blob: 85a5edcce434833117bb872b964698bd6b560210 [file] [log] [blame]
Damien Miller6aa3eac2013-05-16 11:10:17 +1000120130516
2 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
3 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +10004 - (dtucker) OpenBSD CVS Sync
5 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
6 [misc.c]
7 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +10008 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
9 [misc.c]
10 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +100011 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
12 [sftp-server.8]
13 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +100014 - djm@cvs.openbsd.org 2013/05/10 03:40:07
15 [sshconnect2.c]
16 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +100017 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +100018 - djm@cvs.openbsd.org 2013/05/10 04:08:01
19 [key.c]
20 memleak in cert_free(), wasn't actually freeing the struct;
21 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +100022 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
23 [ssh-pkcs11-helper.c]
24 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +100025 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
26 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
27 ssh_config.5 packet.h]
28 Add an optional second argument to RekeyLimit in the client to allow
29 rekeying based on elapsed time in addition to amount of traffic.
30 with djm@ jmc@, ok djm
Damien Miller6aa3eac2013-05-16 11:10:17 +100031
Darren Tuckerabbc7a72013-05-10 13:54:23 +10003220130510
33 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
34 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +100035 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
36 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +100037 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
38 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +100039 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
40 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
41 portability code to getopt_long.c and switch over Makefile and the ugly
42 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +100043 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
44 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
45 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +100046 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
47 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +100048 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
49 we don't get a warning on compilers that *don't* support it. Add
50 -Wno-unknown-warning-option. Move both to the start of the list for
51 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +100052
Damien Miller6332da22013-04-23 14:25:52 +10005320130423
54 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
55 platforms, such as Android, that lack struct passwd.pw_gecos. Report
56 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +100057 - (djm) OpenBSD CVS Sync
58 - markus@cvs.openbsd.org 2013/03/05 20:16:09
59 [sshconnect2.c]
60 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +100061 - djm@cvs.openbsd.org 2013/03/06 23:35:23
62 [session.c]
63 fatal() when ChrootDirectory specified by running without root privileges;
64 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +100065 - djm@cvs.openbsd.org 2013/03/06 23:36:53
66 [readconf.c]
67 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +100068 - djm@cvs.openbsd.org 2013/03/07 00:19:59
69 [auth2-pubkey.c monitor.c]
70 reconstruct the original username that was sent by the client, which may
71 have included a style (e.g. "root:skey") when checking public key
72 signatures. Fixes public key and hostbased auth when the client specified
73 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +100074 - markus@cvs.openbsd.org 2013/03/07 19:27:25
75 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
76 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +100077 - djm@cvs.openbsd.org 2013/03/08 06:32:58
78 [ssh.c]
79 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +100080 - djm@cvs.openbsd.org 2013/04/05 00:14:00
81 [auth2-gss.c krl.c sshconnect2.c]
82 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +100083 - djm@cvs.openbsd.org 2013/04/05 00:31:49
84 [pathnames.h]
85 use the existing _PATH_SSH_USER_RC define to construct the other
86 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +100087 - djm@cvs.openbsd.org 2013/04/05 00:58:51
88 [mux.c]
89 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
90 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +100091 - markus@cvs.openbsd.org 2013/04/06 16:07:00
92 [channels.c sshd.c]
93 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +100094 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
95 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
96 Add -E option to ssh and sshd to append debugging logs to a specified file
97 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +100098 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
99 [sshd.8]
100 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000101 - djm@cvs.openbsd.org 2013/04/11 02:27:50
102 [packet.c]
103 quiet disconnect notifications on the server from error() back to logit()
104 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000105 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
106 [session.c]
107 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000108 - djm@cvs.openbsd.org 2013/04/18 02:16:07
109 [sftp.c]
110 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000111 ok dtucker@
112 - djm@cvs.openbsd.org 2013/04/19 01:00:10
113 [sshd_config.5]
114 document the requirment that the AuthorizedKeysCommand be owned by root;
115 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000116 - djm@cvs.openbsd.org 2013/04/19 01:01:00
117 [ssh-keygen.c]
118 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000119 - djm@cvs.openbsd.org 2013/04/19 01:03:01
120 [session.c]
121 reintroduce 1.262 without the connection-killing bug:
122 fatal() when ChrootDirectory specified by running without root privileges;
123 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000124 - djm@cvs.openbsd.org 2013/04/19 01:06:50
125 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
126 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
127 add the ability to query supported ciphers, MACs, key type and KEX
128 algorithms to ssh. Includes some refactoring of KEX and key type handling
129 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000130 - djm@cvs.openbsd.org 2013/04/19 11:10:18
131 [ssh.c]
132 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000133 - djm@cvs.openbsd.org 2013/04/19 12:07:08
134 [kex.c]
135 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000136 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
137 [mux.c]
138 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000139
Damien Millerbc68f242013-04-18 11:26:25 +100014020130418
141 - (djm) [config.guess config.sub] Update to last versions before they switch
142 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000143 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
144 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000145
Darren Tucker19104782013-04-05 11:13:08 +110014620130404
147 - (dtucker) OpenBSD CVS Sync
148 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
149 [readconf.c ssh.c readconf.h sshconnect2.c]
150 Keep track of which IndentityFile options were manually supplied and which
151 were default options, and don't warn if the latter are missing.
152 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100153 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
154 [krl.c]
155 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100156 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
157 [ssh.c readconf.c readconf.h]
158 Don't complain if IdentityFiles specified in system-wide configs are
159 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100160 - markus@cvs.openbsd.org 2013/02/22 19:13:56
161 [sshconnect.c]
162 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100163 - djm@cvs.openbsd.org 2013/02/22 22:09:01
164 [ssh.c]
165 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
166 version)
Darren Tucker19104782013-04-05 11:13:08 +1100167
Darren Tuckerc9627cd2013-04-01 12:40:48 +110016820130401
169 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
170 to avoid conflicting definitions of __int64, adding the required bits.
171 Patch from Corinna Vinschen.
172
Tim Rice75db01d2013-03-22 10:14:32 -070017320120323
174 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
175
Damien Miller83efe7c2013-03-22 10:17:36 +110017620120322
177 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
178 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100179 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100180 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100181 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
182 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100183
Damien Miller63b4bcd2013-03-20 12:55:14 +110018420120318
185 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
186 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
187 so mark it as broken. Patch from des AT des.no
188
Tim Riceaa86c392013-03-16 20:55:46 -070018920120317
190 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
191 of the bits the configure test looks for.
192
Damien Millera2438bb2013-03-15 10:23:07 +110019320120316
194 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
195 is unable to successfully compile them. Based on patch from des AT
196 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100197 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
198 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100199 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
200 occur after UID switch; patch from John Marshall via des AT des.no;
201 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100202
Darren Tuckerfe10a282013-03-12 11:19:40 +110020320120312
204 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
205 Improve portability of cipher-speed test, based mostly on a patch from
206 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100207 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
208 in addition to root as an owner of system directories on AIX and HP-UX.
209 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100210
Darren Tuckerb3cd5032013-03-07 12:33:35 +110021120130307
212 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
213 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100214 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100215 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800216 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
217 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100218 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
219 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100220
Darren Tucker834a0d62013-03-06 14:06:48 +110022120130306
222 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
223 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100224 - (dtucker) [configure.ac] test that we can set number of file descriptors
225 to zero with setrlimit before enabling the rlimit sandbox. This affects
226 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100227
Damien Miller43e5e602013-03-05 09:49:00 +110022820130305
229 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
230 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100231 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100232 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100233 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
234 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
235 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800236 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100237
Damien Millerc0cc7ce2013-02-27 10:48:18 +110023820130227
239 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
240 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800241 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800242 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800243 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800244 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100245
Damien Miller1e657d52013-02-26 18:58:06 +110024620130226
247 - OpenBSD CVS Sync
248 - djm@cvs.openbsd.org 2013/02/20 08:27:50
249 [integrity.sh]
250 Add an option to modpipe that warns if the modification offset it not
251 reached in it's stream and turn it on for t-integrity. This should catch
252 cases where the session is not fuzzed for being too short (cf. my last
253 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100254 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
255 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100256
Darren Tucker03978c62013-02-25 11:24:44 +110025720130225
258 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
259 to use Solaris native GSS libs. Patch from Pierre Ossman.
260
Darren Tuckera423fef2013-02-25 10:32:27 +110026120130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100262 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
263 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
264 ok tim
265
Darren Tuckera423fef2013-02-25 10:32:27 +110026620130222
Darren Tucker964de182013-02-22 10:39:59 +1100267 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100268 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
269 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
270 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100271 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
272 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
273 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100274
Tim Rice0ec74232013-02-20 21:37:55 -080027520130221
276 - (tim) [regress/forward-control.sh] shell portability fix.
277
Tim Ricec08b3ef2013-02-19 11:53:29 -080027820130220
279 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800280 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
281 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100282 - OpenBSD CVS Sync
283 - djm@cvs.openbsd.org 2013/02/20 08:27:50
284 [regress/integrity.sh regress/modpipe.c]
285 Add an option to modpipe that warns if the modification offset it not
286 reached in it's stream and turn it on for t-integrity. This should catch
287 cases where the session is not fuzzed for being too short (cf. my last
288 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100289 - djm@cvs.openbsd.org 2013/02/20 08:29:27
290 [regress/modpipe.c]
291 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800292
Damien Miller0dc3bc92013-02-19 09:28:32 +110029320130219
294 - OpenBSD CVS Sync
295 - djm@cvs.openbsd.org 2013/02/18 22:26:47
296 [integrity.sh]
297 crank the offset yet again; it was still fuzzing KEX one of Darren's
298 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100299 - djm@cvs.openbsd.org 2013/02/19 02:14:09
300 [integrity.sh]
301 oops, forgot to increase the output of the ssh command to ensure that
302 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100303 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
304 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800305 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
306 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100307
Damien Miller33d52562013-02-18 10:18:05 +110030820130217
309 - OpenBSD CVS Sync
310 - djm@cvs.openbsd.org 2013/02/17 23:16:55
311 [integrity.sh]
312 make the ssh command generates some output to ensure that there are at
313 least offset+tries bytes in the stream.
314
Damien Miller5d7b9562013-02-16 17:32:31 +110031520130216
316 - OpenBSD CVS Sync
317 - djm@cvs.openbsd.org 2013/02/16 06:08:45
318 [integrity.sh]
319 make sure the fuzz offset is actually past the end of KEX for all KEX
320 types. diffie-hellman-group-exchange-sha256 requires an offset around
321 2700. Noticed via test failures in portable OpenSSH on platforms that
322 lack ECC and this the more byte-frugal ECDH KEX algorithms.
