blob: 001b8bc20538c443c7ca474f01ec89ed71519e75 [file] [log] [blame]
Damien Miller1f789802010-10-11 22:35:22 +1100120101011
2 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3 dr AT vasco.com
4
Damien Milleraa180632010-10-07 21:25:27 +1100520101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11006 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11007 - (djm) OpenBSD CVS Sync
8 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
9 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
10 [openbsd-compat/timingsafe_bcmp.c]
11 Add timingsafe_bcmp(3) to libc, mention that it's already in the
12 kernel in kern(9), and remove it from OpenSSH.
13 ok deraadt@, djm@
14 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +110015 - djm@cvs.openbsd.org 2010/09/25 09:30:16
16 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
17 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
18 rountrips to fetch per-file stat(2) information.
19 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
20 match.
Damien Miller68e2e562010-10-07 21:39:55 +110021 - djm@cvs.openbsd.org 2010/09/26 22:26:33
22 [sftp.c]
23 when performing an "ls" in columnated (short) mode, only call
24 ioctl(TIOCGWINSZ) once to get the window width instead of per-
25 filename
Damien Millerc54b02c2010-10-07 21:40:17 +110026 - djm@cvs.openbsd.org 2010/09/30 11:04:51
27 [servconf.c]
28 prevent free() of string in .rodata when overriding AuthorizedKeys in
29 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +110030 - djm@cvs.openbsd.org 2010/10/01 23:05:32
31 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
32 adapt to API changes in openssl-1.0.0a
33 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +110034 - djm@cvs.openbsd.org 2010/10/05 05:13:18
35 [sftp.c sshconnect.c]
36 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +110037 - djm@cvs.openbsd.org 2010/10/06 06:39:28
38 [clientloop.c ssh.c sshconnect.c sshconnect.h]
39 kill proxy command on fatal() (we already kill it on clean exit);
40 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +110041 - djm@cvs.openbsd.org 2010/10/06 21:10:21
42 [sshconnect.c]
43 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +110044 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +110045 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +110046 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +110047
Damien Miller6186bbc2010-09-24 22:00:54 +10004820100924
49 - (djm) OpenBSD CVS Sync
50 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
51 [ssh-keygen.1]
52 * mention ECDSA in more places
53 * less repetition in FILES section
54 * SSHv1 keys are still encrypted with 3DES
55 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +100056 - djm@cvs.openbsd.org 2010/09/11 21:44:20
57 [ssh.1]
58 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +100059 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
60 [sftp.1]
61 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +100062 - djm@cvs.openbsd.org 2010/09/20 04:41:47
63 [ssh.c]
64 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +100065 - djm@cvs.openbsd.org 2010/09/20 04:50:53
66 [jpake.c schnorr.c]
67 check that received values are smaller than the group size in the
68 disabled and unfinished J-PAKE code.
69 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +100070 - djm@cvs.openbsd.org 2010/09/20 04:54:07
71 [jpake.c]
72 missing #include
Damien Miller603134e2010-09-24 22:07:55 +100073 - djm@cvs.openbsd.org 2010/09/20 07:19:27
74 [mux.c]
75 "atomically" create the listening mux socket by binding it on a temorary
76 name and then linking it into position after listen() has succeeded.
77 this allows the mux clients to determine that the server socket is
78 either ready or stale without races. stale server sockets are now
79 automatically removed
80 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +100081 - djm@cvs.openbsd.org 2010/09/22 05:01:30
82 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
83 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
84 add a KexAlgorithms knob to the client and server configuration to allow
85 selection of which key exchange methods are used by ssh(1) and sshd(8)
86 and their order of preference.
87 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +100088 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
89 [ssh.1 ssh_config.5]
90 ssh.1: add kexalgorithms to the -o list
91 ssh_config.5: format the kexalgorithms in a more consistent
92 (prettier!) way
93 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +100094 - djm@cvs.openbsd.org 2010/09/22 22:58:51
95 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
96 [sftp-client.h sftp.1 sftp.c]
97 add an option per-read/write callback to atomicio
98
99 factor out bandwidth limiting code from scp(1) into a generic bandwidth
100 limiter that can be attached using the atomicio callback mechanism
101
102 add a bandwidth limit option to sftp(1) using the above
103 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000104 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
105 [sftp.c]
106 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000107 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
108 [scp.1 sftp.1]
109 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000110
Damien Miller4314c2b2010-09-10 11:12:09 +100011120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000112 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
113 return code since it can apparently return -1 under some conditions. From
114 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000115 - OpenBSD CVS Sync
116 - djm@cvs.openbsd.org 2010/08/31 12:33:38
117 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
118 reintroduce commit from tedu@, which I pulled out for release
119 engineering:
120 OpenSSL_add_all_algorithms is the name of the function we have a
121 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000122 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
123 [ssh-agent.1]
124 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000125 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
126 [ssh.1]
127 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000128 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
129 [servconf.c]
130 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000131 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000132 [ssh-keygen.c]
133 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000134 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000135 [ssh.c]
136 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000137 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
138 [ssh-keygen.c]
139 Switch ECDSA default key size to 256 bits, which according to RFC5656
140 should still be better than our current RSA-2048 default.
141 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000142 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
143 [scp.1]
144 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000145 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
146 [ssh-add.1 ssh.1]
147 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000148 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
149 [sshd_config]
150 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
151 <mattieu.b@gmail.com>
152 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000153 - djm@cvs.openbsd.org 2010/09/08 03:54:36
154 [authfile.c]
155 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000156 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
157 [compress.c]
158 work around name-space collisions some buggy compilers (looking at you
159 gcc, at least in earlier versions, but this does not forgive your current
160 transgressions) seen between zlib and openssl
161 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000162 - djm@cvs.openbsd.org 2010/09/09 10:45:45
163 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
164 ECDH/ECDSA compliance fix: these methods vary the hash function they use
165 (SHA256/384/512) depending on the length of the curve in use. The previous
166 code incorrectly used SHA256 in all cases.
167
168 This fix will cause authentication failure when using 384 or 521-bit curve
169 keys if one peer hasn't been upgraded and the other has. (256-bit curve
170 keys work ok). In particular you may need to specify HostkeyAlgorithms
171 when connecting to a server that has not been upgraded from an upgraded
172 client.
173
174 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000175 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
176 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
177 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
178 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000179 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
180 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000181
18220100831
Damien Millerafdae612010-08-31 22:31:14 +1000183 - OpenBSD CVS Sync
184 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
185 [ssh-keysign.8 ssh.1 sshd.8]
186 use the same template for all FILES sections; i.e. -compact/.Pp where we
187 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000188 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
189 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
190 OpenSSL_add_all_algorithms is the name of the function we have a man page
191 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000192 - djm@cvs.openbsd.org 2010/08/16 04:06:06
193 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
194 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000195 - djm@cvs.openbsd.org 2010/08/31 09:58:37
196 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
197 [packet.h ssh-dss.c ssh-rsa.c]
198 Add buffer_get_cstring() and related functions that verify that the
199 string extracted from the buffer contains no embedded \0 characters*
200 This prevents random (possibly malicious) crap from being appended to
201 strings where it would not be noticed if the string is used with
202 a string(3) function.
203
204 Use the new API in a few sensitive places.
205
206 * actually, we allow a single one at the end of the string for now because
207 we don't know how many deployed implementations get this wrong, but don't
208 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000209 - djm@cvs.openbsd.org 2010/08/31 11:54:45
210 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
211 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
212 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
213 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
214 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
215 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
216 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
217 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
218 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
219 better performance than plain DH and DSA at the same equivalent symmetric
220 key length, as well as much shorter keys.
221
222 Only the mandatory sections of RFC5656 are implemented, specifically the
223 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
224 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
225
226 Certificate host and user keys using the new ECDSA key types are supported.
227
228 Note that this code has not been tested for interoperability and may be
229 subject to change.
230
231 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000232 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000233 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
234 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000235
Darren Tucker6889abd2010-08-27 10:12:54 +100023620100827
237 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
238 remove. Patch from martynas at venck us
239
Damien Millera5362022010-08-23 21:20:20 +100024020100823
241 - (djm) Release OpenSSH-5.6p1
242
Darren Tuckeraa74f672010-08-16 13:15:23 +100024320100816
244 - (dtucker) [configure.ac openbsd-compat/Makefile.in
245 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
246 the compat library which helps on platforms like old IRIX. Based on work
247 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000248 - OpenBSD CVS Sync
249 - djm@cvs.openbsd.org 2010/08/12 21:49:44
250 [ssh.c]
251 close any extra file descriptors inherited from parent at start and
252 reopen stdin/stdout to /dev/null when forking for ControlPersist.
253
254 prevents tools that fork and run a captive ssh for communication from
255 failing to exit when the ssh completes while they wait for these fds to
256 close. The inherited fds may persist arbitrarily long if a background
257 mux master has been started by ControlPersist. cvs and scp were effected
258 by this.
259
260 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000261 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000262
Tim Rice722b8d12010-08-12 09:43:13 -070026320100812
264 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
265 regress/test-exec.sh] Under certain conditions when testing with sudo
266 tests would fail because the pidfile could not be read by a regular user.
267 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
268 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700269 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700270
Damien Miller7e569b82010-08-09 02:28:37 +100027120100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000272 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
273 already set. Makes FreeBSD user openable tunnels useful; patch from
274 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000275 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
276 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000277
27820100809
Damien Miller7e569b82010-08-09 02:28:37 +1000279 - OpenBSD CVS Sync
280 - djm@cvs.openbsd.org 2010/08/08 16:26:42
281 [version.h]
282 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000283 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
284 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000285
Damien Miller8e604ac2010-08-09 02:28:10 +100028620100805
Damien Miller7fa96602010-08-05 13:03:13 +1000287 - OpenBSD CVS Sync
288 - djm@cvs.openbsd.org 2010/08/04 05:37:01
289 [ssh.1 ssh_config.5 sshd.8]
290 Remove mentions of weird "addr/port" alternate address format for IPv6
291 addresses combinations. It hasn't worked for ages and we have supported
292 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000293 - djm@cvs.openbsd.org 2010/08/04 05:40:39
294 [PROTOCOL.certkeys ssh-keygen.c]
295 tighten the rules for certificate encoding by requiring that options
296 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000297 - djm@cvs.openbsd.org 2010/08/04 05:42:47
298 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
299 [ssh-keysign.c ssh.c]
300 enable certificates for hostbased authentication, from Iain Morgan;
301 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000302 - djm@cvs.openbsd.org 2010/08/04 05:49:22
303 [authfile.c]
304 commited the wrong version of the hostbased certificate diff; this
305 version replaces some strlc{py,at} verbosity with xasprintf() at
306 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000307 - djm@cvs.openbsd.org 2010/08/04 06:07:11
308 [ssh-keygen.1 ssh-keygen.c]
309 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000310 - djm@cvs.openbsd.org 2010/08/04 06:08:40
311 [ssh-keysign.c]
312 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000313 - djm@cvs.openbsd.org 2010/08/05 13:08:42
314 [channels.c]
315 Fix a trio of bugs in the local/remote window calculation for datagram
316 data channels (i.e. TunnelForward):
317
318 Calculate local_consumed correctly in channel_handle_wfd() by measuring
319 the delta to buffer_len(c->output) from when we start to when we finish.
320 The proximal problem here is that the output_filter we use in portable
321 modified the length of the dequeued datagram (to futz with the headers
322 for !OpenBSD).
323
324 In channel_output_poll(), don't enqueue datagrams that won't fit in the
325 peer's advertised packet size (highly unlikely to ever occur) or which
326 won't fit in the peer's remaining window (more likely).
327
328 In channel_input_data(), account for the 4-byte string header in
329 datagram packets that we accept from the peer and enqueue in c->output.
330
331 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
332 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000333
Damien Miller8e604ac2010-08-09 02:28:10 +100033420100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000335 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
336 PAM to sane values in case the PAM method doesn't write to them. Spotted by
337 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000338 - OpenBSD CVS Sync
339 - djm@cvs.openbsd.org 2010/07/16 04:45:30
340 [ssh-keygen.c]
341 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000342 - djm@cvs.openbsd.org 2010/07/16 14:07:35
343 [ssh-rsa.c]
344 more timing paranoia - compare all parts of the expected decrypted
345 data before returning. AFAIK not exploitable in the SSH protocol.
346 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000347 - djm@cvs.openbsd.org 2010/07/19 03:16:33
348 [sftp-client.c]
349 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
350 upload depth checks and causing verbose printing of transfers to always
351 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000352 - djm@cvs.openbsd.org 2010/07/19 09:15:12
353 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
354 add a "ControlPersist" option that automatically starts a background
355 ssh(1) multiplex master when connecting. This connection can stay alive
356 indefinitely, or can be set to automatically close after a user-specified
357 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
358 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
359 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000360 - djm@cvs.openbsd.org 2010/07/21 02:10:58
361 [misc.c]
362 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000363 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
364 [ssh.1]
365 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000366
36720100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000368 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
369 details about its behaviour WRT existing directories. Patch from
370 asguthrie at gmail com, ok djm.
