blob: 32f82369d1e8d214dd43d0572450638499a15f8f [file] [log] [blame]
Damien Miller4314c2b2010-09-10 11:12:09 +1000120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3 return code since it can apparently return -1 under some conditions. From
4 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10005 - OpenBSD CVS Sync
6 - djm@cvs.openbsd.org 2010/08/31 12:33:38
7 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
8 reintroduce commit from tedu@, which I pulled out for release
9 engineering:
10 OpenSSL_add_all_algorithms is the name of the function we have a
11 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +100012 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
13 [ssh-agent.1]
14 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +100015 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
16 [ssh.1]
17 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +100018 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
19 [servconf.c]
20 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100021 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +100022 [ssh-keygen.c]
23 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100024 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +100025 [ssh.c]
26 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +100027 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
28 [ssh-keygen.c]
29 Switch ECDSA default key size to 256 bits, which according to RFC5656
30 should still be better than our current RSA-2048 default.
31 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +100032 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
33 [scp.1]
34 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +100035 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
36 [ssh-add.1 ssh.1]
37 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +100038 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
39 [sshd_config]
40 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
41 <mattieu.b@gmail.com>
42 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +100043 - djm@cvs.openbsd.org 2010/09/08 03:54:36
44 [authfile.c]
45 typo
Damien Miller3796ab42010-09-10 11:20:59 +100046 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
47 [compress.c]
48 work around name-space collisions some buggy compilers (looking at you
49 gcc, at least in earlier versions, but this does not forgive your current
50 transgressions) seen between zlib and openssl
51 ok djm
Darren Tucker50e3bab2010-09-10 10:30:25 +100052
5320100831
Damien Millerafdae612010-08-31 22:31:14 +100054 - OpenBSD CVS Sync
55 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
56 [ssh-keysign.8 ssh.1 sshd.8]
57 use the same template for all FILES sections; i.e. -compact/.Pp where we
58 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +100059 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
60 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
61 OpenSSL_add_all_algorithms is the name of the function we have a man page
62 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +100063 - djm@cvs.openbsd.org 2010/08/16 04:06:06
64 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
65 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +100066 - djm@cvs.openbsd.org 2010/08/31 09:58:37
67 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
68 [packet.h ssh-dss.c ssh-rsa.c]
69 Add buffer_get_cstring() and related functions that verify that the
70 string extracted from the buffer contains no embedded \0 characters*
71 This prevents random (possibly malicious) crap from being appended to
72 strings where it would not be noticed if the string is used with
73 a string(3) function.
74
75 Use the new API in a few sensitive places.
76
77 * actually, we allow a single one at the end of the string for now because
78 we don't know how many deployed implementations get this wrong, but don't
79 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +100080 - djm@cvs.openbsd.org 2010/08/31 11:54:45
81 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
82 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
83 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
84 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
85 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
86 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
87 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
88 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
89 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
90 better performance than plain DH and DSA at the same equivalent symmetric
91 key length, as well as much shorter keys.
92
93 Only the mandatory sections of RFC5656 are implemented, specifically the
94 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
95 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
96
97 Certificate host and user keys using the new ECDSA key types are supported.
98
99 Note that this code has not been tested for interoperability and may be
100 subject to change.
101
102 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000103 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000104 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
105 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000106
Darren Tucker6889abd2010-08-27 10:12:54 +100010720100827
108 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
109 remove. Patch from martynas at venck us
110
Damien Millera5362022010-08-23 21:20:20 +100011120100823
112 - (djm) Release OpenSSH-5.6p1
113
Darren Tuckeraa74f672010-08-16 13:15:23 +100011420100816
115 - (dtucker) [configure.ac openbsd-compat/Makefile.in
116 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
117 the compat library which helps on platforms like old IRIX. Based on work
118 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000119 - OpenBSD CVS Sync
120 - djm@cvs.openbsd.org 2010/08/12 21:49:44
121 [ssh.c]
122 close any extra file descriptors inherited from parent at start and
123 reopen stdin/stdout to /dev/null when forking for ControlPersist.
124
125 prevents tools that fork and run a captive ssh for communication from
126 failing to exit when the ssh completes while they wait for these fds to
127 close. The inherited fds may persist arbitrarily long if a background
128 mux master has been started by ControlPersist. cvs and scp were effected
129 by this.
130
131 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000132 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000133
Tim Rice722b8d12010-08-12 09:43:13 -070013420100812
135 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
136 regress/test-exec.sh] Under certain conditions when testing with sudo
137 tests would fail because the pidfile could not be read by a regular user.
138 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
139 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700140 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700141
Damien Miller7e569b82010-08-09 02:28:37 +100014220100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000143 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
144 already set. Makes FreeBSD user openable tunnels useful; patch from
145 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000146 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
147 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000148
14920100809
Damien Miller7e569b82010-08-09 02:28:37 +1000150 - OpenBSD CVS Sync
151 - djm@cvs.openbsd.org 2010/08/08 16:26:42
152 [version.h]
153 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000154 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
155 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000156
Damien Miller8e604ac2010-08-09 02:28:10 +100015720100805
Damien Miller7fa96602010-08-05 13:03:13 +1000158 - OpenBSD CVS Sync
159 - djm@cvs.openbsd.org 2010/08/04 05:37:01
160 [ssh.1 ssh_config.5 sshd.8]
161 Remove mentions of weird "addr/port" alternate address format for IPv6
162 addresses combinations. It hasn't worked for ages and we have supported
163 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000164 - djm@cvs.openbsd.org 2010/08/04 05:40:39
165 [PROTOCOL.certkeys ssh-keygen.c]
166 tighten the rules for certificate encoding by requiring that options
167 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000168 - djm@cvs.openbsd.org 2010/08/04 05:42:47
169 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
170 [ssh-keysign.c ssh.c]
171 enable certificates for hostbased authentication, from Iain Morgan;
172 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000173 - djm@cvs.openbsd.org 2010/08/04 05:49:22
174 [authfile.c]
175 commited the wrong version of the hostbased certificate diff; this
176 version replaces some strlc{py,at} verbosity with xasprintf() at
177 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000178 - djm@cvs.openbsd.org 2010/08/04 06:07:11
179 [ssh-keygen.1 ssh-keygen.c]
180 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000181 - djm@cvs.openbsd.org 2010/08/04 06:08:40
182 [ssh-keysign.c]
183 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000184 - djm@cvs.openbsd.org 2010/08/05 13:08:42
185 [channels.c]
186 Fix a trio of bugs in the local/remote window calculation for datagram
187 data channels (i.e. TunnelForward):
188
189 Calculate local_consumed correctly in channel_handle_wfd() by measuring
190 the delta to buffer_len(c->output) from when we start to when we finish.