323
Damien Miller91edc1c2013-02-15 10:23:44 +110032420130215
325 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
326 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100327 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
328 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100329 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
330 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
331 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100332 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
333 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100334 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
335 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100336 - (djm) OpenBSD CVS Sync
337 - djm@cvs.openbsd.org 2013/02/14 21:35:59
338 [auth2-pubkey.c]
339 Correct error message that had a typo and was logging the wrong thing;
340 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100341 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
342 [sshconnect2.c]
343 Warn more loudly if an IdentityFile provided by the user cannot be read.
344 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100345
Damien Miller2653f5c2013-02-14 10:14:51 +110034620130214
347 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100348 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100349 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
350 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
351 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100352
Damien Millerea078462013-02-12 10:54:37 +110035320130212
354 - (djm) OpenBSD CVS Sync
355 - djm@cvs.openbsd.org 2013/01/24 21:45:37
356 [krl.c]
357 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100358 - djm@cvs.openbsd.org 2013/01/24 22:08:56
359 [krl.c]
360 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100361 - krw@cvs.openbsd.org 2013/01/25 05:00:27
362 [krl.c]
363 Revert last. Breaks due to likely typo. Let djm@ fix later.
364 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100365 - djm@cvs.openbsd.org 2013/01/25 10:22:19
366 [krl.c]
367 redo last commit without the vi-vomit that snuck in:
368 skip serial lookup when cert's serial number is zero
369 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100370 - djm@cvs.openbsd.org 2013/01/26 06:11:05
371 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
372 [openbsd-compat/openssl-compat.h]
373 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100374 - djm@cvs.openbsd.org 2013/01/27 10:06:12
375 [krl.c]
376 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100377 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
378 [servconf.c sshd_config sshd_config.5]
379 Change default of MaxStartups to 10:30:100 to start doing random early
380 drop at 10 connections up to 100 connections. This will make it harder
381 to DoS as CPUs have come a long way since the original value was set
382 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100383 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
384 [auth.c]
385 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100386 - djm@cvs.openbsd.org 2013/02/08 00:41:12
387 [sftp.c]
388 fix NULL deref when built without libedit and control characters
389 entered as command; debugging and patch from Iain Morgan an
390 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100391 - markus@cvs.openbsd.org 2013/02/10 21:19:34
392 [version.h]
393 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100394 - djm@cvs.openbsd.org 2013/02/10 23:32:10
395 [ssh-keygen.c]
396 append to moduli file when screening candidates rather than overwriting.
397 allows resumption of interrupted screen; patch from Christophe Garault
398 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100399 - djm@cvs.openbsd.org 2013/02/10 23:35:24
400 [packet.c]
401 record "Received disconnect" messages at ERROR rather than INFO priority,
402 since they are abnormal and result in a non-zero ssh exit status; patch
403 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100404 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
405 [sshd.c]
406 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100407 - djm@cvs.openbsd.org 2013/02/11 23:58:51
408 [regress/try-ciphers.sh]
409 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100410 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100411
Damien Millerb6f73b32013-02-11 10:39:12 +110041220130211
413 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
414 libcrypto that lacks EVP_CIPHER_CTX_ctrl
415
Damien Millere7f50e12013-02-08 10:49:37 +110041620130208
417 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
418 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100419 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
420 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100421
42220130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100423 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
424 at configure time; the seccomp sandbox will fall back to rlimit at
425 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
426
Damien Millerda5cc5d2013-01-20 22:31:29 +110042720130120
428 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
429 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
430 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100431 - (djm) OpenBSD CVS Sync
432 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
433 [ssh-keygen.1]
434 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100435 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
436 [ssh-keygen.c]
437 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100438 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
439 [sshd_config.5]
440 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100441 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
442 [ssh-keygen.1]
443 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100444 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
445 [ssh-keygen.1]
446 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100447 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
448 [ssh-keygen.1]
449 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100450 - markus@cvs.openbsd.org 2013/01/19 12:34:55
451 [krl.c]
452 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100453 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
454 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100455 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100456
Damien Millerf3747bf2013-01-18 11:44:04 +110045720130118
458 - (djm) OpenBSD CVS Sync
459 - djm@cvs.openbsd.org 2013/01/17 23:00:01
460 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
461 [krl.c krl.h PROTOCOL.krl]
462 add support for Key Revocation Lists (KRLs). These are a compact way to
463 represent lists of revoked keys and certificates, taking as little as
464 a single bit of incremental cost to revoke a certificate by serial number.
465 KRLs are loaded via the existing RevokedKeys sshd_config option.
466 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100467 - djm@cvs.openbsd.org 2013/01/18 00:45:29
468 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
469 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100470 - djm@cvs.openbsd.org 2013/01/18 03:00:32
471 [krl.c]
472 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100473
Damien Millerb26699b2013-01-17 14:31:57 +110047420130117
475 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
476 check for GCM support before testing GCM ciphers.
477
Damien Millerc20eb8b2013-01-12 22:41:26 +110047820130112
479 - (djm) OpenBSD CVS Sync
480 - djm@cvs.openbsd.org 2013/01/12 11:22:04
481 [cipher.c]
482 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100483 - djm@cvs.openbsd.org 2013/01/12 11:23:53
484 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
485 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100486 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100487
Damien Miller4e14a582013-01-09 15:54:48 +110048820130109
489 - (djm) OpenBSD CVS Sync
490 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
491 [auth.c]
492 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100493 - djm@cvs.openbsd.org 2013/01/02 00:32:07
494 [clientloop.c mux.c]
495 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
496 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100497 - djm@cvs.openbsd.org 2013/01/02 00:33:49
498 [PROTOCOL.agent]
499 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
500 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100501 - djm@cvs.openbsd.org 2013/01/03 05:49:36
502 [servconf.h]
503 add a couple of ServerOptions members that should be copied to the privsep
504 child (for consistency, in this case they happen only to be accessed in
505 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100506 - djm@cvs.openbsd.org 2013/01/03 12:49:01
507 [PROTOCOL]
508 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100509 - djm@cvs.openbsd.org 2013/01/03 12:54:49
510 [sftp-server.8 sftp-server.c]
511 allow specification of an alternate start directory for sftp-server(8)
512 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100513 - djm@cvs.openbsd.org 2013/01/03 23:22:58
514 [ssh-keygen.c]
515 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
516 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100517 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
518 [sftp-server.8 sftp-server.c]
519 sftp-server.8: add argument name to -d
520 sftp-server.c: add -d to usage()
521 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100522 - markus@cvs.openbsd.org 2013/01/08 18:49:04
523 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
524 [myproposal.h packet.c ssh_config.5 sshd_config.5]
525 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
526 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100527 - djm@cvs.openbsd.org 2013/01/09 05:40:17
528 [ssh-keygen.c]
529 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100530 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
531 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
532 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100533
Darren Tucker0fc77292012-12-17 15:59:42 +110053420121217
535 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
536 tests will work with VPATH directories.
537
Damien Miller8c05da32012-12-13 07:18:59 +110053820121213
539 - (djm) OpenBSD CVS Sync
540 - markus@cvs.openbsd.org 2012/12/12 16:45:52
541 [packet.c]
542 reset incoming_packet buffer for each new packet in EtM-case, too;
543 this happens if packets are parsed only parially (e.g. ignore
544 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100545 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
546 [cipher.c]
547 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
548 counter mode code; ok djm@
549 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
550 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100551 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100552
Damien Miller6a1937e2012-12-12 10:44:38 +110055320121212
554 - (djm) OpenBSD CVS Sync
555 - markus@cvs.openbsd.org 2012/12/11 22:16:21
556 [monitor.c]
557 drain the log messages after receiving the keystate from the unpriv
558 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100559 - markus@cvs.openbsd.org 2012/12/11 22:31:18
560 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
561 [packet.c ssh_config.5 sshd_config.5]
562 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
563 that change the packet format and compute the MAC over the encrypted
564 message (including the packet size) instead of the plaintext data;
565 these EtM modes are considered more secure and used by default.
566 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100567 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
568 [mac.c]
569 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100570 - markus@cvs.openbsd.org 2012/12/11 22:32:56
571 [regress/try-ciphers.sh]
572 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100573 - markus@cvs.openbsd.org 2012/12/11 22:42:11
574 [regress/Makefile regress/modpipe.c regress/integrity.sh]
575 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100576 - markus@cvs.openbsd.org 2012/12/11 23:12:13
577 [try-ciphers.sh]
578 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100579 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100580 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
581 work on platforms without 'jot'
582 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100583 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100584
Darren Tucker3dfb8772012-12-07 13:03:10 +110058520121207
586 - (dtucker) OpenBSD CVS Sync
587 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
588 [regress/keys-command.sh]
589 Fix some problems with the keys-command test:
590 - use string comparison rather than numeric comparison
591 - check for existing KEY_COMMAND file and don't clobber if it exists
592 - clean up KEY_COMMAND file if we do create it.
593 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
594 is mounted noexec).
595 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100596 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
597 [ssh-add.1 sshd_config.5]
598 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100599 - markus@cvs.openbsd.org 2012/12/05 15:42:52
600 [ssh-add.c]
601 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100602 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
603 [serverloop.c]
604 Cast signal to int for logging. A no-op on openbsd (they're always ints)
605 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100606
Tim Rice96ce9a12012-12-04 07:50:03 -080060720121205
608 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
609
Damien Millercf6ef132012-12-03 09:37:56 +110061020121203
611 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
612 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100613 - (djm) OpenBSD CVS Sync
614 - djm@cvs.openbsd.org 2012/12/02 20:26:11
615 [ssh_config.5 sshconnect2.c]
616 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
617 This allows control of which keys are offered from tokens using
618 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100619 - djm@cvs.openbsd.org 2012/12/02 20:42:15
620 [ssh-add.1 ssh-add.c]
621 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
622 try to delete the corresponding certificate too and respect the -k option
623 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100624 - djm@cvs.openbsd.org 2012/12/02 20:46:11
625 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
626 [sshd_config.5]
627 make AllowTcpForwarding accept "local" and "remote" in addition to its
628 current "yes"/"no" to allow the server to specify whether just local or
629 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100630 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
631 [regress/cipher-speed.sh regress/try-ciphers.sh]
632 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100633 - djm@cvs.openbsd.org 2012/10/19 05:10:42
634 [regress/cert-userkey.sh]
635 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100636 - djm@cvs.openbsd.org 2012/11/22 22:49:30
637 [regress/Makefile regress/keys-command.sh]
638 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100639 - djm@cvs.openbsd.org 2012/12/02 20:47:48
640 [Makefile regress/forward-control.sh]
641 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100642 - djm@cvs.openbsd.org 2012/12/03 00:14:06
643 [auth2-chall.c ssh-keygen.c]
644 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100645 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
646 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100647 - (djm) [configure.ac] Revert previous. configure.ac already does this
648 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100649
Damien Miller1e854692012-11-14 19:04:02 +110065020121114
651 - (djm) OpenBSD CVS Sync
652 - djm@cvs.openbsd.org 2012/11/14 02:24:27
653 [auth2-pubkey.c]
654 fix username passed to helper program
655 prepare stdio fds before closefrom()
656 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100657 - djm@cvs.openbsd.org 2012/11/14 02:32:15
658 [ssh-keygen.c]
659 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100660 - djm@cvs.openbsd.org 2012/12/02 20:34:10
661 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
662 [monitor.c monitor.h]
663 Fixes logging of partial authentication when privsep is enabled
664 Previously, we recorded "Failed xxx" since we reset authenticated before
665 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
666
667 Add a "submethod" to auth_log() to report which submethod is used
668 for keyboard-interactive.
669
670 Fix multiple authentication when one of the methods is
671 keyboard-interactive.