371
Damien Miller9308fc72010-07-16 13:56:01 +100037220100716
373 - (djm) OpenBSD CVS Sync
374 - djm@cvs.openbsd.org 2010/07/02 04:32:44
375 [misc.c]
376 unbreak strdelim() skipping past quoted strings, e.g.
377 AllowUsers "blah blah" blah
378 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
379 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000380 - djm@cvs.openbsd.org 2010/07/12 22:38:52
381 [ssh.c]
382 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
383 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000384 - djm@cvs.openbsd.org 2010/07/12 22:41:13
385 [ssh.c ssh_config.5]
386 expand %h to the hostname in ssh_config Hostname options. While this
387 sounds useless, it is actually handy for working with unqualified
388 hostnames:
389
390 Host *.*
391 Hostname %h
392 Host *
393 Hostname %h.example.org
394
395 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000396 - djm@cvs.openbsd.org 2010/07/13 11:52:06
397 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
398 [packet.c ssh-rsa.c]
399 implement a timing_safe_cmp() function to compare memory without leaking
400 timing information by short-circuiting like memcmp() and use it for
401 some of the more sensitive comparisons (though nothing high-value was
402 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000403 - djm@cvs.openbsd.org 2010/07/13 23:13:16
404 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
405 [ssh-rsa.c]
406 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000407 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
408 [ssh.1]
409 finally ssh synopsis looks nice again! this commit just removes a ton of
410 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000411 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
412 [ssh-keygen.1]
413 repair incorrect block nesting, which screwed up indentation;
414 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000415
Tim Ricecfbdc282010-07-14 13:42:28 -070041620100714
417 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
418 (line 77) should have been for no_x11_askpass.
419
Damien Millercede1db2010-07-02 13:33:48 +100042020100702
421 - (djm) OpenBSD CVS Sync
422 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
423 [ssh_config.5]
424 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000425 - djm@cvs.openbsd.org 2010/06/26 23:04:04
426 [ssh.c]
427 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000428 - djm@cvs.openbsd.org 2010/06/29 23:15:30
429 [ssh-keygen.1 ssh-keygen.c]
430 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
431 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000432 - djm@cvs.openbsd.org 2010/06/29 23:16:46
433 [auth2-pubkey.c sshd_config.5]
434 allow key options (command="..." and friends) in AuthorizedPrincipals;
435 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000436 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
437 [ssh-keygen.1]
438 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000439 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
440 [ssh-keygen.c]
441 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000442 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
443 [sshd_config.5]
444 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000445 - millert@cvs.openbsd.org 2010/07/01 13:06:59
446 [scp.c]
447 Fix a longstanding problem where if you suspend scp at the
448 password/passphrase prompt the terminal mode is not restored.
449 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000450 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
451 [regress/Makefile]
452 fix how we run the tests so we can successfully use SUDO='sudo -E'
453 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000454 - djm@cvs.openbsd.org 2010/06/29 23:59:54
455 [cert-userkey.sh]
456 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000457
Tim Rice3fd307d2010-06-26 16:45:15 -070045820100627
459 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
460 key.h.
461
Damien Miller2e774462010-06-26 09:30:47 +100046220100626
463 - (djm) OpenBSD CVS Sync
464 - djm@cvs.openbsd.org 2010/05/21 05:00:36
465 [misc.c]
466 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000467 - markus@cvs.openbsd.org 2010/06/08 21:32:19
468 [ssh-pkcs11.c]
469 check length of value returned C_GetAttributValue for != 0
470 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000471 - djm@cvs.openbsd.org 2010/06/17 07:07:30
472 [mux.c]
473 Correct sizing of object to be allocated by calloc(), replacing
474 sizeof(state) with sizeof(*state). This worked by accident since
475 the struct contained a single int at present, but could have broken
476 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000477 - djm@cvs.openbsd.org 2010/06/18 00:58:39
478 [sftp.c]
479 unbreak ls in working directories that contains globbing characters in
480 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000481 - djm@cvs.openbsd.org 2010/06/18 03:16:03
482 [session.c]
483 Missing check for chroot_director == "none" (we already checked against
484 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000485 - djm@cvs.openbsd.org 2010/06/18 04:43:08
486 [sftp-client.c]
487 fix memory leak in do_realpath() error path; bz#1771, patch from
488 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000489 - djm@cvs.openbsd.org 2010/06/22 04:22:59
490 [servconf.c sshd_config.5]
491 expose some more sshd_config options inside Match blocks:
492 AuthorizedKeysFile AuthorizedPrincipalsFile
493 HostbasedUsesNameFromPacketOnly PermitTunnel
494 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000495 - djm@cvs.openbsd.org 2010/06/22 04:32:06
496 [ssh-keygen.c]
497 standardise error messages when attempting to open private key
498 files to include "progname: filename: error reason"
499 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000500 - djm@cvs.openbsd.org 2010/06/22 04:49:47
501 [auth.c]
502 queue auth debug messages for bad ownership or permissions on the user's
503 keyfiles. These messages will be sent after the user has successfully
504 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000505 bz#1554; ok dtucker@
506 - djm@cvs.openbsd.org 2010/06/22 04:54:30
507 [ssh-keyscan.c]
508 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
509 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000510 - djm@cvs.openbsd.org 2010/06/22 04:59:12
511 [session.c]
512 include the user name on "subsystem request for ..." log messages;
513 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000514 - djm@cvs.openbsd.org 2010/06/23 02:59:02
515 [ssh-keygen.c]
516 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000517 - djm@cvs.openbsd.org 2010/06/25 07:14:46
518 [channels.c mux.c readconf.c readconf.h ssh.h]
519 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
520 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000521 - djm@cvs.openbsd.org 2010/06/25 07:20:04
522 [channels.c session.c]
523 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
524 internal-sftp accidentally introduced in r1.253 by removing the code
525 that opens and dup /dev/null to stderr and modifying the channels code
526 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000527 - djm@cvs.openbsd.org 2010/06/25 08:46:17
528 [auth1.c auth2-none.c]
529 skip the initial check for access with an empty password when
530 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000531 - djm@cvs.openbsd.org 2010/06/25 23:10:30
532 [ssh.c]
533 log the hostname and address that we connected to at LogLevel=verbose
534 after authentication is successful to mitigate "phishing" attacks by
535 servers with trusted keys that accept authentication silently and
536 automatically before presenting fake password/passphrase prompts;
537 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000538 - djm@cvs.openbsd.org 2010/06/25 23:10:30
539 [ssh.c]
540 log the hostname and address that we connected to at LogLevel=verbose
541 after authentication is successful to mitigate "phishing" attacks by
542 servers with trusted keys that accept authentication silently and
543 automatically before presenting fake password/passphrase prompts;
544 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000545
Damien Millerd82a2602010-06-22 15:02:39 +100054620100622
547 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
548 bz#1579; ok dtucker
549
Damien Millerea909792010-06-18 11:09:24 +100055020100618
551 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
552 rather than assuming that $CWD == $HOME. bz#1500, patch from
553 timothy AT gelter.com
554
Tim Riceb9ae4ec2010-06-17 11:11:44 -070055520100617
556 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
557 minires-devel package, and to add the reference to the libedit-devel
558 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
559
Damien Miller3bcce802010-05-21 14:48:16 +100056020100521
561 - (djm) OpenBSD CVS Sync
562 - djm@cvs.openbsd.org 2010/05/07 11:31:26
563 [regress/Makefile regress/cert-userkey.sh]
564 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
565 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000566 - djm@cvs.openbsd.org 2010/05/11 02:58:04
567 [auth-rsa.c]
568 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000569 - djm@cvs.openbsd.org 2010/05/14 00:47:22
570 [ssh-add.c]
571 check that the certificate matches the corresponding private key before
572 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000573 - djm@cvs.openbsd.org 2010/05/14 23:29:23
574 [channels.c channels.h mux.c ssh.c]
575 Pause the mux channel while waiting for reply from aynch callbacks.
576 Prevents misordering of replies if new requests arrive while waiting.
577
578 Extend channel open confirm callback to allow signalling failure
579 conditions as well as success. Use this to 1) fix a memory leak, 2)
580 start using the above pause mechanism and 3) delay sending a success/
581 failure message on mux slave session open until we receive a reply from
582 the server.
583
584 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000585 - markus@cvs.openbsd.org 2010/05/16 12:55:51
586 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
587 mux support for remote forwarding with dynamic port allocation,
588 use with
589 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
590 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000591 - djm@cvs.openbsd.org 2010/05/20 11:25:26
592 [auth2-pubkey.c]
593 fix logspam when key options (from="..." especially) deny non-matching
594 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000595 - djm@cvs.openbsd.org 2010/05/20 23:46:02
596 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
597 Move the permit-* options to the non-critical "extensions" field for v01
598 certificates. The logic is that if another implementation fails to
599 implement them then the connection just loses features rather than fails
600 outright.
601
602 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000603
Darren Tucker5b6d0d02010-05-12 16:51:38 +100060420100511
605 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
606 circular dependency problem on old or odd platforms. From Tom Lane, ok
607 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000608 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
609 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
610 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000611
Damien Miller50af79b2010-05-10 11:52:00 +100061220100510
613 - OpenBSD CVS Sync
614 - djm@cvs.openbsd.org 2010/04/23 01:47:41
615 [ssh-keygen.c]
616 bz#1740: display a more helpful error message when $HOME is
617 inaccessible while trying to create .ssh directory. Based on patch
618 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000619 - djm@cvs.openbsd.org 2010/04/23 22:27:38
620 [mux.c]
621 set "detach_close" flag when registering channel cleanup callbacks.
622 This causes the channel to close normally when its fds close and
623 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000624 - djm@cvs.openbsd.org 2010/04/23 22:42:05
625 [session.c]
626 set stderr to /dev/null for subsystems rather than just closing it.
627 avoids hangs if a subsystem or shell initialisation writes to stderr.
628 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000629 - djm@cvs.openbsd.org 2010/04/23 22:48:31
630 [ssh-keygen.c]
631 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
632 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000633 - djm@cvs.openbsd.org 2010/04/26 22:28:24
634 [sshconnect2.c]
635 bz#1502: authctxt.success is declared as an int, but passed by
636 reference to function that accepts sig_atomic_t*. Convert it to
637 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000638 - djm@cvs.openbsd.org 2010/05/01 02:50:50
639 [PROTOCOL.certkeys]
640 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000641 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
642 [sftp.c]
643 restore mput and mget which got lost in the tab-completion changes.
644 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000645 - djm@cvs.openbsd.org 2010/05/07 11:30:30
646 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
647 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
648 add some optional indirection to matching of principal names listed
649 in certificates. Currently, a certificate must include the a user's name
650 to be accepted for authentication. This change adds the ability to
651 specify a list of certificate principal names that are acceptable.
652
653 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
654 this adds a new principals="name1[,name2,...]" key option.
655
656 For CAs listed through sshd_config's TrustedCAKeys option, a new config
657 option "AuthorizedPrincipalsFile" specifies a per-user file containing
658 the list of acceptable names.
659
660 If either option is absent, the current behaviour of requiring the
661 username to appear in principals continues to apply.
662
663 These options are useful for role accounts, disjoint account namespaces
664 and "user@realm"-style naming policies in certificates.
665
666 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000667 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
668 [sshd_config.5]
669 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000670
Darren Tucker9f8703b2010-04-23 11:12:06 +100067120100423
672 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
673 in the openssl install directory (some newer openssl versions do this on at
674 least some amd64 platforms).
675
Damien Millerc4eddee2010-04-18 08:07:43 +100067620100418
677 - OpenBSD CVS Sync
678 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
679 [ssh_config.5]
680 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000681 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
682 [ssh-keygen.1 ssh-keygen.c]
683 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000684 - djm@cvs.openbsd.org 2010/04/16 21:14:27
685 [sshconnect.c]
686 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000687 - djm@cvs.openbsd.org 2010/04/16 01:58:45
688 [regress/cert-hostkey.sh regress/cert-userkey.sh]
689 regression tests for v01 certificate format
690 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000691 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
692 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000693
Damien Millera45f1c02010-04-16 15:51:34 +100069420100416
695 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000696 - OpenBSD CVS Sync
697 - djm@cvs.openbsd.org 2010/03/26 03:13:17
698 [bufaux.c]
699 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
700 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000701 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
702 [ssh.1]
703 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000704 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
705 [ssh_config.5]
706 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000707 - djm@cvs.openbsd.org 2010/04/10 00:00:16
708 [ssh.c]
709 bz#1746 - suppress spurious tty warning when using -O and stdin
710 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000711 - djm@cvs.openbsd.org 2010/04/10 00:04:30
712 [sshconnect.c]
713 fix terminology: we didn't find a certificate in known_hosts, we found
714 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000715 - djm@cvs.openbsd.org 2010/04/10 02:08:44
716 [clientloop.c]
717 bz#1698: kill channel when pty allocation requests fail. Fixed
718 stuck client if the server refuses pty allocation.