191 The proximal problem here is that the output_filter we use in portable
192 modified the length of the dequeued datagram (to futz with the headers
193 for !OpenBSD).
194
195 In channel_output_poll(), don't enqueue datagrams that won't fit in the
196 peer's advertised packet size (highly unlikely to ever occur) or which
197 won't fit in the peer's remaining window (more likely).
198
199 In channel_input_data(), account for the 4-byte string header in
200 datagram packets that we accept from the peer and enqueue in c->output.
201
202 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
203 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000204
Damien Miller8e604ac2010-08-09 02:28:10 +100020520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000206 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
207 PAM to sane values in case the PAM method doesn't write to them. Spotted by
208 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000209 - OpenBSD CVS Sync
210 - djm@cvs.openbsd.org 2010/07/16 04:45:30
211 [ssh-keygen.c]
212 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000213 - djm@cvs.openbsd.org 2010/07/16 14:07:35
214 [ssh-rsa.c]
215 more timing paranoia - compare all parts of the expected decrypted
216 data before returning. AFAIK not exploitable in the SSH protocol.
217 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000218 - djm@cvs.openbsd.org 2010/07/19 03:16:33
219 [sftp-client.c]
220 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
221 upload depth checks and causing verbose printing of transfers to always
222 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000223 - djm@cvs.openbsd.org 2010/07/19 09:15:12
224 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
225 add a "ControlPersist" option that automatically starts a background
226 ssh(1) multiplex master when connecting. This connection can stay alive
227 indefinitely, or can be set to automatically close after a user-specified
228 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
229 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
230 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000231 - djm@cvs.openbsd.org 2010/07/21 02:10:58
232 [misc.c]
233 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000234 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
235 [ssh.1]
236 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000237
23820100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000239 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
240 details about its behaviour WRT existing directories. Patch from
241 asguthrie at gmail com, ok djm.
242
Damien Miller9308fc72010-07-16 13:56:01 +100024320100716
244 - (djm) OpenBSD CVS Sync
245 - djm@cvs.openbsd.org 2010/07/02 04:32:44
246 [misc.c]
247 unbreak strdelim() skipping past quoted strings, e.g.
248 AllowUsers "blah blah" blah
249 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
250 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000251 - djm@cvs.openbsd.org 2010/07/12 22:38:52
252 [ssh.c]
253 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
254 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000255 - djm@cvs.openbsd.org 2010/07/12 22:41:13
256 [ssh.c ssh_config.5]
257 expand %h to the hostname in ssh_config Hostname options. While this
258 sounds useless, it is actually handy for working with unqualified
259 hostnames:
260
261 Host *.*
262 Hostname %h
263 Host *
264 Hostname %h.example.org
265
266 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000267 - djm@cvs.openbsd.org 2010/07/13 11:52:06
268 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
269 [packet.c ssh-rsa.c]
270 implement a timing_safe_cmp() function to compare memory without leaking
271 timing information by short-circuiting like memcmp() and use it for
272 some of the more sensitive comparisons (though nothing high-value was
273 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000274 - djm@cvs.openbsd.org 2010/07/13 23:13:16
275 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
276 [ssh-rsa.c]
277 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000278 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
279 [ssh.1]
280 finally ssh synopsis looks nice again! this commit just removes a ton of
281 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000282 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
283 [ssh-keygen.1]
284 repair incorrect block nesting, which screwed up indentation;
285 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000286
Tim Ricecfbdc282010-07-14 13:42:28 -070028720100714
288 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
289 (line 77) should have been for no_x11_askpass.
290
Damien Millercede1db2010-07-02 13:33:48 +100029120100702
292 - (djm) OpenBSD CVS Sync
293 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
294 [ssh_config.5]
295 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000296 - djm@cvs.openbsd.org 2010/06/26 23:04:04
297 [ssh.c]
298 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000299 - djm@cvs.openbsd.org 2010/06/29 23:15:30
300 [ssh-keygen.1 ssh-keygen.c]
301 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
302 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000303 - djm@cvs.openbsd.org 2010/06/29 23:16:46
304 [auth2-pubkey.c sshd_config.5]
305 allow key options (command="..." and friends) in AuthorizedPrincipals;
306 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000307 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
308 [ssh-keygen.1]
309 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000310 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
311 [ssh-keygen.c]
312 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000313 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
314 [sshd_config.5]
315 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000316 - millert@cvs.openbsd.org 2010/07/01 13:06:59
317 [scp.c]
318 Fix a longstanding problem where if you suspend scp at the
319 password/passphrase prompt the terminal mode is not restored.
320 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000321 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
322 [regress/Makefile]
323 fix how we run the tests so we can successfully use SUDO='sudo -E'
324 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000325 - djm@cvs.openbsd.org 2010/06/29 23:59:54
326 [cert-userkey.sh]
327 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000328
Tim Rice3fd307d2010-06-26 16:45:15 -070032920100627
330 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
331 key.h.