672
673 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100674 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
675 [regress/multiplex.sh]
676 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100677
Damien Millerd5c3d4c2012-11-07 08:35:38 +110067820121107
679 - (djm) OpenBSD CVS Sync
680 - eric@cvs.openbsd.org 2011/11/28 08:46:27
681 [moduli.5]
682 fix formula
683 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100684 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
685 [moduli.5]
686 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
687 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100688
Darren Tuckerf96ff182012-11-05 17:04:37 +110068920121105
690 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
691 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
692 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
693 and gids from uidswap.c to the compat library, which allows it to work with
694 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100695 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
696 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100697
Damien Millerf33580e2012-11-04 22:22:52 +110069820121104
699 - (djm) OpenBSD CVS Sync
700 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
701 [sshd_config.5]
702 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100703 - djm@cvs.openbsd.org 2012/11/04 10:38:43
704 [auth2-pubkey.c sshd.c sshd_config.5]
705 Remove default of AuthorizedCommandUser. Administrators are now expected
706 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100707 - djm@cvs.openbsd.org 2012/11/04 11:09:15
708 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
709 [sshd_config.5]
710 Support multiple required authentication via an AuthenticationMethods
711 option. This option lists one or more comma-separated lists of
712 authentication method names. Successful completion of all the methods in
713 any list is required for authentication to complete;
714 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100715
Damien Miller07daed52012-10-31 08:57:55 +110071620121030
717 - (djm) OpenBSD CVS Sync
718 - markus@cvs.openbsd.org 2012/10/05 12:34:39
719 [sftp.c]
720 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100721 - djm@cvs.openbsd.org 2012/10/30 21:29:55
722 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
723 [sshd.c sshd_config sshd_config.5]
724 new sshd_config option AuthorizedKeysCommand to support fetching
725 authorized_keys from a command in addition to (or instead of) from
726 the filesystem. The command is run as the target server user unless
727 another specified via a new AuthorizedKeysCommandUser option.
728
729 patch originally by jchadima AT redhat.com, reworked by me; feedback
730 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100731
Tim Ricec0e5cbe2012-10-18 21:38:58 -070073220121019
733 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
734 the generated file as intended.
735
Darren Tucker0af24052012-10-05 10:41:25 +100073620121005
737 - (dtucker) OpenBSD CVS Sync
738 - djm@cvs.openbsd.org 2012/09/17 09:54:44
739 [sftp.c]
740 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000741 - markus@cvs.openbsd.org 2012/09/17 13:04:11
742 [packet.c]
743 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000744 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
745 [sftp.c]
746 Add bounds check on sftp tab-completion. Part of a patch from from
747 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000748 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
749 [sftp.c]
750 Fix improper handling of absolute paths when PWD is part of the completed
751 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000752 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
753 [sftp.c]
754 Fix handling of filenames containing escaped globbing characters and
755 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000756 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
757 [ssh.1]
758 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
759 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000760 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
761 [monitor_wrap.c]
762 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000763 - djm@cvs.openbsd.org 2012/10/02 07:07:45
764 [ssh-keygen.c]
765 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000766 - markus@cvs.openbsd.org 2012/10/04 13:21:50
767 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
768 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000769 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
770 [regress/try-ciphers.sh]
771 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000772 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
773 [regress/multiplex.sh]
774 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000775 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
776 [regress/multiplex.sh]
777 Log -O cmd output to the log file and make logging consistent with the
778 other tests. Test clean shutdown of an existing channel when testing
779 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000780 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
781 [regress/multiplex.sh]
782 use -Ocheck and waiting for completions by PID to make multiplexing test
783 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000784 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000785 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000786 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000787
Darren Tuckerbb6cc072012-09-17 13:25:06 +100078820120917
789 - (dtucker) OpenBSD CVS Sync
790 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
791 [servconf.c]
792 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000793 - markus@cvs.openbsd.org 2012/09/14 16:51:34
794 [sshconnect.c]
795 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000796
Darren Tucker92a39cf2012-09-07 11:20:20 +100079720120907
798 - (dtucker) OpenBSD CVS Sync
799 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
800 [clientloop.c]
801 Make the escape command help (~?) context sensitive so that only commands
802 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000803 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
804 [ssh.1]
805 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000806 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
807 [clientloop.c]
808 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000809 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
810 [clientloop.c]
811 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000812 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
813 [clientloop.c]
814 when muxmaster is run with -N, make it shut down gracefully when a client
815 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000816
Darren Tucker3ee50c52012-09-06 21:18:11 +100081720120906
818 - (dtucker) OpenBSD CVS Sync
819 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
820 [ssh-keygen.1]
821 a little more info on certificate validity;
822 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000823 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
824 [clientloop.c clientloop.h mux.c]
825 Force a clean shutdown of ControlMaster client sessions when the ~. escape
826 sequence is used. This means that ~. should now work in mux clients even
827 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000828 - djm@cvs.openbsd.org 2012/08/17 01:22:56
829 [kex.c]
830 add some comments about better handling first-KEX-follows notifications
831 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000832 - djm@cvs.openbsd.org 2012/08/17 01:25:58
833 [ssh-keygen.c]
834 print details of which host lines were deleted when using
835 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000836 - djm@cvs.openbsd.org 2012/08/17 01:30:00
837 [compat.c sshconnect.c]
838 Send client banner immediately, rather than waiting for the server to
839 move first for SSH protocol 2 connections (the default). Patch based on
840 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000841 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
842 [clientloop.c log.c ssh.1 log.h]
843 Add ~v and ~V escape sequences to raise and lower the logging level
844 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000845
Darren Tucker23e4b802012-08-30 10:42:47 +100084620120830
847 - (dtucker) [moduli] Import new moduli file.
848
Darren Tucker31854182012-08-28 19:57:19 +100084920120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000850 - (djm) Release openssh-6.1
851
85220120828
Darren Tucker31854182012-08-28 19:57:19 +1000853 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
854 for compatibility with future mingw-w64 headers. Patch from vinschen at
855 redhat com.
856
Damien Miller39a9d2c2012-08-22 21:57:13 +100085720120822
858 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
859 [contrib/suse/openssh.spec] Update version numbers
860
Damien Miller709a1e92012-07-31 12:20:43 +100086120120731
862 - (djm) OpenBSD CVS Sync
863 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
864 [ssh-keygen.c]
865 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000866 - djm@cvs.openbsd.org 2012/07/10 02:19:15
867 [servconf.c servconf.h sshd.c sshd_config]
868 Turn on systrace sandboxing of pre-auth sshd by default for new installs
869 by shipping a config that overrides the current UsePrivilegeSeparation=yes
870 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000871 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000872 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
873 [servconf.c]
874 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000875 - markus@cvs.openbsd.org 2012/07/22 18:19:21
876 [version.h]
877 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000878
Darren Tuckerd809a4b2012-07-20 10:42:06 +100087920120720
880 - (dtucker) Import regened moduli file.
881
Damien Millera0433a72012-07-06 10:27:10 +100088220120706
883 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
884 not available. Allows use of sshd compiled on host with a filter-capable
885 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000886 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
887 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
888 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000889- (djm) OpenBSD CVS Sync
890 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
891 [moduli.c ssh-keygen.1 ssh-keygen.c]
892 Add options to specify starting line number and number of lines to process
893 when screening moduli candidates. This allows processing of different
894 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000895 - djm@cvs.openbsd.org 2012/07/06 01:37:21
896 [mux.c]
897 fix memory leak of passed-in environment variables and connection
898 context when new session message is malformed; bz#2003 from Bert.Wesarg
899 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000900 - djm@cvs.openbsd.org 2012/07/06 01:47:38
901 [ssh.c]
902 move setting of tty_flag to after config parsing so RequestTTY options
903 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
904 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000905
Darren Tucker34f702a2012-07-04 08:50:09 +100090620120704
907 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
908 platforms that don't have it. "looks good" tim@
909
Darren Tucker60395f92012-07-03 14:31:18 +100091020120703
911 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
912 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000913 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
914 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
915 benefit is minor, so it's not worth disabling the sandbox if it doesn't
916 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000917
Darren Tuckerecbf14a2012-07-02 18:53:37 +100091820120702
919- (dtucker) OpenBSD CVS Sync
920 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
921 [ssh_config.5 sshd_config.5]
922 match the documented MAC order of preference to the actual one;
923 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000924 - markus@cvs.openbsd.org 2012/06/30 14:35:09
925 [sandbox-systrace.c sshd.c]
926 fix a during the load of the sandbox policies (child can still make
927 the read-syscall and wait forever for systrace-answers) by replacing
928 the read/write synchronisation with SIGSTOP/SIGCONT;
929 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000930 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
931 [ssh.c]
932 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000933 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
934 [ssh-pkcs11-helper.c sftp-client.c]
935 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000936 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
937 [regress/connect-privsep.sh]
938 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000939 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
940 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000941 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000942
Damien Miller97f43bb2012-06-30 08:32:29 +100094320120629
944 - OpenBSD CVS Sync
945 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
946 [addrmatch.c]
947 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000948 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
949 [monitor.c sshconnect2.c]
950 remove dead code following 'for (;;)' loops.
951 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000952 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
953 [sftp.c]
954 Remove unused variable leftover from tab-completion changes.
955 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000956 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
957 [sandbox-systrace.c]
958 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
959 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000960 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
961 [mac.c myproposal.h ssh_config.5 sshd_config.5]
962 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
963 from draft6 of the spec and will not be in the RFC when published. Patch
964 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000965 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
966 [ssh_config.5 sshd_config.5]
967 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000968 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
969 [regress/addrmatch.sh]
970 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
971 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000972 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000973 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000974 append to rather than truncate test log; bz#2013 from openssh AT
975 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000976 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000977 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000978 don't delete .* on cleanup due to unintended env expansion; pointed out in
979 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000980 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
981 [regress/connect-privsep.sh]
982 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000983 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
984 [regress/try-ciphers.sh regress/cipher-speed.sh]
985 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
986 from draft6 of the spec and will not be in the RFC when published. Patch
987 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000988 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000989 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
990 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000991
Darren Tucker8908da72012-06-28 15:21:32 +100099220120628
993 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
994 pointer deref in the client when built with LDNS and using DNSSEC with a
995 CNAME. Patch from gregdlg+mr at hochet info.
996
Darren Tucker62dcd632012-06-22 22:02:42 +100099720120622
998 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
999 can logon as a service. Patch from vinschen at redhat com.
1000
Damien Millerefc6fc92012-06-20 21:44:56 +1000100120120620
1002 - (djm) OpenBSD CVS Sync
1003 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1004 [mux.c]
1005 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1006 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001007 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1008 [mux.c]
1009 revert:
1010 > revision 1.32
1011 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1012 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1013 > ok dtucker@
1014 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001015 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1016 [mux.c]
1017 fix double-free in new session handler
1018 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001019 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1020 [dns.c dns.h key.c key.h ssh-keygen.c]
1021 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1022 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001023 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001024 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1025 [PROTOCOL.mux]
1026 correct types of port numbers (integers, not strings); bz#2004 from
1027 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001028 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1029 [mux.c]
1030 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1031 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001032 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1033 [jpake.c]
1034 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001035 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1036 [ssh_config.5]
1037 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001038 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1039 [ssh.1 sshd.8]
1040 Remove mention of 'three' key files since there are now four. From
1041 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001042 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1043 [ssh.1]
1044 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1045 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001046 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1047 [servconf.c servconf.h sshd_config.5]
1048 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1049 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1050 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001051 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1052 [sshd_config.5]
1053 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001054 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1055 [clientloop.c serverloop.c]
1056 initialise accept() backoff timer to avoid EINVAL from select(2) in
1057 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001058
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000105920120519
1060 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1061 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001062 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1063 pkg-config so it does the right thing when cross-compiling. Patch from
1064 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001065- (dtucker) OpenBSD CVS Sync
1066 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1067 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1068 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1069 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001070 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1071 [sshd_config.5]
1072 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001073
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000107420120504
1075 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1076 to fix building on some plaforms. Fom bowman at math utah edu and
1077 des at des no.