719 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000720 - djm@cvs.openbsd.org 2010/04/10 02:10:56
721 [sshconnect2.c]
722 show the key type that we are offering in debug(), helps distinguish
723 between certs and plain keys as the path to the private key is usually
724 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000725 - djm@cvs.openbsd.org 2010/04/10 05:48:16
726 [mux.c]
727 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000728 - djm@cvs.openbsd.org 2010/04/14 22:27:42
729 [ssh_config.5 sshconnect.c]
730 expand %r => remote username in ssh_config:ProxyCommand;
731 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000732 - markus@cvs.openbsd.org 2010/04/15 20:32:55
733 [ssh-pkcs11.c]
734 retry lookup for private key if there's no matching key with CKA_SIGN
735 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
736 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000737 - djm@cvs.openbsd.org 2010/04/16 01:47:26
738 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
739 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
740 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
741 [sshconnect.c sshconnect2.c sshd.c]
742 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
743 following changes:
744
745 move the nonce field to the beginning of the certificate where it can
746 better protect against chosen-prefix attacks on the signature hash
747
748 Rename "constraints" field to "critical options"
749
750 Add a new non-critical "extensions" field
751
752 Add a serial number
753
754 The older format is still support for authentication and cert generation
755 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
756
757 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000758
Darren Tucker627337d2010-04-10 22:58:01 +100075920100410
760 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
761 back so we disable the IPv6 tests if we don't have it.
762
Darren Tucker537d4dc2010-04-09 13:35:23 +100076320100409
764 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
765 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000766 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
767 have it and the path is not provided to --with-libedit. Based on a patch
768 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000769 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
770 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000771
Damien Miller7d09b8f2010-03-26 08:52:02 +110077220100326
773 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
774 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100775 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
776 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100777 - (djm) OpenBSD CVS Sync
778 - djm@cvs.openbsd.org 2010/03/25 23:38:28
779 [servconf.c]
780 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
781 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100782 - djm@cvs.openbsd.org 2010/03/26 00:26:58
783 [ssh.1]
784 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100785 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
786 set up SELinux execution context before chroot() call. From Russell
787 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100788 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
789 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100790 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
791 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100792 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
793 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100794 - (dtucker) OpenBSD CVS Sync
795 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
796 [ssh_config.5]
797 Reformat default value of PreferredAuthentications entry (current
798 formatting implies ", " is acceptable as a separator, which it's not.
799 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100800
Darren Tucker62131dc2010-03-24 13:03:32 +110080120100324
802 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
803 containing the services file explicitely case-insensitive. This allows to
804 tweak the Windows services file reliably. Patch from vinschen at redhat.
805
Damien Millerc59e2442010-03-22 05:50:31 +110080620100321
807 - (djm) OpenBSD CVS Sync
808 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
809 [ssh-keygen.1]
810 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100811 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
812 [ssh-keygen.1]
813 typos; from Ross Richardson
814 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100815 - djm@cvs.openbsd.org 2010/03/10 23:27:17
816 [auth2-pubkey.c]
817 correct certificate logging and make it more consistent between
818 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100819 - djm@cvs.openbsd.org 2010/03/12 01:06:25
820 [servconf.c]
821 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
822 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100823 - markus@cvs.openbsd.org 2010/03/12 11:37:40
824 [servconf.c]
825 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
826 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100827 - djm@cvs.openbsd.org 2010/03/13 21:10:38
828 [clientloop.c]
829 protocol conformance fix: send language tag when disconnecting normally;
830 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100831 - djm@cvs.openbsd.org 2010/03/13 21:45:46
832 [ssh-keygen.1]
833 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
834 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100835 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
836 [ssh-keygen.1]
837 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100838 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
839 [key.c key.h ssh-keygen.c]
840 also print certificate type (user or host) for ssh-keygen -L
841 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100842 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
843 [auth-options.c]
844 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100845 - djm@cvs.openbsd.org 2010/03/16 16:36:49
846 [version.h]
847 crank version to openssh-5.5 since we have a few fixes since 5.4;
848 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100849 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
850 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100851
Damien Miller47f9a412010-03-14 08:37:49 +110085220100314
853 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
854 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
855 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100856 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
857 ssh-pkcs11-helper to repair static builds (we do the same for
858 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100859
Tim Rice2bde3ee2010-03-11 22:18:13 -080086020100312
Tim Riceded8fa02010-03-11 22:32:02 -0800861 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
862 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
863 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800864 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
865 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800866
Tim Ricefa233ba2010-03-10 16:12:02 -080086720100311
868 - (tim) [contrib/suse/openssh.spec] crank version number here too.
869 report by imorgan AT nas.nasa.gov
870
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110087120100309
872 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
873 so setting it in CFLAGS correctly skips IPv6 tests.
874
87520100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100876 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100877 - djm@cvs.openbsd.org 2010/03/07 22:16:01
878 [ssh-keygen.c]
879 make internal strptime string match strftime format;
880 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100881 - djm@cvs.openbsd.org 2010/03/08 00:28:55
882 [ssh-keygen.1]
883 document permit-agent-forwarding certificate constraint; patch from
884 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100885 - djm@cvs.openbsd.org 2010/03/07 22:01:32
886 [version.h]
887 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100888 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
889 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100890 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100891
89220100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100893 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
894 it gets the passwd struct from the LAM that knows about the user which is
895 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100896 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
897 do not set real uid, since that's needed for the chroot, and will be set
898 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100899 - (dtucker) [session.c] Also initialize creds to NULL for handing to
900 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100901 - (dtucker) OpenBSD CVS Sync
902 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
903 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
904 Hold authentication debug messages until after successful authentication.
905 Fixes an info leak of environment variables specified in authorized_keys,
906 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100907
Damien Miller72b33822010-03-05 07:39:01 +110090820100305
909 - OpenBSD CVS Sync
910 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
911 [ssh.1 sshd_config.5]
912 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100913 - djm@cvs.openbsd.org 2010/03/04 20:35:08
914 [ssh-keygen.1 ssh-keygen.c]
915 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100916 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
917 [ssh-keygen.1]
918 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100919 - djm@cvs.openbsd.org 2010/03/04 23:17:25
920 [sshd_config.5]
921 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100922 - djm@cvs.openbsd.org 2010/03/04 23:19:29
923 [ssh.1 sshd.8]
924 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
925 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100926 - djm@cvs.openbsd.org 2010/03/04 23:27:25
927 [auth-options.c ssh-keygen.c]
928 "force-command" is not spelled "forced-command"; spotted by
929 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100930 - djm@cvs.openbsd.org 2010/03/05 02:58:11
931 [auth.c]
932 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100933 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
934 [ssh.1 sshd.8]
935 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100936 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
937 [ssh.1]
938 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100939 - djm@cvs.openbsd.org 2010/03/05 10:28:21
940 [ssh-add.1 ssh.1 ssh_config.5]
941 mention loading of certificate files from [private]-cert.pub when
942 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800943 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
944 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100945 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
946 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100947 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100948
Damien Miller910f2092010-03-04 14:17:22 +110094920100304
950 - (djm) [ssh-keygen.c] Use correct local variable, instead of
951 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100952 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
953 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
954 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100955 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100956 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100957 - OpenBSD CVS Sync
958 - djm@cvs.openbsd.org 2010/03/03 01:44:36
959 [auth-options.c key.c]
960 reject strings with embedded ASCII nul chars in certificate key IDs,
961 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100962 - djm@cvs.openbsd.org 2010/03/03 22:49:50
963 [sshd.8]
964 the authorized_keys option for CA keys is "cert-authority", not
965 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100966 - djm@cvs.openbsd.org 2010/03/03 22:50:40
967 [PROTOCOL.certkeys]
968 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100969 - djm@cvs.openbsd.org 2010/03/04 01:44:57
970 [key.c]
971 use buffer_get_string_ptr_ret() where we are checking the return
972 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100973 - djm@cvs.openbsd.org 2010/03/04 10:36:03
974 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
975 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
976 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
977 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
978 are trusted to authenticate users (in addition than doing it per-user
979 in authorized_keys).
980
981 Add a RevokedKeys option to sshd_config and a @revoked marker to
982 known_hosts to allow keys to me revoked and banned for user or host
983 authentication.
984
985 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100986 - djm@cvs.openbsd.org 2010/03/03 00:47:23
987 [regress/cert-hostkey.sh regress/cert-userkey.sh]
988 add an extra test to ensure that authentication with the wrong
989 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100990 - djm@cvs.openbsd.org 2010/03/04 10:38:23
991 [regress/cert-hostkey.sh regress/cert-userkey.sh]
992 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100993
Damien Miller25b97dd2010-03-03 10:24:00 +110099420100303
995 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100996 - OpenBSD CVS Sync
997 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
998 [ssh-keygen.1 ssh.1 sshd.8]
999 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001000 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1001 [ssh-add.c]
1002 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001003 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1004 [ssh-keygen.c]
1005 POSIX strptime is stricter than OpenBSD's so do a little dance to
1006 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001007 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001008
Tim Ricec5b0cb32010-03-01 15:57:42 -0800100920100302
1010 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1011 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1012 respectively).
1013
Darren Tuckerc614c782010-03-01 12:49:05 +1100101420100301
1015 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1016 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001017 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1018 adjust log at verbose only, since according to cjwatson in bug #1470
1019 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001020
Damien Milleracc9b292010-03-01 04:36:54 +1100102120100228
1022 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1023 case from that matched in the system password database. On this
1024 platform, passwords are stored case-insensitively, but sshd requires
1025 exact case matching for Match blocks in sshd_config(5). Based on
1026 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001027 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1028 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001029
Damien Miller09a24db2010-02-28 03:28:05 +1100103020100227
Damien Millerd05951f2010-02-28 03:29:33 +11001031 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1032 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1033 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001034
Damien Miller0a80ca12010-02-27 07:55:05 +1100103520100226
1036 - OpenBSD CVS Sync
1037 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1038 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1039 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1040 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1041 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1042 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1043 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1044 Add support for certificate key types for users and hosts.
1045
1046 OpenSSH certificate key types are not X.509 certificates, but a much
1047 simpler format that encodes a public key, identity information and
1048 some validity constraints and signs it with a CA key. CA keys are
1049 regular SSH keys. This certificate style avoids the attack surface
1050 of X.509 certificates and is very easy to deploy.
1051
1052 Certified host keys allow automatic acceptance of new host keys
1053 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1054 see VERIFYING HOST KEYS in ssh(1) for details.
1055
1056 Certified user keys allow authentication of users when the signing
1057 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1058 FILE FORMAT" in sshd(8) for details.
1059
1060 Certificates are minted using ssh-keygen(1), documentation is in
1061 the "CERTIFICATES" section of that manpage.
1062
1063 Documentation on the format of certificates is in the file
1064 PROTOCOL.certkeys
1065
1066 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001067 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1068 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1069 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001070
Damien Miller05abd2c2010-02-24 17:16:08 +1100107120100224
1072 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1073 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001074 - (djm) OpenBSD CVS Sync
1075 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1076 [pathnames.h]
1077 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001078 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1079 [regress/Makefile]
1080 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001081 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1082 [regress/forwarding.sh]
1083 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001084 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1085 [regress/addrmatch.sh]
1086 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001087 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1088 [regress/Makefile]
1089 turn on all the malloc(3) checking options when running regression
1090 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001091 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1092 [regress/test-exec.sh]
1093 wait for sshd to fully stop in cleanup() function; avoids races in tests
1094 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001095 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1096 [regress/agent-pkcs11.sh]
1097 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001098 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001099 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1100 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001101
Damien Miller17751bc2010-02-12 07:35:08 +1100110220100212
1103 - (djm) OpenBSD CVS Sync
1104 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1105 [bufaux.c]
1106 make buffer_get_string_ret() really non-fatal in all cases (it was
1107 using buffer_get_int(), which could fatal() on buffer empty);
1108 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001109 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1110 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1111 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1112 replace our obsolete smartcard code with PKCS#11.
1113 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1114 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1115 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1116 a forked a ssh-pkcs11-helper process.
