blob: 09e5ee80584d41d975c37cd08d18e920e7577971 [file] [log] [blame]
Damien Miller188ea812010-12-01 11:50:14 +1100120101201
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
4 [auth2-pubkey.c]
5 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11006 - djm@cvs.openbsd.org 2010/11/21 01:01:13
7 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
8 honour $TMPDIR for client xauth and ssh-agent temporary directories;
9 feedback and ok markus@
Damien Miller188ea812010-12-01 11:50:14 +110010
Darren Tuckerd9957122010-11-24 10:09:13 +11001120101124
12 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
13 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +110014 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
15 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +110016 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +110017 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +110018
Darren Tucker9e0ff7a2010-11-22 17:59:00 +11001920101122
20 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
21 from vapier at gentoo org.
22
Damien Miller7a221a12010-11-20 15:14:29 +11002320101120
24 - OpenBSD CVS Sync
25 - djm@cvs.openbsd.org 2010/11/05 02:46:47
26 [packet.c]
27 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +110028 - djm@cvs.openbsd.org 2010/11/10 01:33:07
29 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
30 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
31 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +110032 - djm@cvs.openbsd.org 2010/11/13 23:27:51
33 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
34 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
35 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
36 hardcoding lowdelay/throughput.
37
38 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +110039 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
40 [ssh_config.5]
41 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +110042 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
43 [scp.1 sftp.1 ssh.1 sshd_config.5]
44 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +110045
Damien Millerdd190dd2010-11-11 14:17:02 +11004620101111
47 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
48 platforms that don't support ECC. Fixes some spurious warnings reported
49 by tim@
50
Tim Ricee426f5e2010-11-08 09:15:14 -08005120101109
52 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
53 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -080054 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
55 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -080056
Tim Rice522262f2010-11-07 13:00:27 -08005720101108
58 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
59 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -080060 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -080061
Darren Tuckerd1ece6e2010-11-07 18:05:54 +11006220101107
63 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
64 the correct typedefs.
65
Damien Miller3a0e9f62010-11-05 10:16:34 +11006620101105
Damien Miller34ee4202010-11-05 10:52:37 +110067 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
68 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +110069 - OpenBSD CVS Sync
70 - djm@cvs.openbsd.org 2010/09/22 12:26:05
71 [regress/Makefile regress/kextype.sh]
72 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +110073 - djm@cvs.openbsd.org 2010/10/28 11:22:09
74 [authfile.c key.c key.h ssh-keygen.c]
75 fix a possible NULL deref on loading a corrupt ECDH key
76
77 store ECDH group information in private keys files as "named groups"
78 rather than as a set of explicit group parameters (by setting
79 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
80 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +110081 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
82 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
83 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +110084 - djm@cvs.openbsd.org 2010/11/04 02:45:34
85 [sftp-server.c]
86 umask should be parsed as octal. reported by candland AT xmission.com;
87 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +110088 - (dtucker) [configure.ac platform.{c,h} session.c
89 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
90 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
91 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +110092 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
93 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +110094 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
95 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +110096 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +110097 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
98 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +110099 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
100 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100101 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
102 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100103 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
104 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
105 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100106 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
107 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100108 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
109 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100110 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100111 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
112 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
113 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100114 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100115 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
116 strictly correct since while ECC requires sha256 the reverse is not true
117 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100118 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100119
Tim Ricebdd3e672010-10-24 18:35:55 -070012020101025
121 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
122 1.12 to unbreak Solaris build.
123 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100124 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
125 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700126
Darren Tuckera5393932010-10-24 10:47:30 +110012720101024
128 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100129 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
130 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100131 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
132 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100133 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
134 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100135 - (dtucker) OpenBSD CVS Sync
136 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
137 [sftp.c]
138 escape '[' in filename tab-completion; fix a type while there.
139 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100140
Damien Miller68512c02010-10-21 15:21:11 +110014120101021
142 - OpenBSD CVS Sync
143 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
144 [mux.c]
145 Typo in confirmation message. bz#1827, patch from imorgan at
146 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100147 - djm@cvs.openbsd.org 2010/08/31 12:24:09
148 [regress/cert-hostkey.sh regress/cert-userkey.sh]
149 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100150
Damien Miller1f789802010-10-11 22:35:22 +110015120101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100152 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
153 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100154 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100155
15620101011
Damien Miller1f789802010-10-11 22:35:22 +1100157 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
158 dr AT vasco.com
159
Damien Milleraa180632010-10-07 21:25:27 +110016020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100161 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100162 - (djm) OpenBSD CVS Sync
163 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
164 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
165 [openbsd-compat/timingsafe_bcmp.c]
166 Add timingsafe_bcmp(3) to libc, mention that it's already in the
167 kernel in kern(9), and remove it from OpenSSH.
168 ok deraadt@, djm@
169 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100170 - djm@cvs.openbsd.org 2010/09/25 09:30:16
171 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
172 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
173 rountrips to fetch per-file stat(2) information.
174 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
175 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100176 - djm@cvs.openbsd.org 2010/09/26 22:26:33
177 [sftp.c]
178 when performing an "ls" in columnated (short) mode, only call
179 ioctl(TIOCGWINSZ) once to get the window width instead of per-
180 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100181 - djm@cvs.openbsd.org 2010/09/30 11:04:51
182 [servconf.c]
183 prevent free() of string in .rodata when overriding AuthorizedKeys in
184 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100185 - djm@cvs.openbsd.org 2010/10/01 23:05:32
186 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
187 adapt to API changes in openssl-1.0.0a
188 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100189 - djm@cvs.openbsd.org 2010/10/05 05:13:18
190 [sftp.c sshconnect.c]
191 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100192 - djm@cvs.openbsd.org 2010/10/06 06:39:28
193 [clientloop.c ssh.c sshconnect.c sshconnect.h]
194 kill proxy command on fatal() (we already kill it on clean exit);
195 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100196 - djm@cvs.openbsd.org 2010/10/06 21:10:21
197 [sshconnect.c]
198 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100199 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100200 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100201 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100202
Damien Miller6186bbc2010-09-24 22:00:54 +100020320100924
204 - (djm) OpenBSD CVS Sync
205 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
206 [ssh-keygen.1]
207 * mention ECDSA in more places
208 * less repetition in FILES section
209 * SSHv1 keys are still encrypted with 3DES
210 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000211 - djm@cvs.openbsd.org 2010/09/11 21:44:20
212 [ssh.1]
213 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000214 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
215 [sftp.1]
216 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000217 - djm@cvs.openbsd.org 2010/09/20 04:41:47
218 [ssh.c]
219 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000220 - djm@cvs.openbsd.org 2010/09/20 04:50:53
221 [jpake.c schnorr.c]
222 check that received values are smaller than the group size in the
223 disabled and unfinished J-PAKE code.
224 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000225 - djm@cvs.openbsd.org 2010/09/20 04:54:07
226 [jpake.c]
227 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000228 - djm@cvs.openbsd.org 2010/09/20 07:19:27
229 [mux.c]
230 "atomically" create the listening mux socket by binding it on a temorary
231 name and then linking it into position after listen() has succeeded.
232 this allows the mux clients to determine that the server socket is
233 either ready or stale without races. stale server sockets are now
234 automatically removed
235 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000236 - djm@cvs.openbsd.org 2010/09/22 05:01:30
237 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
238 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
239 add a KexAlgorithms knob to the client and server configuration to allow
240 selection of which key exchange methods are used by ssh(1) and sshd(8)
241 and their order of preference.
242 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000243 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
244 [ssh.1 ssh_config.5]
245 ssh.1: add kexalgorithms to the -o list
246 ssh_config.5: format the kexalgorithms in a more consistent
247 (prettier!) way
248 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000249 - djm@cvs.openbsd.org 2010/09/22 22:58:51
250 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
251 [sftp-client.h sftp.1 sftp.c]
252 add an option per-read/write callback to atomicio
253
254 factor out bandwidth limiting code from scp(1) into a generic bandwidth
255 limiter that can be attached using the atomicio callback mechanism
256
257 add a bandwidth limit option to sftp(1) using the above
258 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000259 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
260 [sftp.c]
261 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000262 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
263 [scp.1 sftp.1]
264 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000265
Damien Miller4314c2b2010-09-10 11:12:09 +100026620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000267 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
268 return code since it can apparently return -1 under some conditions. From
269 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000270 - OpenBSD CVS Sync
271 - djm@cvs.openbsd.org 2010/08/31 12:33:38
272 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
273 reintroduce commit from tedu@, which I pulled out for release
274 engineering:
275 OpenSSL_add_all_algorithms is the name of the function we have a
276 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000277 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
278 [ssh-agent.1]
279 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000280 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
281 [ssh.1]
282 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000283 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
284 [servconf.c]
285 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000286 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000287 [ssh-keygen.c]
288 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000289 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000290 [ssh.c]
291 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000292 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
293 [ssh-keygen.c]
294 Switch ECDSA default key size to 256 bits, which according to RFC5656
295 should still be better than our current RSA-2048 default.
296 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000297 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
298 [scp.1]
299 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000300 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
301 [ssh-add.1 ssh.1]
302 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000303 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
304 [sshd_config]
305 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
306 <mattieu.b@gmail.com>
307 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000308 - djm@cvs.openbsd.org 2010/09/08 03:54:36
309 [authfile.c]
310 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000311 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
312 [compress.c]
313 work around name-space collisions some buggy compilers (looking at you
314 gcc, at least in earlier versions, but this does not forgive your current
315 transgressions) seen between zlib and openssl
316 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000317 - djm@cvs.openbsd.org 2010/09/09 10:45:45
318 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
319 ECDH/ECDSA compliance fix: these methods vary the hash function they use
320 (SHA256/384/512) depending on the length of the curve in use. The previous
321 code incorrectly used SHA256 in all cases.
322
323 This fix will cause authentication failure when using 384 or 521-bit curve
324 keys if one peer hasn't been upgraded and the other has. (256-bit curve
325 keys work ok). In particular you may need to specify HostkeyAlgorithms
326 when connecting to a server that has not been upgraded from an upgraded
327 client.
328
329 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000330 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
331 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
332 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
333 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000334 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
335 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000336
33720100831
Damien Millerafdae612010-08-31 22:31:14 +1000338 - OpenBSD CVS Sync
339 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
340 [ssh-keysign.8 ssh.1 sshd.8]
341 use the same template for all FILES sections; i.e. -compact/.Pp where we
342 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000343 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
344 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
345 OpenSSL_add_all_algorithms is the name of the function we have a man page
346 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000347 - djm@cvs.openbsd.org 2010/08/16 04:06:06
348 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
349 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000350 - djm@cvs.openbsd.org 2010/08/31 09:58:37
351 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
352 [packet.h ssh-dss.c ssh-rsa.c]
353 Add buffer_get_cstring() and related functions that verify that the
354 string extracted from the buffer contains no embedded \0 characters*
355 This prevents random (possibly malicious) crap from being appended to
356 strings where it would not be noticed if the string is used with
357 a string(3) function.
358
359 Use the new API in a few sensitive places.
360
361 * actually, we allow a single one at the end of the string for now because
362 we don't know how many deployed implementations get this wrong, but don't
363 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000364 - djm@cvs.openbsd.org 2010/08/31 11:54:45
365 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
366 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
367 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
368 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
369 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
370 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
371 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
372 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
373 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
374 better performance than plain DH and DSA at the same equivalent symmetric
375 key length, as well as much shorter keys.
376
377 Only the mandatory sections of RFC5656 are implemented, specifically the
378 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
379 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
380
381 Certificate host and user keys using the new ECDSA key types are supported.
382
383 Note that this code has not been tested for interoperability and may be
384 subject to change.
385
386 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000387 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000388 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
389 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000390
Darren Tucker6889abd2010-08-27 10:12:54 +100039120100827
392 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
393 remove. Patch from martynas at venck us
394
Damien Millera5362022010-08-23 21:20:20 +100039520100823
396 - (djm) Release OpenSSH-5.6p1
397
Darren Tuckeraa74f672010-08-16 13:15:23 +100039820100816
399 - (dtucker) [configure.ac openbsd-compat/Makefile.in
400 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
401 the compat library which helps on platforms like old IRIX. Based on work
402 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000403 - OpenBSD CVS Sync
404 - djm@cvs.openbsd.org 2010/08/12 21:49:44
405 [ssh.c]
406 close any extra file descriptors inherited from parent at start and
407 reopen stdin/stdout to /dev/null when forking for ControlPersist.
408
409 prevents tools that fork and run a captive ssh for communication from
410 failing to exit when the ssh completes while they wait for these fds to
411 close. The inherited fds may persist arbitrarily long if a background
412 mux master has been started by ControlPersist. cvs and scp were effected
413 by this.
414
415 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000416 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000417
Tim Rice722b8d12010-08-12 09:43:13 -070041820100812
419 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
420 regress/test-exec.sh] Under certain conditions when testing with sudo
421 tests would fail because the pidfile could not be read by a regular user.