1078
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000107920120427
1080 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1081 platform rather than exiting early, so that we still clean up and return
1082 success or failure to test-exec.sh
1083
Damien Miller7584cb12012-04-26 09:51:26 +1000108420120426
1085 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1086 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001087 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1088 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001089
Damien Millerba77e1f2012-04-23 18:21:05 +1000109020120423
1091 - OpenBSD CVS Sync
1092 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1093 [channels.c]
1094 fix function proto/source mismatch
1095
Damien Millera563cce2012-04-22 11:07:28 +1000109620120422
1097 - OpenBSD CVS Sync
1098 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1099 [ssh-keygen.c]
1100 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001101 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1102 [session.c]
1103 root should always be excluded from the test for /etc/nologin instead
1104 of having it always enforced even when marked as ignorenologin. This
1105 regressed when the logic was incompletely flipped around in rev 1.251
1106 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001107 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1108 [PROTOCOL.certkeys]
1109 explain certificate extensions/crit split rationale. Mention requirement
1110 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001111 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1112 [channels.c channels.h servconf.c]
1113 Add PermitOpen none option based on patch from Loganaden Velvindron
1114 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001115 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1116 [channels.c channels.h clientloop.c serverloop.c]
1117 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1118 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001119 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1120 [auth.c]
1121 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1122 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001123 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1124 [sshd.c]
1125 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1126 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001127 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1128 [ssh-keyscan.1 ssh-keyscan.c]
1129 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1130 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001131 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1132 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1133 VersionAddendum option to allow server operators to append some arbitrary
1134 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001135 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1136 [sshd_config sshd_config.5]
1137 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001138 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1139 [sftp.c]
1140 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001141 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1142 [ssh.1]
1143 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001144
Damien Miller8beb3202012-04-20 10:58:34 +1000114520120420
1146 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1147 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001148 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001149 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001150
Damien Miller398c0ff2012-04-19 21:46:35 +1000115120120419
1152 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1153 contains openpty() but not login()
1154
Damien Millere0956e32012-04-04 11:27:54 +1000115520120404
1156 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1157 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1158 and ok dtucker@
1159
Darren Tucker67ccc862012-03-30 10:19:56 +1100116020120330
1161 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1162 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001163 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1164 openssh binaries on a newer fix release than they were compiled on.
1165 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001166 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1167 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001168
Damien Miller7bf7b882012-03-09 10:25:16 +1100116920120309
1170 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1171 systems where sshd is run in te wrong context. Patch from Sven
1172 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001173 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1174 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001175
Darren Tucker93a2d412012-02-24 10:40:41 +1100117620120224
1177 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1178 audit breakage in Solaris 11. Patch from Magnus Johansson.
1179
Tim Ricee3609c92012-02-14 10:03:30 -0800118020120215
1181 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1182 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1183 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001184 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1185 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001186 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1187 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001188
Damien Miller7b7901c2012-02-14 06:38:36 +1100118920120214
1190 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1191 preserved Cygwin environment variables; from Corinna Vinschen
1192
Damien Millera2876db2012-02-11 08:16:06 +1100119320120211
1194 - (djm) OpenBSD CVS Sync
1195 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1196 [monitor.c]
1197 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001198 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1199 [mux.c]
1200 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001201 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1202 [ssh-ecdsa.c]
1203 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1204 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001205 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1206 [ssh-pkcs11-client.c]
1207 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1208 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1209 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001210 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1211 [clientloop.c]
1212 Ensure that $DISPLAY contains only valid characters before using it to
1213 extract xauth data so that it can't be used to play local shell
1214 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001215 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1216 [packet.c]
1217 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1218 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001219 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1220 [authfile.c]
1221 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001222 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1223 [packet.c packet.h]
1224 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001225 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1226 [version.h]
1227 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001228
Damien Millerb56e4932012-02-06 07:41:27 +1100122920120206
1230 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1231 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001232
Damien Miller5360dff2011-12-19 10:51:11 +1100123320111219
1234 - OpenBSD CVS Sync
1235 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1236 [mux.c]
1237 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1238 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001239 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1240 [mac.c]
1241 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1242 HMAC_init (this change in policy seems insane to me)
1243 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001244 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1245 [mux.c]
1246 revert:
1247 > revision 1.32
1248 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1249 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1250 > ok dtucker@
1251 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001252 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1253 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1254 fix some harmless and/or unreachable int overflows;
1255 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001256
Damien Miller47d81152011-11-25 13:53:48 +1100125720111125
1258 - OpenBSD CVS Sync
1259 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1260 [sftp.c]
1261 Don't leak list in complete_cmd_parse if there are no commands found.
1262 Discovered when I was ``borrowing'' this code for something else.
1263 ok djm@
1264
Darren Tucker4a725ef2011-11-21 16:38:48 +1100126520111121
1266 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1267
Darren Tucker45c66d72011-11-04 10:50:40 +1100126820111104
1269 - (dtucker) OpenBSD CVS Sync
1270 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1271 [ssh.c]
1272 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001273 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1274 [ssh-add.c]
1275 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001276 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1277 [moduli.c]
1278 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001279 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1280 [umac.c]
1281 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001282 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1283 [ssh.c]
1284 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1285 was incorrectly requesting the forward in both the control master and
1286 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001287 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1288 [session.c]
1289 bz#1859: send tty break to pty master instead of (probably already
1290 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001291 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1292 [moduli]
1293 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001294 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1295 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1296 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1297 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1298 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001299
Darren Tucker9f157ab2011-10-25 09:37:57 +1100130020111025
1301 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1302 fails. Patch from Corinna Vinschen.
1303
Damien Millerd3e69902011-10-18 16:04:57 +1100130420111018
1305 - (djm) OpenBSD CVS Sync
1306 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1307 [sftp-glob.c]
1308 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001309 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1310 [moduli.c ssh-keygen.1 ssh-keygen.c]
1311 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001312 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1313 [ssh-keygen.c]
1314 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001315 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1316 [moduli.c]
1317 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001318 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1319 [auth-options.c key.c]
1320 remove explict search for \0 in packet strings, this job is now done
1321 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001322 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1323 [ssh-add.1 ssh-add.c]
1324 new "ssh-add -k" option to load plain keys (skipping certificates);
1325 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001326
132720111001
Darren Tucker036876c2011-10-01 18:46:12 +10001328 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001329 - (dtucker) OpenBSD CVS Sync
1330 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1331 [channels.c auth-options.c servconf.c channels.h sshd.8]
1332 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1333 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001334 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1335 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1336 version.h]
1337 unbreak remote portforwarding with dynamic allocated listen ports:
1338 1) send the actual listen port in the open message (instead of 0).
1339 this allows multiple forwardings with a dynamic listen port
1340 2) update the matching permit-open entry, so we can identify where
1341 to connect to
1342 report: den at skbkontur.ru and P. Szczygielski
1343 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001344 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1345 [auth2-pubkey.c]
1346 improve the AuthorizedPrincipalsFile debug log message to include
1347 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001348 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1349 [sshd.c]
1350 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001351 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1352 [sshd.c]
1353 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001354
Damien Miller5ffe1c42011-09-29 11:11:51 +1000135520110929
1356 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1357 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001358 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1359 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001360
Damien Milleradd1e202011-09-23 10:38:01 +1000136120110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001362 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1363 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1364 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001365 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1366 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001367 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1368 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001369 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1370 marker. The upstream API has changed (function and structure names)
1371 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001372 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1373 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001374 - OpenBSD CVS Sync
1375 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001376 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001377 Convert do {} while loop -> while {} for clarity. No binary change
1378 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001379 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001380 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001381 Comment fix about time consumption of _gettemp.
1382 FreeBSD did this in revision 1.20.
1383 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001384 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001385 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001386 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001387 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001388 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001389 Remove useless code, the kernel will set errno appropriately if an
1390 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001391 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1392 [openbsd-compat/inet_ntop.c]
1393 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001394
Damien Millere01a6272011-09-22 21:20:21 +1000139520110922
1396 - OpenBSD CVS Sync
1397 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1398 [openbsd-compat/glob.c]
1399 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1400 an error is returned but closedir() is not called.
1401 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1402 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001403 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1404 [glob.c]
1405 In glob(3), limit recursion during matching attempts. Similar to
1406 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1407 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001408 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1409 [glob.c]
1410 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1411 applied only to the gl_pathv vector and not the corresponding gl_statv
1412 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001413 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1414 [ssh.1]
1415 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1416 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001417 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1418 [scp.1 sftp.1]
1419 mention ControlPersist and KbdInteractiveAuthentication in the -o
1420 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001421 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1422 [misc.c]
1423 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1424 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001425 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1426 [scp.1]
1427 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001428 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1429 [ssh-keygen.1]
1430 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001431 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1432 [ssh_config.5 sshd_config.5]
1433 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1434 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001435 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1436 [PROTOCOL.mux]
1437 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1438 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001439 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1440 [scp.c]
1441 suppress adding '--' to remote commandlines when the first argument
1442 does not start with '-'. saves breakage on some difficult-to-upgrade
1443 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001444 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1445 [sshd.c]
1446 kill the preauth privsep child on fatal errors in the monitor;
1447 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001448 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1449 [channels.c channels.h clientloop.h mux.c ssh.c]
1450 support for cancelling local and remote port forwards via the multiplex
1451 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1452 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001453 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1454 [channels.c channels.h clientloop.c ssh.1]
1455 support cancellation of local/dynamic forwardings from ~C commandline;
1456 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001457 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1458 [ssh.1]
1459 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001460 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1461 [sftp-client.c]
1462 fix leaks in do_hardlink() and do_readlink(); bz#1921
1463 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001464 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1465 [sftp-client.c]
1466 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001467 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1468 [sftp.c]
1469 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1470 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001471
Darren Tuckere8a82c52011-09-09 11:29:40 +1000147220110909
1473 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1474 Colin Watson.
1475
Damien Millerfb9d8172011-09-07 09:11:53 +1000147620110906
1477 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001478 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1479 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001480
Damien Miller86dcd3e2011-09-05 10:29:04 +1000148120110905
1482 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1483 [contrib/suse/openssh.spec] Update version numbers.
1484
Damien Miller6efd94f2011-09-04 19:04:16 +1000148520110904
1486 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1487 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001488 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001489 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1490 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001491
Damien Miller58ac11a2011-08-29 16:09:52 +1000149220110829
1493 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1494 to switch SELinux context away from unconfined_t, based on patch from
1495 Jan Chadima; bz#1919 ok dtucker@
1496
Darren Tucker44383542011-08-28 04:50:16 +1000149720110827
1498 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1499
Tim Ricea6e60612011-08-17 21:48:22 -0700150020110818
1501 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1502
Tim Ricea1226822011-08-16 17:29:01 -0700150320110817
1504 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1505 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001506 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1507 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001508 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1509 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001510 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1511 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001512 - (djm) OpenBSD CVS Sync
1513 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1514 [regress/cfgmatch.sh]
1515 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001516 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1517 [regress/connect-privsep.sh]
1518 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001519 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1520 [regress/cipher-speed.sh regress/try-ciphers.sh]
1521 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001522 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1523 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001524
Darren Tucker4d47ec92011-08-12 10:12:53 +1000152520110812
1526 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1527 change error by reporting old and new context names Patch from
1528 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001529 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1530 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001531 init scrips from imorgan AT nas.nasa.gov; bz#1920
1532 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1533 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1534 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001535
Darren Tucker578451d2011-08-07 23:09:20 +1000153620110807
1537 - (dtucker) OpenBSD CVS Sync
1538 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1539 [moduli.5]
1540 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001541 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1542 [moduli.5]
1543 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1544 first published by Whitfield Diffie and Martin Hellman in 1976.
