here is that the output_filter we use in portable
3362 modified the length of the dequeued datagram (to futz with the headers
3363 for !OpenBSD).
3364
3365 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3366 peer's advertised packet size (highly unlikely to ever occur) or which
3367 won't fit in the peer's remaining window (more likely).
3368
3369 In channel_input_data(), account for the 4-byte string header in
3370 datagram packets that we accept from the peer and enqueue in c->output.
3371
3372 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3373 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003374
Damien Miller8e604ac2010-08-09 02:28:10 +1000337520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003376 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3377 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3378 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003379 - OpenBSD CVS Sync
3380 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3381 [ssh-keygen.c]
3382 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003383 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3384 [ssh-rsa.c]
3385 more timing paranoia - compare all parts of the expected decrypted
3386 data before returning. AFAIK not exploitable in the SSH protocol.
3387 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003388 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3389 [sftp-client.c]
3390 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3391 upload depth checks and causing verbose printing of transfers to always
3392 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003393 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3394 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3395 add a "ControlPersist" option that automatically starts a background
3396 ssh(1) multiplex master when connecting. This connection can stay alive
3397 indefinitely, or can be set to automatically close after a user-specified
3398 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3399 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3400 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003401 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3402 [misc.c]
3403 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003404 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3405 [ssh.1]
3406 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003407
340820100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003409 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3410 details about its behaviour WRT existing directories. Patch from
3411 asguthrie at gmail com, ok djm.
3412
Damien Miller9308fc72010-07-16 13:56:01 +1000341320100716
3414 - (djm) OpenBSD CVS Sync
3415 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3416 [misc.c]
3417 unbreak strdelim() skipping past quoted strings, e.g.
3418 AllowUsers "blah blah" blah
3419 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3420 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003421 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3422 [ssh.c]
3423 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3424 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003425 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3426 [ssh.c ssh_config.5]
3427 expand %h to the hostname in ssh_config Hostname options. While this
3428 sounds useless, it is actually handy for working with unqualified
3429 hostnames:
3430
3431 Host *.*
3432 Hostname %h
3433 Host *
3434 Hostname %h.example.org
3435
3436 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003437 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3438 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3439 [packet.c ssh-rsa.c]
3440 implement a timing_safe_cmp() function to compare memory without leaking
3441 timing information by short-circuiting like memcmp() and use it for
3442 some of the more sensitive comparisons (though nothing high-value was
3443 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003444 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3445 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3446 [ssh-rsa.c]
3447 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003448 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3449 [ssh.1]
3450 finally ssh synopsis looks nice again! this commit just removes a ton of
3451 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003452 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3453 [ssh-keygen.1]
3454 repair incorrect block nesting, which screwed up indentation;
3455 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003456
Tim Ricecfbdc282010-07-14 13:42:28 -0700345720100714
3458 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3459 (line 77) should have been for no_x11_askpass.
3460
Damien Millercede1db2010-07-02 13:33:48 +1000346120100702
3462 - (djm) OpenBSD CVS Sync
3463 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3464 [ssh_config.5]
3465 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003466 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3467 [ssh.c]
3468 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003469 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3470 [ssh-keygen.1 ssh-keygen.c]
3471 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3472 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003473 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3474 [auth2-pubkey.c sshd_config.5]
3475 allow key options (command="..." and friends) in AuthorizedPrincipals;
3476 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003477 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3478 [ssh-keygen.1]
3479 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003480 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3481 [ssh-keygen.c]
3482 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003483 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3484 [sshd_config.5]
3485 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003486 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3487 [scp.c]
3488 Fix a longstanding problem where if you suspend scp at the
3489 password/passphrase prompt the terminal mode is not restored.
3490 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003491 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3492 [regress/Makefile]
3493 fix how we run the tests so we can successfully use SUDO='sudo -E'
3494 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003495 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3496 [cert-userkey.sh]
3497 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003498
Tim Rice3fd307d2010-06-26 16:45:15 -0700349920100627
3500 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3501 key.h.