422 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
423 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700424 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700425
Damien Miller7e569b82010-08-09 02:28:37 +100042620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000427 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
428 already set. Makes FreeBSD user openable tunnels useful; patch from
429 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000430 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
431 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000432
43320100809
Damien Miller7e569b82010-08-09 02:28:37 +1000434 - OpenBSD CVS Sync
435 - djm@cvs.openbsd.org 2010/08/08 16:26:42
436 [version.h]
437 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000438 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
439 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000440
Damien Miller8e604ac2010-08-09 02:28:10 +100044120100805
Damien Miller7fa96602010-08-05 13:03:13 +1000442 - OpenBSD CVS Sync
443 - djm@cvs.openbsd.org 2010/08/04 05:37:01
444 [ssh.1 ssh_config.5 sshd.8]
445 Remove mentions of weird "addr/port" alternate address format for IPv6
446 addresses combinations. It hasn't worked for ages and we have supported
447 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000448 - djm@cvs.openbsd.org 2010/08/04 05:40:39
449 [PROTOCOL.certkeys ssh-keygen.c]
450 tighten the rules for certificate encoding by requiring that options
451 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000452 - djm@cvs.openbsd.org 2010/08/04 05:42:47
453 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
454 [ssh-keysign.c ssh.c]
455 enable certificates for hostbased authentication, from Iain Morgan;
456 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000457 - djm@cvs.openbsd.org 2010/08/04 05:49:22
458 [authfile.c]
459 commited the wrong version of the hostbased certificate diff; this
460 version replaces some strlc{py,at} verbosity with xasprintf() at
461 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000462 - djm@cvs.openbsd.org 2010/08/04 06:07:11
463 [ssh-keygen.1 ssh-keygen.c]
464 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000465 - djm@cvs.openbsd.org 2010/08/04 06:08:40
466 [ssh-keysign.c]
467 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000468 - djm@cvs.openbsd.org 2010/08/05 13:08:42
469 [channels.c]
470 Fix a trio of bugs in the local/remote window calculation for datagram
471 data channels (i.e. TunnelForward):
472
473 Calculate local_consumed correctly in channel_handle_wfd() by measuring
474 the delta to buffer_len(c->output) from when we start to when we finish.
475 The proximal problem here is that the output_filter we use in portable
476 modified the length of the dequeued datagram (to futz with the headers
477 for !OpenBSD).
478
479 In channel_output_poll(), don't enqueue datagrams that won't fit in the
480 peer's advertised packet size (highly unlikely to ever occur) or which
481 won't fit in the peer's remaining window (more likely).
482
483 In channel_input_data(), account for the 4-byte string header in
484 datagram packets that we accept from the peer and enqueue in c->output.
485
486 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
487 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000488
Damien Miller8e604ac2010-08-09 02:28:10 +100048920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000490 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
491 PAM to sane values in case the PAM method doesn't write to them. Spotted by
492 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000493 - OpenBSD CVS Sync
494 - djm@cvs.openbsd.org 2010/07/16 04:45:30
495 [ssh-keygen.c]
496 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000497 - djm@cvs.openbsd.org 2010/07/16 14:07:35
498 [ssh-rsa.c]
499 more timing paranoia - compare all parts of the expected decrypted
500 data before returning. AFAIK not exploitable in the SSH protocol.
501 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000502 - djm@cvs.openbsd.org 2010/07/19 03:16:33
503 [sftp-client.c]
504 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
505 upload depth checks and causing verbose printing of transfers to always
506 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000507 - djm@cvs.openbsd.org 2010/07/19 09:15:12
508 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
509 add a "ControlPersist" option that automatically starts a background
510 ssh(1) multiplex master when connecting. This connection can stay alive
511 indefinitely, or can be set to automatically close after a user-specified
512 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
513 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
514 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000515 - djm@cvs.openbsd.org 2010/07/21 02:10:58
516 [misc.c]
517 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000518 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
519 [ssh.1]
520 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000521
52220100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000523 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
524 details about its behaviour WRT existing directories. Patch from
525 asguthrie at gmail com, ok djm.
526
Damien Miller9308fc72010-07-16 13:56:01 +100052720100716
528 - (djm) OpenBSD CVS Sync
529 - djm@cvs.openbsd.org 2010/07/02 04:32:44
530 [misc.c]
531 unbreak strdelim() skipping past quoted strings, e.g.
532 AllowUsers "blah blah" blah
533 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
534 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000535 - djm@cvs.openbsd.org 2010/07/12 22:38:52
536 [ssh.c]
537 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
538 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000539 - djm@cvs.openbsd.org 2010/07/12 22:41:13
540 [ssh.c ssh_config.5]
541 expand %h to the hostname in ssh_config Hostname options. While this
542 sounds useless, it is actually handy for working with unqualified
543 hostnames:
544
545 Host *.*
546 Hostname %h
547 Host *
548 Hostname %h.example.org
549
550 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000551 - djm@cvs.openbsd.org 2010/07/13 11:52:06
552 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
553 [packet.c ssh-rsa.c]
554 implement a timing_safe_cmp() function to compare memory without leaking
555 timing information by short-circuiting like memcmp() and use it for
556 some of the more sensitive comparisons (though nothing high-value was
557 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000558 - djm@cvs.openbsd.org 2010/07/13 23:13:16
559 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
560 [ssh-rsa.c]
561 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000562 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
563 [ssh.1]
564 finally ssh synopsis looks nice again! this commit just removes a ton of
565 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000566 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
567 [ssh-keygen.1]
568 repair incorrect block nesting, which screwed up indentation;
569 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000570
Tim Ricecfbdc282010-07-14 13:42:28 -070057120100714
572 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
573 (line 77) should have been for no_x11_askpass.
574
Damien Millercede1db2010-07-02 13:33:48 +100057520100702
576 - (djm) OpenBSD CVS Sync
577 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
578 [ssh_config.5]
579 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000580 - djm@cvs.openbsd.org 2010/06/26 23:04:04
581 [ssh.c]
582 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000583 - djm@cvs.openbsd.org 2010/06/29 23:15:30
584 [ssh-keygen.1 ssh-keygen.c]
585 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
586 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000587 - djm@cvs.openbsd.org 2010/06/29 23:16:46
588 [auth2-pubkey.c sshd_config.5]
589 allow key options (command="..." and friends) in AuthorizedPrincipals;
590 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000591 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
592 [ssh-keygen.1]
593 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000594 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
595 [ssh-keygen.c]
596 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000597 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
598 [sshd_config.5]
599 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000600 - millert@cvs.openbsd.org 2010/07/01 13:06:59
601 [scp.c]
602 Fix a longstanding problem where if you suspend scp at the
603 password/passphrase prompt the terminal mode is not restored.
604 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000605 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
606 [regress/Makefile]
607 fix how we run the tests so we can successfully use SUDO='sudo -E'
608 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000609 - djm@cvs.openbsd.org 2010/06/29 23:59:54
610 [cert-userkey.sh]
611 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000612
Tim Rice3fd307d2010-06-26 16:45:15 -070061320100627
614 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
615 key.h.
616
Damien Miller2e774462010-06-26 09:30:47 +100061720100626
618 - (djm) OpenBSD CVS Sync
619 - djm@cvs.openbsd.org 2010/05/21 05:00:36
620 [misc.c]
621 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000622 - markus@cvs.openbsd.org 2010/06/08 21:32:19
623 [ssh-pkcs11.c]
624 check length of value returned C_GetAttributValue for != 0
625 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000626 - djm@cvs.openbsd.org 2010/06/17 07:07:30
627 [mux.c]
628 Correct sizing of object to be allocated by calloc(), replacing
629 sizeof(state) with sizeof(*state). This worked by accident since
630 the struct contained a single int at present, but could have broken
631 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000632 - djm@cvs.openbsd.org 2010/06/18 00:58:39
633 [sftp.c]
634 unbreak ls in working directories that contains globbing characters in
635 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000636 - djm@cvs.openbsd.org 2010/06/18 03:16:03
637 [session.c]
638 Missing check for chroot_director == "none" (we already checked against
639 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000640 - djm@cvs.openbsd.org 2010/06/18 04:43:08
641 [sftp-client.c]
642 fix memory leak in do_realpath() error path; bz#1771, patch from
643 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000644 - djm@cvs.openbsd.org 2010/06/22 04:22:59
645 [servconf.c sshd_config.5]
646 expose some more sshd_config options inside Match blocks:
647 AuthorizedKeysFile AuthorizedPrincipalsFile
648 HostbasedUsesNameFromPacketOnly PermitTunnel
649 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000650 - djm@cvs.openbsd.org 2010/06/22 04:32:06
651 [ssh-keygen.c]
652 standardise error messages when attempting to open private key
653 files to include "progname: filename: error reason"
654 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000655 - djm@cvs.openbsd.org 2010/06/22 04:49:47
656 [auth.c]
657 queue auth debug messages for bad ownership or permissions on the user's
658 keyfiles. These messages will be sent after the user has successfully
659 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000660 bz#1554; ok dtucker@
661 - djm@cvs.openbsd.org 2010/06/22 04:54:30
662 [ssh-keyscan.c]
663 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
664 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000665 - djm@cvs.openbsd.org 2010/06/22 04:59:12
666 [session.c]
667 include the user name on "subsystem request for ..." log messages;
668 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000669 - djm@cvs.openbsd.org 2010/06/23 02:59:02
670 [ssh-keygen.c]
671 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000672 - djm@cvs.openbsd.org 2010/06/25 07:14:46
673 [channels.c mux.c readconf.c readconf.h ssh.h]
674 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
675 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000676 - djm@cvs.openbsd.org 2010/06/25 07:20:04
677 [channels.c session.c]
678 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
679 internal-sftp accidentally introduced in r1.253 by removing the code
680 that opens and dup /dev/null to stderr and modifying the channels code
681 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000682 - djm@cvs.openbsd.org 2010/06/25 08:46:17
683 [auth1.c auth2-none.c]
684 skip the initial check for access with an empty password when
685 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000686 - djm@cvs.openbsd.org 2010/06/25 23:10:30
687 [ssh.c]
688 log the hostname and address that we connected to at LogLevel=verbose
689 after authentication is successful to mitigate "phishing" attacks by
690 servers with trusted keys that accept authentication silently and
691 automatically before presenting fake password/passphrase prompts;
692 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000693 - djm@cvs.openbsd.org 2010/06/25 23:10:30
694 [ssh.c]
695 log the hostname and address that we connected to at LogLevel=verbose
696 after authentication is successful to mitigate "phishing" attacks by
697 servers with trusted keys that accept authentication silently and
698 automatically before presenting fake password/passphrase prompts;
699 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000700
Damien Millerd82a2602010-06-22 15:02:39 +100070120100622
702 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
703 bz#1579; ok dtucker
704
Damien Millerea909792010-06-18 11:09:24 +100070520100618
706 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
707 rather than assuming that $CWD == $HOME. bz#1500, patch from
708 timothy AT gelter.com
709
Tim Riceb9ae4ec2010-06-17 11:11:44 -070071020100617
711 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
712 minires-devel package, and to add the reference to the libedit-devel
713 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
714
Damien Miller3bcce802010-05-21 14:48:16 +100071520100521
716 - (djm) OpenBSD CVS Sync
717 - djm@cvs.openbsd.org 2010/05/07 11:31:26
718 [regress/Makefile regress/cert-userkey.sh]
719 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
720 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000721 - djm@cvs.openbsd.org 2010/05/11 02:58:04
722 [auth-rsa.c]
723 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000724 - djm@cvs.openbsd.org 2010/05/14 00:47:22
725 [ssh-add.c]
726 check that the certificate matches the corresponding private key before
727 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000728 - djm@cvs.openbsd.org 2010/05/14 23:29:23
729 [channels.c channels.h mux.c ssh.c]
730 Pause the mux channel while waiting for reply from aynch callbacks.
731 Prevents misordering of replies if new requests arrive while waiting.
732
733 Extend channel open confirm callback to allow signalling failure
734 conditions as well as success. Use this to 1) fix a memory leak, 2)
735 start using the above pause mechanism and 3) delay sending a success/
736 failure message on mux slave session open until we receive a reply from
737 the server.
738
739 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000740 - markus@cvs.openbsd.org 2010/05/16 12:55:51
741 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
742 mux support for remote forwarding with dynamic port allocation,
743 use with
744 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
745 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000746 - djm@cvs.openbsd.org 2010/05/20 11:25:26
747 [auth2-pubkey.c]
748 fix logspam when key options (from="..." especially) deny non-matching
749 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000750 - djm@cvs.openbsd.org 2010/05/20 23:46:02
751 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
752 Move the permit-* options to the non-critical "extensions" field for v01
753 certificates. The logic is that if another implementation fails to
754 implement them then the connection just loses features rather than fails
755 outright.
756
757 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000758
Darren Tucker5b6d0d02010-05-12 16:51:38 +100075920100511
760 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
761 circular dependency problem on old or odd platforms. From Tom Lane, ok
762 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000763 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
764 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
765 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000766
Damien Miller50af79b2010-05-10 11:52:00 +100076720100510
768 - OpenBSD CVS Sync
769 - djm@cvs.openbsd.org 2010/04/23 01:47:41
770 [ssh-keygen.c]
771 bz#1740: display a more helpful error message when $HOME is
772 inaccessible while trying to create .ssh directory. Based on patch
773 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000774 - djm@cvs.openbsd.org 2010/04/23 22:27:38
775 [mux.c]
776 set "detach_close" flag when registering channel cleanup callbacks.