1117 PKCS#11 is currently a compile time option.
1118 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001119 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1120 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1121 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001122 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1123 [ssh-agent.c]
1124 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001125 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1126 [ssh-keygen.c]
1127 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001128 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1129 [buffer.c buffer.h]
1130 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001131 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1132 [auth.c]
1133 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1134 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001135 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1136 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1137 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001138 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1139 [ssh.1]
1140 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001141 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1142 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1143 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001144 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1145 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001146 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1147 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001148 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1149 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001150
Damien Miller1d2bfc42010-02-10 10:19:29 +1100115120100210
1152 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1153 getseuserbyname; patch from calebcase AT gmail.com via
1154 cjwatson AT debian.org
1155
Damien Miller74d98252010-02-02 17:01:46 +1100115620100202
1157 - (djm) OpenBSD CVS Sync
1158 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1159 [sshd.8]
1160 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001161 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1162 [channels.c]
1163 fake local addr:port when stdio fowarding as some servers (Tectia at
1164 least) validate that they are well-formed;
1165 reported by imorgan AT nas.nasa.gov
1166 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001167
Damien Miller36f57eb2010-01-30 17:28:34 +1100116820100130
1169 - (djm) OpenBSD CVS Sync
1170 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1171 [clientloop.c]
1172 downgrade an error() to a debug() - this particular case can be hit in
1173 normal operation for certain sequences of mux slave vs session closure
1174 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001175 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1176 [sshd.c]
1177 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1178 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001179 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1180 [mux.c]
1181 kill correct channel (was killing already-dead mux channel, not
1182 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001183 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1184 [mux.c]
1185 don't mark channel as read failed if it is already closing; suppresses
1186 harmless error messages when connecting to SSH.COM Tectia server
1187 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001188
Darren Tucker19d32cb2010-01-29 10:54:11 +1100118920100129
1190 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1191 after registering the hardware engines, which causes the openssl.cnf file to
1192 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1193 Patch from Solomon Peachy, ok djm@.
1194
Damien Miller45a81a02010-01-28 06:26:20 +1100119520100128
1196 - (djm) OpenBSD CVS Sync
1197 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1198 [mux.c]
1199 -Wuninitialized and remove a // comment; from portable
1200 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001201 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1202 [mux.c]
1203 fix bug introduced in mux rewrite:
1204
1205 In a mux master, when a socket to a mux slave closes before its server
1206 session (as may occur when the slave has been signalled), gracefully
1207 close the server session rather than deleting its channel immediately.
1208 A server may have more messages on that channel to send (e.g. an exit
1209 message) that will fatal() the client if they are sent to a channel that
1210 has been prematurely deleted.
1211
1212 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001213 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1214 [sftp.c]
1215 add missing "p" flag to getopt optstring;
1216 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001217
Damien Miller2e68d792010-01-26 12:51:13 +1100121820100126
1219 - (djm) OpenBSD CVS Sync
1220 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1221 [ssh-agent.1]
1222 Correct and clarify ssh-add's password asking behavior.
1223 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001224 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1225 [roaming_client.c]
1226 s/long long unsigned/unsigned long long/, from tim via portable
1227 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001228 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1229 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1230 rewrite ssh(1) multiplexing code to a more sensible protocol.
1231
1232 The new multiplexing code uses channels for the listener and
1233 accepted control sockets to make the mux master non-blocking, so
1234 no stalls when processing messages from a slave.
1235
1236 avoid use of fatal() in mux master protocol parsing so an errant slave
1237 process cannot take down a running master.
1238
1239 implement requesting of port-forwards over multiplexed sessions. Any
1240 port forwards requested by the slave are added to those the master has
1241 established.
1242
1243 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1244
1245 document master/slave mux protocol so that other tools can use it to
1246 control a running ssh(1). Note: there are no guarantees that this
1247 protocol won't be incompatibly changed (though it is versioned).
1248
1249 feedback Salvador Fandino, dtucker@
1250 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001251
Tim Rice6761c742010-01-22 10:25:15 -0800125220100122
1253 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1254 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1255 in Cygwin to 65535. Patch from Corinna Vinschen.
1256
Tim Rice7ab7b932010-01-17 12:48:22 -0800125720100117
1258 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001259 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1260 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001261
Darren Tuckerca944852010-01-16 11:48:27 +1100126220100116
1263 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1264 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001265 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1266 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001267 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1268 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001269 - (dtucker) OpenBSD CVS Sync
1270 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1271 [sftp-common.c]
1272 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001273 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1274 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001275 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001276 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001277 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1278 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001279 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1280 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1281 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001282
Darren Tucker75fe6262010-01-15 11:42:51 +1100128320100115
1284 - (dtucker) OpenBSD CVS Sync
1285 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1286 [sftp.1 sftp.c]
1287 sftp.1: put ls -h in the right place
1288 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1289 to keep the help usage nicely aligned
1290 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001291 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1292 [auth.c]
1293 when using ChrootDirectory, make sure we test for the existence of the
1294 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1295 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001296 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1297 [sftp-common.c]
1298 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1299 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001300 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1301 [sftp.c]
1302 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1303 inherited SIGTERM as ignored it will still be able to kill the ssh it
1304 starts.
1305 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001306 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001307 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001308 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1309 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001310
Damien Miller6abc9f62010-01-14 12:44:16 +1100131120100114
1312 - (djm) [platform.h] Add missing prototype for
1313 platform_krb5_get_principal_name
1314
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100131520100113
1316 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001317 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1318 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001319 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001320 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1321 Fixes bz #1590, where sometimes you could not interrupt a connection while
1322 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001323 - (dtucker) OpenBSD CVS Sync
1324 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1325 [sshconnect.c auth.c]
1326 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001327 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1328 [key.c]
1329 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1330 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001331 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1332 [canohost.c ssh-keysign.c sshconnect2.c]
1333 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1334 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001335 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1336 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1337 support '-h' (human-readable units) for sftp's ls command, just like
1338 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001339 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1340 [servconf.c servconf.h sshd.c]
1341 avoid run-time failures when specifying hostkeys via a relative
1342 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001343 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1344 [sftp.c]
1345 don't append a space after inserting a completion of a directory (i.e.
1346 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001347 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001348 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1349 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001350
Darren Tucker09aa4c02010-01-12 19:51:48 +1100135120100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001352 - (dtucker) OpenBSD CVS Sync
1353 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1354 [ssh_config channels.c ssh.1 channels.h ssh.c]
1355 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1356 single port forward on the server. This allows, for example, using ssh as
1357 a ProxyCommand to route connections via intermediate servers.
1358 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001359 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1360 [authfile.c sshconnect2.c]
1361 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1362 reason the open failed to debug.
1363 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001364 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1365 [ssh-keygen.c]
1366 when converting keys, truncate key comments at 72 chars as per RFC4716;
1367 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001368 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1369 [authfile.c]
1370 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1371 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001372 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1373 [monitor_fdpass.c]
1374 avoid spinning when fd passing on nonblocking sockets by calling poll()
1375 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001376 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1377 [roaming_common.c]
1378 delete with extreme prejudice a debug() that fired with every keypress;
1379 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001380 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1381 [session.c]
1382 Do not allow logins if /etc/nologin exists but is not readable by the user
1383 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001384 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1385 [buffer.h bufaux.c]
1386 add a buffer_get_string_ptr_ret() that does the same as
1387 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001388 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1389 [session.c]
1390 Add explicit stat so we reliably detect nologin with bad perms.
1391 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001392
139320100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001394 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1395 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001396 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001397 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1398 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1399 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1400 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1401 Remove RoutingDomain from ssh since it's now not needed. It can be
1402 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1403 also ensures that trafic such as DNS lookups stays withing the specified
1404 routingdomain. For example (from reyk):
1405 # route -T 2 exec /usr/sbin/sshd
1406 or inherited from the parent process
1407 $ route -T 2 exec sh
1408 $ ssh 10.1.2.3
1409 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001410 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1411 [servconf.c]
1412 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001413 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1414 [auth.c]
1415 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001416
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100141720100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001418 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1419 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001420 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001421 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001422 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1423 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001424 - (dtucker) OpenBSD CVS Sync
1425 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1426 [sftp-server.c sftp-server.8]
1427 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1428 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001429 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1430 [PROTOCOL]
1431 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001432 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1433 [sftp-server.8]
1434 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001435 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1436 [mux.c sshpty.h clientloop.c sshtty.c]
1437 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1438 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001439 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1440 [roaming_client.c]
1441 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001442 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1443 [sftp.c]
1444 Prevent sftp from derefing a null pointer when given a "-" without a
1445 command. Also, allow whitespace to follow a "-". bz#1691, path from
1446 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001447 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1448 [sshd.c]
1449 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1450 itself. Prevents two HUPs in quick succession from resulting in sshd
1451 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001452 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001453
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100145420100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001455 - (dtucker) OpenBSD CVS Sync
1456 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1457 [roaming.h]
1458 Declarations needed for upcoming changes.
1459 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001460 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1461 [sshconnect2.c kex.h kex.c]
1462 Let the client detect if the server supports roaming by looking
1463 for the resume@appgate.com kex algorithm.
1464 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001465 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1466 [clientloop.c]
1467 client_loop() must detect if the session has been suspended and resumed,
1468 and take appropriate action in that case.
1469 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001470 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1471 [ssh2.h]
1472 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001473 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001474 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1475 [roaming_common.c]
1476 Do the actual suspend/resume in the client. This won't be useful until
1477 the server side supports roaming.
1478 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1479 me and markus@
1480 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001481 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1482 [ssh.c]
1483 Request roaming to be enabled if UseRoaming is true and the server
1484 supports it.
1485 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001486 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1487 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1488 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1489 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1490 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1491 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001492 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1493 [sshd_config.5 sftp.1]
1494 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001495 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1496 [ssh_config.5]
1497 explain the constraints on LocalCommand some more so people don't
1498 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001499 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1500 [sshd_config.5]
1501 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1502 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001503 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1504 [sshconnect2.c channels.c sshconnect.c]
1505 Set close-on-exec on various descriptors so they don't get leaked to
1506 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001507 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1508 [channels.c channels.h]
1509 fix race condition in x11/agent channel allocation: don't read after
1510 the end of the select read/write fdset and make sure a reused FD
1511 is not touched before the pre-handlers are called.
1512 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001513 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1514 [clientloop.c]
1515 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1516 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001517 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1518 [session.c]
1519 bz#1606: error when an attempt is made to connect to a server
1520 with ForceCommand=internal-sftp with a shell session (i.e. not a
1521 subsystem session). Avoids stuck client when attempting to ssh to such a
1522 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001523 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1524 [session.c]
1525 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1526 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1527 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001528 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1529 [sftp.c]
1530 bz#1588 change "Connecting to host..." message to "Connected to host."
1531 and delay it until after the sftp protocol connection has been established.
1532 Avoids confusing sequence of messages when the underlying ssh connection
1533 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001534 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1535 [sshconnect2.c]
1536 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001537 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1538 [misc.c]
1539 correct off-by-one in percent_expand(): we would fatal() when trying
1540 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1541 work. Note that nothing in OpenSSH actually uses close to this limit at
1542 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001543 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1544 [sftp.c]
1545 make passing of zero-length arguments to ssh safe by
1546 passing "-<switch>" "<value>" rather than "-<switch><value>"
1547 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001548 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1549 [sshconnect2.c]
1550 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001551 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1552 [roaming_common.c]
1553 use socklen_t for getsockopt optlen parameter; reported by
1554 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001555 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1556 [sftp.c]
1557 fix potential divide-by-zero in sftp's "df" output when talking to a server
1558 that reports zero files on the filesystem (Unix filesystems always have at
1559 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001560 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1561 [key.c]
1562 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1563 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001564 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1565 [ssh.c sftp.c scp.c]
1566 When passing user-controlled options with arguments to other programs,
1567 pass the option and option argument as separate argv entries and
1568 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1569 pass a "--" argument to stop option parsing, so that a positional
1570 argument that starts with a '-' isn't treated as an option. This
1571 fixes some error cases as well as the handling of hostnames and
1572 filenames that start with a '-'.
1573 Based on a diff by halex@
1574 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001575 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1576 [PROTOCOL]
1577 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1578 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001579 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1580 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1581 validate routing domain is in range 0-RT_TABLEID_MAX.
1582 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001583 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1584 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1585 Rename RDomain config option to RoutingDomain to be more clear and
1586 consistent with other options.
1587 NOTE: if you currently use RDomain in the ssh client or server config,
1588 or ssh/sshd -o, you must update to use RoutingDomain.
1589 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001590 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1591 [sshd_config.5 ssh_config.5]
1592 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001593 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1594 [sshconnect2.c]
1595 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1596 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001597 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1598 [sftp.c]
1599 Implement tab-completion of commands, local and remote filenames for sftp.
1600 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1601 Google Summer of Code) and polished to a fine sheen by myself again.
1602 It should deal more-or-less correctly with the ikky corner-cases presented
1603 by quoted filenames, but the UI could still be slightly improved.
1604 In particular, it is quite slow for remote completion on large directories.
1605 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001606 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1607 [sftp-server.c]
1608 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1609 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001610 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1611 [sftp.c]
1612 Fix two warnings: possibly used unitialized and use a nul byte instead of
1613 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001614 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1615 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001616 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001617 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1618 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001619 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1620 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001621 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1622 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001623 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1624 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001625 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1626 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001627 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001628
Tim Rice880ab0d2009-12-26 15:40:47 -0800162920091226
1630 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1631 Gzip all man pages. Patch from Corinna Vinschen.