3502
Damien Miller2e774462010-06-26 09:30:47 +1000350320100626
3504 - (djm) OpenBSD CVS Sync
3505 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3506 [misc.c]
3507 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003508 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3509 [ssh-pkcs11.c]
3510 check length of value returned C_GetAttributValue for != 0
3511 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003512 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3513 [mux.c]
3514 Correct sizing of object to be allocated by calloc(), replacing
3515 sizeof(state) with sizeof(*state). This worked by accident since
3516 the struct contained a single int at present, but could have broken
3517 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003518 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3519 [sftp.c]
3520 unbreak ls in working directories that contains globbing characters in
3521 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003522 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3523 [session.c]
3524 Missing check for chroot_director == "none" (we already checked against
3525 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003526 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3527 [sftp-client.c]
3528 fix memory leak in do_realpath() error path; bz#1771, patch from
3529 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003530 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3531 [servconf.c sshd_config.5]
3532 expose some more sshd_config options inside Match blocks:
3533 AuthorizedKeysFile AuthorizedPrincipalsFile
3534 HostbasedUsesNameFromPacketOnly PermitTunnel
3535 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003536 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3537 [ssh-keygen.c]
3538 standardise error messages when attempting to open private key
3539 files to include "progname: filename: error reason"
3540 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003541 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3542 [auth.c]
3543 queue auth debug messages for bad ownership or permissions on the user's
3544 keyfiles. These messages will be sent after the user has successfully
3545 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003546 bz#1554; ok dtucker@
3547 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3548 [ssh-keyscan.c]
3549 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3550 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003551 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3552 [session.c]
3553 include the user name on "subsystem request for ..." log messages;
3554 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003555 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3556 [ssh-keygen.c]
3557 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003558 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3559 [channels.c mux.c readconf.c readconf.h ssh.h]
3560 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3561 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003562 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3563 [channels.c session.c]
3564 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3565 internal-sftp accidentally introduced in r1.253 by removing the code
3566 that opens and dup /dev/null to stderr and modifying the channels code
3567 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003568 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3569 [auth1.c auth2-none.c]
3570 skip the initial check for access with an empty password when
3571 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003572 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3573 [ssh.c]
3574 log the hostname and address that we connected to at LogLevel=verbose
3575 after authentication is successful to mitigate "phishing" attacks by
3576 servers with trusted keys that accept authentication silently and
3577 automatically before presenting fake password/passphrase prompts;
3578 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003579 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3580 [ssh.c]
3581 log the hostname and address that we connected to at LogLevel=verbose
3582 after authentication is successful to mitigate "phishing" attacks by
3583 servers with trusted keys that accept authentication silently and
3584 automatically before presenting fake password/passphrase prompts;
3585 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003586
Damien Millerd82a2602010-06-22 15:02:39 +1000358720100622
3588 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3589 bz#1579; ok dtucker
3590
Damien Millerea909792010-06-18 11:09:24 +1000359120100618
3592 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3593 rather than assuming that $CWD == $HOME. bz#1500, patch from
3594 timothy AT gelter.com
3595
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700359620100617
3597 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3598 minires-devel package, and to add the reference to the libedit-devel
3599 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3600
Damien Miller3bcce802010-05-21 14:48:16 +1000360120100521
3602 - (djm) OpenBSD CVS Sync
3603 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3604 [regress/Makefile regress/cert-userkey.sh]
3605 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3606 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003607 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3608 [auth-rsa.c]
3609 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003610 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3611 [ssh-add.c]
3612 check that the certificate matches the corresponding private key before
3613 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003614 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3615 [channels.c channels.h mux.c ssh.c]
3616 Pause the mux channel while waiting for reply from aynch callbacks.
3617 Prevents misordering of replies if new requests arrive while waiting.
3618
3619 Extend channel open confirm callback to allow signalling failure
3620 conditions as well as success. Use this to 1) fix a memory leak, 2)
3621 start using the above pause mechanism and 3) delay sending a success/
3622 failure message on mux slave session open until we receive a reply from
3623 the server.
3624
3625 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003626 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3627 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3628 mux support for remote forwarding with dynamic port allocation,
3629 use with
3630 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3631 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003632 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3633 [auth2-pubkey.c]
3634 fix logspam when key options (from="..." especially) deny non-matching
3635 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003636 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3637 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3638 Move the permit-* options to the non-critical "extensions" field for v01
3639 certificates. The logic is that if another implementation fails to
3640 implement them then the connection just loses features rather than fails
3641 outright.