777 This causes the channel to close normally when its fds close and
778 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000779 - djm@cvs.openbsd.org 2010/04/23 22:42:05
780 [session.c]
781 set stderr to /dev/null for subsystems rather than just closing it.
782 avoids hangs if a subsystem or shell initialisation writes to stderr.
783 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000784 - djm@cvs.openbsd.org 2010/04/23 22:48:31
785 [ssh-keygen.c]
786 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
787 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000788 - djm@cvs.openbsd.org 2010/04/26 22:28:24
789 [sshconnect2.c]
790 bz#1502: authctxt.success is declared as an int, but passed by
791 reference to function that accepts sig_atomic_t*. Convert it to
792 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000793 - djm@cvs.openbsd.org 2010/05/01 02:50:50
794 [PROTOCOL.certkeys]
795 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000796 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
797 [sftp.c]
798 restore mput and mget which got lost in the tab-completion changes.
799 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000800 - djm@cvs.openbsd.org 2010/05/07 11:30:30
801 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
802 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
803 add some optional indirection to matching of principal names listed
804 in certificates. Currently, a certificate must include the a user's name
805 to be accepted for authentication. This change adds the ability to
806 specify a list of certificate principal names that are acceptable.
807
808 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
809 this adds a new principals="name1[,name2,...]" key option.
810
811 For CAs listed through sshd_config's TrustedCAKeys option, a new config
812 option "AuthorizedPrincipalsFile" specifies a per-user file containing
813 the list of acceptable names.
814
815 If either option is absent, the current behaviour of requiring the
816 username to appear in principals continues to apply.
817
818 These options are useful for role accounts, disjoint account namespaces
819 and "user@realm"-style naming policies in certificates.
820
821 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000822 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
823 [sshd_config.5]
824 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000825
Darren Tucker9f8703b2010-04-23 11:12:06 +100082620100423
827 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
828 in the openssl install directory (some newer openssl versions do this on at
829 least some amd64 platforms).
830
Damien Millerc4eddee2010-04-18 08:07:43 +100083120100418
832 - OpenBSD CVS Sync
833 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
834 [ssh_config.5]
835 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000836 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
837 [ssh-keygen.1 ssh-keygen.c]
838 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000839 - djm@cvs.openbsd.org 2010/04/16 21:14:27
840 [sshconnect.c]
841 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000842 - djm@cvs.openbsd.org 2010/04/16 01:58:45
843 [regress/cert-hostkey.sh regress/cert-userkey.sh]
844 regression tests for v01 certificate format
845 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000846 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
847 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000848
Damien Millera45f1c02010-04-16 15:51:34 +100084920100416
850 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000851 - OpenBSD CVS Sync
852 - djm@cvs.openbsd.org 2010/03/26 03:13:17
853 [bufaux.c]
854 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
855 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000856 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
857 [ssh.1]
858 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000859 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
860 [ssh_config.5]
861 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000862 - djm@cvs.openbsd.org 2010/04/10 00:00:16
863 [ssh.c]
864 bz#1746 - suppress spurious tty warning when using -O and stdin
865 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000866 - djm@cvs.openbsd.org 2010/04/10 00:04:30
867 [sshconnect.c]
868 fix terminology: we didn't find a certificate in known_hosts, we found
869 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000870 - djm@cvs.openbsd.org 2010/04/10 02:08:44
871 [clientloop.c]
872 bz#1698: kill channel when pty allocation requests fail. Fixed
873 stuck client if the server refuses pty allocation.
874 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000875 - djm@cvs.openbsd.org 2010/04/10 02:10:56
876 [sshconnect2.c]
877 show the key type that we are offering in debug(), helps distinguish
878 between certs and plain keys as the path to the private key is usually
879 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000880 - djm@cvs.openbsd.org 2010/04/10 05:48:16
881 [mux.c]
882 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000883 - djm@cvs.openbsd.org 2010/04/14 22:27:42
884 [ssh_config.5 sshconnect.c]
885 expand %r => remote username in ssh_config:ProxyCommand;
886 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000887 - markus@cvs.openbsd.org 2010/04/15 20:32:55
888 [ssh-pkcs11.c]
889 retry lookup for private key if there's no matching key with CKA_SIGN
890 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
891 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000892 - djm@cvs.openbsd.org 2010/04/16 01:47:26
893 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
894 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
895 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
896 [sshconnect.c sshconnect2.c sshd.c]
897 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
898 following changes:
899
900 move the nonce field to the beginning of the certificate where it can
901 better protect against chosen-prefix attacks on the signature hash
902
903 Rename "constraints" field to "critical options"
904
905 Add a new non-critical "extensions" field
906
907 Add a serial number
908
909 The older format is still support for authentication and cert generation
910 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
911
912 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000913
Darren Tucker627337d2010-04-10 22:58:01 +100091420100410
915 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
916 back so we disable the IPv6 tests if we don't have it.
917
Darren Tucker537d4dc2010-04-09 13:35:23 +100091820100409
919 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
920 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000921 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
922 have it and the path is not provided to --with-libedit. Based on a patch
923 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000924 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
925 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000926
Damien Miller7d09b8f2010-03-26 08:52:02 +110092720100326
928 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
929 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100930 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
931 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100932 - (djm) OpenBSD CVS Sync
933 - djm@cvs.openbsd.org 2010/03/25 23:38:28
934 [servconf.c]
935 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
936 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100937 - djm@cvs.openbsd.org 2010/03/26 00:26:58
938 [ssh.1]
939 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100940 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
941 set up SELinux execution context before chroot() call. From Russell
942 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100943 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
944 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100945 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
946 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100947 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
948 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100949 - (dtucker) OpenBSD CVS Sync
950 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
951 [ssh_config.5]
952 Reformat default value of PreferredAuthentications entry (current
953 formatting implies ", " is acceptable as a separator, which it's not.
954 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100955
Darren Tucker62131dc2010-03-24 13:03:32 +110095620100324
957 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
958 containing the services file explicitely case-insensitive. This allows to
959 tweak the Windows services file reliably. Patch from vinschen at redhat.
960
Damien Millerc59e2442010-03-22 05:50:31 +110096120100321
962 - (djm) OpenBSD CVS Sync
963 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
964 [ssh-keygen.1]
965 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100966 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
967 [ssh-keygen.1]
968 typos; from Ross Richardson
969 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100970 - djm@cvs.openbsd.org 2010/03/10 23:27:17
971 [auth2-pubkey.c]
972 correct certificate logging and make it more consistent between
973 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100974 - djm@cvs.openbsd.org 2010/03/12 01:06:25
975 [servconf.c]
976 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
977 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100978 - markus@cvs.openbsd.org 2010/03/12 11:37:40
979 [servconf.c]
980 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
981 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100982 - djm@cvs.openbsd.org 2010/03/13 21:10:38
983 [clientloop.c]
984 protocol conformance fix: send language tag when disconnecting normally;
985 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100986 - djm@cvs.openbsd.org 2010/03/13 21:45:46
987 [ssh-keygen.1]
988 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
989 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100990 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
991 [ssh-keygen.1]
992 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100993 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
994 [key.c key.h ssh-keygen.c]
995 also print certificate type (user or host) for ssh-keygen -L
996 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100997 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
998 [auth-options.c]
999 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001000 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1001 [version.h]
1002 crank version to openssh-5.5 since we have a few fixes since 5.4;
1003 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001004 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1005 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001006
Damien Miller47f9a412010-03-14 08:37:49 +1100100720100314
1008 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1009 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1010 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001011 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1012 ssh-pkcs11-helper to repair static builds (we do the same for
1013 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001014
Tim Rice2bde3ee2010-03-11 22:18:13 -0800101520100312
Tim Riceded8fa02010-03-11 22:32:02 -08001016 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1017 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1018 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001019 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1020 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001021
Tim Ricefa233ba2010-03-10 16:12:02 -0800102220100311
1023 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1024 report by imorgan AT nas.nasa.gov
1025
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100102620100309
1027 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1028 so setting it in CFLAGS correctly skips IPv6 tests.
1029
103020100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001031 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001032 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1033 [ssh-keygen.c]
1034 make internal strptime string match strftime format;
1035 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001036 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1037 [ssh-keygen.1]
1038 document permit-agent-forwarding certificate constraint; patch from
1039 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001040 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1041 [version.h]
1042 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001043 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1044 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001045 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001046
104720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001048 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1049 it gets the passwd struct from the LAM that knows about the user which is
1050 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001051 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1052 do not set real uid, since that's needed for the chroot, and will be set
1053 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001054 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1055 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001056 - (dtucker) OpenBSD CVS Sync
1057 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1058 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1059 Hold authentication debug messages until after successful authentication.
1060 Fixes an info leak of environment variables specified in authorized_keys,
1061 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001062
Damien Miller72b33822010-03-05 07:39:01 +1100106320100305
1064 - OpenBSD CVS Sync
1065 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1066 [ssh.1 sshd_config.5]
1067 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001068 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1069 [ssh-keygen.1 ssh-keygen.c]
1070 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001071 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1072 [ssh-keygen.1]
1073 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001074 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1075 [sshd_config.5]
1076 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001077 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1078 [ssh.1 sshd.8]
1079 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1080 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001081 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1082 [auth-options.c ssh-keygen.c]
1083 "force-command" is not spelled "forced-command"; spotted by
1084 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001085 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1086 [auth.c]
1087 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001088 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1089 [ssh.1 sshd.8]
1090 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001091 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1092 [ssh.1]
1093 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001094 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1095 [ssh-add.1 ssh.1 ssh_config.5]
1096 mention loading of certificate files from [private]-cert.pub when
1097 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001098 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1099 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001100 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1101 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001102 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001103
Damien Miller910f2092010-03-04 14:17:22 +1100110420100304
1105 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1106 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001107 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1108 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1109 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001110 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001111 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001112 - OpenBSD CVS Sync
1113 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1114 [auth-options.c key.c]
1115 reject strings with embedded ASCII nul chars in certificate key IDs,
1116 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001117 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1118 [sshd.8]
1119 the authorized_keys option for CA keys is "cert-authority", not
1120 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001121 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1122 [PROTOCOL.certkeys]
1123 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001124 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1125 [key.c]
1126 use buffer_get_string_ptr_ret() where we are checking the return
1127 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001128 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1129 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1130 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1131 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1132 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1133 are trusted to authenticate users (in addition than doing it per-user
1134 in authorized_keys).
1135
1136 Add a RevokedKeys option to sshd_config and a @revoked marker to
1137 known_hosts to allow keys to me revoked and banned for user or host
1138 authentication.
1139
1140 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001141 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1142 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1143 add an extra test to ensure that authentication with the wrong
1144 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001145 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1146 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1147 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001148
Damien Miller25b97dd2010-03-03 10:24:00 +1100114920100303
1150 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001151 - OpenBSD CVS Sync
1152 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1153 [ssh-keygen.1 ssh.1 sshd.8]
1154 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001155 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1156 [ssh-add.c]
1157 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001158 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1159 [ssh-keygen.c]
1160 POSIX strptime is stricter than OpenBSD's so do a little dance to
1161 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001162 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001163
Tim Ricec5b0cb32010-03-01 15:57:42 -0800116420100302
1165 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1166 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1167 respectively).
1168
Darren Tuckerc614c782010-03-01 12:49:05 +1100116920100301
1170 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1171 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001172 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1173 adjust log at verbose only, since according to cjwatson in bug #1470
1174 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001175
Damien Milleracc9b292010-03-01 04:36:54 +1100117620100228
1177 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1178 case from that matched in the system password database. On this
1179 platform, passwords are stored case-insensitively, but sshd requires
1180 exact case matching for Match blocks in sshd_config(5). Based on
1181 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001182 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1183 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001184
Damien Miller09a24db2010-02-28 03:28:05 +1100118520100227
Damien Millerd05951f2010-02-28 03:29:33 +11001186 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1187 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1188 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001189
Damien Miller0a80ca12010-02-27 07:55:05 +1100119020100226
1191 - OpenBSD CVS Sync
1192 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1193 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1194 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1195 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1196 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1197 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1198 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1199 Add support for certificate key types for users and hosts.
1200
1201 OpenSSH certificate key types are not X.509 certificates, but a much
1202 simpler format that encodes a public key, identity information and
1203 some validity constraints and signs it with a CA key. CA keys are
1204 regular SSH keys. This certificate style avoids the attack surface
1205 of X.509 certificates and is very easy to deploy.
1206
1207 Certified host keys allow automatic acceptance of new host keys
1208 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1209 see VERIFYING HOST KEYS in ssh(1) for details.
1210
1211 Certified user keys allow authentication of users when the signing
1212 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1213 FILE FORMAT" in sshd(8) for details.
1214
1215 Certificates are minted using ssh-keygen(1), documentation is in
1216 the "CERTIFICATES" section of that manpage.