332
Damien Miller2e774462010-06-26 09:30:47 +100033320100626
334 - (djm) OpenBSD CVS Sync
335 - djm@cvs.openbsd.org 2010/05/21 05:00:36
336 [misc.c]
337 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000338 - markus@cvs.openbsd.org 2010/06/08 21:32:19
339 [ssh-pkcs11.c]
340 check length of value returned C_GetAttributValue for != 0
341 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000342 - djm@cvs.openbsd.org 2010/06/17 07:07:30
343 [mux.c]
344 Correct sizing of object to be allocated by calloc(), replacing
345 sizeof(state) with sizeof(*state). This worked by accident since
346 the struct contained a single int at present, but could have broken
347 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000348 - djm@cvs.openbsd.org 2010/06/18 00:58:39
349 [sftp.c]
350 unbreak ls in working directories that contains globbing characters in
351 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000352 - djm@cvs.openbsd.org 2010/06/18 03:16:03
353 [session.c]
354 Missing check for chroot_director == "none" (we already checked against
355 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000356 - djm@cvs.openbsd.org 2010/06/18 04:43:08
357 [sftp-client.c]
358 fix memory leak in do_realpath() error path; bz#1771, patch from
359 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000360 - djm@cvs.openbsd.org 2010/06/22 04:22:59
361 [servconf.c sshd_config.5]
362 expose some more sshd_config options inside Match blocks:
363 AuthorizedKeysFile AuthorizedPrincipalsFile
364 HostbasedUsesNameFromPacketOnly PermitTunnel
365 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000366 - djm@cvs.openbsd.org 2010/06/22 04:32:06
367 [ssh-keygen.c]
368 standardise error messages when attempting to open private key
369 files to include "progname: filename: error reason"
370 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000371 - djm@cvs.openbsd.org 2010/06/22 04:49:47
372 [auth.c]
373 queue auth debug messages for bad ownership or permissions on the user's
374 keyfiles. These messages will be sent after the user has successfully
375 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000376 bz#1554; ok dtucker@
377 - djm@cvs.openbsd.org 2010/06/22 04:54:30
378 [ssh-keyscan.c]
379 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
380 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000381 - djm@cvs.openbsd.org 2010/06/22 04:59:12
382 [session.c]
383 include the user name on "subsystem request for ..." log messages;
384 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000385 - djm@cvs.openbsd.org 2010/06/23 02:59:02
386 [ssh-keygen.c]
387 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000388 - djm@cvs.openbsd.org 2010/06/25 07:14:46
389 [channels.c mux.c readconf.c readconf.h ssh.h]
390 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
391 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000392 - djm@cvs.openbsd.org 2010/06/25 07:20:04
393 [channels.c session.c]
394 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
395 internal-sftp accidentally introduced in r1.253 by removing the code
396 that opens and dup /dev/null to stderr and modifying the channels code
397 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000398 - djm@cvs.openbsd.org 2010/06/25 08:46:17
399 [auth1.c auth2-none.c]
400 skip the initial check for access with an empty password when
401 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000402 - djm@cvs.openbsd.org 2010/06/25 23:10:30
403 [ssh.c]
404 log the hostname and address that we connected to at LogLevel=verbose
405 after authentication is successful to mitigate "phishing" attacks by
406 servers with trusted keys that accept authentication silently and
407 automatically before presenting fake password/passphrase prompts;
408 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000409 - djm@cvs.openbsd.org 2010/06/25 23:10:30
410 [ssh.c]
411 log the hostname and address that we connected to at LogLevel=verbose
412 after authentication is successful to mitigate "phishing" attacks by
413 servers with trusted keys that accept authentication silently and
414 automatically before presenting fake password/passphrase prompts;
415 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000416
Damien Millerd82a2602010-06-22 15:02:39 +100041720100622
418 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
419 bz#1579; ok dtucker
420
Damien Millerea909792010-06-18 11:09:24 +100042120100618
422 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
423 rather than assuming that $CWD == $HOME. bz#1500, patch from
424 timothy AT gelter.com
425
Tim Riceb9ae4ec2010-06-17 11:11:44 -070042620100617
427 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
428 minires-devel package, and to add the reference to the libedit-devel
429 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
430
Damien Miller3bcce802010-05-21 14:48:16 +100043120100521
432 - (djm) OpenBSD CVS Sync
433 - djm@cvs.openbsd.org 2010/05/07 11:31:26
434 [regress/Makefile regress/cert-userkey.sh]
435 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
436 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000437 - djm@cvs.openbsd.org 2010/05/11 02:58:04
438 [auth-rsa.c]
439 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000440 - djm@cvs.openbsd.org 2010/05/14 00:47:22
441 [ssh-add.c]
442 check that the certificate matches the corresponding private key before
443 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000444 - djm@cvs.openbsd.org 2010/05/14 23:29:23
445 [channels.c channels.h mux.c ssh.c]
446 Pause the mux channel while waiting for reply from aynch callbacks.
447 Prevents misordering of replies if new requests arrive while waiting.
448
449 Extend channel open confirm callback to allow signalling failure
450 conditions as well as success. Use this to 1) fix a memory leak, 2)
451 start using the above pause mechanism and 3) delay sending a success/
452 failure message on mux slave session open until we receive a reply from
453 the server.
454
455 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000456 - markus@cvs.openbsd.org 2010/05/16 12:55:51
457 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
458 mux support for remote forwarding with dynamic port allocation,
459 use with
460 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
461 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000462 - djm@cvs.openbsd.org 2010/05/20 11:25:26
463 [auth2-pubkey.c]
464 fix logspam when key options (from="..." especially) deny non-matching
465 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000466 - djm@cvs.openbsd.org 2010/05/20 23:46:02
467 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
468 Move the permit-* options to the non-critical "extensions" field for v01
469 certificates. The logic is that if another implementation fails to
470 implement them then the connection just loses features rather than fails
471 outright.
472
473 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000474
Darren Tucker5b6d0d02010-05-12 16:51:38 +100047520100511
476 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
477 circular dependency problem on old or odd platforms. From Tom Lane, ok
478 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000479 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
480 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
481 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000482
Damien Miller50af79b2010-05-10 11:52:00 +100048320100510
484 - OpenBSD CVS Sync
485 - djm@cvs.openbsd.org 2010/04/23 01:47:41
486 [ssh-keygen.c]
487 bz#1740: display a more helpful error message when $HOME is
488 inaccessible while trying to create .ssh directory. Based on patch
489 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000490 - djm@cvs.openbsd.org 2010/04/23 22:27:38
491 [mux.c]
492 set "detach_close" flag when registering channel cleanup callbacks.