3642
3643 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003644
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000364520100511
3646 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3647 circular dependency problem on old or odd platforms. From Tom Lane, ok
3648 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003649 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3650 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3651 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003652
Damien Miller50af79b2010-05-10 11:52:00 +1000365320100510
3654 - OpenBSD CVS Sync
3655 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3656 [ssh-keygen.c]
3657 bz#1740: display a more helpful error message when $HOME is
3658 inaccessible while trying to create .ssh directory. Based on patch
3659 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003660 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3661 [mux.c]
3662 set "detach_close" flag when registering channel cleanup callbacks.
3663 This causes the channel to close normally when its fds close and
3664 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003665 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3666 [session.c]
3667 set stderr to /dev/null for subsystems rather than just closing it.
3668 avoids hangs if a subsystem or shell initialisation writes to stderr.
3669 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003670 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3671 [ssh-keygen.c]
3672 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3673 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003674 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3675 [sshconnect2.c]
3676 bz#1502: authctxt.success is declared as an int, but passed by
3677 reference to function that accepts sig_atomic_t*. Convert it to
3678 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003679 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3680 [PROTOCOL.certkeys]
3681 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003682 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3683 [sftp.c]
3684 restore mput and mget which got lost in the tab-completion changes.
3685 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003686 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3687 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3688 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3689 add some optional indirection to matching of principal names listed
3690 in certificates. Currently, a certificate must include the a user's name
3691 to be accepted for authentication. This change adds the ability to
3692 specify a list of certificate principal names that are acceptable.
3693
3694 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3695 this adds a new principals="name1[,name2,...]" key option.
3696
3697 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3698 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3699 the list of acceptable names.
3700
3701 If either option is absent, the current behaviour of requiring the
3702 username to appear in principals continues to apply.
3703
3704 These options are useful for role accounts, disjoint account namespaces
3705 and "user@realm"-style naming policies in certificates.
3706
3707 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003708 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3709 [sshd_config.5]
3710 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003711
Darren Tucker9f8703b2010-04-23 11:12:06 +1000371220100423
3713 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3714 in the openssl install directory (some newer openssl versions do this on at
3715 least some amd64 platforms).
3716
Damien Millerc4eddee2010-04-18 08:07:43 +1000371720100418
3718 - OpenBSD CVS Sync
3719 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3720 [ssh_config.5]
3721 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003722 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3723 [ssh-keygen.1 ssh-keygen.c]
3724 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003725 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3726 [sshconnect.c]
3727 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003728 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3729 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3730 regression tests for v01 certificate format
3731 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003732 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3733 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003734
Damien Millera45f1c02010-04-16 15:51:34 +1000373520100416
3736 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003737 - OpenBSD CVS Sync
3738 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3739 [bufaux.c]
3740 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3741 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003742 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3743 [ssh.1]
3744 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003745 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3746 [ssh_config.5]
3747 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003748 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3749 [ssh.c]
3750 bz#1746 - suppress spurious tty warning when using -O and stdin
3751 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003752 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3753 [sshconnect.c]
3754 fix terminology: we didn't find a certificate in known_hosts, we found
3755 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003756 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3757 [clientloop.c]
3758 bz#1698: kill channel when pty allocation requests fail. Fixed
3759 stuck client if the server refuses pty allocation.
3760 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003761 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3762 [sshconnect2.c]
3763 show the key type that we are offering in debug(), helps distinguish
3764 between certs and plain keys as the path to the private key is usually
3765 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003766 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3767 [mux.c]
3768 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003769 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3770 [ssh_config.5 sshconnect.c]
3771 expand %r => remote username in ssh_config:ProxyCommand;
3772 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003773 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3774 [ssh-pkcs11.c]
3775 retry lookup for private key if there's no matching key with CKA_SIGN
3776 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3777 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003778 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3779 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3780 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3781 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3782 [sshconnect.c sshconnect2.c sshd.c]
3783 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3784 following changes:
3785
3786 move the nonce field to the beginning of the certificate where it can
3787 better protect against chosen-prefix attacks on the signature hash
3788
3789 Rename "constraints" field to "critical options"
3790
3791 Add a new non-critical "extensions" field
3792
3793 Add a serial number
3794
3795 The older format is still support for authentication and cert generation
3796 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3797
3798 ok markus@