1217
1218 Documentation on the format of certificates is in the file
1219 PROTOCOL.certkeys
1220
1221 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001222 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1223 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1224 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001225
Damien Miller05abd2c2010-02-24 17:16:08 +1100122620100224
1227 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1228 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001229 - (djm) OpenBSD CVS Sync
1230 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1231 [pathnames.h]
1232 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001233 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1234 [regress/Makefile]
1235 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001236 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1237 [regress/forwarding.sh]
1238 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001239 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1240 [regress/addrmatch.sh]
1241 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001242 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1243 [regress/Makefile]
1244 turn on all the malloc(3) checking options when running regression
1245 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001246 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1247 [regress/test-exec.sh]
1248 wait for sshd to fully stop in cleanup() function; avoids races in tests
1249 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001250 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1251 [regress/agent-pkcs11.sh]
1252 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001253 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001254 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1255 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001256
Damien Miller17751bc2010-02-12 07:35:08 +1100125720100212
1258 - (djm) OpenBSD CVS Sync
1259 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1260 [bufaux.c]
1261 make buffer_get_string_ret() really non-fatal in all cases (it was
1262 using buffer_get_int(), which could fatal() on buffer empty);
1263 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001264 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1265 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1266 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1267 replace our obsolete smartcard code with PKCS#11.
1268 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1269 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1270 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1271 a forked a ssh-pkcs11-helper process.
1272 PKCS#11 is currently a compile time option.
1273 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001274 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1275 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1276 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001277 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1278 [ssh-agent.c]
1279 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001280 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1281 [ssh-keygen.c]
1282 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001283 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1284 [buffer.c buffer.h]
1285 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001286 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1287 [auth.c]
1288 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1289 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001290 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1291 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1292 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001293 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1294 [ssh.1]
1295 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001296 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1297 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1298 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001299 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1300 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001301 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1302 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001303 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1304 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001305
Damien Miller1d2bfc42010-02-10 10:19:29 +1100130620100210
1307 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1308 getseuserbyname; patch from calebcase AT gmail.com via
1309 cjwatson AT debian.org
1310
Damien Miller74d98252010-02-02 17:01:46 +1100131120100202
1312 - (djm) OpenBSD CVS Sync
1313 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1314 [sshd.8]
1315 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001316 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1317 [channels.c]
1318 fake local addr:port when stdio fowarding as some servers (Tectia at
1319 least) validate that they are well-formed;
1320 reported by imorgan AT nas.nasa.gov
1321 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001322
Damien Miller36f57eb2010-01-30 17:28:34 +1100132320100130
1324 - (djm) OpenBSD CVS Sync
1325 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1326 [clientloop.c]
1327 downgrade an error() to a debug() - this particular case can be hit in
1328 normal operation for certain sequences of mux slave vs session closure
1329 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001330 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1331 [sshd.c]
1332 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1333 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001334 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1335 [mux.c]
1336 kill correct channel (was killing already-dead mux channel, not
1337 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001338 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1339 [mux.c]
1340 don't mark channel as read failed if it is already closing; suppresses
1341 harmless error messages when connecting to SSH.COM Tectia server
1342 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001343
Darren Tucker19d32cb2010-01-29 10:54:11 +1100134420100129
1345 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1346 after registering the hardware engines, which causes the openssl.cnf file to
1347 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1348 Patch from Solomon Peachy, ok djm@.
1349
Damien Miller45a81a02010-01-28 06:26:20 +1100135020100128
1351 - (djm) OpenBSD CVS Sync
1352 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1353 [mux.c]
1354 -Wuninitialized and remove a // comment; from portable
1355 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001356 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1357 [mux.c]
1358 fix bug introduced in mux rewrite:
1359
1360 In a mux master, when a socket to a mux slave closes before its server
1361 session (as may occur when the slave has been signalled), gracefully
1362 close the server session rather than deleting its channel immediately.
1363 A server may have more messages on that channel to send (e.g. an exit
1364 message) that will fatal() the client if they are sent to a channel that
1365 has been prematurely deleted.
1366
1367 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001368 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1369 [sftp.c]
1370 add missing "p" flag to getopt optstring;
1371 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001372
Damien Miller2e68d792010-01-26 12:51:13 +1100137320100126
1374 - (djm) OpenBSD CVS Sync
1375 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1376 [ssh-agent.1]
1377 Correct and clarify ssh-add's password asking behavior.
1378 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001379 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1380 [roaming_client.c]
1381 s/long long unsigned/unsigned long long/, from tim via portable
1382 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001383 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1384 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1385 rewrite ssh(1) multiplexing code to a more sensible protocol.
1386
1387 The new multiplexing code uses channels for the listener and
1388 accepted control sockets to make the mux master non-blocking, so
1389 no stalls when processing messages from a slave.
1390
1391 avoid use of fatal() in mux master protocol parsing so an errant slave
1392 process cannot take down a running master.
1393
1394 implement requesting of port-forwards over multiplexed sessions. Any
1395 port forwards requested by the slave are added to those the master has
1396 established.
1397
1398 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1399
1400 document master/slave mux protocol so that other tools can use it to
1401 control a running ssh(1). Note: there are no guarantees that this
1402 protocol won't be incompatibly changed (though it is versioned).
1403
1404 feedback Salvador Fandino, dtucker@
1405 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001406
Tim Rice6761c742010-01-22 10:25:15 -0800140720100122
1408 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1409 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1410 in Cygwin to 65535. Patch from Corinna Vinschen.
1411
Tim Rice7ab7b932010-01-17 12:48:22 -0800141220100117
1413 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001414 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1415 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001416
Darren Tuckerca944852010-01-16 11:48:27 +1100141720100116
1418 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1419 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001420 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1421 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001422 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1423 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001424 - (dtucker) OpenBSD CVS Sync
1425 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1426 [sftp-common.c]
1427 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001428 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1429 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001430 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001431 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001432 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1433 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001434 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1435 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1436 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001437
Darren Tucker75fe6262010-01-15 11:42:51 +1100143820100115
1439 - (dtucker) OpenBSD CVS Sync
1440 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1441 [sftp.1 sftp.c]
1442 sftp.1: put ls -h in the right place
1443 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1444 to keep the help usage nicely aligned
1445 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001446 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1447 [auth.c]
1448 when using ChrootDirectory, make sure we test for the existence of the
1449 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1450 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001451 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1452 [sftp-common.c]
1453 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1454 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001455 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1456 [sftp.c]
1457 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1458 inherited SIGTERM as ignored it will still be able to kill the ssh it
1459 starts.
1460 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001461 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001462 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001463 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1464 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001465
Damien Miller6abc9f62010-01-14 12:44:16 +1100146620100114
1467 - (djm) [platform.h] Add missing prototype for
1468 platform_krb5_get_principal_name
1469
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100147020100113
1471 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001472 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1473 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001474 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001475 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1476 Fixes bz #1590, where sometimes you could not interrupt a connection while
1477 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001478 - (dtucker) OpenBSD CVS Sync
1479 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1480 [sshconnect.c auth.c]
1481 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001482 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1483 [key.c]
1484 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1485 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001486 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1487 [canohost.c ssh-keysign.c sshconnect2.c]
1488 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1489 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001490 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1491 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1492 support '-h' (human-readable units) for sftp's ls command, just like
1493 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001494 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1495 [servconf.c servconf.h sshd.c]
1496 avoid run-time failures when specifying hostkeys via a relative
1497 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001498 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1499 [sftp.c]
1500 don't append a space after inserting a completion of a directory (i.e.
1501 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001502 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001503 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1504 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001505
Darren Tucker09aa4c02010-01-12 19:51:48 +1100150620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001507 - (dtucker) OpenBSD CVS Sync
1508 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1509 [ssh_config channels.c ssh.1 channels.h ssh.c]
1510 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1511 single port forward on the server. This allows, for example, using ssh as
1512 a ProxyCommand to route connections via intermediate servers.
1513 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001514 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1515 [authfile.c sshconnect2.c]
1516 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1517 reason the open failed to debug.
1518 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001519 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1520 [ssh-keygen.c]
1521 when converting keys, truncate key comments at 72 chars as per RFC4716;
1522 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001523 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1524 [authfile.c]
1525 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1526 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001527 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1528 [monitor_fdpass.c]
1529 avoid spinning when fd passing on nonblocking sockets by calling poll()
1530 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001531 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1532 [roaming_common.c]
1533 delete with extreme prejudice a debug() that fired with every keypress;
1534 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001535 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1536 [session.c]
1537 Do not allow logins if /etc/nologin exists but is not readable by the user
1538 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001539 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1540 [buffer.h bufaux.c]
1541 add a buffer_get_string_ptr_ret() that does the same as
1542 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001543 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1544 [session.c]
1545 Add explicit stat so we reliably detect nologin with bad perms.
1546 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001547
154820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001549 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1550 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001551 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001552 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1553 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1554 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1555 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1556 Remove RoutingDomain from ssh since it's now not needed. It can be
1557 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1558 also ensures that trafic such as DNS lookups stays withing the specified
1559 routingdomain. For example (from reyk):
1560 # route -T 2 exec /usr/sbin/sshd
1561 or inherited from the parent process
1562 $ route -T 2 exec sh
1563 $ ssh 10.1.2.3
1564 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001565 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1566 [servconf.c]
1567 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001568 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1569 [auth.c]
1570 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001571
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100157220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001573 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1574 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001575 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001576 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001577 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1578 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001579 - (dtucker) OpenBSD CVS Sync
1580 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1581 [sftp-server.c sftp-server.8]
1582 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1583 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001584 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1585 [PROTOCOL]
1586 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001587 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1588 [sftp-server.8]
1589 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001590 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1591 [mux.c sshpty.h clientloop.c sshtty.c]
1592 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1593 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001594 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1595 [roaming_client.c]
1596 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001597 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1598 [sftp.c]
1599 Prevent sftp from derefing a null pointer when given a "-" without a
1600 command. Also, allow whitespace to follow a "-". bz#1691, path from
1601 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001602 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1603 [sshd.c]
1604 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1605 itself. Prevents two HUPs in quick succession from resulting in sshd
1606 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001607 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001608
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100160920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001610 - (dtucker) OpenBSD CVS Sync
1611 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1612 [roaming.h]
1613 Declarations needed for upcoming changes.
1614 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001615 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1616 [sshconnect2.c kex.h kex.c]
1617 Let the client detect if the server supports roaming by looking
1618 for the resume@appgate.com kex algorithm.
1619 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001620 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1621 [clientloop.c]
1622 client_loop() must detect if the session has been suspended and resumed,
1623 and take appropriate action in that case.
1624 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001625 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1626 [ssh2.h]
1627 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001628 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001629 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1630 [roaming_common.c]
1631 Do the actual suspend/resume in the client. This won't be useful until
1632 the server side supports roaming.
1633 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1634 me and markus@
1635 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001636 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1637 [ssh.c]
1638 Request roaming to be enabled if UseRoaming is true and the server
1639 supports it.
1640 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001641 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1642 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1643 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1644 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1645 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1646 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001647 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1648 [sshd_config.5 sftp.1]
1649 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001650 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1651 [ssh_config.5]
1652 explain the constraints on LocalCommand some more so people don't
1653 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001654 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1655 [sshd_config.5]
1656 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1657 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001658 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1659 [sshconnect2.c channels.c sshconnect.c]
1660 Set close-on-exec on various descriptors so they don't get leaked to
1661 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001662 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1663 [channels.c channels.h]
1664 fix race condition in x11/agent channel allocation: don't read after
1665 the end of the select read/write fdset and make sure a reused FD
1666 is not touched before the pre-handlers are called.
1667 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001668 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1669 [clientloop.c]
1670 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1671 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001672 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1673 [session.c]
1674 bz#1606: error when an attempt is made to connect to a server
1675 with ForceCommand=internal-sftp with a shell session (i.e. not a
1676 subsystem session). Avoids stuck client when attempting to ssh to such a
1677 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001678 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1679 [session.c]
1680 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1681 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1682 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001683 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1684 [sftp.c]
1685 bz#1588 change "Connecting to host..." message to "Connected to host."
1686 and delay it until after the sftp protocol connection has been established.
1687 Avoids confusing sequence of messages when the underlying ssh connection
1688 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001689 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1690 [sshconnect2.c]
1691 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001692 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1693 [misc.c]
1694 correct off-by-one in percent_expand(): we would fatal() when trying
1695 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1696 work. Note that nothing in OpenSSH actually uses close to this limit at
1697 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001698 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1699 [sftp.c]
1700 make passing of zero-length arguments to ssh safe by
1701 passing "-<switch>" "<value>" rather than "-<switch><value>"
1702 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001703 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1704 [sshconnect2.c]
1705 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001706 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1707 [roaming_common.c]
1708 use socklen_t for getsockopt optlen parameter; reported by
1709 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001710 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1711 [sftp.c]
1712 fix potential divide-by-zero in sftp's "df" output when talking to a server
1713 that reports zero files on the filesystem (Unix filesystems always have at
1714 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001715 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1716 [key.c]
1717 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1718 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001719 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1720 [ssh.c sftp.c scp.c]
1721 When passing user-controlled options with arguments to other programs,
1722 pass the option and option argument as separate argv entries and
1723 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1724 pass a "--" argument to stop option parsing, so that a positional
1725 argument that starts with a '-' isn't treated as an option. This
1726 fixes some error cases as well as the handling of hostnames and
1727 filenames that start with a '-'.
1728 Based on a diff by halex@
1729 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001730 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1731 [PROTOCOL]
1732 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1733 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001734 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1735 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1736 validate routing domain is in range 0-RT_TABLEID_MAX.