493 This causes the channel to close normally when its fds close and
494 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000495 - djm@cvs.openbsd.org 2010/04/23 22:42:05
496 [session.c]
497 set stderr to /dev/null for subsystems rather than just closing it.
498 avoids hangs if a subsystem or shell initialisation writes to stderr.
499 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000500 - djm@cvs.openbsd.org 2010/04/23 22:48:31
501 [ssh-keygen.c]
502 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
503 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000504 - djm@cvs.openbsd.org 2010/04/26 22:28:24
505 [sshconnect2.c]
506 bz#1502: authctxt.success is declared as an int, but passed by
507 reference to function that accepts sig_atomic_t*. Convert it to
508 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000509 - djm@cvs.openbsd.org 2010/05/01 02:50:50
510 [PROTOCOL.certkeys]
511 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000512 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
513 [sftp.c]
514 restore mput and mget which got lost in the tab-completion changes.
515 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000516 - djm@cvs.openbsd.org 2010/05/07 11:30:30
517 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
518 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
519 add some optional indirection to matching of principal names listed
520 in certificates. Currently, a certificate must include the a user's name
521 to be accepted for authentication. This change adds the ability to
522 specify a list of certificate principal names that are acceptable.
523
524 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
525 this adds a new principals="name1[,name2,...]" key option.
526
527 For CAs listed through sshd_config's TrustedCAKeys option, a new config
528 option "AuthorizedPrincipalsFile" specifies a per-user file containing
529 the list of acceptable names.
530
531 If either option is absent, the current behaviour of requiring the
532 username to appear in principals continues to apply.
533
534 These options are useful for role accounts, disjoint account namespaces
535 and "user@realm"-style naming policies in certificates.
536
537 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000538 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
539 [sshd_config.5]
540 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000541
Darren Tucker9f8703b2010-04-23 11:12:06 +100054220100423
543 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
544 in the openssl install directory (some newer openssl versions do this on at
545 least some amd64 platforms).
546
Damien Millerc4eddee2010-04-18 08:07:43 +100054720100418
548 - OpenBSD CVS Sync
549 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
550 [ssh_config.5]
551 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000552 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
553 [ssh-keygen.1 ssh-keygen.c]
554 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000555 - djm@cvs.openbsd.org 2010/04/16 21:14:27
556 [sshconnect.c]
557 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000558 - djm@cvs.openbsd.org 2010/04/16 01:58:45
559 [regress/cert-hostkey.sh regress/cert-userkey.sh]
560 regression tests for v01 certificate format
561 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000562 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
563 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000564
Damien Millera45f1c02010-04-16 15:51:34 +100056520100416
566 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000567 - OpenBSD CVS Sync
568 - djm@cvs.openbsd.org 2010/03/26 03:13:17
569 [bufaux.c]
570 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
571 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000572 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
573 [ssh.1]
574 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000575 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
576 [ssh_config.5]
577 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000578 - djm@cvs.openbsd.org 2010/04/10 00:00:16
579 [ssh.c]
580 bz#1746 - suppress spurious tty warning when using -O and stdin
581 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000582 - djm@cvs.openbsd.org 2010/04/10 00:04:30
583 [sshconnect.c]
584 fix terminology: we didn't find a certificate in known_hosts, we found
585 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000586 - djm@cvs.openbsd.org 2010/04/10 02:08:44
587 [clientloop.c]
588 bz#1698: kill channel when pty allocation requests fail. Fixed
589 stuck client if the server refuses pty allocation.
590 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000591 - djm@cvs.openbsd.org 2010/04/10 02:10:56
592 [sshconnect2.c]
593 show the key type that we are offering in debug(), helps distinguish
594 between certs and plain keys as the path to the private key is usually
595 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000596 - djm@cvs.openbsd.org 2010/04/10 05:48:16
597 [mux.c]
598 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000599 - djm@cvs.openbsd.org 2010/04/14 22:27:42
600 [ssh_config.5 sshconnect.c]
601 expand %r => remote username in ssh_config:ProxyCommand;
602 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000603 - markus@cvs.openbsd.org 2010/04/15 20:32:55
604 [ssh-pkcs11.c]
605 retry lookup for private key if there's no matching key with CKA_SIGN
606 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
607 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000608 - djm@cvs.openbsd.org 2010/04/16 01:47:26
609 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
610 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
611 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
612 [sshconnect.c sshconnect2.c sshd.c]
613 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
614 following changes:
615
616 move the nonce field to the beginning of the certificate where it can
617 better protect against chosen-prefix attacks on the signature hash
618
619 Rename "constraints" field to "critical options"
620
621 Add a new non-critical "extensions" field
622
623 Add a serial number
624
625 The older format is still support for authentication and cert generation
626 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
627
628 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000629
Darren Tucker627337d2010-04-10 22:58:01 +100063020100410
631 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
632 back so we disable the IPv6 tests if we don't have it.
633
Darren Tucker537d4dc2010-04-09 13:35:23 +100063420100409
635 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
636 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000637 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
638 have it and the path is not provided to --with-libedit. Based on a patch
639 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000640 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
641 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000642
Damien Miller7d09b8f2010-03-26 08:52:02 +110064320100326
644 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
645 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100646 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
647 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100648 - (djm) OpenBSD CVS Sync
649 - djm@cvs.openbsd.org 2010/03/25 23:38:28
650 [servconf.c]
651 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
652 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100653 - djm@cvs.openbsd.org 2010/03/26 00:26:58
654 [ssh.1]
655 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100656 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
657 set up SELinux execution context before chroot() call. From Russell
658 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100659 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
660 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100661 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
662 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100663 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
664 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100665 - (dtucker) OpenBSD CVS Sync
666 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
667 [ssh_config.5]
668 Reformat default value of PreferredAuthentications entry (current
669 formatting implies ", " is acceptable as a separator, which it's not.