1632
Darren Tucker1bf35032009-12-21 10:49:21 +1100163320091221
1634 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1635 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1636 Based on a patch from and tested by Miguel Sanders
1637
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100163820091208
1639 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1640 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1641
Darren Tucker15333112009-12-07 11:15:43 +1100164220091207
1643 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1644 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001645 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001646
Tim Rice53e99742009-11-20 19:32:15 -0800164720091121
1648 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1649 Bug 1628. OK dtucker@
1650
Damien Miller409661f2009-11-20 15:16:35 +1100165120091120
1652 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1653 line arguments as none are supported. Exit when passed unrecognised
1654 commandline flags. bz#1568 from gson AT araneus.fi
1655
165620091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001657 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1658 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1659 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001660 bz#1648, report and fix from jan.kratochvil AT redhat.com
1661 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1662 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001663
166420091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001665 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1666 keys when built with OpenSSL versions that don't do AES.
1667
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100166820091105
1669 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1670 older versions of OpenSSL.
1671
Darren Tucker1b118882009-10-24 11:40:32 +1100167220091024
1673 - (dtucker) OpenBSD CVS Sync
1674 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1675 [hostfile.c]
1676 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001677 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1678 [sftp-server.c]
1679 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001680 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1681 [ssh.1 ssh-agent.1 ssh-add.1]
1682 use the UNIX-related macros (.At and .Ux) where appropriate.
1683 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001684 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1685 [ssh-agent.1 ssh-add.1 ssh.1]
1686 write UNIX-domain in a more consistent way; while here, replace a
1687 few remaining ".Tn UNIX" macros with ".Ux" ones.
1688 pointed out by ratchov@, thanks!
1689 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001690 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1691 [authfile.c]
1692 switch from 3DES to AES-128 for encryption of passphrase-protected
1693 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001694 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1695 [sshconnect2.c]
1696 disallow a hostile server from checking jpake auth by sending an
1697 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001698 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1699 [ssh-keygen.1]
1700 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001701 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001702 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1703 is enabled set the security context to "sftpd_t" before running the
1704 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001705
Darren Tuckerc182d992009-10-11 21:50:20 +1100170620091011
1707 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1708 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1709 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001710 - (dtucker) OpenBSD CVS Sync
1711 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1712 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1713 disable protocol 1 by default (after a transition period of about 10 years)
1714 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001715 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1716 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1717 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001718 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1719 [sftp-client.c]
1720 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1721 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001722 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1723 [regress/test-exec.sh]
1724 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001725
Darren Tucker46bbbe32009-10-07 08:21:48 +1100172620091007
1727 - (dtucker) OpenBSD CVS Sync
1728 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1729 [sftp.c sftp.1]
1730 support most of scp(1)'s commandline arguments in sftp(1), as a first
1731 step towards making sftp(1) a drop-in replacement for scp(1).
1732 One conflicting option (-P) has not been changed, pending further
1733 discussion.
1734 Patch from carlosvsilvapt@gmail.com as part of his work in the
1735 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001736 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1737 [sftp.1]
1738 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001739 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1740 [sftp.1 sftp.c]
1741 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1742 add "-P port" to match scp(1). Fortunately, the -P option is only really
1743 used by our regression scripts.
1744 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1745 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001746 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1747 [sftp.1 sftp.c]
1748 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001749 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1750 [sftp-client.c]
1751 make the "get_handle: ..." error messages vaguely useful by allowing
1752 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001753 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1754 [auth.h]
1755 remove unused define. markus@ ok.
1756 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001757 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1758 [sshd_config.5]
1759 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001760 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1761 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1762 recursive transfer support for get/put and on the commandline
1763 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1764 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001765 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1766 [sftp.1]
1767 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001768 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1769 [sftp.1]
1770 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001771 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1772 [mux.c]
1773 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001774 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1775 [sftp-server.c]
1776 allow setting an explicit umask on the commandline to override whatever
1777 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001778 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1779 [ssh-keygen.c]
1780 force use of correct hash function for random-art signature display
1781 as it was inheriting the wrong one when bubblebabble signatures were
1782 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1783 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001784 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1785 [sftp-server.8]
1786 allow setting an explicit umask on the commandline to override whatever
1787 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001788 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1789 [authfd.c ssh-add.c authfd.h]
1790 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1791 when the agent refuses the constrained add request. This was a useful
1792 migration measure back in 2002 when constraints were new, but just
1793 adds risk now.
1794 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001795 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1796 [sftp-server.c]
1797 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001798 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1799 [sftp-server.8]
1800 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001801 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1802 [ssh-agent.c]
1803 fix a race condition in ssh-agent that could result in a wedged or
1804 spinning agent: don't read off the end of the allocated fd_sets, and
1805 don't issue blocking read/write on agent sockets - just fall back to
1806 select() on retriable read/write errors. bz#1633 reported and tested
1807 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001808 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1809 [dh.c]
1810 fix a cast
1811 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001812 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1813 [session.c]
1814 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1815 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001816 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1817 [regress/addrmatch.sh]
1818 match string "passwordauthentication" only at start of line, not anywhere
1819 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001820 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1821 [regress/multiplex.sh]
1822 Always specify ssh_config for multiplex tests: prevents breakage caused
1823 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001824 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1825 [regress/Makefile]
1826 regression test for port number parsing. written as part of the a2port
1827 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001828 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001829 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1830 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001831 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1832 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1833 add "-P port" to match scp(1). Fortunately, the -P option is only really
1834 used by our regression scripts.
1835 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1836 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001837 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001838 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001839 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1840 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001841 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1842 [regress/ssh2putty.sh]
1843 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001844 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001845 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001846 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001847 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1848 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001849
Damien Miller350666d2009-10-02 11:50:55 +1000185020091002
1851 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1852 spotted by des AT des.no
1853
Damien Millerea437422009-10-02 11:49:03 +1000185420090926
1855 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1856 [contrib/suse/openssh.spec] Update for release
1857 - (djm) [README] update relnotes URL
1858 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1859 - (djm) Release 5.3p1
1860
Darren Tuckere02b49a2009-09-11 14:56:08 +1000186120090911
1862 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1863 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1864 from jbasney at ncsa uiuc edu.
1865
Damien Millere5d5a172009-09-09 11:07:28 +1000186620090908
1867 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1868 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1869
Darren Tuckerdad48e72009-09-01 18:26:00 +1000187020090901
1871 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1872 krb5-config if it's not in the location specified by --with-kerberos5.
1873 Patch from jchadima at redhat.
1874
Darren Tucker427adf12009-08-29 09:14:48 +1000187520090829
1876 - (dtucker) [README.platform] Add text about development packages, based on
1877 text from Chris Pepper in bug #1631.
1878
Darren Tucker28b973e2009-08-28 10:16:44 +1000187920090828
1880 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1881 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001882 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1883 and mention PAM as another provider for ChallengeResponseAuthentication;
1884 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001885 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1886 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001887 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1888 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001889 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1890 the pty master on Solaris, since it never succeeds and can hang if large
1891 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1892 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001893 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1894 size a compile-time option and set it to 64k on Cygwin, since Corinna
1895 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001896 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001897
Darren Tucker2a5588d2009-08-20 16:16:01 +1000189820090820
1899 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1900 using it since the type conflicts can cause problems on FreeBSD. Patch
1901 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001902 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1903 the setpcred call on AIX to immediately before the permanently_set_uid().
1904 Ensures that we still have privileges when we call chroot and
1905 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001906
Darren Tucker83d8f282009-08-17 09:35:22 +1000190720090817
1908 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1909 zlib, which should make the errors slightly more meaningful on platforms
1910 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001911 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1912 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001913
Tim Ricecaeb1642009-07-29 07:21:13 -0700191420090729
1915 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1916 function. Patch from Corinna Vinschen.
1917
Darren Tucker440089a2009-07-13 11:38:23 +1000191820090713
1919 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1920 fits into 16 bits to work around a bug in glibc's resolver where it masks
1921 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1922
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000192320090712
1924 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1925 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001926 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1927 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001928 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001929 logout to after the session close. Patch from Anicka Bernathova,
1930 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001931
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000193220090707
1933 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1934 scripts and fix usage of eval. Patch from Corinna Vinschen.
1935
193620090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001937 - (dtucker) OpenBSD CVS Sync
1938 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1939 [packet.h packet.c]
1940 packet_bacup_state() and packet_restore_state() will be used to
1941 temporarily save the current state ren resuming a suspended connection.
1942 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001943 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1944 [roaming_common.c roaming.h]
1945 It may be necessary to retransmit some data when resuming, so add it
1946 to a buffer when roaming is enabled.
1947 Most of this code was written by Martin Forssen, maf at appgate dot com.
1948 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001949 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1950 [readconf.h readconf.c]
1951 Add client option UseRoaming. It doesn't do anything yet but will
1952 control whether the client tries to use roaming if enabled on the
1953 server. From Martin Forssen.
1954 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001955 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1956 [version.h]
1957 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001958 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1959 [ssh.c]
1960 allow for long home dir paths (bz #1615). ok deraadt
1961 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001962 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1963 [clientloop.c]
1964 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1965 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001966
Darren Tucker821d3db2009-06-22 16:11:06 +1000196720090622
1968 - (dtucker) OpenBSD CVS Sync
1969 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1970 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1971 alphabetize includes; reduces diff vs portable and style(9).
1972 ok stevesk djm
1973 (Id sync only; these were already in order in -portable)
1974
Darren Tucker72efd742009-06-21 17:48:00 +1000197520090621
1976 - (dtucker) OpenBSD CVS Sync
1977 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1978 [ssh.c]
1979 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001980 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1981 [ssh.1]
1982 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1983 as we do for "MACs": this stops us getting out of sync when the lists
1984 change;
1985 fixes documentation/6102, submitted by Peter J. Philipp
1986 alternative fix proposed by djm
1987 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001988 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1989 [ssh-agent.c]
1990 Fixed a possible out-of-bounds memory access if the environment variable
1991 SHELL is shorter than 3 characters.
1992 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001993 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1994 [ssh-agent.c]
1995 My previous commit didn't fix the problem at all, so stick at my first
1996 version of the fix presented to dtucker.
1997 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1998 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001999 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2000 [sftp-server.8 sshd.8 ssh-agent.1]
2001 fix a few typographical errors found by spell(1).
2002 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002003 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2004 [sshd_config.5]
2005 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002006 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2007 [sftp-server.c]
2008 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002009 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2010 [servconf.c]
2011 Fixed a few the-the misspellings in comments. Skipped a bunch in
2012 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002013 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2014 [session.c]
2015 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2016 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002017 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2018 [sshd_config.5]
2019 clarify that even internal-sftp needs /dev/log for logging to work; ok
2020 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002021 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2022 [sshd_config.5]
2023 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002024 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2025 [sshd_config.5]
2026 clarify we cd to user's home after chroot; ok markus@ on
2027 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002028 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2029 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2030 monitor.c]
2031 Put the globals in packet.c into a struct and don't access it directly
2032 from other files. No functional changes.
2033 ok markus@ djm@
2034 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2035 [canohost.h canohost.c]
2036 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2037 address to change.
2038 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002039 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2040 [clientloop.c]
2041 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2042 change from Martin Forssen, maf at appgate dot com.
2043 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002044 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2045 [kex.c kex.h]
2046 Move the KEX_COOKIE_LEN define to kex.h
2047 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002048 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2049 [packet.h packet.c]
2050 Add packet_put_int64() and packet_get_int64(), part of a larger change
2051 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002052 ok markus@
2053 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2054 [sshconnect.h sshconnect.c]
2055 Un-static ssh_exchange_identification(), part of a larger change from
2056 Martin Forssen and needed for upcoming changes.
2057 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002058 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2059 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002060 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002061 Keep track of number of bytes read and written. Needed for upcoming
2062 changes. Most code from Martin Forssen, maf at appgate dot com.
2063 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002064 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002065 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2066 [monitor.c packet.c]
2067 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2068 return type to match atomicio's
2069 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002070 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2071 [packet.c]
2072 Move some more statics into session_state
2073 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002074 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2075 [kexdhs.c kexgexs.c]
2076 abort if key_sign fails, preventing possible null deref. Based on report
2077 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002078 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2079 [roaming.h roaming_common.c roaming_dummy.c]
2080 Add tags for the benefit of the sync scripts
2081 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002082 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2083 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002084 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002085 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2086 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002087
Darren Tucker32780622009-06-16 16:11:02 +1000208820090616
2089 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2090 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2091
Darren Tuckera422d972009-05-04 12:52:47 +1000209220090504
2093 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2094 variable declarations. Should prevent unused warnings anywhere it's set
2095 (only Crays as far as I can tell) and be a no-op everywhere else.
2096
Tim Ricea74000e2009-03-18 11:25:02 -0700209720090318
2098 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2099 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2100 Based on patch from vinschen at redhat com.
2101
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100210220090308
2103 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2104 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2105 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2106 version of Cygwin. Patch from vinschen at redhat com.