1545 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001546 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1547 [moduli.5]
1548 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001549 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1550 [sftp.1]
1551 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001552
Damien Miller7741ce82011-08-06 06:15:15 +1000155320110805
1554 - OpenBSD CVS Sync
1555 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1556 [monitor.c]
1557 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001558 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1559 [authfd.c]
1560 bzero the agent address. the kernel was for a while very cranky about
1561 these things. evne though that's fixed, always good to initialize
1562 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001563 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1564 [sandbox-systrace.c]
1565 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1566 will call open() to do strerror() when NLS is enabled;
1567 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001568 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1569 [gss-serv.c]
1570 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1571 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001572 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1573 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1574 Add new SHA256 and SHA512 based HMAC modes from
1575 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1576 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001577 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1578 [version.h]
1579 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001580 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1581 [ssh.c]
1582 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001583
Damien Millercd5e52e2011-06-27 07:18:18 +1000158420110624
1585 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1586 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1587 markus@
1588
Damien Miller82c55872011-06-23 08:20:30 +1000158920110623
1590 - OpenBSD CVS Sync
1591 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1592 [servconf.c]
1593 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001594 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1595 [servconf.c servconf.h sshd.c sshd_config.5]
1596 [configure.ac Makefile.in]
1597 introduce sandboxing of the pre-auth privsep child using systrace(4).
1598
1599 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1600 sshd_config that applies mandatory restrictions on the syscalls the
1601 privsep child can perform. This prevents a compromised privsep child
1602 from being used to attack other hosts (by opening sockets and proxying)
1603 or probing local kernel attack surface.
1604
1605 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1606 mode, where a list of permitted syscalls is supplied. Any syscall not
1607 on the list results in SIGKILL being sent to the privsep child. Note
1608 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1609
1610 UsePrivilegeSeparation=sandbox will become the default in the future
1611 so please start testing it now.
1612
1613 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001614 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1615 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1616 hook up a channel confirm callback to warn the user then requested X11
1617 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001618 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1619 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1620 [sandbox-null.c]
1621 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001622 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1623 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001624
Damien Miller6029e072011-06-20 14:22:49 +1000162520110620
1626 - OpenBSD CVS Sync
1627 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1628 [ssh_config.5]
1629 explain IdentifyFile's semantics a little better, prompted by bz#1898
1630 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001631 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1632 [authfile.c]
1633 make sure key_parse_public/private_rsa1() no longer consumes its input
1634 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1635 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001636 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1637 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1638 make the pre-auth privsep slave log via a socketpair shared with the
1639 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001640 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1641 [sftp-server.c]
1642 the protocol version should be unsigned; bz#1913 reported by mb AT
1643 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001644 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1645 [servconf.c]
1646 factor out multi-choice option parsing into a parse_multistate label
1647 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001648 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1649 [clientloop.c]
1650 setproctitle for a mux master that has been gracefully stopped;
1651 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001652
Darren Tuckerc412c152011-06-03 10:35:23 +1000165320110603
1654 - (dtucker) [README version.h contrib/caldera/openssh.spec
1655 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1656 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001657 - (tim) [configure.ac defines.h] Run test program to detect system mail
1658 directory. Add --with-maildir option to override. Fixed OpenServer 6
1659 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1660 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001661 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1662 unconditionally in other places and the survey data we have does not show
1663 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001664 - (djm) [configure.ac] enable setproctitle emulation for OS X
1665 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001666 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1667 [ssh.c]
1668 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1669 AT googlemail.com; ok dtucker@
1670 NB. includes additional portability code to enable setproctitle emulation
1671 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001672 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1673 [ssh-agent.c]
1674 Check current parent process ID against saved one to determine if the parent
1675 has exited, rather than attempting to send a zero signal, since the latter
1676 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1677 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001678 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1679 [regress/dynamic-forward.sh]
1680 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001681 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1682 [regress/dynamic-forward.sh]
1683 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001684 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1685 [regress/dynamic-forward.sh]
1686 Retry establishing the port forwarding after a small delay, should make
1687 the tests less flaky when the previous test is slow to shut down and free
1688 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001689 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001690
Damien Millerd8478b62011-05-29 21:39:36 +1000169120110529
1692 - (djm) OpenBSD CVS Sync
1693 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1694 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1695 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1696 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1697 Bring back authorized_keys2 as a default search path (to avoid breaking
1698 existing users of this file), but override this in sshd_config so it will
1699 be no longer used on fresh installs. Maybe in 2015 we can remove it
1700 entierly :)
1701
1702 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001703 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1704 [auth.c]
1705 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001706 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1707 [sshconnect.c]
1708 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001709 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1710 [sshd.8 sshd_config.5]
1711 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001712 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1713 [authfile.c]
1714 read in key comments for v.2 keys (though note that these are not
1715 passed over the agent protocol); bz#439, based on patch from binder
1716 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001717 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1718 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1719 Remove undocumented legacy options UserKnownHostsFile2 and
1720 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1721 accept multiple paths per line and making their defaults include
1722 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001723 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1724 [regress/cfgmatch.sh]
1725 include testing of multiple/overridden AuthorizedKeysFiles
1726 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001727
Damien Miller14684a12011-05-20 11:23:07 +1000172820110520
1729 - (djm) [session.c] call setexeccon() before executing passwd for pw
1730 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001731 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1732 options, we should corresponding -W-option when trying to determine
1733 whether it is accepted. Also includes a warning fix on the program
1734 fragment uses (bad main() return type).
1735 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001736 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001737 - OpenBSD CVS Sync
1738 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1739 [authfd.c monitor.c serverloop.c]
1740 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001741 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1742 [key.c]
1743 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1744 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001745 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1746 [servconf.c]
1747 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1748 and AuthorizedPrincipalsFile were not being correctly applied in
1749 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001750 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1751 [servconf.c]
1752 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001753 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1754 [monitor.c monitor_wrap.c servconf.c servconf.h]
1755 use a macro to define which string options to copy between configs
1756 for Match. This avoids problems caused by forgetting to keep three
1757 code locations in perfect sync and ordering
1758
1759 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001760 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1761 [regress/cert-userkey.sh]
1762 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1763 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001764 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1765 [cert-hostkey.sh]
1766 another attempt to generate a v00 ECDSA key that broke the test
1767 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001768 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1769 [dynamic-forward.sh]
1770 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001771 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1772 [dynamic-forward.sh]
1773 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001774
Damien Miller60432d82011-05-15 08:34:46 +1000177520110515
1776 - (djm) OpenBSD CVS Sync
1777 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1778 [mux.c]
1779 gracefully fall back when ControlPath is too large for a
1780 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001781 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1782 [sshd_config]
1783 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001784 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1785 [sftp.1]
1786 mention that IPv6 addresses must be enclosed in square brackets;
1787 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001788 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1789 [sshconnect2.c]
1790 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001791 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1792 [packet.c packet.h]
1793 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1794 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1795 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001796 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1797 [ssh.c ssh_config.5]
1798 add a %L expansion (short-form of the local host name) for ControlPath;
1799 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001800 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1801 [readconf.c ssh_config.5]
1802 support negated Host matching, e.g.
1803
1804 Host *.example.org !c.example.org
1805 User mekmitasdigoat
1806
1807 Will match "a.example.org", "b.example.org", but not "c.example.org"
1808 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001809 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1810 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1811 Add a RequestTTY ssh_config option to allow configuration-based
1812 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001813 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1814 [ssh.c]
1815 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001816 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1817 [PROTOCOL.mux]
1818 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001819 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1820 [ssh_config.5]
1821 - tweak previous
1822 - come consistency fixes
1823 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001824 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1825 [ssh.1]
1826 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001827 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1828 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1829 improve our behaviour when TTY allocation fails: if we are in
1830 RequestTTY=auto mode (the default), then do not treat at TTY
1831 allocation error as fatal but rather just restore the local TTY
1832 to cooked mode and continue. This is more graceful on devices that
1833 never allocate TTYs.
1834
1835 If RequestTTY is set to "yes" or "force", then failure to allocate
1836 a TTY is fatal.
1837
1838 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001839 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1840 [authfile.c]
1841 despam debug() logs by detecting that we are trying to load a private key
1842 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001843 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1844 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1845 remove support for authorized_keys2; it is a relic from the early days
1846 of protocol v.2 support and has been undocumented for many years;
1847 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001848 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1849 [authfile.c]
1850 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001851 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001852
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000185320110510
1854 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1855 --with-ssl-engine which was broken with the change from deprecated
1856 SSLeay_add_all_algorithms(). ok djm
1857
Darren Tucker343f75f2011-05-06 10:43:50 +1000185820110506
1859 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1860 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1861
Damien Miller68790fe2011-05-05 11:19:13 +1000186220110505
1863 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1864 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001865 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1866 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1867 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1868 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1869 [regress/README.regress] Remove ssh-rand-helper and all its
1870 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1871 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001872 - OpenBSD CVS Sync
1873 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001874 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001875 allow GSSAPI authentication to detect when a server-side failure causes
1876 authentication failure and don't count such failures against MaxAuthTries;
1877 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001878 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1879 [ssh-keyscan.c]
1880 use timerclear macro
1881 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001882 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1883 [ssh-keygen.1 ssh-keygen.c]
1884 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1885 for which host keys do not exist, generate the host keys with the
1886 default key file path, an empty passphrase, default bits for the key
1887 type, and default comment. This will be used by /etc/rc to generate
1888 new host keys. Idea from deraadt.
1889 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001890 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1891 [ssh-keygen.1]
1892 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001893 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1894 [ssh-keygen.c]
1895 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001896 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1897 [ssh-keygen.1]
1898 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001899 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1900 [ssh-keygen.c]
1901 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001902 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1903 [misc.c misc.h servconf.c]
1904 print ipqos friendly string for sshd -T; ok markus
1905 # sshd -Tf sshd_config|grep ipqos
1906 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001907 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1908 [ssh-keygen.c]
1909 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001910 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1911 [sshd.c]
1912 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001913 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1914 [ssh-keygen.1]
1915 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001916 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1917 [ssh-keygen.1]
1918 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001919 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1920 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1921 allow graceful shutdown of multiplexing: request that a mux server
1922 removes its listener socket and refuse future multiplexing requests;
1923 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001924 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1925 [ssh-keygen.c]
1926 certificate options are supposed to be packed in lexical order of
1927 option name (though we don't actually enforce this at present).
1928 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001929 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1930 [authfile.c authfile.h ssh-add.c]
1931 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001932 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1933 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001934 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001935
Darren Tuckere541aaa2011-02-21 21:41:29 +1100193620110221
1937 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1938 Cygwin-specific service installer script ssh-host-config. The actual
1939 functionality is the same, the revisited version is just more
1940 exact when it comes to check for problems which disallow to run
1941 certain aspects of the script. So, part of this script and the also
1942 rearranged service helper script library "csih" is to check if all
1943 the tools required to run the script are available on the system.
1944 The new script also is more thorough to inform the user why the
1945 script failed. Patch from vinschen at redhat com.