670 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100671
Darren Tucker62131dc2010-03-24 13:03:32 +110067220100324
673 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
674 containing the services file explicitely case-insensitive. This allows to
675 tweak the Windows services file reliably. Patch from vinschen at redhat.
676
Damien Millerc59e2442010-03-22 05:50:31 +110067720100321
678 - (djm) OpenBSD CVS Sync
679 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
680 [ssh-keygen.1]
681 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100682 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
683 [ssh-keygen.1]
684 typos; from Ross Richardson
685 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100686 - djm@cvs.openbsd.org 2010/03/10 23:27:17
687 [auth2-pubkey.c]
688 correct certificate logging and make it more consistent between
689 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100690 - djm@cvs.openbsd.org 2010/03/12 01:06:25
691 [servconf.c]
692 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
693 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100694 - markus@cvs.openbsd.org 2010/03/12 11:37:40
695 [servconf.c]
696 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
697 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100698 - djm@cvs.openbsd.org 2010/03/13 21:10:38
699 [clientloop.c]
700 protocol conformance fix: send language tag when disconnecting normally;
701 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100702 - djm@cvs.openbsd.org 2010/03/13 21:45:46
703 [ssh-keygen.1]
704 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
705 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100706 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
707 [ssh-keygen.1]
708 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100709 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
710 [key.c key.h ssh-keygen.c]
711 also print certificate type (user or host) for ssh-keygen -L
712 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100713 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
714 [auth-options.c]
715 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100716 - djm@cvs.openbsd.org 2010/03/16 16:36:49
717 [version.h]
718 crank version to openssh-5.5 since we have a few fixes since 5.4;
719 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100720 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
721 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100722
Damien Miller47f9a412010-03-14 08:37:49 +110072320100314
724 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
725 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
726 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100727 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
728 ssh-pkcs11-helper to repair static builds (we do the same for
729 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100730
Tim Rice2bde3ee2010-03-11 22:18:13 -080073120100312
Tim Riceded8fa02010-03-11 22:32:02 -0800732 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
733 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
734 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800735 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
736 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800737
Tim Ricefa233ba2010-03-10 16:12:02 -080073820100311
739 - (tim) [contrib/suse/openssh.spec] crank version number here too.
740 report by imorgan AT nas.nasa.gov
741
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110074220100309
743 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
744 so setting it in CFLAGS correctly skips IPv6 tests.
745
74620100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100747 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100748 - djm@cvs.openbsd.org 2010/03/07 22:16:01
749 [ssh-keygen.c]
750 make internal strptime string match strftime format;
751 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100752 - djm@cvs.openbsd.org 2010/03/08 00:28:55
753 [ssh-keygen.1]
754 document permit-agent-forwarding certificate constraint; patch from
755 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100756 - djm@cvs.openbsd.org 2010/03/07 22:01:32
757 [version.h]
758 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100759 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
760 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100761 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100762
76320100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100764 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
765 it gets the passwd struct from the LAM that knows about the user which is
766 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100767 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
768 do not set real uid, since that's needed for the chroot, and will be set
769 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100770 - (dtucker) [session.c] Also initialize creds to NULL for handing to
771 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100772 - (dtucker) OpenBSD CVS Sync
773 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
774 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
775 Hold authentication debug messages until after successful authentication.
776 Fixes an info leak of environment variables specified in authorized_keys,
777 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100778
Damien Miller72b33822010-03-05 07:39:01 +110077920100305
780 - OpenBSD CVS Sync
781 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
782 [ssh.1 sshd_config.5]
783 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100784 - djm@cvs.openbsd.org 2010/03/04 20:35:08
785 [ssh-keygen.1 ssh-keygen.c]
786 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100787 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
788 [ssh-keygen.1]
789 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100790 - djm@cvs.openbsd.org 2010/03/04 23:17:25
791 [sshd_config.5]
792 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100793 - djm@cvs.openbsd.org 2010/03/04 23:19:29
794 [ssh.1 sshd.8]
795 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
796 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100797 - djm@cvs.openbsd.org 2010/03/04 23:27:25
798 [auth-options.c ssh-keygen.c]
799 "force-command" is not spelled "forced-command"; spotted by
800 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100801 - djm@cvs.openbsd.org 2010/03/05 02:58:11
802 [auth.c]
803 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100804 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
805 [ssh.1 sshd.8]
806 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100807 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
808 [ssh.1]
809 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100810 - djm@cvs.openbsd.org 2010/03/05 10:28:21
811 [ssh-add.1 ssh.1 ssh_config.5]
812 mention loading of certificate files from [private]-cert.pub when
813 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800814 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
815 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100816 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
817 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100818 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100819
Damien Miller910f2092010-03-04 14:17:22 +110082020100304
821 - (djm) [ssh-keygen.c] Use correct local variable, instead of
822 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100823 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
824 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
825 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100826 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100827 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100828 - OpenBSD CVS Sync
829 - djm@cvs.openbsd.org 2010/03/03 01:44:36
830 [auth-options.c key.c]
831 reject strings with embedded ASCII nul chars in certificate key IDs,
832 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100833 - djm@cvs.openbsd.org 2010/03/03 22:49:50
834 [sshd.8]
835 the authorized_keys option for CA keys is "cert-authority", not
836 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100837 - djm@cvs.openbsd.org 2010/03/03 22:50:40
838 [PROTOCOL.certkeys]
839 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100840 - djm@cvs.openbsd.org 2010/03/04 01:44:57
841 [key.c]
842 use buffer_get_string_ptr_ret() where we are checking the return
843 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100844 - djm@cvs.openbsd.org 2010/03/04 10:36:03
845 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
846 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
847 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
848 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
849 are trusted to authenticate users (in addition than doing it per-user
850 in authorized_keys).
851
852 Add a RevokedKeys option to sshd_config and a @revoked marker to
853 known_hosts to allow keys to me revoked and banned for user or host
854 authentication.