2107
Darren Tucker558d6ca2009-03-07 10:22:10 +1100210820090307
2109 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2110 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2111 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002112 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2113 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2114 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002115 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002116 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002117 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2118 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2119 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002120
Damien Millercee85232009-03-06 00:58:22 +1100212120090306
2122 - (djm) OpenBSD CVS Sync
2123 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2124 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2125 [sshconnect2.c]
2126 refactor the (disabled) Schnorr proof code to make it a little more
2127 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002128 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2129 [uuencode.c]
2130 document what these functions do so I don't ever have to recuse into
2131 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002132
Damien Miller19913842009-02-23 10:53:58 +1100213320090223
2134 - (djm) OpenBSD CVS Sync
2135 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2136 [ssh_config.5 sshd_config.5]
2137 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002138 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2139 [sshd_config.5]
2140 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002141 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2142 [version.h]
2143 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002144 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002145 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002146
Damien Miller9eab9562009-02-22 08:47:02 +1100214720090222
2148 - (djm) OpenBSD CVS Sync
2149 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2150 [misc.c sftp-server-main.c ssh-keygen.c]
2151 Added missing newlines in error messages.
2152 ok dtucker
2153
Damien Millere8001d42009-02-21 12:45:02 +1100215420090221
2155 - (djm) OpenBSD CVS Sync
2156 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2157 [ssh_config]
2158 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002159 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2160 [schnorr.c]
2161 signature should hash over the entire group, not just the generator
2162 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002163 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2164 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002165
Damien Miller3f94aaf2009-02-16 15:21:39 +1100216620090216
2167 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2168 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2169 interop tests from FATAL error to a warning. Allows some interop
2170 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002171 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2172 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002173
Damien Millerfdd66fc2009-02-14 16:26:19 +1100217420090214
2175 - (djm) OpenBSD CVS Sync
2176 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2177 [sftp.c]
2178 Initialize a few variables to prevent spurious "may be used
2179 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002180 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2181 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2182 [readconf.h serverloop.c ssh.c]
2183 support remote port forwarding with a zero listen port (-R0:...) to
2184 dyamically allocate a listen port at runtime (this is actually
2185 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002186 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2187 [serverloop.c]
2188 tighten check for -R0:... forwarding: only allow dynamic allocation
2189 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002190 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2191 [monitor.c]
2192 some paranoia: check that the serialised key is really KEY_RSA before
2193 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002194 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2195 [ssh.1]
2196 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002197 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2198 [ssh.1]
2199 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002200 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2201 [ssh_config.5]
2202 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002203 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2204 [ssh_config.5]
2205 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002206 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2207 [packet.c]
2208 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002209 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2210 [PROTOCOL]
2211 mention that eow and no-more-sessions extensions are sent only to
2212 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002213
221420090212
Damien Miller2de76242009-02-12 12:19:20 +11002215 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2216 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002217 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2218 OSX provides a getlastlogxbyname function that automates the reading of
2219 a lastlog file. Also, the pututxline function will update lastlog so
2220 there is no need for loginrec.c to do it explicitly. Collapse some
2221 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002222
Darren Tucker642ebe52009-02-01 22:19:54 +1100222320090201
2224 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2225 channels.c too, so move the definition for non-IP6 platforms to defines.h
2226 where it can be shared.
2227
Tim Rice6a325342009-01-29 12:30:01 -0800222820090129
2229 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2230 If the CYGWIN environment variable is empty, the installer script
2231 should not install the service with an empty CYGWIN variable, but
2232 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002233 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002234
Tim Riceca3692d2009-01-28 12:50:04 -0800223520090128
2236 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2237 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2238 The information given for the setting of the CYGWIN environment variable
2239 is wrong for both releases so I just removed it, together with the
2240 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2241
Damien Millerb53d8a12009-01-28 16:13:04 +1100224220081228
2243 - (djm) OpenBSD CVS Sync
2244 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2245 [channels.c servconf.c]
2246 channel_print_adm_permitted_opens() should deal with all the printing
2247 for that config option. suggested by markus@; ok markus@ djm@
2248 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002249 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2250 [auth2-chall.c]
2251 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002252 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2253 [sftp.1 sftp.c]
2254 update for the synopses displayed by the 'help' command, there are a
2255 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2256 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2257 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002258 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2259 [clientloop.c]
2260 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002261 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2262 [addrmatch.c]
2263 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002264 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2265 [ssh-keyscan.1]
2266 fix example, default key type is rsa for 3+ years; from
2267 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002268 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2269 [pathnames.h]
2270 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002271 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2272 [sshd_config.5]
2273 add AllowAgentForwarding to available Match keywords list
2274 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002275 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2276 [channels.c]
2277 call channel destroy callbacks on receipt of open failure messages.
2278 fixes client hangs when connecting to a server that has MaxSessions=0
2279 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002280 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2281 [kexgexs.c]
2282 fix hash calculation for KEXGEX: hash over the original client-supplied
2283 values and not the sanity checked versions that we acutally use;
2284 bz#1540 reported by john.smith AT arrows.demon.co.uk
2285 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002286 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2287 [channels.c]
2288 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2289 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002290 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2291 [readconf.c]
2292 1) use obsolete instead of alias for consistency
2293 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2294 so move the comment.
2295 3) reorder so like options are together
2296 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002297 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2298 [channels.c channels.h session.c]
2299 make Channel->path an allocated string, saving a few bytes here and
2300 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002301 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2302 [channels.c]
2303 oops! I committed the wrong version of the Channel->path diff,
2304 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002305 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2306 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2307 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2308 make a2port() return -1 when it encounters an invalid port number
2309 rather than 0, which it will now treat as valid (needed for future work)
2310 adjust current consumers of a2port() to check its return value is <= 0,
2311 which in turn required some things to be converted from u_short => int
2312 make use of int vs. u_short consistent in some other places too
2313 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002314 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2315 [auth-options.c]
2316 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002317 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2318 [myproposal.h]
2319 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2320 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002321 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2322 [ssh_config.5 sshd_config.5]
2323 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002324 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2325 [cipher.c cipher.h packet.c]
2326 Work around the CPNI-957037 Plaintext Recovery Attack by always
2327 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2328 Help, feedback and ok djm@
2329 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002330
Tim Rice351529c2009-01-07 10:04:12 -0800233120090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002332 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2333 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002334 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2335 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2336 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002337 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2338 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2339 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002340
234120090107
Tim Rice351529c2009-01-07 10:04:12 -08002342 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2343 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2344 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002345 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2346 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002347
Damien Miller586b0052008-12-09 14:11:32 +1100234820081209
2349 - (djm) OpenBSD CVS Sync
2350 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2351 [clientloop.c]
2352 The ~C escape handler does not work correctly for multiplexed sessions -
2353 it opens a commandline on the master session, instead of on the slave
2354 that requested it. Disable it on slave sessions until such time as it
2355 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2356 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002357 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2358 [sftp.c]
2359 Deal correctly with failures in remote stat() operation in sftp,
2360 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2361 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002362 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2363 [readconf.c]
2364 don't leave junk (free'd) pointers around in Forward *fwd argument on
2365 failure; avoids double-free in ~C -L handler when given an invalid
2366 forwarding specification; bz#1539 report from adejong AT debian.org
2367 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002368 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2369 [sftp.1 sftp.c]
2370 correct sftp(1) and corresponding usage syntax;
2371 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002372
Damien Miller7df2e402008-12-08 09:35:36 +1100237320081208
2374 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2375 use some stack in main().
2376 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002377 - (djm) OpenBSD CVS Sync
2378 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2379 [clientloop.c]
2380 we have to use the recipient's channel number (RFC 4254) for
2381 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2382 otherwise we trigger 'Non-public channel' error messages on sshd
2383 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002384 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2385 [serverloop.c]
2386 backout 1.149, since it's not necessary and openssh clients send
2387 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002388 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2389 [channels.c]
2390 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002391
Darren Tucker83795d62008-12-01 21:34:28 +1100239220081201
2393 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2394 and tweak the is-sshd-running check in ssh-host-config. Patch from
2395 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002396 - (dtucker) OpenBSD CVS Sync
2397 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2398 [packet.c]
2399 packet_disconnect() on padding error, too. should reduce the success
2400 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2401 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002402 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2403 [monitor_fdpass.c]
2404 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002405
Darren Tucker69087ea2008-11-23 14:03:19 +1100240620081123
2407 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2408 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002409 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002410
Tim Rice0f4d2c02008-11-18 21:26:41 -0800241120081118
2412 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2413 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2414 feedback by djm@
2415
Darren Tuckerff4350e2008-11-11 16:31:05 +1100241620081111
2417 - (dtucker) OpenBSD CVS Sync
2418 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2419 [servconf.c]
2420 passord -> password;
2421 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002422 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2423 [ssh-keygen.c]
2424 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002425 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2426 [nchan.c]
2427 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002428 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2429 [auth2-jpake.c]
2430 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002431 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2432 [session.c ssh.1]
2433 typo fixed (overriden -> overridden)
2434 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002435 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2436 [servconf.c]
2437 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2438 kerberosgetafstoken. ok dtucker@
2439 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002440 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2441 [channels.c]
2442 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2443 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002444 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2445 [regress/putty-ciphers.sh]
2446 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002447
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100244820081105
2449 - OpenBSD CVS Sync
2450 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2451 [servconf.c]
2452 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002453 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2454 [auth.c]
2455 need unistd.h for close() prototype
2456 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002457 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2458 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2459 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2460 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2461 [Makefile.in]
2462 Add support for an experimental zero-knowledge password authentication
2463 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2464 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2465 Security Protocols, Cambridge, April 2008.
2466
2467 This method allows password-based authentication without exposing
2468 the password to the server. Instead, the client and server exchange
2469 cryptographic proofs to demonstrate of knowledge of the password while
2470 revealing nothing useful to an attacker or compromised endpoint.
2471
2472 This is experimental, work-in-progress code and is presently
2473 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2474
2475 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002476 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2477 [readconf.c]
2478 because parse_forward() is now used to parse all forward types (DLR),
2479 and it malloc's space for host variables, we don't need to malloc
2480 here. fixes small memory leaks.
2481
2482 previously dynamic forwards were not parsed in parse_forward() and
2483 space was not malloc'd in that case.
2484
2485 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002486 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2487 [clientloop.c ssh.1]
2488 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002489
Damien Miller9f6fb562008-11-03 19:15:44 +1100249020081103
2491 - OpenBSD CVS Sync
2492 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2493 [ssh-keygen.1]
2494 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2495 known_hosts). ok djm@
2496 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2497 [ssh_config]
2498 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002499 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2500 [key.c]
2501 In random art visualization, make sure to use the end marker only at the
2502 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002503 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2504 [sshconnect2.c]
2505 don't allocate space for empty banners; report t8m at centrum.cz;
2506 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002507 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2508 [ssh_config.5]
2509 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002510 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2511 [session.c]
2512 allow ForceCommand internal-sftp with arguments. based on patch from
2513 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002514 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2515 [kex.c]
2516 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2517 replacement anymore
2518 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002519 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2520 [compat.c compat.h nchan.c ssh.c]
2521 only send eow and no-more-sessions requests to openssh 5 and newer;
2522 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002523 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2524 [session.c]
2525 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002526 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2527 [sshd.8]
2528 do not give an example of how to chmod files: we can presume the user
2529 knows that. removes an ambiguity in the permission of authorized_keys;
2530 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002531 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2532 [sshconnect2.c]
2533 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2534 function.
2535 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2536 and (as is fairly typical) did not report the problem to us. But this fix
2537 is correct.
2538 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002539 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2540 [ssh.1 ssh.c]
2541 Add -y option to force logging via syslog rather than stderr.
2542 Useful for daemonised ssh connection (ssh -f). Patch originally from
2543 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002544 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2545 [servconf.c sshd_config.5]
2546 support setting PermitEmptyPasswords in a Match block
2547 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002548 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2549 [ssh.c]
2550 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002551 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2552 [scp.c]
2553 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002554 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2555 [key.c]
2556 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002557 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2558 [ssh_config.5]
2559 use 'Privileged ports can be forwarded only when logging in as root on
2560 the remote machine.' for RemoteForward just like ssh.1 -R.
2561 ok djm@ jmc@
2562 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2563 [sshconnect.c]
2564 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002565 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2566 [ssh_config.5]
2567 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002568 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2569 [clientloop.c sshd.c]
2570 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002571 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2572 [dispatch.c]
2573 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002574 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2575 [sshconnect2.c]
2576 sprinkle ARGSUSED on dispatch handlers
2577 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002578 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2579 [channels.c]
2580 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002581 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2582 [ssh-keyscan.1 ssh-keyscan.c]
2583 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002584 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2585 [clientloop.c readconf.c readconf.h ssh.c]
2586 merge dynamic forward parsing into parse_forward();
2587 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002588 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2589 [ttymodes.c]
2590 protocol 2 tty modes support is now 7.5 years old so remove these
2591 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002592 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2593 [readconf.c]
2594 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002595 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2596 [readconf.c]
2597 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002598 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2599 Make example scripts generate keys with default sizes rather than fixed,
2600 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002601 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2602 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2603 incorrect auth group in example files;
2604 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002605
Darren Tuckerc570ff72008-09-06 18:20:57 +1000260620080906
2607 - (dtucker) [config.guess config.sub] Update to latest versions from
2608 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2609 respectively).