1737 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001738 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1739 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1740 Rename RDomain config option to RoutingDomain to be more clear and
1741 consistent with other options.
1742 NOTE: if you currently use RDomain in the ssh client or server config,
1743 or ssh/sshd -o, you must update to use RoutingDomain.
1744 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001745 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1746 [sshd_config.5 ssh_config.5]
1747 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001748 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1749 [sshconnect2.c]
1750 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1751 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001752 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1753 [sftp.c]
1754 Implement tab-completion of commands, local and remote filenames for sftp.
1755 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1756 Google Summer of Code) and polished to a fine sheen by myself again.
1757 It should deal more-or-less correctly with the ikky corner-cases presented
1758 by quoted filenames, but the UI could still be slightly improved.
1759 In particular, it is quite slow for remote completion on large directories.
1760 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001761 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1762 [sftp-server.c]
1763 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1764 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001765 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1766 [sftp.c]
1767 Fix two warnings: possibly used unitialized and use a nul byte instead of
1768 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001769 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1770 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001771 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001772 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1773 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001774 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1775 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001776 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1777 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001778 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1779 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001780 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1781 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001782 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001783
Tim Rice880ab0d2009-12-26 15:40:47 -0800178420091226
1785 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1786 Gzip all man pages. Patch from Corinna Vinschen.
1787
Darren Tucker1bf35032009-12-21 10:49:21 +1100178820091221
1789 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1790 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1791 Based on a patch from and tested by Miguel Sanders
1792
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100179320091208
1794 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1795 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1796
Darren Tucker15333112009-12-07 11:15:43 +1100179720091207
1798 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1799 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001800 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001801
Tim Rice53e99742009-11-20 19:32:15 -0800180220091121
1803 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1804 Bug 1628. OK dtucker@
1805
Damien Miller409661f2009-11-20 15:16:35 +1100180620091120
1807 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1808 line arguments as none are supported. Exit when passed unrecognised
1809 commandline flags. bz#1568 from gson AT araneus.fi
1810
181120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001812 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1813 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1814 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001815 bz#1648, report and fix from jan.kratochvil AT redhat.com
1816 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1817 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001818
181920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001820 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1821 keys when built with OpenSSL versions that don't do AES.
1822
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100182320091105
1824 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1825 older versions of OpenSSL.
1826
Darren Tucker1b118882009-10-24 11:40:32 +1100182720091024
1828 - (dtucker) OpenBSD CVS Sync
1829 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1830 [hostfile.c]
1831 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001832 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1833 [sftp-server.c]
1834 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001835 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1836 [ssh.1 ssh-agent.1 ssh-add.1]
1837 use the UNIX-related macros (.At and .Ux) where appropriate.
1838 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001839 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1840 [ssh-agent.1 ssh-add.1 ssh.1]
1841 write UNIX-domain in a more consistent way; while here, replace a
1842 few remaining ".Tn UNIX" macros with ".Ux" ones.
1843 pointed out by ratchov@, thanks!
1844 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001845 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1846 [authfile.c]
1847 switch from 3DES to AES-128 for encryption of passphrase-protected
1848 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001849 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1850 [sshconnect2.c]
1851 disallow a hostile server from checking jpake auth by sending an
1852 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001853 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1854 [ssh-keygen.1]
1855 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001856 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001857 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1858 is enabled set the security context to "sftpd_t" before running the
1859 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001860
Darren Tuckerc182d992009-10-11 21:50:20 +1100186120091011
1862 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1863 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1864 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001865 - (dtucker) OpenBSD CVS Sync
1866 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1867 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1868 disable protocol 1 by default (after a transition period of about 10 years)
1869 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001870 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1871 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1872 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001873 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1874 [sftp-client.c]
1875 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1876 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001877 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1878 [regress/test-exec.sh]
1879 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001880
Darren Tucker46bbbe32009-10-07 08:21:48 +1100188120091007
1882 - (dtucker) OpenBSD CVS Sync
1883 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1884 [sftp.c sftp.1]
1885 support most of scp(1)'s commandline arguments in sftp(1), as a first
1886 step towards making sftp(1) a drop-in replacement for scp(1).
1887 One conflicting option (-P) has not been changed, pending further
1888 discussion.
1889 Patch from carlosvsilvapt@gmail.com as part of his work in the
1890 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001891 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1892 [sftp.1]
1893 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001894 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1895 [sftp.1 sftp.c]
1896 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1897 add "-P port" to match scp(1). Fortunately, the -P option is only really
1898 used by our regression scripts.
1899 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1900 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001901 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1902 [sftp.1 sftp.c]
1903 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001904 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1905 [sftp-client.c]
1906 make the "get_handle: ..." error messages vaguely useful by allowing
1907 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001908 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1909 [auth.h]
1910 remove unused define. markus@ ok.
1911 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001912 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1913 [sshd_config.5]
1914 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001915 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1916 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1917 recursive transfer support for get/put and on the commandline
1918 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1919 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001920 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1921 [sftp.1]
1922 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001923 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1924 [sftp.1]
1925 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001926 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1927 [mux.c]
1928 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001929 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1930 [sftp-server.c]
1931 allow setting an explicit umask on the commandline to override whatever
1932 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001933 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1934 [ssh-keygen.c]
1935 force use of correct hash function for random-art signature display
1936 as it was inheriting the wrong one when bubblebabble signatures were
1937 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1938 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001939 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1940 [sftp-server.8]
1941 allow setting an explicit umask on the commandline to override whatever
1942 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001943 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1944 [authfd.c ssh-add.c authfd.h]
1945 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1946 when the agent refuses the constrained add request. This was a useful
1947 migration measure back in 2002 when constraints were new, but just
1948 adds risk now.
1949 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001950 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1951 [sftp-server.c]
1952 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001953 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1954 [sftp-server.8]
1955 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001956 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1957 [ssh-agent.c]
1958 fix a race condition in ssh-agent that could result in a wedged or
1959 spinning agent: don't read off the end of the allocated fd_sets, and
1960 don't issue blocking read/write on agent sockets - just fall back to
1961 select() on retriable read/write errors. bz#1633 reported and tested
1962 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001963 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1964 [dh.c]
1965 fix a cast
1966 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001967 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1968 [session.c]
1969 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1970 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001971 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1972 [regress/addrmatch.sh]
1973 match string "passwordauthentication" only at start of line, not anywhere
1974 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001975 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1976 [regress/multiplex.sh]
1977 Always specify ssh_config for multiplex tests: prevents breakage caused
1978 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001979 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1980 [regress/Makefile]
1981 regression test for port number parsing. written as part of the a2port
1982 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001983 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001984 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1985 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001986 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1987 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1988 add "-P port" to match scp(1). Fortunately, the -P option is only really
1989 used by our regression scripts.
1990 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1991 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001992 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001993 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001994 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1995 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001996 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1997 [regress/ssh2putty.sh]
1998 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001999 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002000 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002001 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002002 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2003 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002004
Damien Miller350666d2009-10-02 11:50:55 +1000200520091002
2006 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2007 spotted by des AT des.no
2008
Damien Millerea437422009-10-02 11:49:03 +1000200920090926
2010 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2011 [contrib/suse/openssh.spec] Update for release
2012 - (djm) [README] update relnotes URL
2013 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2014 - (djm) Release 5.3p1
2015
Darren Tuckere02b49a2009-09-11 14:56:08 +1000201620090911
2017 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2018 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2019 from jbasney at ncsa uiuc edu.
2020
Damien Millere5d5a172009-09-09 11:07:28 +1000202120090908
2022 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2023 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2024
Darren Tuckerdad48e72009-09-01 18:26:00 +1000202520090901
2026 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2027 krb5-config if it's not in the location specified by --with-kerberos5.
2028 Patch from jchadima at redhat.
2029
Darren Tucker427adf12009-08-29 09:14:48 +1000203020090829
2031 - (dtucker) [README.platform] Add text about development packages, based on
2032 text from Chris Pepper in bug #1631.
2033
Darren Tucker28b973e2009-08-28 10:16:44 +1000203420090828
2035 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2036 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002037 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2038 and mention PAM as another provider for ChallengeResponseAuthentication;
2039 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002040 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2041 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002042 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2043 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002044 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2045 the pty master on Solaris, since it never succeeds and can hang if large
2046 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2047 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002048 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2049 size a compile-time option and set it to 64k on Cygwin, since Corinna
2050 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002051 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002052
Darren Tucker2a5588d2009-08-20 16:16:01 +1000205320090820
2054 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2055 using it since the type conflicts can cause problems on FreeBSD. Patch
2056 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002057 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2058 the setpcred call on AIX to immediately before the permanently_set_uid().
2059 Ensures that we still have privileges when we call chroot and
2060 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002061
Darren Tucker83d8f282009-08-17 09:35:22 +1000206220090817
2063 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2064 zlib, which should make the errors slightly more meaningful on platforms
2065 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002066 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2067 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002068
Tim Ricecaeb1642009-07-29 07:21:13 -0700206920090729
2070 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2071 function. Patch from Corinna Vinschen.
2072
Darren Tucker440089a2009-07-13 11:38:23 +1000207320090713
2074 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2075 fits into 16 bits to work around a bug in glibc's resolver where it masks
2076 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2077
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000207820090712
2079 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2080 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002081 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2082 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002083 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002084 logout to after the session close. Patch from Anicka Bernathova,
2085 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002086
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000208720090707
2088 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2089 scripts and fix usage of eval. Patch from Corinna Vinschen.
2090
209120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002092 - (dtucker) OpenBSD CVS Sync
2093 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2094 [packet.h packet.c]
2095 packet_bacup_state() and packet_restore_state() will be used to
2096 temporarily save the current state ren resuming a suspended connection.
2097 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002098 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2099 [roaming_common.c roaming.h]
2100 It may be necessary to retransmit some data when resuming, so add it
2101 to a buffer when roaming is enabled.
2102 Most of this code was written by Martin Forssen, maf at appgate dot com.
2103 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002104 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2105 [readconf.h readconf.c]
2106 Add client option UseRoaming. It doesn't do anything yet but will
2107 control whether the client tries to use roaming if enabled on the
2108 server. From Martin Forssen.
2109 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002110 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2111 [version.h]
2112 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002113 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2114 [ssh.c]
2115 allow for long home dir paths (bz #1615). ok deraadt
2116 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002117 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2118 [clientloop.c]
2119 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2120 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002121
Darren Tucker821d3db2009-06-22 16:11:06 +1000212220090622
2123 - (dtucker) OpenBSD CVS Sync
2124 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2125 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2126 alphabetize includes; reduces diff vs portable and style(9).
2127 ok stevesk djm
2128 (Id sync only; these were already in order in -portable)
2129
Darren Tucker72efd742009-06-21 17:48:00 +1000213020090621
2131 - (dtucker) OpenBSD CVS Sync
2132 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2133 [ssh.c]
2134 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002135 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2136 [ssh.1]
2137 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2138 as we do for "MACs": this stops us getting out of sync when the lists
2139 change;
2140 fixes documentation/6102, submitted by Peter J. Philipp
2141 alternative fix proposed by djm
2142 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002143 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2144 [ssh-agent.c]
2145 Fixed a possible out-of-bounds memory access if the environment variable
2146 SHELL is shorter than 3 characters.
2147 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002148 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2149 [ssh-agent.c]
2150 My previous commit didn't fix the problem at all, so stick at my first
2151 version of the fix presented to dtucker.
2152 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2153 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002154 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2155 [sftp-server.8 sshd.8 ssh-agent.1]
2156 fix a few typographical errors found by spell(1).
2157 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002158 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2159 [sshd_config.5]
2160 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002161 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2162 [sftp-server.c]
2163 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002164 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2165 [servconf.c]
2166 Fixed a few the-the misspellings in comments. Skipped a bunch in
2167 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002168 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2169 [session.c]
2170 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2171 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002172 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2173 [sshd_config.5]
2174 clarify that even internal-sftp needs /dev/log for logging to work; ok
2175 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002176 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2177 [sshd_config.5]
2178 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002179 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2180 [sshd_config.5]
2181 clarify we cd to user's home after chroot; ok markus@ on
2182 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002183 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2184 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2185 monitor.c]
2186 Put the globals in packet.c into a struct and don't access it directly
2187 from other files. No functional changes.
2188 ok markus@ djm@
2189 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2190 [canohost.h canohost.c]
2191 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2192 address to change.
2193 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002194 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2195 [clientloop.c]
2196 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2197 change from Martin Forssen, maf at appgate dot com.
2198 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002199 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2200 [kex.c kex.h]
2201 Move the KEX_COOKIE_LEN define to kex.h
2202 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002203 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2204 [packet.h packet.c]
2205 Add packet_put_int64() and packet_get_int64(), part of a larger change
2206 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002207 ok markus@
2208 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2209 [sshconnect.h sshconnect.c]
2210 Un-static ssh_exchange_identification(), part of a larger change from
2211 Martin Forssen and needed for upcoming changes.
2212 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002213 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2214 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002215 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002216 Keep track of number of bytes read and written. Needed for upcoming
2217 changes. Most code from Martin Forssen, maf at appgate dot com.