855
856 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100857 - djm@cvs.openbsd.org 2010/03/03 00:47:23
858 [regress/cert-hostkey.sh regress/cert-userkey.sh]
859 add an extra test to ensure that authentication with the wrong
860 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100861 - djm@cvs.openbsd.org 2010/03/04 10:38:23
862 [regress/cert-hostkey.sh regress/cert-userkey.sh]
863 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100864
Damien Miller25b97dd2010-03-03 10:24:00 +110086520100303
866 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100867 - OpenBSD CVS Sync
868 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
869 [ssh-keygen.1 ssh.1 sshd.8]
870 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100871 - otto@cvs.openbsd.org 2010/03/01 11:07:06
872 [ssh-add.c]
873 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100874 - djm@cvs.openbsd.org 2010/03/02 23:20:57
875 [ssh-keygen.c]
876 POSIX strptime is stricter than OpenBSD's so do a little dance to
877 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100878 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100879
Tim Ricec5b0cb32010-03-01 15:57:42 -080088020100302
881 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
882 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
883 respectively).
884
Darren Tuckerc614c782010-03-01 12:49:05 +110088520100301
886 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
887 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100888 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
889 adjust log at verbose only, since according to cjwatson in bug #1470
890 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100891
Damien Milleracc9b292010-03-01 04:36:54 +110089220100228
893 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
894 case from that matched in the system password database. On this
895 platform, passwords are stored case-insensitively, but sshd requires
896 exact case matching for Match blocks in sshd_config(5). Based on
897 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800898 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
899 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100900
Damien Miller09a24db2010-02-28 03:28:05 +110090120100227
Damien Millerd05951f2010-02-28 03:29:33 +1100902 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
903 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
904 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100905
Damien Miller0a80ca12010-02-27 07:55:05 +110090620100226
907 - OpenBSD CVS Sync
908 - djm@cvs.openbsd.org 2010/02/26 20:29:54
909 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
910 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
911 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
912 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
913 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
914 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
915 Add support for certificate key types for users and hosts.
916
917 OpenSSH certificate key types are not X.509 certificates, but a much
918 simpler format that encodes a public key, identity information and
919 some validity constraints and signs it with a CA key. CA keys are
920 regular SSH keys. This certificate style avoids the attack surface
921 of X.509 certificates and is very easy to deploy.
922
923 Certified host keys allow automatic acceptance of new host keys
924 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
925 see VERIFYING HOST KEYS in ssh(1) for details.
926
927 Certified user keys allow authentication of users when the signing
928 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
929 FILE FORMAT" in sshd(8) for details.
930
931 Certificates are minted using ssh-keygen(1), documentation is in
932 the "CERTIFICATES" section of that manpage.
933
934 Documentation on the format of certificates is in the file
935 PROTOCOL.certkeys
936
937 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100938 - djm@cvs.openbsd.org 2010/02/26 20:33:21
939 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
940 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100941
Damien Miller05abd2c2010-02-24 17:16:08 +110094220100224
943 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
944 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100945 - (djm) OpenBSD CVS Sync
946 - djm@cvs.openbsd.org 2010/02/11 20:37:47
947 [pathnames.h]
948 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100949 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
950 [regress/Makefile]
951 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100952 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
953 [regress/forwarding.sh]
954 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100955 - djm@cvs.openbsd.org 2010/02/09 04:57:36
956 [regress/addrmatch.sh]
957 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100958 - djm@cvs.openbsd.org 2010/02/09 06:29:02
959 [regress/Makefile]
960 turn on all the malloc(3) checking options when running regression
961 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100962 - djm@cvs.openbsd.org 2010/02/24 06:21:56
963 [regress/test-exec.sh]
964 wait for sshd to fully stop in cleanup() function; avoids races in tests
965 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100966 - markus@cvs.openbsd.org 2010/02/08 10:52:47
967 [regress/agent-pkcs11.sh]
968 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100969 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100970 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
971 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100972
Damien Miller17751bc2010-02-12 07:35:08 +110097320100212
974 - (djm) OpenBSD CVS Sync
975 - djm@cvs.openbsd.org 2010/02/02 22:49:34
976 [bufaux.c]
977 make buffer_get_string_ret() really non-fatal in all cases (it was
978 using buffer_get_int(), which could fatal() on buffer empty);
979 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100980 - markus@cvs.openbsd.org 2010/02/08 10:50:20
981 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
982 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
983 replace our obsolete smartcard code with PKCS#11.
984 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
985 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
986 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
987 a forked a ssh-pkcs11-helper process.
988 PKCS#11 is currently a compile time option.
989 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100990 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
991 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
992 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100993 - djm@cvs.openbsd.org 2010/02/09 00:50:36
994 [ssh-agent.c]
995 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100996 - djm@cvs.openbsd.org 2010/02/09 00:50:59
997 [ssh-keygen.c]
998 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100999 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1000 [buffer.c buffer.h]
1001 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001002 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1003 [auth.c]
1004 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1005 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001006 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1007 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1008 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001009 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1010 [ssh.1]
1011 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001012 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1013 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1014 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001015 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1016 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001017 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1018 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001019 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1020 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001021
Damien Miller1d2bfc42010-02-10 10:19:29 +1100102220100210
1023 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1024 getseuserbyname; patch from calebcase AT gmail.com via
1025 cjwatson AT debian.org
1026
Damien Miller74d98252010-02-02 17:01:46 +1100102720100202
1028 - (djm) OpenBSD CVS Sync
1029 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1030 [sshd.8]
1031 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001032 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1033 [channels.c]
1034 fake local addr:port when stdio fowarding as some servers (Tectia at
1035 least) validate that they are well-formed;
1036 reported by imorgan AT nas.nasa.gov
1037 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001038
Damien Miller36f57eb2010-01-30 17:28:34 +1100103920100130
1040 - (djm) OpenBSD CVS Sync
1041 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1042 [clientloop.c]
1043 downgrade an error() to a debug() - this particular case can be hit in
1044 normal operation for certain sequences of mux slave vs session closure
1045 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001046 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1047 [sshd.c]
1048 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1049 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001050 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1051 [mux.c]
1052 kill correct channel (was killing already-dead mux channel, not
1053 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001054 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1055 [mux.c]
1056 don't mark channel as read failed if it is already closing; suppresses
1057 harmless error messages when connecting to SSH.COM Tectia server
1058 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001059
Darren Tucker19d32cb2010-01-29 10:54:11 +1100106020100129
1061 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1062 after registering the hardware engines, which causes the openssl.cnf file to
1063 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1064 Patch from Solomon Peachy, ok djm@.