2610
Darren Tucker661f63b2008-08-30 07:32:37 +1000261120080830
2612 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2613 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2614 from Nicholas Marriott.
2615
Damien Milleraa5f4332008-07-21 18:20:39 +1000261620080721
2617 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002618 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2619 [servconf.c]
2620 do not try to print options that have been compile-time disabled
2621 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2622 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002623 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2624 has been compiled in); report from nix-corp AT esperi.org.uk
2625 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002626
262720080721
2628 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002629 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2630 [sftp-server.8]
2631 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002632 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2633 [version.h]
2634 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002635 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2636 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002637 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002638
Damien Miller7ba0ca72008-07-17 18:57:06 +1000263920080717
2640 - (djm) OpenBSD CVS Sync
2641 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2642 [sshconnect2.c]
2643 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002644 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2645 [auth2-hostbased.c]
2646 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2647 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002648 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2649 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002650 at redhat.com, ok djm@.
2651 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002652
Damien Miller94717b02008-07-16 21:17:23 +1000265320080716
2654 - OpenBSD CVS Sync
2655 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2656 [sftp.1]
2657 number of pipelined requests is now 64;
2658 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002659 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2660 [clientloop.c]
2661 rename variable first_gc -> last_gc (since it is actually the last
2662 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002663 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2664 [channels.c]
2665 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002666
Damien Miller81dec052008-07-14 11:28:29 +1000266720080714
2668 - (djm) OpenBSD CVS Sync
2669 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2670 [ssh-keygen.c]
2671 Change "ssh-keygen -F [host] -l" to not display random art unless
2672 -v is also specified, making it consistent with the manual and other
2673 uses of -l.
2674 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002675 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2676 [channels.c]
2677 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2678 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002679 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2680 [sftp.c]
2681 increase number of piplelined requests so they properly fill the
2682 (recently increased) channel window. prompted by rapier AT psc.edu;
2683 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002684 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2685 [sftp-server.8]
2686 mention requirement for /dev/log inside chroot when using sftp-server
2687 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002688 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2689 avoid clash with sin(3) function; reported by
2690 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002691 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2692 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002693 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2694 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002695 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2696 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2697 Revamped and simplified Cygwin ssh-host-config script that uses
2698 unified csih configuration tool. Requires recent Cygwin.
2699 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002700
Damien Miller2bcb8662008-07-12 17:12:29 +1000270120080712
2702 - (djm) OpenBSD CVS Sync
2703 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2704 [channels.c]
2705 unbreak; move clearing of cctx struct to before first use
2706 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002707 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2708 [scp.1]
2709 better description for -i flag:
2710 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002711 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2712 return EAI_FAMILY when trying to lookup unsupported address family;
2713 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002714
Damien Miller2f7faf12008-07-11 17:34:35 +1000271520080711
2716 - (djm) OpenBSD CVS Sync
2717 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2718 [ttymodes.c]
2719 we don't need arg after the debug3() was removed. from lint.
2720 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002721 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2722 [key.c]
2723 /*NOTREACHED*/ for lint warning:
2724 warning: function key_equal falls off bottom without returning value
2725 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002726 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2727 [channels.c]
2728 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002729 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2730 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2731 sync v1 and v2 traffic accounting; add it to sshd, too;
2732 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002733
Damien Millerd9648ee2008-07-09 00:21:12 +1000273420080709
2735 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002736 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2737 account check failure path. The vulnerable format buffer is supplied
2738 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002739 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002740 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002741
Damien Miller22989f12008-07-05 08:59:43 +1000274220080705
2743 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2744 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2745 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002746 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2747 Tru64. readv doesn't seem to be a comparable object there.
2748 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002749 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002750 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002751 - (djm) OpenBSD CVS Sync
2752 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2753 [packet.c]
2754 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002755 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2756 [auth1.c auth2.c]
2757 Make protocol 1 MaxAuthTries logic match protocol 2's.
2758 Do not treat the first protocol 2 authentication attempt as
2759 a failure IFF it is for method "none".
2760 Makes MaxAuthTries' user-visible behaviour identical for
2761 protocol 1 vs 2.
2762 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002763 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2764 [PROTOCOL]
2765 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002766
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000276720080704
2768 - (dtucker) OpenBSD CVS Sync
2769 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2770 [auth2.c]
2771 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002772 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2773 [ssh.1 ssh.c]
2774 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2775 enabled, delay the fork until after replies for any -R forwards have
2776 been seen. Allows for robust detection of -R forward failure when
2777 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002778 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2779 [auth2-pubkey.c]
2780 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002781 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2782 [servconf.c groupaccess.h groupaccess.c]
2783 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002784 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2785 [monitor.c]
2786 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002787 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2788 [regress/key-options.sh]
2789 shell portability: use "=" instead of "==" in test(1) expressions,
2790 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002791 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2792 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2793 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002794 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2795 [regress/conch-ciphers.sh]
2796 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002797 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2798 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002799 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2800 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2801 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2802 some platforms (HP nonstop) it is a distinct errno;
2803 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2804
Darren Tucker00f00f02008-07-02 22:31:31 +1000280520080702
2806 - (dtucker) OpenBSD CVS Sync
2807 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2808 [PROTOCOL.agent]
2809 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002810 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2811 [serverloop.c]
2812 only pass channel requests on session channels through to the session
2813 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002814 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2815 [nchan.c]
2816 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002817 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2818 [PROTOCOL]
2819 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002820 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2821 [sshconnect.c]
2822 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2823 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002824 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2825 [sshconnect.c sshd.c]
2826 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2827 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002828 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2829 [PROTOCOL.agent]
2830 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002831 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2832 [sshd_config sshd_config.5 sshd.8 servconf.c]
2833 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2834 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002835 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2836 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2837 Merge duplicate host key file checks, based in part on a patch from Rob
2838 Holland via bz #1348 . Also checks for non-regular files during protocol
2839 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002840 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2841 [auth2-none.c auth2.c]
2842 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2843 Check whether client has exceeded MaxAuthTries before running
2844 an authentication method and skip it if they have, previously it
2845 would always allow one try (for "none" auth).
2846 Preincrement failure count before post-auth test - previously this
2847 checked and postincremented, also to allow one "none" try.
2848 Together, these two changes always count the "none" auth method
2849 which could be skipped by a malicious client (e.g. an SSH worm)
2850 to get an extra attempt at a real auth method. They also make
2851 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2852 sshd_config Match block).
2853 Also, move sending of any preauth banner from "none" auth method
2854 to the first call to input_userauth_request(), so worms that skip
2855 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002856
Damien Miller2e80cf22008-06-30 08:06:25 +1000285720080630
2858 - (djm) OpenBSD CVS Sync
2859 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2860 [regress/Makefile regress/key-options.sh]
2861 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002862 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002863 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002864 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002865 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2866 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2867 very basic regress test against Twisted Conch in "make interop"
2868 target (conch is available in ports/devel/py-twisted/conch);
2869 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002870 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002871
Damien Millerf184bcf2008-06-29 22:45:13 +1000287220080629
2873 - (djm) OpenBSD CVS Sync
2874 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2875 [sftp.c]
2876 use optopt to get invalid flag, instead of return value of getopt,
2877 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002878 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2879 [key.c]
2880 add key length to visual fingerprint; zap magical constants;
2881 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002882 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2883 [sftp-client.c sftp-server.c]
2884 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2885 bits. Note that this only affects explicit setting of modes (e.g. via
2886 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2887 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002888 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2889 [dh.c dh.h moduli.c]
2890 when loading moduli from /etc/moduli in sshd(8), check that they
2891 are of the expected "safe prime" structure and have had
2892 appropriate primality tests performed;
2893 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002894 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2895 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2896 Move SSH Fingerprint Visualization away from sharing the config option
2897 CheckHostIP to an own config option named VisualHostKey.
2898 While there, fix the behaviour that ssh would draw a random art picture
2899 on every newly seen host even when the option was not enabled.
2900 prodded by deraadt@, discussions,
2901 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002902 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2903 [ssh.1]
2904 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002905 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2906 [PROTOCOL]
2907 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002908 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2909 [ssh-agent.c]
2910 refuse to add a key that has unknown constraints specified;
2911 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002912 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2913 [ssh-agent.c]
2914 reset global compat flag after processing a protocol 2 signature
2915 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002916 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2917 [PROTOCOL PROTOCOL.agent]
2918 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002919
Damien Miller493f0322008-06-28 16:01:35 +1000292020080628
2921 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2922 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2923
Damien Miller60dcc622008-06-26 15:59:32 +1000292420080626
2925 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2926 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002927 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2928 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002929
Darren Tuckered3cdc02008-06-16 23:29:18 +1000293020080616
2931 - (dtucker) OpenBSD CVS Sync
2932 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2933 [session.c channels.c]
2934 Rename the isatty argument to is_tty so we don't shadow
2935 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002936 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002937
Darren Tucker330c93f2008-06-16 02:27:48 +1000293820080615
2939 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002940 - OpenBSD CVS Sync
2941 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2942 [sshd.c]
2943 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002944 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2945 [sshd.c]
2946 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002947 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2948 [session.c]
2949 suppress the warning message from chdir(homedir) failures
2950 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002951 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2952 [scp.1]
2953 Mention that scp follows symlinks during -r. bz #1466,
2954 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002955 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2956 [sshd_config.5]
2957 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002958 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2959 [servconf.c sshd_config.5]
2960 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002961 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2962 [channels.c channels.h session.c]
2963 don't call isatty() on a pty master, instead pass a flag down to
2964 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2965 hang on exit on Solaris (bz#1463) in portable but is actually
2966 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002967
Damien Miller8b7ab962008-06-15 10:55:34 +1000296820080614
2969 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2970 replacement code; patch from ighighi AT gmail.com in bz#1240;
2971 ok dtucker
2972
Darren Tucker99bb7612008-06-13 22:02:50 +1000297320080613
2974 - (dtucker) OpenBSD CVS Sync
2975 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2976 [packet.c]
2977 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002978 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2979 [monitor.c]
2980 Clear key options in the monitor on failed authentication, prevents
2981 applying additional restrictions to non-pubkey authentications in
2982 the case where pubkey fails but another method subsequently succeeds.
2983 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002984 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2985 [auth2-pubkey.c auth-rhosts.c]
2986 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002987 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2988 [mux.c]
2989 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002990 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2991 [scp.c]
2992 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002993 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2994 [ssh.1]
2995 Explain the use of SSH fpr visualization using random art, and cite the
2996 original scientific paper inspiring that technique.
2997 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002998 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2999 despite its name doesn't seem to implement all of GSSAPI. Patch from
3000 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003001
Darren Tucker11996732008-06-13 04:32:00 +1000300220080612
3003 - (dtucker) OpenBSD CVS Sync
3004 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3005 [sshd.8]
3006 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003007 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3008 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3009 sshconnect.c]
3010 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3011 graphical hash visualization schemes known as "random art", and by
3012 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3013 23C3 in Berlin.
3014 Scientific publication (original paper):
3015 "Hash Visualization: a New Technique to improve Real-World Security",
3016 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3017 Techniques and E-Commerce (CrypTEC '99)
3018 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3019 The algorithm used here is a worm crawling over a discrete plane,
3020 leaving a trace (augmenting the field) everywhere it goes.
3021 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3022 makes the respective movement vector be ignored for this turn,
3023 thus switching to the other color of the chessboard.
3024 Graphs are not unambiguous for now, because circles in graphs can be
3025 walked in either direction.
3026 discussions with several people,
3027 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003028 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3029 [ssh-keygen.c]
3030 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3031 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003032 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3033 [ssh-keygen.c ssh-keygen.1]
3034 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3035 that is not how it was envisioned.
3036 Also correct manpage saying that -v is needed along with -l for it to work.
3037 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003038 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3039 [key.c]
3040 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003041 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3042 [ssh_config.5]
3043 CheckHostIP set to ``fingerprint'' will display both hex and random art
3044 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003045 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3046 [key.c]
3047 #define statements that are not atoms need braces around them, else they
3048 will cause trouble in some cases.
3049 Also do a computation of -1 once, and not in a loop several times.
3050 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003051 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3052 [dns.c canohost.c sshconnect.c]
3053 Do not pass "0" strings as ports to getaddrinfo because the lookups
3054 can slow things down and we never use the service info anyway. bz
3055 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3056 deraadt@ djm@
3057 djm belives that the reason for the "0" strings is to ensure that
3058 it's not possible to call getaddrinfo with both host and port being
3059 NULL. In the case of canohost.c host is a local array. In the
3060 case of sshconnect.c, it's checked for null immediately before use.