2218 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002219 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002220 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2221 [monitor.c packet.c]
2222 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2223 return type to match atomicio's
2224 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002225 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2226 [packet.c]
2227 Move some more statics into session_state
2228 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002229 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2230 [kexdhs.c kexgexs.c]
2231 abort if key_sign fails, preventing possible null deref. Based on report
2232 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002233 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2234 [roaming.h roaming_common.c roaming_dummy.c]
2235 Add tags for the benefit of the sync scripts
2236 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002237 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2238 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002239 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002240 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2241 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002242
Darren Tucker32780622009-06-16 16:11:02 +1000224320090616
2244 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2245 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2246
Darren Tuckera422d972009-05-04 12:52:47 +1000224720090504
2248 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2249 variable declarations. Should prevent unused warnings anywhere it's set
2250 (only Crays as far as I can tell) and be a no-op everywhere else.
2251
Tim Ricea74000e2009-03-18 11:25:02 -0700225220090318
2253 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2254 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2255 Based on patch from vinschen at redhat com.
2256
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100225720090308
2258 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2259 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2260 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2261 version of Cygwin. Patch from vinschen at redhat com.
2262
Darren Tucker558d6ca2009-03-07 10:22:10 +1100226320090307
2264 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2265 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2266 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002267 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2268 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2269 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002270 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002271 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002272 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2273 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2274 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002275
Damien Millercee85232009-03-06 00:58:22 +1100227620090306
2277 - (djm) OpenBSD CVS Sync
2278 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2279 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2280 [sshconnect2.c]
2281 refactor the (disabled) Schnorr proof code to make it a little more
2282 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002283 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2284 [uuencode.c]
2285 document what these functions do so I don't ever have to recuse into
2286 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002287
Damien Miller19913842009-02-23 10:53:58 +1100228820090223
2289 - (djm) OpenBSD CVS Sync
2290 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2291 [ssh_config.5 sshd_config.5]
2292 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002293 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2294 [sshd_config.5]
2295 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002296 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2297 [version.h]
2298 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002299 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002300 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002301
Damien Miller9eab9562009-02-22 08:47:02 +1100230220090222
2303 - (djm) OpenBSD CVS Sync
2304 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2305 [misc.c sftp-server-main.c ssh-keygen.c]
2306 Added missing newlines in error messages.
2307 ok dtucker
2308
Damien Millere8001d42009-02-21 12:45:02 +1100230920090221
2310 - (djm) OpenBSD CVS Sync
2311 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2312 [ssh_config]
2313 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002314 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2315 [schnorr.c]
2316 signature should hash over the entire group, not just the generator
2317 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002318 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2319 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002320
Damien Miller3f94aaf2009-02-16 15:21:39 +1100232120090216
2322 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2323 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2324 interop tests from FATAL error to a warning. Allows some interop
2325 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002326 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2327 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002328
Damien Millerfdd66fc2009-02-14 16:26:19 +1100232920090214
2330 - (djm) OpenBSD CVS Sync
2331 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2332 [sftp.c]
2333 Initialize a few variables to prevent spurious "may be used
2334 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002335 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2336 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2337 [readconf.h serverloop.c ssh.c]
2338 support remote port forwarding with a zero listen port (-R0:...) to
2339 dyamically allocate a listen port at runtime (this is actually
2340 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002341 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2342 [serverloop.c]
2343 tighten check for -R0:... forwarding: only allow dynamic allocation
2344 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002345 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2346 [monitor.c]
2347 some paranoia: check that the serialised key is really KEY_RSA before
2348 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002349 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2350 [ssh.1]
2351 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002352 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2353 [ssh.1]
2354 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002355 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2356 [ssh_config.5]
2357 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002358 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2359 [ssh_config.5]
2360 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002361 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2362 [packet.c]
2363 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002364 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2365 [PROTOCOL]
2366 mention that eow and no-more-sessions extensions are sent only to
2367 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002368
236920090212
Damien Miller2de76242009-02-12 12:19:20 +11002370 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2371 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002372 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2373 OSX provides a getlastlogxbyname function that automates the reading of
2374 a lastlog file. Also, the pututxline function will update lastlog so
2375 there is no need for loginrec.c to do it explicitly. Collapse some
2376 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002377
Darren Tucker642ebe52009-02-01 22:19:54 +1100237820090201
2379 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2380 channels.c too, so move the definition for non-IP6 platforms to defines.h
2381 where it can be shared.
2382
Tim Rice6a325342009-01-29 12:30:01 -0800238320090129
2384 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2385 If the CYGWIN environment variable is empty, the installer script
2386 should not install the service with an empty CYGWIN variable, but
2387 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002388 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002389
Tim Riceca3692d2009-01-28 12:50:04 -0800239020090128
2391 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2392 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2393 The information given for the setting of the CYGWIN environment variable
2394 is wrong for both releases so I just removed it, together with the
2395 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2396
Damien Millerb53d8a12009-01-28 16:13:04 +1100239720081228
2398 - (djm) OpenBSD CVS Sync
2399 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2400 [channels.c servconf.c]
2401 channel_print_adm_permitted_opens() should deal with all the printing
2402 for that config option. suggested by markus@; ok markus@ djm@
2403 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002404 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2405 [auth2-chall.c]
2406 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002407 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2408 [sftp.1 sftp.c]
2409 update for the synopses displayed by the 'help' command, there are a
2410 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2411 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2412 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002413 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2414 [clientloop.c]
2415 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002416 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2417 [addrmatch.c]
2418 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002419 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2420 [ssh-keyscan.1]
2421 fix example, default key type is rsa for 3+ years; from
2422 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002423 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2424 [pathnames.h]
2425 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002426 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2427 [sshd_config.5]
2428 add AllowAgentForwarding to available Match keywords list
2429 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002430 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2431 [channels.c]
2432 call channel destroy callbacks on receipt of open failure messages.
2433 fixes client hangs when connecting to a server that has MaxSessions=0
2434 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002435 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2436 [kexgexs.c]
2437 fix hash calculation for KEXGEX: hash over the original client-supplied
2438 values and not the sanity checked versions that we acutally use;
2439 bz#1540 reported by john.smith AT arrows.demon.co.uk
2440 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002441 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2442 [channels.c]
2443 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2444 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002445 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2446 [readconf.c]
2447 1) use obsolete instead of alias for consistency
2448 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2449 so move the comment.
2450 3) reorder so like options are together
2451 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002452 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2453 [channels.c channels.h session.c]
2454 make Channel->path an allocated string, saving a few bytes here and
2455 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002456 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2457 [channels.c]
2458 oops! I committed the wrong version of the Channel->path diff,
2459 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002460 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2461 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2462 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2463 make a2port() return -1 when it encounters an invalid port number
2464 rather than 0, which it will now treat as valid (needed for future work)
2465 adjust current consumers of a2port() to check its return value is <= 0,
2466 which in turn required some things to be converted from u_short => int
2467 make use of int vs. u_short consistent in some other places too
2468 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002469 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2470 [auth-options.c]
2471 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002472 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2473 [myproposal.h]
2474 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2475 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002476 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2477 [ssh_config.5 sshd_config.5]
2478 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002479 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2480 [cipher.c cipher.h packet.c]
2481 Work around the CPNI-957037 Plaintext Recovery Attack by always
2482 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2483 Help, feedback and ok djm@
2484 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002485
Tim Rice351529c2009-01-07 10:04:12 -0800248620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002487 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2488 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002489 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2490 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2491 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002492 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2493 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2494 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002495
249620090107
Tim Rice351529c2009-01-07 10:04:12 -08002497 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2498 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2499 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002500 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2501 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002502
Damien Miller586b0052008-12-09 14:11:32 +1100250320081209
2504 - (djm) OpenBSD CVS Sync
2505 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2506 [clientloop.c]
2507 The ~C escape handler does not work correctly for multiplexed sessions -
2508 it opens a commandline on the master session, instead of on the slave
2509 that requested it. Disable it on slave sessions until such time as it
2510 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2511 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002512 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2513 [sftp.c]
2514 Deal correctly with failures in remote stat() operation in sftp,
2515 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2516 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002517 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2518 [readconf.c]
2519 don't leave junk (free'd) pointers around in Forward *fwd argument on
2520 failure; avoids double-free in ~C -L handler when given an invalid
2521 forwarding specification; bz#1539 report from adejong AT debian.org
2522 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002523 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2524 [sftp.1 sftp.c]
2525 correct sftp(1) and corresponding usage syntax;
2526 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002527
Damien Miller7df2e402008-12-08 09:35:36 +1100252820081208
2529 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2530 use some stack in main().
2531 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002532 - (djm) OpenBSD CVS Sync
2533 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2534 [clientloop.c]
2535 we have to use the recipient's channel number (RFC 4254) for
2536 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2537 otherwise we trigger 'Non-public channel' error messages on sshd
2538 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002539 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2540 [serverloop.c]
2541 backout 1.149, since it's not necessary and openssh clients send
2542 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002543 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2544 [channels.c]
2545 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002546
Darren Tucker83795d62008-12-01 21:34:28 +1100254720081201
2548 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2549 and tweak the is-sshd-running check in ssh-host-config. Patch from
2550 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002551 - (dtucker) OpenBSD CVS Sync
2552 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2553 [packet.c]
2554 packet_disconnect() on padding error, too. should reduce the success
2555 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2556 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002557 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2558 [monitor_fdpass.c]
2559 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002560
Darren Tucker69087ea2008-11-23 14:03:19 +1100256120081123
2562 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2563 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002564 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002565
Tim Rice0f4d2c02008-11-18 21:26:41 -0800256620081118
2567 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2568 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2569 feedback by djm@
2570
Darren Tuckerff4350e2008-11-11 16:31:05 +1100257120081111
2572 - (dtucker) OpenBSD CVS Sync
2573 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2574 [servconf.c]
2575 passord -> password;
2576 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002577 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2578 [ssh-keygen.c]
2579 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002580 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2581 [nchan.c]
2582 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002583 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2584 [auth2-jpake.c]
2585 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002586 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2587 [session.c ssh.1]
2588 typo fixed (overriden -> overridden)
2589 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002590 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2591 [servconf.c]
2592 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2593 kerberosgetafstoken. ok dtucker@
2594 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002595 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2596 [channels.c]
2597 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2598 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002599 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2600 [regress/putty-ciphers.sh]
2601 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002602
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100260320081105
2604 - OpenBSD CVS Sync
2605 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2606 [servconf.c]
2607 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002608 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2609 [auth.c]
2610 need unistd.h for close() prototype
2611 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002612 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2613 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2614 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2615 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2616 [Makefile.in]
2617 Add support for an experimental zero-knowledge password authentication
2618 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2619 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2620 Security Protocols, Cambridge, April 2008.
2621
2622 This method allows password-based authentication without exposing
2623 the password to the server. Instead, the client and server exchange
2624 cryptographic proofs to demonstrate of knowledge of the password while
2625 revealing nothing useful to an attacker or compromised endpoint.
2626
2627 This is experimental, work-in-progress code and is presently
2628 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2629
2630 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002631 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2632 [readconf.c]
2633 because parse_forward() is now used to parse all forward types (DLR),
2634 and it malloc's space for host variables, we don't need to malloc
2635 here. fixes small memory leaks.
2636
2637 previously dynamic forwards were not parsed in parse_forward() and
2638 space was not malloc'd in that case.
2639
2640 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002641 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2642 [clientloop.c ssh.1]
2643 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002644
Damien Miller9f6fb562008-11-03 19:15:44 +1100264520081103
2646 - OpenBSD CVS Sync
2647 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2648 [ssh-keygen.1]
2649 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2650 known_hosts). ok djm@
2651 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2652 [ssh_config]
2653 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002654 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2655 [key.c]
2656 In random art visualization, make sure to use the end marker only at the
2657 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002658 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2659 [sshconnect2.c]
2660 don't allocate space for empty banners; report t8m at centrum.cz;
2661 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002662 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2663 [ssh_config.5]
2664 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002665 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2666 [session.c]
2667 allow ForceCommand internal-sftp with arguments. based on patch from
2668 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002669 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2670 [kex.c]
2671 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2672 replacement anymore
2673 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002674 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2675 [compat.c compat.h nchan.c ssh.c]
2676 only send eow and no-more-sessions requests to openssh 5 and newer;
2677 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002678 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2679 [session.c]
2680 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002681 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2682 [sshd.8]
2683 do not give an example of how to chmod files: we can presume the user
2684 knows that. removes an ambiguity in the permission of authorized_keys;
2685 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002686 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2687 [sshconnect2.c]
2688 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2689 function.
2690 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2691 and (as is fairly typical) did not report the problem to us. But this fix
2692 is correct.
2693 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002694 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2695 [ssh.1 ssh.c]
2696 Add -y option to force logging via syslog rather than stderr.
2697 Useful for daemonised ssh connection (ssh -f). Patch originally from
2698 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002699 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2700 [servconf.c sshd_config.5]
2701 support setting PermitEmptyPasswords in a Match block
2702 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002703 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2704 [ssh.c]
2705 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002706 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2707 [scp.c]
2708 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002709 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2710 [key.c]
2711 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002712 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2713 [ssh_config.5]
2714 use 'Privileged ports can be forwarded only when logging in as root on
2715 the remote machine.' for RemoteForward just like ssh.1 -R.