1065
Damien Miller45a81a02010-01-28 06:26:20 +1100106620100128
1067 - (djm) OpenBSD CVS Sync
1068 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1069 [mux.c]
1070 -Wuninitialized and remove a // comment; from portable
1071 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001072 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1073 [mux.c]
1074 fix bug introduced in mux rewrite:
1075
1076 In a mux master, when a socket to a mux slave closes before its server
1077 session (as may occur when the slave has been signalled), gracefully
1078 close the server session rather than deleting its channel immediately.
1079 A server may have more messages on that channel to send (e.g. an exit
1080 message) that will fatal() the client if they are sent to a channel that
1081 has been prematurely deleted.
1082
1083 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001084 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1085 [sftp.c]
1086 add missing "p" flag to getopt optstring;
1087 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001088
Damien Miller2e68d792010-01-26 12:51:13 +1100108920100126
1090 - (djm) OpenBSD CVS Sync
1091 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1092 [ssh-agent.1]
1093 Correct and clarify ssh-add's password asking behavior.
1094 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001095 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1096 [roaming_client.c]
1097 s/long long unsigned/unsigned long long/, from tim via portable
1098 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001099 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1100 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1101 rewrite ssh(1) multiplexing code to a more sensible protocol.
1102
1103 The new multiplexing code uses channels for the listener and
1104 accepted control sockets to make the mux master non-blocking, so
1105 no stalls when processing messages from a slave.
1106
1107 avoid use of fatal() in mux master protocol parsing so an errant slave
1108 process cannot take down a running master.
1109
1110 implement requesting of port-forwards over multiplexed sessions. Any
1111 port forwards requested by the slave are added to those the master has
1112 established.
1113
1114 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1115
1116 document master/slave mux protocol so that other tools can use it to
1117 control a running ssh(1). Note: there are no guarantees that this
1118 protocol won't be incompatibly changed (though it is versioned).
1119
1120 feedback Salvador Fandino, dtucker@
1121 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001122
Tim Rice6761c742010-01-22 10:25:15 -0800112320100122
1124 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1125 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1126 in Cygwin to 65535. Patch from Corinna Vinschen.
1127
Tim Rice7ab7b932010-01-17 12:48:22 -0800112820100117
1129 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001130 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1131 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001132
Darren Tuckerca944852010-01-16 11:48:27 +1100113320100116
1134 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1135 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001136 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1137 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001138 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1139 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001140 - (dtucker) OpenBSD CVS Sync
1141 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1142 [sftp-common.c]
1143 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001144 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1145 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001146 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001147 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001148 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1149 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001150 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1151 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1152 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001153
Darren Tucker75fe6262010-01-15 11:42:51 +1100115420100115
1155 - (dtucker) OpenBSD CVS Sync
1156 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1157 [sftp.1 sftp.c]
1158 sftp.1: put ls -h in the right place
1159 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1160 to keep the help usage nicely aligned
1161 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001162 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1163 [auth.c]
1164 when using ChrootDirectory, make sure we test for the existence of the
1165 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1166 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001167 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1168 [sftp-common.c]
1169 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1170 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001171 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1172 [sftp.c]
1173 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1174 inherited SIGTERM as ignored it will still be able to kill the ssh it
1175 starts.
1176 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001177 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001178 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001179 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1180 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001181
Damien Miller6abc9f62010-01-14 12:44:16 +1100118220100114
1183 - (djm) [platform.h] Add missing prototype for
1184 platform_krb5_get_principal_name
1185
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100118620100113
1187 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001188 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1189 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001190 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001191 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1192 Fixes bz #1590, where sometimes you could not interrupt a connection while
1193 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001194 - (dtucker) OpenBSD CVS Sync
1195 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1196 [sshconnect.c auth.c]
1197 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001198 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1199 [key.c]
1200 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1201 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001202 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1203 [canohost.c ssh-keysign.c sshconnect2.c]
1204 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1205 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001206 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1207 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1208 support '-h' (human-readable units) for sftp's ls command, just like
1209 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001210 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1211 [servconf.c servconf.h sshd.c]
1212 avoid run-time failures when specifying hostkeys via a relative
1213 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001214 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1215 [sftp.c]
1216 don't append a space after inserting a completion of a directory (i.e.
1217 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001218 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001219 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1220 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001221
Darren Tucker09aa4c02010-01-12 19:51:48 +1100122220100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001223 - (dtucker) OpenBSD CVS Sync
1224 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1225 [ssh_config channels.c ssh.1 channels.h ssh.c]
1226 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1227 single port forward on the server. This allows, for example, using ssh as
1228 a ProxyCommand to route connections via intermediate servers.
1229 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001230 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1231 [authfile.c sshconnect2.c]
1232 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1233 reason the open failed to debug.