1946
Damien Miller0588beb2011-02-18 09:18:45 +1100194720110218
1948 - OpenBSD CVS Sync
1949 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1950 [ssh-keysign.c]
1951 make hostbased auth with ECDSA keys work correctly. Based on patch
1952 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1953
Darren Tucker3b9617e2011-02-06 13:24:35 +1100195420110206
1955 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1956 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001957 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1958 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001959
Damien Millerb407dd82011-02-04 11:46:39 +1100196020110204
1961 - OpenBSD CVS Sync
1962 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1963 [PROTOCOL.mux]
1964 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001965 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1966 [key.c]
1967 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001968 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1969 [version.h]
1970 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001971 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1972 [contrib/suse/openssh.spec] update versions in docs and spec files.
1973 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001974
Damien Millerd4a55042011-01-28 10:30:18 +1100197520110128
1976 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1977 before attempting setfscreatecon(). Check whether matchpathcon()
1978 succeeded before using its result. Patch from cjwatson AT debian.org;
1979 bz#1851
1980
Tim Riced069c482011-01-26 12:32:12 -0800198120110127
1982 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001983 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1984 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1985 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1986 space changes for consistency/readability. Makes autoconf 2.68 happy.
1987 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001988
Damien Miller71adf122011-01-25 12:16:15 +1100198920110125
1990 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1991 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1992 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1993 building with SELinux support to avoid linking failure; report from
1994 amk AT spamfence.net; ok dtucker
1995
Darren Tucker79241372011-01-22 09:37:01 +1100199620110122
1997 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1998 RSA_get_default_method() for the benefit of openssl versions that don't
1999 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2000 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002001 - OpenBSD CVS Sync
2002 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2003 [version.h]
2004 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002005 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2006 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002007 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002008
Tim Rice15e1b4d2011-01-18 20:47:04 -0800200920110119
2010 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2011 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002012 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2013 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2014 release testing (random crashes and failure to load ECC keys).
2015 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002016
Damien Miller369c0e82011-01-17 10:51:40 +1100201720110117
2018 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2019 $PATH, fix cleanup of droppings; reported by openssh AT
2020 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002021 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2022 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002023 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2024 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002025 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2026 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2027 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002028 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2029 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2030 disabled on platforms that do not support them; add a "config_defined()"
2031 shell function that greps for defines in config.h and use them to decide
2032 on feature tests.
2033 Convert a couple of existing grep's over config.h to use the new function
2034 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2035 backslash characters in filenames, enable it for Cygwin and use it to turn
2036 of tests for quotes backslashes in sftp-glob.sh.
2037 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002038 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002039 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2040 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002041 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2042 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2043 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002044
Darren Tucker50c61f82011-01-16 18:28:09 +1100204520110116
2046 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2047 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002048 - OpenBSD CVS Sync
2049 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2050 [clientloop.c]
2051 Use atomicio when flushing protocol 1 std{out,err} buffers at
2052 session close. This was a latent bug exposed by setting a SIGCHLD
2053 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002054 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2055 [sshconnect.c]
2056 reset the SIGPIPE handler when forking to execute child processes;
2057 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002058 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2059 [clientloop.c]
2060 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2061 now that we use atomicio(), convert them from while loops to if statements
2062 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002063
Darren Tucker08f83882011-01-16 18:24:04 +1100206420110114
Damien Miller445c9a52011-01-14 12:01:29 +11002065 - OpenBSD CVS Sync
2066 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2067 [mux.c]
2068 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002069 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2070 [PROTOCOL.mux]
2071 correct protocol names and add a couple of missing protocol number
2072 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002073 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2074 host-key-force target rather than a substitution that is replaced with a
2075 comment so that the Makefile.in is still a syntactically valid Makefile
2076 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002077 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002078 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2079 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002080
Darren Tucker08f83882011-01-16 18:24:04 +1100208120110113
Damien Miller1708cb72011-01-13 12:21:34 +11002082 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002083 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002084 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2085 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002086 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2087 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002088 - (djm) [regress/Makefile] add a few more generated files to the clean
2089 target
Damien Miller9b160862011-01-13 22:00:20 +11002090 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2091 #define that was causing diffie-hellman-group-exchange-sha256 to be
2092 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002093 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2094 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002095
Darren Tucker08f83882011-01-16 18:24:04 +1100209620110112
Damien Millerb66e9172011-01-12 13:30:18 +11002097 - OpenBSD CVS Sync
2098 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2099 [openbsd-compat/glob.c]
2100 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2101 from ARG_MAX to 64K.
2102 Fixes glob-using programs (notably ftp) able to be triggered to hit
2103 resource limits.
2104 Idea from a similar NetBSD change, original problem reported by jasper@.
2105 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002106 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2107 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2108 and sanity check arguments (these will be unnecessary when we switch
2109 struct glob members from being type into to size_t in the future);
2110 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002111 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2112 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002113 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2114 flag tests that don't depend on gcc version at all; suggested by and
2115 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002116
Tim Rice076a3b92011-01-10 12:56:26 -0800211720110111
2118 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2119 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002120 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002121 - OpenBSD CVS Sync
2122 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2123 [clientloop.c]
2124 use host and not options.hostname, as the latter may have unescaped
2125 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002126 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2127 [sshlogin.c]
2128 fd leak on error paths; from zinovik@
2129 NB. Id sync only; we use loginrec.c that was also audited and fixed
2130 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002131 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2132 [clientloop.c ssh-keygen.c sshd.c]
2133 some unsigned long long casts that make things a bit easier for
2134 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002135
Damien Millere63b7f22011-01-09 09:19:50 +1100213620110109
2137 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2138 openssh AT roumenpetrov.info
2139
Damien Miller996384d2011-01-08 21:58:20 +1100214020110108
2141 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2142 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2143
Damien Miller322125b2011-01-07 09:50:08 +1100214420110107
2145 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2146 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002147 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2148 [ssh.c]
2149 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2150 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002151 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2152 [clientloop.c]
2153 when exiting due to ServerAliveTimeout, mention the hostname that caused
2154 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002155 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2156 [regress/Makefile regress/host-expand.sh]
2157 regress test for LocalCommand %n expansion from bert.wesarg AT
2158 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002159 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2160 [sshconnect.c]
2161 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2162 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002163
Damien Millerf1211432011-01-06 22:40:30 +1100216420110106
2165 - (djm) OpenBSD CVS Sync
2166 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2167 [scp.1 scp.c]
2168 add a new -3 option to scp: Copies between two remote hosts are
2169 transferred through the local host. Without this option the data
2170 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002171 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2172 [scp.1 scp.c]
2173 scp.1: grammer fix
2174 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002175 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2176 [sshconnect.c]
2177 don't mention key type in key-changed-warning, since we also print
2178 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002179 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2180 [readpass.c]
2181 fix ControlMaster=ask regression
2182 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2183 the the askpass child's exit status. Correct test for exit status/signal to
2184 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002185 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2186 [auth-options.c]
2187 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002188 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2189 [ssh-keyscan.c]
2190 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002191
Damien Miller30a69e72011-01-04 08:16:27 +1100219220110104
2193 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2194 formatter if it is present, followed by nroff and groff respectively.
2195 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2196 in favour of mandoc). feedback and ok tim
2197
219820110103
Damien Millerd197fd62011-01-03 14:48:14 +11002199 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2200
220120110102
Damien Miller4a06f922011-01-02 21:43:59 +11002202 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002203 - (djm) [configure.ac] Check whether libdes is needed when building
2204 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2205 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002206
Damien Miller928362d2010-12-26 14:26:45 +1100220720101226
2208 - (dtucker) OpenBSD CVS Sync
2209 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2210 [ssh_config.5 sshd_config.5]
2211 explain that IPQoS arguments are separated by whitespace; iirc requested
2212 by jmc@ a while back
2213
Darren Tucker37bb7562010-12-05 08:46:05 +1100221420101205
2215 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2216 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002217 - (dtucker) OpenBSD CVS Sync
2218 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2219 [schnorr.c]
2220 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2221 (this code is still disabled, but apprently people are treating it as
2222 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002223 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2224 [auth-rsa.c]
2225 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2226 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002227 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2228 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2229 add a protocol extension to support a hard link operation. It is
2230 available through the "ln" command in the client. The old "ln"
2231 behaviour of creating a symlink is available using its "-s" option
2232 or through the preexisting "symlink" command; based on a patch from
2233 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002234 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2235 [hostfile.c]
2236 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002237 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2238 [regress/sftp-cmds.sh]
2239 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002240 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002241
Damien Millerd89745b2010-12-03 10:50:26 +1100224220101204
2243 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2244 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002245 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2246 shims for the new, non-deprecated OpenSSL key generation functions for
2247 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002248
Damien Miller188ea812010-12-01 11:50:14 +1100224920101201
2250 - OpenBSD CVS Sync
2251 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2252 [auth2-pubkey.c]
2253 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002254 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2255 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2256 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2257 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002258 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2259 [authfile.c]
2260 Refactor internals of private key loading and saving to work on memory
2261 buffers rather than directly on files. This will make a few things
2262 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002263 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2264 [auth.c]
2265 use strict_modes already passed as function argument over referencing
2266 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002267 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2268 [clientloop.c]
2269 avoid NULL deref on receiving a channel request on an unknown or invalid
2270 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002271 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2272 [channels.c]
2273 remove a debug() that pollutes stderr on client connecting to a server
2274 in debug mode (channel_close_fds is called transitively from the session
2275 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002276 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2277 [session.c]
2278 replace close() loop for fds 3->64 with closefrom();
2279 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002280 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2281 [scp.c]
2282 Pass through ssh command-line flags and options when doing remote-remote
2283 transfers, e.g. to enable agent forwarding which is particularly useful
2284 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002285 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2286 [authfile.c]
2287 correctly load comment for encrypted rsa1 keys;
2288 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002289 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2290 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2291 [sshconnect.h sshconnect2.c]
2292 automatically order the hostkeys requested by the client based on
2293 which hostkeys are already recorded in known_hosts. This avoids
2294 hostkey warnings when connecting to servers with new ECDSA keys
2295 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002296
Darren Tuckerd9957122010-11-24 10:09:13 +1100229720101124
2298 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2299 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002300 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2301 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002302 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002303 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002304
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100230520101122
2306 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2307 from vapier at gentoo org.
2308
Damien Miller7a221a12010-11-20 15:14:29 +1100230920101120
2310 - OpenBSD CVS Sync
2311 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2312 [packet.c]
2313 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002314 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2315 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2316 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2317 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002318 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2319 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2320 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2321 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2322 hardcoding lowdelay/throughput.
2323
2324 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002325 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2326 [ssh_config.5]
2327 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002328 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2329 [scp.1 sftp.1 ssh.1 sshd_config.5]
2330 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002331
Damien Millerdd190dd2010-11-11 14:17:02 +1100233220101111
2333 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2334 platforms that don't support ECC. Fixes some spurious warnings reported
2335 by tim@
2336
Tim Ricee426f5e2010-11-08 09:15:14 -0800233720101109
2338 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2339 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002340 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2341 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002342
Tim Rice522262f2010-11-07 13:00:27 -0800234320101108
2344 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2345 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002346 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002347
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100234820101107
2349 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2350 the correct typedefs.