2716 ok djm@ jmc@
2717 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2718 [sshconnect.c]
2719 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002720 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2721 [ssh_config.5]
2722 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002723 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2724 [clientloop.c sshd.c]
2725 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002726 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2727 [dispatch.c]
2728 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002729 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2730 [sshconnect2.c]
2731 sprinkle ARGSUSED on dispatch handlers
2732 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002733 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2734 [channels.c]
2735 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002736 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2737 [ssh-keyscan.1 ssh-keyscan.c]
2738 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002739 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2740 [clientloop.c readconf.c readconf.h ssh.c]
2741 merge dynamic forward parsing into parse_forward();
2742 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002743 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2744 [ttymodes.c]
2745 protocol 2 tty modes support is now 7.5 years old so remove these
2746 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002747 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2748 [readconf.c]
2749 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002750 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2751 [readconf.c]
2752 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002753 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2754 Make example scripts generate keys with default sizes rather than fixed,
2755 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002756 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2757 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2758 incorrect auth group in example files;
2759 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002760
Darren Tuckerc570ff72008-09-06 18:20:57 +1000276120080906
2762 - (dtucker) [config.guess config.sub] Update to latest versions from
2763 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2764 respectively).
2765
Darren Tucker661f63b2008-08-30 07:32:37 +1000276620080830
2767 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2768 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2769 from Nicholas Marriott.
2770
Damien Milleraa5f4332008-07-21 18:20:39 +1000277120080721
2772 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002773 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2774 [servconf.c]
2775 do not try to print options that have been compile-time disabled
2776 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2777 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002778 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2779 has been compiled in); report from nix-corp AT esperi.org.uk
2780 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002781
278220080721
2783 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002784 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2785 [sftp-server.8]
2786 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002787 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2788 [version.h]
2789 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002790 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2791 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002792 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002793
Damien Miller7ba0ca72008-07-17 18:57:06 +1000279420080717
2795 - (djm) OpenBSD CVS Sync
2796 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2797 [sshconnect2.c]
2798 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002799 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2800 [auth2-hostbased.c]
2801 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2802 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002803 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2804 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002805 at redhat.com, ok djm@.
2806 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002807
Damien Miller94717b02008-07-16 21:17:23 +1000280820080716
2809 - OpenBSD CVS Sync
2810 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2811 [sftp.1]
2812 number of pipelined requests is now 64;
2813 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002814 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2815 [clientloop.c]
2816 rename variable first_gc -> last_gc (since it is actually the last
2817 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002818 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2819 [channels.c]
2820 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002821
Damien Miller81dec052008-07-14 11:28:29 +1000282220080714
2823 - (djm) OpenBSD CVS Sync
2824 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2825 [ssh-keygen.c]
2826 Change "ssh-keygen -F [host] -l" to not display random art unless
2827 -v is also specified, making it consistent with the manual and other
2828 uses of -l.
2829 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002830 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2831 [channels.c]
2832 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2833 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002834 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2835 [sftp.c]
2836 increase number of piplelined requests so they properly fill the
2837 (recently increased) channel window. prompted by rapier AT psc.edu;
2838 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002839 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2840 [sftp-server.8]
2841 mention requirement for /dev/log inside chroot when using sftp-server
2842 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002843 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2844 avoid clash with sin(3) function; reported by
2845 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002846 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2847 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002848 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2849 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002850 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2851 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2852 Revamped and simplified Cygwin ssh-host-config script that uses
2853 unified csih configuration tool. Requires recent Cygwin.
2854 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002855
Damien Miller2bcb8662008-07-12 17:12:29 +1000285620080712
2857 - (djm) OpenBSD CVS Sync
2858 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2859 [channels.c]
2860 unbreak; move clearing of cctx struct to before first use
2861 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002862 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2863 [scp.1]
2864 better description for -i flag:
2865 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002866 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2867 return EAI_FAMILY when trying to lookup unsupported address family;
2868 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002869
Damien Miller2f7faf12008-07-11 17:34:35 +1000287020080711
2871 - (djm) OpenBSD CVS Sync
2872 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2873 [ttymodes.c]
2874 we don't need arg after the debug3() was removed. from lint.
2875 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002876 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2877 [key.c]
2878 /*NOTREACHED*/ for lint warning:
2879 warning: function key_equal falls off bottom without returning value
2880 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002881 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2882 [channels.c]
2883 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002884 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2885 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2886 sync v1 and v2 traffic accounting; add it to sshd, too;
2887 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002888
Damien Millerd9648ee2008-07-09 00:21:12 +1000288920080709
2890 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002891 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2892 account check failure path. The vulnerable format buffer is supplied
2893 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002894 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002895 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002896
Damien Miller22989f12008-07-05 08:59:43 +1000289720080705
2898 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2899 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2900 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002901 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2902 Tru64. readv doesn't seem to be a comparable object there.
2903 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002904 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002905 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002906 - (djm) OpenBSD CVS Sync
2907 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2908 [packet.c]
2909 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002910 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2911 [auth1.c auth2.c]
2912 Make protocol 1 MaxAuthTries logic match protocol 2's.
2913 Do not treat the first protocol 2 authentication attempt as
2914 a failure IFF it is for method "none".
2915 Makes MaxAuthTries' user-visible behaviour identical for
2916 protocol 1 vs 2.
2917 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002918 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2919 [PROTOCOL]
2920 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002921
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000292220080704
2923 - (dtucker) OpenBSD CVS Sync
2924 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2925 [auth2.c]
2926 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002927 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2928 [ssh.1 ssh.c]
2929 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2930 enabled, delay the fork until after replies for any -R forwards have
2931 been seen. Allows for robust detection of -R forward failure when
2932 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002933 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2934 [auth2-pubkey.c]
2935 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002936 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2937 [servconf.c groupaccess.h groupaccess.c]
2938 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002939 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2940 [monitor.c]
2941 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002942 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2943 [regress/key-options.sh]
2944 shell portability: use "=" instead of "==" in test(1) expressions,
2945 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002946 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2947 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2948 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002949 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2950 [regress/conch-ciphers.sh]
2951 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002952 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2953 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002954 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2955 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2956 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2957 some platforms (HP nonstop) it is a distinct errno;
2958 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2959
Darren Tucker00f00f02008-07-02 22:31:31 +1000296020080702
2961 - (dtucker) OpenBSD CVS Sync
2962 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2963 [PROTOCOL.agent]
2964 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002965 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2966 [serverloop.c]
2967 only pass channel requests on session channels through to the session
2968 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002969 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2970 [nchan.c]
2971 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002972 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2973 [PROTOCOL]
2974 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002975 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2976 [sshconnect.c]
2977 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2978 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002979 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2980 [sshconnect.c sshd.c]
2981 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2982 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002983 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2984 [PROTOCOL.agent]
2985 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002986 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2987 [sshd_config sshd_config.5 sshd.8 servconf.c]
2988 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2989 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002990 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2991 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2992 Merge duplicate host key file checks, based in part on a patch from Rob
2993 Holland via bz #1348 . Also checks for non-regular files during protocol
2994 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002995 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2996 [auth2-none.c auth2.c]
2997 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2998 Check whether client has exceeded MaxAuthTries before running
2999 an authentication method and skip it if they have, previously it
3000 would always allow one try (for "none" auth).
3001 Preincrement failure count before post-auth test - previously this
3002 checked and postincremented, also to allow one "none" try.
3003 Together, these two changes always count the "none" auth method
3004 which could be skipped by a malicious client (e.g. an SSH worm)
3005 to get an extra attempt at a real auth method. They also make
3006 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3007 sshd_config Match block).
3008 Also, move sending of any preauth banner from "none" auth method
3009 to the first call to input_userauth_request(), so worms that skip
3010 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003011
Damien Miller2e80cf22008-06-30 08:06:25 +1000301220080630
3013 - (djm) OpenBSD CVS Sync
3014 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3015 [regress/Makefile regress/key-options.sh]
3016 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003017 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003018 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003019 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003020 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3021 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3022 very basic regress test against Twisted Conch in "make interop"
3023 target (conch is available in ports/devel/py-twisted/conch);
3024 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003025 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003026
Damien Millerf184bcf2008-06-29 22:45:13 +1000302720080629
3028 - (djm) OpenBSD CVS Sync
3029 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3030 [sftp.c]
3031 use optopt to get invalid flag, instead of return value of getopt,
3032 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003033 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3034 [key.c]
3035 add key length to visual fingerprint; zap magical constants;
3036 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003037 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3038 [sftp-client.c sftp-server.c]
3039 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3040 bits. Note that this only affects explicit setting of modes (e.g. via
3041 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3042 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003043 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3044 [dh.c dh.h moduli.c]
3045 when loading moduli from /etc/moduli in sshd(8), check that they
3046 are of the expected "safe prime" structure and have had
3047 appropriate primality tests performed;
3048 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003049 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3050 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3051 Move SSH Fingerprint Visualization away from sharing the config option
3052 CheckHostIP to an own config option named VisualHostKey.
3053 While there, fix the behaviour that ssh would draw a random art picture
3054 on every newly seen host even when the option was not enabled.
3055 prodded by deraadt@, discussions,
3056 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003057 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3058 [ssh.1]
3059 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003060 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3061 [PROTOCOL]
3062 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003063 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3064 [ssh-agent.c]
3065 refuse to add a key that has unknown constraints specified;
3066 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003067 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3068 [ssh-agent.c]
3069 reset global compat flag after processing a protocol 2 signature
3070 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003071 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3072 [PROTOCOL PROTOCOL.agent]
3073 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003074
Damien Miller493f0322008-06-28 16:01:35 +1000307520080628
3076 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3077 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3078
Damien Miller60dcc622008-06-26 15:59:32 +1000307920080626
3080 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3081 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003082 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3083 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003084
Darren Tuckered3cdc02008-06-16 23:29:18 +1000308520080616
3086 - (dtucker) OpenBSD CVS Sync
3087 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3088 [session.c channels.c]
3089 Rename the isatty argument to is_tty so we don't shadow
3090 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003091 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003092
Darren Tucker330c93f2008-06-16 02:27:48 +1000309320080615
3094 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003095 - OpenBSD CVS Sync
3096 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3097 [sshd.c]
3098 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003099 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3100 [sshd.c]
3101 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003102 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3103 [session.c]
3104 suppress the warning message from chdir(homedir) failures
3105 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003106 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3107 [scp.1]
3108 Mention that scp follows symlinks during -r. bz #1466,
3109 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003110 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3111 [sshd_config.5]
3112 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003113 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3114 [servconf.c sshd_config.5]
3115 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003116 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3117 [channels.c channels.h session.c]
3118 don't call isatty() on a pty master, instead pass a flag down to
3119 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3120 hang on exit on Solaris (bz#1463) in portable but is actually
3121 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003122
Damien Miller8b7ab962008-06-15 10:55:34 +1000312320080614
3124 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3125 replacement code; patch from ighighi AT gmail.com in bz#1240;
3126 ok dtucker
3127
Darren Tucker99bb7612008-06-13 22:02:50 +1000312820080613
3129 - (dtucker) OpenBSD CVS Sync
3130 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3131 [packet.c]
3132 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003133 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3134 [monitor.c]
3135 Clear key options in the monitor on failed authentication, prevents
3136 applying additional restrictions to non-pubkey authentications in
3137 the case where pubkey fails but another method subsequently succeeds.
3138 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003139 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3140 [auth2-pubkey.c auth-rhosts.c]
3141 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003142 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3143 [mux.c]
3144 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003145 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3146 [scp.c]
3147 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003148 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3149 [ssh.1]
3150 Explain the use of SSH fpr visualization using random art, and cite the
3151 original scientific paper inspiring that technique.
3152 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003153 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3154 despite its name doesn't seem to implement all of GSSAPI. Patch from
3155 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003156
Darren Tucker11996732008-06-13 04:32:00 +1000315720080612
3158 - (dtucker) OpenBSD CVS Sync
3159 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3160 [sshd.8]
3161 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003162 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3163 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3164 sshconnect.c]
3165 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3166 graphical hash visualization schemes known as "random art", and by
3167 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3168 23C3 in Berlin.
3169 Scientific publication (original paper):
3170 "Hash Visualization: a New Technique to improve Real-World Security",
3171 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3172 Techniques and E-Commerce (CrypTEC '99)
3173 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3174 The algorithm used here is a worm crawling over a discrete plane,
3175 leaving a trace (augmenting the field) everywhere it goes.
3176 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3177 makes the respective movement vector be ignored for this turn,
3178 thus switching to the other color of the chessboard.
3179 Graphs are not unambiguous for now, because circles in graphs can be
3180 walked in either direction.
3181 discussions with several people,
3182 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003183 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3184 [ssh-keygen.c]
3185 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3186 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003187 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3188 [ssh-keygen.c ssh-keygen.1]
3189 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3190 that is not how it was envisioned.
3191 Also correct manpage saying that -v is needed along with -l for it to work.
3192 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003193 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3194 [key.c]
3195 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003196 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3197 [ssh_config.5]
3198 CheckHostIP set to ``fingerprint'' will display both hex and random art
3199 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003200 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3201 [key.c]
3202 #define statements that are not atoms need braces around them, else they
3203 will cause trouble in some cases.