3061 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3062 be non-null but it's not obvious, so I added a warning message in
3063 case it is ever passed a null.
3064 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3065 [sshconnect.c]
3066 Make ssh print the random art also when ssh'ing to a host using IP only.
3067 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003068 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3069 [key.c]
3070 use an odd number of rows and columns and a separate start marker, looks
3071 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003072 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3073 [clientloop.h mux.c channels.c clientloop.c channels.h]
3074 Enable ~ escapes for multiplex slave sessions; give each channel
3075 its own escape state and hook the escape filters up to muxed
3076 channels. bz #1331
3077 Mux slaves do not currently support the ~^Z and ~& escapes.
3078 NB. this change cranks the mux protocol version, so a new ssh
3079 mux client will not be able to connect to a running old ssh
3080 mux master.
3081 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003082 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3083 [clientloop.h ssh.c clientloop.c]
3084 maintain an ordered queue of outstanding global requests that we
3085 expect replies to, similar to the per-channel confirmation queue.
3086 Use this queue to verify success or failure for remote forward
3087 establishment in a race free way.
3088 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003089 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3090 [clientloop.c]
3091 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003092 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3093 [ssh.c]
3094 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003095 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3096 [PROTOCOL]
3097 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003098 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3099 [mux.c]
3100 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003101 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3102 [key.c]
3103 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3104 random art. while there, stress the fact that the field base should at
3105 least be 8 characters for the pictures to make sense.
3106 comment and ok djm@
3107 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3108 [key.c]
3109 We already mark the start of the worm, now also mark the end of the worm
3110 in our random art drawings.
3111 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003112 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3113 [clientloop.h channels.h clientloop.c channels.c mux.c]
3114 The multiplexing escape char handler commit last night introduced a
3115 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003116 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3117 [ssh_config.5 ssh.c]
3118 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003119 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3120 [ssh_config.5 ssh-keygen.1]
3121 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003122 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3123 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3124 Make keepalive timeouts apply while waiting for a packet, particularly
3125 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003126 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3127 [sftp-client.c]
3128 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003129 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3130 [clientloop.c]
3131 I was coalescing expected global request confirmation replies at
3132 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003133 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3134 [ssh-keygen.c]
3135 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3136 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003137 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3138 [key.c]
3139 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003140 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3141 [sshconnect.c]
3142 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003143 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3144 [sftp.h log.h]
3145 replace __dead with __attribute__((noreturn)), makes things
3146 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003147 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3148 [mux.c]
3149 fall back to creating a new TCP connection on most multiplexing errors
3150 (socket connect fail, invalid version, refused permittion, corrupted
3151 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003152 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3153 [mux.c]
3154 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003155 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3156 [mac.c]
3157 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003158 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3159 [misc.c]
3160 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003161 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3162 [auth2-pubkey.c auth-rhosts.c]
3163 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3164 regular files; report from Solar Designer via Colin Watson in bz#1471
3165 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003166 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3167 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003168 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3169 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003170 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3171 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003172 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3173 on big endian machines, so ifdef them for little-endian only to prevent
3174 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003175 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3176 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003177
Damien Miller4401e452008-06-12 06:05:12 +1000317820080611
3179 - (djm) [channels.c configure.ac]
3180 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3181 bz#1464; ok dtucker
3182
Darren Tucker7a3935d2008-06-10 22:59:10 +1000318320080610
3184 - (dtucker) OpenBSD CVS Sync
3185 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3186 [servconf.c match.h sshd_config.5]
3187 support CIDR address matching in sshd_config "Match address" blocks, with
3188 full support for negation and fall-back to classic wildcard matching.
3189 For example:
3190 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3191 PasswordAuthentication yes
3192 addrmatch.c code mostly lifted from flowd's addr.c
3193 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003194 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3195 [sshd_config.5]
3196 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003197 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3198 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3199 Add extended test mode (-T) and connection parameters for test mode (-C).
3200 -T causes sshd to write its effective configuration to stdout and exit.
3201 -C causes any relevant Match rules to be applied before output. The
3202 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003203 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3204 [sshd_config.5]
3205 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003206 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3207 [sshd.8 sshd.c]
3208 - update usage()
3209 - fix SYNOPSIS, and sort options
3210 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003211 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3212 [regress/test-exec.sh]
3213 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003214 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3215 [regress/addrmatch.sh regress/Makefile]
3216 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003217 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3218 [test-exec.sh]
3219 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003220 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3221 [test-exec.sh]
3222 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003223 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3224 [ssh_config.5]
3225 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003226 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3227 [PROTOCOL ssh.c serverloop.c]
3228 Add a no-more-sessions@openssh.com global request extension that the
3229 client sends when it knows that it will never request another session
3230 (i.e. when session multiplexing is disabled). This allows a server to
3231 disallow further session requests and terminate the session.
3232 Why would a non-multiplexing client ever issue additional session
3233 requests? It could have been attacked with something like SSH'jack:
3234 http://www.storm.net.nz/projects/7
3235 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003236 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3237 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3238 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3239 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003240 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3241 [bufaux.c]
3242 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003243 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3244 [Makefile regress/key-options.sh]
3245 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003246 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3247 since the new CIDR code in addmatch.c references it.
3248 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3249 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003250 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3251 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003252 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003253
Darren Tucker422c34c2008-06-09 22:48:31 +1000325420080609
3255 - (dtucker) OpenBSD CVS Sync
3256 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3257 [sftp-server.c]
3258 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003259 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3260 [sftp.c sftp-client.c sftp-client.h]
3261 Have the sftp client store the statvfs replies in wire format,
3262 which prevents problems when the server's native sizes exceed the
3263 client's.
3264 Also extends the sizes of the remaining 32bit wire format to 64bit,
3265 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003266 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003267 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003268 Extend 32bit -> 64bit values for statvfs extension missed in previous
3269 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003270 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3271 [PROTOCOL]
3272 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003273
Darren Tucker598eaa62008-06-09 03:32:29 +1000327420080608
3275 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3276 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3277 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3278 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003279 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3280 macro to convert fsid to unsigned long for platforms where fsid is a
3281 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003282
Darren Tuckerce38d822008-06-07 06:25:15 +1000328320080607
3284 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003285 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3286 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003287 - (dtucker) OpenBSD CVS Sync
3288 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3289 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003290 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3291 [sshtty.c ttymodes.c sshpty.h]
3292 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3293 we would send the modes corresponding to a zeroed struct termios,
3294 whereas we should have been sending an empty list of modes.
3295 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003296 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3297 [ssh-keygen.c]
3298 support -l (print fingerprint) in combination with -F (find host) to
3299 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3300 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003301 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3302 [clientloop.c]
3303 unbreak tree by committing this bit that I missed from:
3304 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3305 we would send the modes corresponding to a zeroed struct termios,
3306 whereas we should have been sending an empty list of modes.
3307 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003308
Damien Miller58ea61b2008-06-04 10:54:00 +1000330920080604
3310 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3311 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3312 OpenSSH did not make requests with upper bounds in this range.
3313
Damien Millera7058ec2008-05-20 08:57:06 +1000331420080519
3315 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3316 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3317 Fix compilation on Linux, including pulling in fmt_scaled(3)
3318 implementation from OpenBSD's libutil.
3319
Damien Miller797e3d12008-05-19 14:27:42 +1000332020080518
3321 - (djm) OpenBSD CVS Sync
3322 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3323 [sshd_config.5]
3324 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3325 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003326 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3327 [sshd_config.5]
3328 oops, some unrelated stuff crept into that commit - backout.
3329 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003330 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3331 [sshd_config.5]
3332 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003333 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3334 [configure.ac] Implement arc4random_buf(), import implementation of
3335 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003336 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003337 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003338 - (djm) OpenBSD CVS Sync
3339 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3340 [dh.c sshd.c]
3341 Use arc4random_buf() when requesting more than a single word of output
3342 Use arc4random_uniform() when the desired random number upper bound
3343 is not a power of two
3344 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003345 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3346 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3347 introduce sftp extension methods statvfs@openssh.com and
3348 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3349 based on a patch from miklos AT szeredi.hu (bz#1399)
3350 also add a "df" command to the sftp client that uses the
3351 statvfs@openssh.com to produce a df(1)-like display of filesystem
3352 space and inode utilisation
3353 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003354 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3355 [sftp.1]
3356 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003357 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3358 [session.c]
3359 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003360 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3361 [monitor_mm.h]
3362 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003363 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3364 [ssh-keyscan.1 ssh-keyscan.c]
3365 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3366 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003367 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3368 [servconf.c servconf.h session.c sshd_config.5]
3369 Enable the AllowAgentForwarding option in sshd_config (global and match
3370 context), to specify if agents should be permitted on the server.
3371 As the man page states:
3372 ``Note that disabling Agent forwarding does not improve security
3373 unless users are also denied shell access, as they can always install
3374 their own forwarders.''
3375 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003376 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3377 [sshd_config]
3378 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003379 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3380 [sshd_config.5]
3381 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003382 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3383 [bufaux.c buffer.h channels.c packet.c packet.h]
3384 avoid extra malloc/copy/free when receiving data over the net;
3385 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003386 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3387 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3388 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3389 [ssh.c sshd.c]
3390 Implement a channel success/failure status confirmation callback
3391 mechanism. Each channel maintains a queue of callbacks, which will
3392 be drained in order (RFC4253 guarantees confirm messages are not
3393 reordered within an channel).
3394 Also includes a abandonment callback to clean up if a channel is
3395 closed without sending confirmation messages. This probably
3396 shouldn't happen in compliant implementations, but it could be
3397 abused to leak memory.
3398 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003399 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3400 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3401 [sshd_config sshd_config.5]
3402 Make the maximum number of sessions run-time controllable via
3403 a sshd_config MaxSessions knob. This is useful for disabling
3404 login/shell/subsystem access while leaving port-forwarding working
3405 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3406 simply increasing the number of allows multiplexed sessions.
3407 Because some bozos are sure to configure MaxSessions in excess of the
3408 number of available file descriptors in sshd (which, at peak, might be
3409 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3410 on error paths, and make it fail gracefully on out-of-fd conditions -
3411 sending channel errors instead of than exiting with fatal().
3412 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3413 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003414 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3415 [clientloop.c clientloop.h ssh.c]
3416 Use new channel status confirmation callback system to properly deal
3417 with "important" channel requests that fail, in particular command exec,
3418 shell and subsystem requests. Previously we would optimistically assume
3419 that the requests would always succeed, which could cause hangs if they
3420 did not (e.g. when the server runs out of fds) or were unimplemented by
3421 the server (bz #1384)
3422 Also, properly report failing multiplex channel requests via the mux
3423 client stderr (subject to LogLevel in the mux master) - better than
3424 silently failing.
3425 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003426 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3427 [channels.c channels.h clientloop.c serverloop.c]
3428 Try additional addresses when connecting to a port forward destination
3429 whose DNS name resolves to more than one address. The previous behaviour
3430 was to try the first address and give up.
3431 Reported by stig AT venaas.com in bz#343
3432 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003433 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3434 [clientloop.c clientloop.h ssh.c mux.c]
3435 tidy up session multiplexing code, moving it into its own file and
3436 making the function names more consistent - making ssh.c and
3437 clientloop.c a fair bit more readable.
3438 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003439 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3440 [ssh.c]
3441 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003442 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3443 [session.c]
3444 re-add the USE_PIPES code and enable it.
3445 without pipes shutdown-read from the sshd does not trigger
3446 a SIGPIPE when the forked program does a write.
3447 ok djm@
3448 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003449 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3450 [channels.c]
3451 error-fd race: don't enable the error fd in the select bitmask
3452 for channels with both in- and output closed, since the channel
3453 will go away before we call select();
3454 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003455 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3456 [channels.h clientloop.c nchan.c serverloop.c]
3457 unbreak
3458 ssh -2 localhost od /bin/ls | true
3459 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3460 the peer that we're not interested in any data it might send.
3461 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003462 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3463 [umac.c]
3464 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3465 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003466 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3467 [nchan2.ms]
3468 document eow message in ssh protocol 2 channel state machine;
3469 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003470 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3471 [sftp-server.c]
3472 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003473 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3474 [PROTOCOL]
3475 document our protocol extensions and deviations; ok markus@
3476 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3477 [PROTOCOL]
3478 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003479
Damien Miller5f5cd742008-04-03 08:43:57 +1100348020080403
Damien Miller55754fb2008-04-04 16:16:35 +11003481 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3482 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003483 - (djm) Force string arguments to replacement setproctitle() though
3484 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003485
348620080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003487 - (djm) OpenBSD CVS sync:
3488 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3489 [channels.c]
3490 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3491 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003492 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3493 [sshd.8]
3494 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003495 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3496 [version.h]
3497 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003498 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3499 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003500 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003501 - (djm) Release 5.0p1