2351
Damien Miller3a0e9f62010-11-05 10:16:34 +1100235220101105
Damien Miller34ee4202010-11-05 10:52:37 +11002353 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2354 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002355 - OpenBSD CVS Sync
2356 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2357 [regress/Makefile regress/kextype.sh]
2358 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002359 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2360 [authfile.c key.c key.h ssh-keygen.c]
2361 fix a possible NULL deref on loading a corrupt ECDH key
2362
2363 store ECDH group information in private keys files as "named groups"
2364 rather than as a set of explicit group parameters (by setting
2365 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2366 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002367 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2368 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2369 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002370 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2371 [sftp-server.c]
2372 umask should be parsed as octal. reported by candland AT xmission.com;
2373 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002374 - (dtucker) [configure.ac platform.{c,h} session.c
2375 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2376 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2377 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002378 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2379 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002380 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2381 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002382 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002383 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2384 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002385 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2386 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002387 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2388 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002389 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2390 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2391 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002392 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2393 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002394 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2395 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002396 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002397 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2398 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2399 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002400 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002401 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2402 strictly correct since while ECC requires sha256 the reverse is not true
2403 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002404 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002405
Tim Ricebdd3e672010-10-24 18:35:55 -0700240620101025
2407 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2408 1.12 to unbreak Solaris build.
2409 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002410 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2411 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002412
Darren Tuckera5393932010-10-24 10:47:30 +1100241320101024
2414 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002415 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2416 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002417 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2418 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002419 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2420 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002421 - (dtucker) OpenBSD CVS Sync
2422 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2423 [sftp.c]
2424 escape '[' in filename tab-completion; fix a type while there.
2425 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002426
Damien Miller68512c02010-10-21 15:21:11 +1100242720101021
2428 - OpenBSD CVS Sync
2429 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2430 [mux.c]
2431 Typo in confirmation message. bz#1827, patch from imorgan at
2432 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002433 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2434 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2435 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002436
Damien Miller1f789802010-10-11 22:35:22 +1100243720101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002438 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2439 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002440 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002441
244220101011
Damien Miller1f789802010-10-11 22:35:22 +11002443 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2444 dr AT vasco.com
2445
Damien Milleraa180632010-10-07 21:25:27 +1100244620101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002447 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002448 - (djm) OpenBSD CVS Sync
2449 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2450 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2451 [openbsd-compat/timingsafe_bcmp.c]
2452 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2453 kernel in kern(9), and remove it from OpenSSH.
2454 ok deraadt@, djm@
2455 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002456 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2457 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2458 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2459 rountrips to fetch per-file stat(2) information.
2460 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2461 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002462 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2463 [sftp.c]
2464 when performing an "ls" in columnated (short) mode, only call
2465 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2466 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002467 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2468 [servconf.c]
2469 prevent free() of string in .rodata when overriding AuthorizedKeys in
2470 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002471 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2472 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2473 adapt to API changes in openssl-1.0.0a
2474 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002475 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2476 [sftp.c sshconnect.c]
2477 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002478 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2479 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2480 kill proxy command on fatal() (we already kill it on clean exit);
2481 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002482 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2483 [sshconnect.c]
2484 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002485 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002486 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002487 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002488
Damien Miller6186bbc2010-09-24 22:00:54 +1000248920100924
2490 - (djm) OpenBSD CVS Sync
2491 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2492 [ssh-keygen.1]
2493 * mention ECDSA in more places
2494 * less repetition in FILES section
2495 * SSHv1 keys are still encrypted with 3DES
2496 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002497 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2498 [ssh.1]
2499 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002500 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2501 [sftp.1]
2502 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002503 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2504 [ssh.c]
2505 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002506 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2507 [jpake.c schnorr.c]
2508 check that received values are smaller than the group size in the
2509 disabled and unfinished J-PAKE code.
2510 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002511 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2512 [jpake.c]
2513 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002514 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2515 [mux.c]
2516 "atomically" create the listening mux socket by binding it on a temorary
2517 name and then linking it into position after listen() has succeeded.
2518 this allows the mux clients to determine that the server socket is
2519 either ready or stale without races. stale server sockets are now
2520 automatically removed
2521 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002522 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2523 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2524 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2525 add a KexAlgorithms knob to the client and server configuration to allow
2526 selection of which key exchange methods are used by ssh(1) and sshd(8)
2527 and their order of preference.
2528 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002529 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2530 [ssh.1 ssh_config.5]
2531 ssh.1: add kexalgorithms to the -o list
2532 ssh_config.5: format the kexalgorithms in a more consistent
2533 (prettier!) way
2534 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002535 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2536 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2537 [sftp-client.h sftp.1 sftp.c]
2538 add an option per-read/write callback to atomicio
2539
2540 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2541 limiter that can be attached using the atomicio callback mechanism
2542
2543 add a bandwidth limit option to sftp(1) using the above
2544 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002545 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2546 [sftp.c]
2547 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002548 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2549 [scp.1 sftp.1]
2550 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002551
Damien Miller4314c2b2010-09-10 11:12:09 +1000255220100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002553 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2554 return code since it can apparently return -1 under some conditions. From
2555 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002556 - OpenBSD CVS Sync
2557 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2558 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2559 reintroduce commit from tedu@, which I pulled out for release
2560 engineering:
2561 OpenSSL_add_all_algorithms is the name of the function we have a
2562 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002563 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2564 [ssh-agent.1]
2565 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002566 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2567 [ssh.1]
2568 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002569 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2570 [servconf.c]
2571 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002572 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002573 [ssh-keygen.c]
2574 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002575 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002576 [ssh.c]
2577 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002578 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2579 [ssh-keygen.c]
2580 Switch ECDSA default key size to 256 bits, which according to RFC5656
2581 should still be better than our current RSA-2048 default.
2582 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002583 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2584 [scp.1]
2585 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002586 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2587 [ssh-add.1 ssh.1]
2588 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002589 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2590 [sshd_config]
2591 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2592 <mattieu.b@gmail.com>
2593 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002594 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2595 [authfile.c]
2596 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002597 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2598 [compress.c]
2599 work around name-space collisions some buggy compilers (looking at you
2600 gcc, at least in earlier versions, but this does not forgive your current
2601 transgressions) seen between zlib and openssl
2602 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002603 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2604 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2605 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2606 (SHA256/384/512) depending on the length of the curve in use. The previous
2607 code incorrectly used SHA256 in all cases.
2608
2609 This fix will cause authentication failure when using 384 or 521-bit curve
2610 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2611 keys work ok). In particular you may need to specify HostkeyAlgorithms
2612 when connecting to a server that has not been upgraded from an upgraded
2613 client.
2614
2615 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002616 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2617 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2618 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2619 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002620 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2621 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002622
262320100831
Damien Millerafdae612010-08-31 22:31:14 +10002624 - OpenBSD CVS Sync
2625 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2626 [ssh-keysign.8 ssh.1 sshd.8]
2627 use the same template for all FILES sections; i.e. -compact/.Pp where we
2628 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002629 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2630 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2631 OpenSSL_add_all_algorithms is the name of the function we have a man page
2632 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002633 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2634 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2635 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002636 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2637 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2638 [packet.h ssh-dss.c ssh-rsa.c]
2639 Add buffer_get_cstring() and related functions that verify that the
2640 string extracted from the buffer contains no embedded \0 characters*
2641 This prevents random (possibly malicious) crap from being appended to
2642 strings where it would not be noticed if the string is used with
2643 a string(3) function.
2644
2645 Use the new API in a few sensitive places.
2646
2647 * actually, we allow a single one at the end of the string for now because
2648 we don't know how many deployed implementations get this wrong, but don't
2649 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002650 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2651 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2652 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2653 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2654 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2655 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2656 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2657 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2658 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2659 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2660 better performance than plain DH and DSA at the same equivalent symmetric
2661 key length, as well as much shorter keys.
2662
2663 Only the mandatory sections of RFC5656 are implemented, specifically the
2664 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2665 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2666
2667 Certificate host and user keys using the new ECDSA key types are supported.
2668
2669 Note that this code has not been tested for interoperability and may be
2670 subject to change.
2671
2672 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002673 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002674 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2675 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002676
Darren Tucker6889abd2010-08-27 10:12:54 +1000267720100827
2678 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2679 remove. Patch from martynas at venck us
2680
Damien Millera5362022010-08-23 21:20:20 +1000268120100823
2682 - (djm) Release OpenSSH-5.6p1
2683
Darren Tuckeraa74f672010-08-16 13:15:23 +1000268420100816
2685 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2686 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2687 the compat library which helps on platforms like old IRIX. Based on work
2688 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002689 - OpenBSD CVS Sync
2690 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2691 [ssh.c]
2692 close any extra file descriptors inherited from parent at start and
2693 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2694
2695 prevents tools that fork and run a captive ssh for communication from
2696 failing to exit when the ssh completes while they wait for these fds to
2697 close. The inherited fds may persist arbitrarily long if a background
2698 mux master has been started by ControlPersist. cvs and scp were effected
2699 by this.
2700
2701 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002702 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002703
Tim Rice722b8d12010-08-12 09:43:13 -0700270420100812
2705 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2706 regress/test-exec.sh] Under certain conditions when testing with sudo
2707 tests would fail because the pidfile could not be read by a regular user.
2708 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2709 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002710 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002711
Damien Miller7e569b82010-08-09 02:28:37 +1000271220100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002713 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2714 already set. Makes FreeBSD user openable tunnels useful; patch from
2715 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002716 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2717 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002718
271920100809
Damien Miller7e569b82010-08-09 02:28:37 +10002720 - OpenBSD CVS Sync
2721 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2722 [version.h]
2723 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002724 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2725 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002726
Damien Miller8e604ac2010-08-09 02:28:10 +1000272720100805
Damien Miller7fa96602010-08-05 13:03:13 +10002728 - OpenBSD CVS Sync
2729 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2730 [ssh.1 ssh_config.5 sshd.8]
2731 Remove mentions of weird "addr/port" alternate address format for IPv6
2732 addresses combinations. It hasn't worked for ages and we have supported
2733 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002734 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2735 [PROTOCOL.certkeys ssh-keygen.c]
2736 tighten the rules for certificate encoding by requiring that options
2737 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002738 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2739 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2740 [ssh-keysign.c ssh.c]
2741 enable certificates for hostbased authentication, from Iain Morgan;
2742 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002743 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2744 [authfile.c]
2745 commited the wrong version of the hostbased certificate diff; this
2746 version replaces some strlc{py,at} verbosity with xasprintf() at
2747 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002748 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2749 [ssh-keygen.1 ssh-keygen.c]
2750 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002751 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2752 [ssh-keysign.c]
2753 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002754 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2755 [channels.c]
2756 Fix a trio of bugs in the local/remote window calculation for datagram
2757 data channels (i.e. TunnelForward):
2758
2759 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2760 the delta to buffer_len(c->output) from when we start to when we finish.
2761 The proximal problem here is that the output_filter we use in portable
2762 modified the length of the dequeued datagram (to futz with the headers
2763 for !OpenBSD).
2764
2765 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2766 peer's advertised packet size (highly unlikely to ever occur) or which
2767 won't fit in the peer's remaining window (more likely).
2768
2769 In channel_input_data(), account for the 4-byte string header in
2770 datagram packets that we accept from the peer and enqueue in c->output.
2771
2772 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2773 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002774
Damien Miller8e604ac2010-08-09 02:28:10 +1000277520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002776 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2777 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2778 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002779 - OpenBSD CVS Sync
2780 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2781 [ssh-keygen.c]
2782 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002783 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2784 [ssh-rsa.c]
2785 more timing paranoia - compare all parts of the expected decrypted
2786 data before returning. AFAIK not exploitable in the SSH protocol.