3204 Also do a computation of -1 once, and not in a loop several times.
3205 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003206 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3207 [dns.c canohost.c sshconnect.c]
3208 Do not pass "0" strings as ports to getaddrinfo because the lookups
3209 can slow things down and we never use the service info anyway. bz
3210 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3211 deraadt@ djm@
3212 djm belives that the reason for the "0" strings is to ensure that
3213 it's not possible to call getaddrinfo with both host and port being
3214 NULL. In the case of canohost.c host is a local array. In the
3215 case of sshconnect.c, it's checked for null immediately before use.
3216 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3217 be non-null but it's not obvious, so I added a warning message in
3218 case it is ever passed a null.
3219 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3220 [sshconnect.c]
3221 Make ssh print the random art also when ssh'ing to a host using IP only.
3222 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003223 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3224 [key.c]
3225 use an odd number of rows and columns and a separate start marker, looks
3226 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003227 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3228 [clientloop.h mux.c channels.c clientloop.c channels.h]
3229 Enable ~ escapes for multiplex slave sessions; give each channel
3230 its own escape state and hook the escape filters up to muxed
3231 channels. bz #1331
3232 Mux slaves do not currently support the ~^Z and ~& escapes.
3233 NB. this change cranks the mux protocol version, so a new ssh
3234 mux client will not be able to connect to a running old ssh
3235 mux master.
3236 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003237 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3238 [clientloop.h ssh.c clientloop.c]
3239 maintain an ordered queue of outstanding global requests that we
3240 expect replies to, similar to the per-channel confirmation queue.
3241 Use this queue to verify success or failure for remote forward
3242 establishment in a race free way.
3243 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003244 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3245 [clientloop.c]
3246 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003247 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3248 [ssh.c]
3249 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003250 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3251 [PROTOCOL]
3252 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003253 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3254 [mux.c]
3255 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003256 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3257 [key.c]
3258 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3259 random art. while there, stress the fact that the field base should at
3260 least be 8 characters for the pictures to make sense.
3261 comment and ok djm@
3262 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3263 [key.c]
3264 We already mark the start of the worm, now also mark the end of the worm
3265 in our random art drawings.
3266 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003267 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3268 [clientloop.h channels.h clientloop.c channels.c mux.c]
3269 The multiplexing escape char handler commit last night introduced a
3270 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003271 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3272 [ssh_config.5 ssh.c]
3273 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003274 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3275 [ssh_config.5 ssh-keygen.1]
3276 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003277 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3278 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3279 Make keepalive timeouts apply while waiting for a packet, particularly
3280 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003281 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3282 [sftp-client.c]
3283 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003284 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3285 [clientloop.c]
3286 I was coalescing expected global request confirmation replies at
3287 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003288 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3289 [ssh-keygen.c]
3290 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3291 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003292 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3293 [key.c]
3294 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003295 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3296 [sshconnect.c]
3297 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003298 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3299 [sftp.h log.h]
3300 replace __dead with __attribute__((noreturn)), makes things
3301 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003302 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3303 [mux.c]
3304 fall back to creating a new TCP connection on most multiplexing errors
3305 (socket connect fail, invalid version, refused permittion, corrupted
3306 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003307 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3308 [mux.c]
3309 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003310 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3311 [mac.c]
3312 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003313 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3314 [misc.c]
3315 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003316 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3317 [auth2-pubkey.c auth-rhosts.c]
3318 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3319 regular files; report from Solar Designer via Colin Watson in bz#1471
3320 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003321 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3322 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003323 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3324 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003325 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3326 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003327 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3328 on big endian machines, so ifdef them for little-endian only to prevent
3329 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003330 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3331 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003332
Damien Miller4401e452008-06-12 06:05:12 +1000333320080611
3334 - (djm) [channels.c configure.ac]
3335 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3336 bz#1464; ok dtucker
3337
Darren Tucker7a3935d2008-06-10 22:59:10 +1000333820080610
3339 - (dtucker) OpenBSD CVS Sync
3340 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3341 [servconf.c match.h sshd_config.5]
3342 support CIDR address matching in sshd_config "Match address" blocks, with
3343 full support for negation and fall-back to classic wildcard matching.
3344 For example:
3345 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3346 PasswordAuthentication yes
3347 addrmatch.c code mostly lifted from flowd's addr.c
3348 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003349 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3350 [sshd_config.5]
3351 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003352 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3353 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3354 Add extended test mode (-T) and connection parameters for test mode (-C).
3355 -T causes sshd to write its effective configuration to stdout and exit.
3356 -C causes any relevant Match rules to be applied before output. The
3357 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003358 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3359 [sshd_config.5]
3360 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003361 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3362 [sshd.8 sshd.c]
3363 - update usage()
3364 - fix SYNOPSIS, and sort options
3365 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003366 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3367 [regress/test-exec.sh]
3368 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003369 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3370 [regress/addrmatch.sh regress/Makefile]
3371 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003372 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3373 [test-exec.sh]
3374 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003375 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3376 [test-exec.sh]
3377 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003378 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3379 [ssh_config.5]
3380 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003381 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3382 [PROTOCOL ssh.c serverloop.c]
3383 Add a no-more-sessions@openssh.com global request extension that the
3384 client sends when it knows that it will never request another session
3385 (i.e. when session multiplexing is disabled). This allows a server to
3386 disallow further session requests and terminate the session.
3387 Why would a non-multiplexing client ever issue additional session
3388 requests? It could have been attacked with something like SSH'jack:
3389 http://www.storm.net.nz/projects/7
3390 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003391 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3392 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3393 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3394 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003395 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3396 [bufaux.c]
3397 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003398 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3399 [Makefile regress/key-options.sh]
3400 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003401 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3402 since the new CIDR code in addmatch.c references it.
3403 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3404 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003405 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3406 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003407 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003408
Darren Tucker422c34c2008-06-09 22:48:31 +1000340920080609
3410 - (dtucker) OpenBSD CVS Sync
3411 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3412 [sftp-server.c]
3413 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003414 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3415 [sftp.c sftp-client.c sftp-client.h]
3416 Have the sftp client store the statvfs replies in wire format,
3417 which prevents problems when the server's native sizes exceed the
3418 client's.
3419 Also extends the sizes of the remaining 32bit wire format to 64bit,
3420 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003421 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003422 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003423 Extend 32bit -> 64bit values for statvfs extension missed in previous
3424 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003425 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3426 [PROTOCOL]
3427 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003428
Darren Tucker598eaa62008-06-09 03:32:29 +1000342920080608
3430 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3431 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3432 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3433 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003434 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3435 macro to convert fsid to unsigned long for platforms where fsid is a
3436 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003437
Darren Tuckerce38d822008-06-07 06:25:15 +1000343820080607
3439 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003440 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3441 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003442 - (dtucker) OpenBSD CVS Sync
3443 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3444 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003445 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3446 [sshtty.c ttymodes.c sshpty.h]
3447 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3448 we would send the modes corresponding to a zeroed struct termios,
3449 whereas we should have been sending an empty list of modes.
3450 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003451 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3452 [ssh-keygen.c]
3453 support -l (print fingerprint) in combination with -F (find host) to
3454 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3455 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003456 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3457 [clientloop.c]
3458 unbreak tree by committing this bit that I missed from:
3459 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3460 we would send the modes corresponding to a zeroed struct termios,
3461 whereas we should have been sending an empty list of modes.
3462 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003463
Damien Miller58ea61b2008-06-04 10:54:00 +1000346420080604
3465 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3466 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3467 OpenSSH did not make requests with upper bounds in this range.
3468
Damien Millera7058ec2008-05-20 08:57:06 +1000346920080519
3470 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3471 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3472 Fix compilation on Linux, including pulling in fmt_scaled(3)
3473 implementation from OpenBSD's libutil.
3474
Damien Miller797e3d12008-05-19 14:27:42 +1000347520080518
3476 - (djm) OpenBSD CVS Sync
3477 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3478 [sshd_config.5]
3479 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3480 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003481 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3482 [sshd_config.5]
3483 oops, some unrelated stuff crept into that commit - backout.
3484 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003485 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3486 [sshd_config.5]
3487 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003488 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3489 [configure.ac] Implement arc4random_buf(), import implementation of
3490 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003491 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003492 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003493 - (djm) OpenBSD CVS Sync
3494 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3495 [dh.c sshd.c]
3496 Use arc4random_buf() when requesting more than a single word of output
3497 Use arc4random_uniform() when the desired random number upper bound
3498 is not a power of two
3499 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003500 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3501 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3502 introduce sftp extension methods statvfs@openssh.com and
3503 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3504 based on a patch from miklos AT szeredi.hu (bz#1399)
3505 also add a "df" command to the sftp client that uses the
3506 statvfs@openssh.com to produce a df(1)-like display of filesystem
3507 space and inode utilisation
3508 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003509 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3510 [sftp.1]
3511 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003512 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3513 [session.c]
3514 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003515 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3516 [monitor_mm.h]
3517 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003518 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3519 [ssh-keyscan.1 ssh-keyscan.c]
3520 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3521 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003522 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3523 [servconf.c servconf.h session.c sshd_config.5]
3524 Enable the AllowAgentForwarding option in sshd_config (global and match
3525 context), to specify if agents should be permitted on the server.
3526 As the man page states:
3527 ``Note that disabling Agent forwarding does not improve security
3528 unless users are also denied shell access, as they can always install
3529 their own forwarders.''
3530 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003531 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3532 [sshd_config]
3533 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003534 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3535 [sshd_config.5]
3536 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003537 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3538 [bufaux.c buffer.h channels.c packet.c packet.h]
3539 avoid extra malloc/copy/free when receiving data over the net;
3540 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003541 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3542 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3543 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3544 [ssh.c sshd.c]
3545 Implement a channel success/failure status confirmation callback
3546 mechanism. Each channel maintains a queue of callbacks, which will
3547 be drained in order (RFC4253 guarantees confirm messages are not
3548 reordered within an channel).
3549 Also includes a abandonment callback to clean up if a channel is
3550 closed without sending confirmation messages. This probably
3551 shouldn't happen in compliant implementations, but it could be
3552 abused to leak memory.
3553 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003554 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3555 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3556 [sshd_config sshd_config.5]
3557 Make the maximum number of sessions run-time controllable via
3558 a sshd_config MaxSessions knob. This is useful for disabling
3559 login/shell/subsystem access while leaving port-forwarding working
3560 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3561 simply increasing the number of allows multiplexed sessions.
3562 Because some bozos are sure to configure MaxSessions in excess of the
3563 number of available file descriptors in sshd (which, at peak, might be
3564 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3565 on error paths, and make it fail gracefully on out-of-fd conditions -
3566 sending channel errors instead of than exiting with fatal().
3567 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3568 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003569 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3570 [clientloop.c clientloop.h ssh.c]
3571 Use new channel status confirmation callback system to properly deal
3572 with "important" channel requests that fail, in particular command exec,
3573 shell and subsystem requests. Previously we would optimistically assume
3574 that the requests would always succeed, which could cause hangs if they
3575 did not (e.g. when the server runs out of fds) or were unimplemented by
3576 the server (bz #1384)
3577 Also, properly report failing multiplex channel requests via the mux
3578 client stderr (subject to LogLevel in the mux master) - better than
3579 silently failing.
3580 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003581 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3582 [channels.c channels.h clientloop.c serverloop.c]
3583 Try additional addresses when connecting to a port forward destination
3584 whose DNS name resolves to more than one address. The previous behaviour
3585 was to try the first address and give up.
3586 Reported by stig AT venaas.com in bz#343
3587 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003588 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3589 [clientloop.c clientloop.h ssh.c mux.c]
3590 tidy up session multiplexing code, moving it into its own file and
3591 making the function names more consistent - making ssh.c and
3592 clientloop.c a fair bit more readable.
3593 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003594 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3595 [ssh.c]
3596 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003597 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3598 [session.c]
3599 re-add the USE_PIPES code and enable it.
3600 without pipes shutdown-read from the sshd does not trigger
3601 a SIGPIPE when the forked program does a write.
3602 ok djm@
3603 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003604 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3605 [channels.c]
3606 error-fd race: don't enable the error fd in the select bitmask
3607 for channels with both in- and output closed, since the channel
3608 will go away before we call select();
3609 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003610 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3611 [channels.h clientloop.c nchan.c serverloop.c]
3612 unbreak
3613 ssh -2 localhost od /bin/ls | true
3614 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3615 the peer that we're not interested in any data it might send.
3616 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003617 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3618 [umac.c]
3619 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3620 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003621 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3622 [nchan2.ms]
3623 document eow message in ssh protocol 2 channel state machine;
3624 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003625 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3626 [sftp-server.c]
3627 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003628 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3629 [PROTOCOL]
3630 document our protocol extensions and deviations; ok markus@
3631 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3632 [PROTOCOL]
3633 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003634
Damien Miller5f5cd742008-04-03 08:43:57 +1100363520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003636 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3637 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003638 - (djm) Force string arguments to replacement setproctitle() though
3639 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003640
364120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003642 - (djm) OpenBSD CVS sync:
3643 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3644 [channels.c]
3645 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3646 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003647 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3648 [sshd.8]
3649 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003650 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3651 [version.h]
3652 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003653 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3654 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003655 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003656 - (djm) Release 5.0p1