2787 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002788 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2789 [sftp-client.c]
2790 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2791 upload depth checks and causing verbose printing of transfers to always
2792 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002793 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2794 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2795 add a "ControlPersist" option that automatically starts a background
2796 ssh(1) multiplex master when connecting. This connection can stay alive
2797 indefinitely, or can be set to automatically close after a user-specified
2798 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2799 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2800 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002801 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2802 [misc.c]
2803 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002804 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2805 [ssh.1]
2806 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002807
280820100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002809 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2810 details about its behaviour WRT existing directories. Patch from
2811 asguthrie at gmail com, ok djm.
2812
Damien Miller9308fc72010-07-16 13:56:01 +1000281320100716
2814 - (djm) OpenBSD CVS Sync
2815 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2816 [misc.c]
2817 unbreak strdelim() skipping past quoted strings, e.g.
2818 AllowUsers "blah blah" blah
2819 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2820 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002821 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2822 [ssh.c]
2823 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2824 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002825 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2826 [ssh.c ssh_config.5]
2827 expand %h to the hostname in ssh_config Hostname options. While this
2828 sounds useless, it is actually handy for working with unqualified
2829 hostnames:
2830
2831 Host *.*
2832 Hostname %h
2833 Host *
2834 Hostname %h.example.org
2835
2836 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002837 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2838 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2839 [packet.c ssh-rsa.c]
2840 implement a timing_safe_cmp() function to compare memory without leaking
2841 timing information by short-circuiting like memcmp() and use it for
2842 some of the more sensitive comparisons (though nothing high-value was
2843 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002844 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2845 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2846 [ssh-rsa.c]
2847 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002848 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2849 [ssh.1]
2850 finally ssh synopsis looks nice again! this commit just removes a ton of
2851 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002852 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2853 [ssh-keygen.1]
2854 repair incorrect block nesting, which screwed up indentation;
2855 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002856
Tim Ricecfbdc282010-07-14 13:42:28 -0700285720100714
2858 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2859 (line 77) should have been for no_x11_askpass.
2860
Damien Millercede1db2010-07-02 13:33:48 +1000286120100702
2862 - (djm) OpenBSD CVS Sync
2863 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2864 [ssh_config.5]
2865 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002866 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2867 [ssh.c]
2868 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002869 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2870 [ssh-keygen.1 ssh-keygen.c]
2871 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2872 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002873 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2874 [auth2-pubkey.c sshd_config.5]
2875 allow key options (command="..." and friends) in AuthorizedPrincipals;
2876 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002877 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2878 [ssh-keygen.1]
2879 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002880 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2881 [ssh-keygen.c]
2882 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002883 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2884 [sshd_config.5]
2885 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002886 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2887 [scp.c]
2888 Fix a longstanding problem where if you suspend scp at the
2889 password/passphrase prompt the terminal mode is not restored.
2890 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002891 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2892 [regress/Makefile]
2893 fix how we run the tests so we can successfully use SUDO='sudo -E'
2894 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002895 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2896 [cert-userkey.sh]
2897 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002898
Tim Rice3fd307d2010-06-26 16:45:15 -0700289920100627
2900 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2901 key.h.
2902
Damien Miller2e774462010-06-26 09:30:47 +1000290320100626
2904 - (djm) OpenBSD CVS Sync
2905 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2906 [misc.c]
2907 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002908 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2909 [ssh-pkcs11.c]
2910 check length of value returned C_GetAttributValue for != 0
2911 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002912 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2913 [mux.c]
2914 Correct sizing of object to be allocated by calloc(), replacing
2915 sizeof(state) with sizeof(*state). This worked by accident since
2916 the struct contained a single int at present, but could have broken
2917 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002918 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2919 [sftp.c]
2920 unbreak ls in working directories that contains globbing characters in
2921 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002922 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2923 [session.c]
2924 Missing check for chroot_director == "none" (we already checked against
2925 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002926 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2927 [sftp-client.c]
2928 fix memory leak in do_realpath() error path; bz#1771, patch from
2929 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002930 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2931 [servconf.c sshd_config.5]
2932 expose some more sshd_config options inside Match blocks:
2933 AuthorizedKeysFile AuthorizedPrincipalsFile
2934 HostbasedUsesNameFromPacketOnly PermitTunnel
2935 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002936 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2937 [ssh-keygen.c]
2938 standardise error messages when attempting to open private key
2939 files to include "progname: filename: error reason"
2940 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002941 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2942 [auth.c]
2943 queue auth debug messages for bad ownership or permissions on the user's
2944 keyfiles. These messages will be sent after the user has successfully
2945 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002946 bz#1554; ok dtucker@
2947 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2948 [ssh-keyscan.c]
2949 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2950 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002951 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2952 [session.c]
2953 include the user name on "subsystem request for ..." log messages;
2954 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002955 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2956 [ssh-keygen.c]
2957 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002958 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2959 [channels.c mux.c readconf.c readconf.h ssh.h]
2960 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2961 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002962 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2963 [channels.c session.c]
2964 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2965 internal-sftp accidentally introduced in r1.253 by removing the code
2966 that opens and dup /dev/null to stderr and modifying the channels code
2967 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002968 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2969 [auth1.c auth2-none.c]
2970 skip the initial check for access with an empty password when
2971 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002972 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2973 [ssh.c]
2974 log the hostname and address that we connected to at LogLevel=verbose
2975 after authentication is successful to mitigate "phishing" attacks by
2976 servers with trusted keys that accept authentication silently and
2977 automatically before presenting fake password/passphrase prompts;
2978 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002979 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2980 [ssh.c]
2981 log the hostname and address that we connected to at LogLevel=verbose
2982 after authentication is successful to mitigate "phishing" attacks by
2983 servers with trusted keys that accept authentication silently and
2984 automatically before presenting fake password/passphrase prompts;
2985 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002986
Damien Millerd82a2602010-06-22 15:02:39 +1000298720100622
2988 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2989 bz#1579; ok dtucker
2990
Damien Millerea909792010-06-18 11:09:24 +1000299120100618
2992 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2993 rather than assuming that $CWD == $HOME. bz#1500, patch from
2994 timothy AT gelter.com
2995
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700299620100617
2997 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2998 minires-devel package, and to add the reference to the libedit-devel
2999 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3000
Damien Miller3bcce802010-05-21 14:48:16 +1000300120100521
3002 - (djm) OpenBSD CVS Sync
3003 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3004 [regress/Makefile regress/cert-userkey.sh]
3005 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3006 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003007 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3008 [auth-rsa.c]
3009 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003010 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3011 [ssh-add.c]
3012 check that the certificate matches the corresponding private key before
3013 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003014 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3015 [channels.c channels.h mux.c ssh.c]
3016 Pause the mux channel while waiting for reply from aynch callbacks.
3017 Prevents misordering of replies if new requests arrive while waiting.
3018
3019 Extend channel open confirm callback to allow signalling failure
3020 conditions as well as success. Use this to 1) fix a memory leak, 2)
3021 start using the above pause mechanism and 3) delay sending a success/
3022 failure message on mux slave session open until we receive a reply from
3023 the server.
3024
3025 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003026 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3027 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3028 mux support for remote forwarding with dynamic port allocation,
3029 use with
3030 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3031 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003032 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3033 [auth2-pubkey.c]
3034 fix logspam when key options (from="..." especially) deny non-matching
3035 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003036 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3037 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3038 Move the permit-* options to the non-critical "extensions" field for v01
3039 certificates. The logic is that if another implementation fails to
3040 implement them then the connection just loses features rather than fails
3041 outright.
3042
3043 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003044
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000304520100511
3046 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3047 circular dependency problem on old or odd platforms. From Tom Lane, ok
3048 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003049 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3050 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3051 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003052
Damien Miller50af79b2010-05-10 11:52:00 +1000305320100510
3054 - OpenBSD CVS Sync
3055 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3056 [ssh-keygen.c]
3057 bz#1740: display a more helpful error message when $HOME is
3058 inaccessible while trying to create .ssh directory. Based on patch
3059 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003060 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3061 [mux.c]
3062 set "detach_close" flag when registering channel cleanup callbacks.
3063 This causes the channel to close normally when its fds close and
3064 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003065 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3066 [session.c]
3067 set stderr to /dev/null for subsystems rather than just closing it.
3068 avoids hangs if a subsystem or shell initialisation writes to stderr.
3069 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003070 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3071 [ssh-keygen.c]
3072 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3073 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003074 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3075 [sshconnect2.c]
3076 bz#1502: authctxt.success is declared as an int, but passed by
3077 reference to function that accepts sig_atomic_t*. Convert it to
3078 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003079 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3080 [PROTOCOL.certkeys]
3081 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003082 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3083 [sftp.c]
3084 restore mput and mget which got lost in the tab-completion changes.
3085 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003086 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3087 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3088 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3089 add some optional indirection to matching of principal names listed
3090 in certificates. Currently, a certificate must include the a user's name
3091 to be accepted for authentication. This change adds the ability to
3092 specify a list of certificate principal names that are acceptable.
3093
3094 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3095 this adds a new principals="name1[,name2,...]" key option.
3096
3097 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3098 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3099 the list of acceptable names.
3100
3101 If either option is absent, the current behaviour of requiring the
3102 username to appear in principals continues to apply.
3103
3104 These options are useful for role accounts, disjoint account namespaces
3105 and "user@realm"-style naming policies in certificates.
3106
3107 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003108 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3109 [sshd_config.5]
3110 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003111
Darren Tucker9f8703b2010-04-23 11:12:06 +1000311220100423
3113 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3114 in the openssl install directory (some newer openssl versions do this on at
3115 least some amd64 platforms).
3116
Damien Millerc4eddee2010-04-18 08:07:43 +1000311720100418
3118 - OpenBSD CVS Sync
3119 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3120 [ssh_config.5]
3121 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003122 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3123 [ssh-keygen.1 ssh-keygen.c]
3124 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003125 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3126 [sshconnect.c]
3127 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003128 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3129 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3130 regression tests for v01 certificate format
3131 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003132 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3133 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003134
Damien Millera45f1c02010-04-16 15:51:34 +1000313520100416
3136 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003137 - OpenBSD CVS Sync
3138 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3139 [bufaux.c]
3140 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3141 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003142 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3143 [ssh.1]
3144 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003145 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3146 [ssh_config.5]
3147 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003148 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3149 [ssh.c]
3150 bz#1746 - suppress spurious tty warning when using -O and stdin
3151 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003152 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3153 [sshconnect.c]
3154 fix terminology: we didn't find a certificate in known_hosts, we found
3155 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003156 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3157 [clientloop.c]
3158 bz#1698: kill channel when pty allocation requests fail. Fixed
3159 stuck client if the server refuses pty allocation.
3160 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003161 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3162 [sshconnect2.c]
3163 show the key type that we are offering in debug(), helps distinguish
3164 between certs and plain keys as the path to the private key is usually
3165 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003166 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3167 [mux.c]
3168 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003169 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3170 [ssh_config.5 sshconnect.c]
3171 expand %r => remote username in ssh_config:ProxyCommand;
3172 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003173 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3174 [ssh-pkcs11.c]
3175 retry lookup for private key if there's no matching key with CKA_SIGN
3176 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3177 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003178 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3179 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3180 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3181 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3182 [sshconnect.c sshconnect2.c sshd.c]
3183 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3184 following changes:
3185
3186 move the nonce field to the beginning of the certificate where it can
3187 better protect against chosen-prefix attacks on the signature hash
3188
3189 Rename "constraints" field to "critical options"
3190
3191 Add a new non-critical "extensions" field
3192
3193 Add a serial number
3194
3195 The older format is still support for authentication and cert generation
3196 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3197
3198 ok markus@