1234 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001235 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1236 [ssh-keygen.c]
1237 when converting keys, truncate key comments at 72 chars as per RFC4716;
1238 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001239 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1240 [authfile.c]
1241 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1242 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001243 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1244 [monitor_fdpass.c]
1245 avoid spinning when fd passing on nonblocking sockets by calling poll()
1246 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001247 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1248 [roaming_common.c]
1249 delete with extreme prejudice a debug() that fired with every keypress;
1250 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001251 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1252 [session.c]
1253 Do not allow logins if /etc/nologin exists but is not readable by the user
1254 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001255 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1256 [buffer.h bufaux.c]
1257 add a buffer_get_string_ptr_ret() that does the same as
1258 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001259 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1260 [session.c]
1261 Add explicit stat so we reliably detect nologin with bad perms.
1262 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001263
126420100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001265 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1266 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001267 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001268 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1269 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1270 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1271 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1272 Remove RoutingDomain from ssh since it's now not needed. It can be
1273 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1274 also ensures that trafic such as DNS lookups stays withing the specified
1275 routingdomain. For example (from reyk):
1276 # route -T 2 exec /usr/sbin/sshd
1277 or inherited from the parent process
1278 $ route -T 2 exec sh
1279 $ ssh 10.1.2.3
1280 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001281 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1282 [servconf.c]
1283 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001284 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1285 [auth.c]
1286 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001287
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100128820100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001289 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1290 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001291 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001292 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001293 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1294 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001295 - (dtucker) OpenBSD CVS Sync
1296 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1297 [sftp-server.c sftp-server.8]
1298 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1299 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001300 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1301 [PROTOCOL]
1302 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001303 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1304 [sftp-server.8]
1305 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001306 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1307 [mux.c sshpty.h clientloop.c sshtty.c]
1308 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1309 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001310 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1311 [roaming_client.c]
1312 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001313 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1314 [sftp.c]
1315 Prevent sftp from derefing a null pointer when given a "-" without a
1316 command. Also, allow whitespace to follow a "-". bz#1691, path from
1317 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001318 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1319 [sshd.c]
1320 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1321 itself. Prevents two HUPs in quick succession from resulting in sshd
1322 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001323 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001324
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100132520100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001326 - (dtucker) OpenBSD CVS Sync
1327 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1328 [roaming.h]
1329 Declarations needed for upcoming changes.
1330 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001331 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1332 [sshconnect2.c kex.h kex.c]
1333 Let the client detect if the server supports roaming by looking
1334 for the resume@appgate.com kex algorithm.
1335 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001336 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1337 [clientloop.c]
1338 client_loop() must detect if the session has been suspended and resumed,
1339 and take appropriate action in that case.
1340 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001341 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1342 [ssh2.h]
1343 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001344 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001345 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1346 [roaming_common.c]
1347 Do the actual suspend/resume in the client. This won't be useful until
1348 the server side supports roaming.
1349 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1350 me and markus@
1351 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001352 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1353 [ssh.c]
1354 Request roaming to be enabled if UseRoaming is true and the server
1355 supports it.
1356 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001357 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1358 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1359 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1360 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1361 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1362 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001363 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1364 [sshd_config.5 sftp.1]
1365 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001366 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1367 [ssh_config.5]
1368 explain the constraints on LocalCommand some more so people don't
1369 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001370 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1371 [sshd_config.5]
1372 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1373 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001374 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1375 [sshconnect2.c channels.c sshconnect.c]
1376 Set close-on-exec on various descriptors so they don't get leaked to
1377 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001378 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1379 [channels.c channels.h]
1380 fix race condition in x11/agent channel allocation: don't read after
1381 the end of the select read/write fdset and make sure a reused FD
1382 is not touched before the pre-handlers are called.
1383 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001384 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1385 [clientloop.c]
1386 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1387 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001388 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1389 [session.c]
1390 bz#1606: error when an attempt is made to connect to a server
1391 with ForceCommand=internal-sftp with a shell session (i.e. not a
1392 subsystem session). Avoids stuck client when attempting to ssh to such a
1393 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001394 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1395 [session.c]
1396 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1397 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1398 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001399 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1400 [sftp.c]
1401 bz#1588 change "Connecting to host..." message to "Connected to host."
1402 and delay it until after the sftp protocol connection has been established.
1403 Avoids confusing sequence of messages when the underlying ssh connection
1404 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001405 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1406 [sshconnect2.c]
1407 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001408 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1409 [misc.c]
1410 correct off-by-one in percent_expand(): we would fatal() when trying
1411 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1412 work. Note that nothing in OpenSSH actually uses close to this limit at
1413 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001414 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1415 [sftp.c]
1416 make passing of zero-length arguments to ssh safe by
1417 passing "-<switch>" "<value>" rather than "-<switch><value>"
1418 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001419 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1420 [sshconnect2.c]
1421 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001422 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1423 [roaming_common.c]
1424 use socklen_t for getsockopt optlen parameter; reported by
1425 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001426 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1427 [sftp.c]
1428 fix potential divide-by-zero in sftp's "df" output when talking to a server
1429 that reports zero files on the filesystem (Unix filesystems always have at
1430 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001431 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1432 [key.c]
1433 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1434 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001435 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1436 [ssh.c sftp.c scp.c]
1437 When passing user-controlled options with arguments to other programs,
1438 pass the option and option argument as separate argv entries and
1439 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1440 pass a "--" argument to stop option parsing, so that a positional
1441 argument that starts with a '-' isn't treated as an option. This
1442 fixes some error cases as well as the handling of hostnames and
1443 filenames that start with a '-'.
1444 Based on a diff by halex@
1445 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001446 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1447 [PROTOCOL]
1448 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1449 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001450 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1451 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1452 validate routing domain is in range 0-RT_TABLEID_MAX.
1453 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001454 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1455 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1456 Rename RDomain config option to RoutingDomain to be more clear and
1457 consistent with other options.
1458 NOTE: if you currently use RDomain in the ssh client or server config,
1459 or ssh/sshd -o, you must update to use RoutingDomain.
1460 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001461 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1462 [sshd_config.5 ssh_config.5]
1463 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001464 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1465 [sshconnect2.c]
1466 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1467 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001468 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1469 [sftp.c]
1470 Implement tab-completion of commands, local and remote filenames for sftp.
1471 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1472 Google Summer of Code) and polished to a fine sheen by myself again.
1473 It should deal more-or-less correctly with the ikky corner-cases presented
1474 by quoted filenames, but the UI could still be slightly improved.
1475 In particular, it is quite slow for remote completion on large directories.
1476 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001477 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1478 [sftp-server.c]
1479 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1480 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001481 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1482 [sftp.c]
1483 Fix two warnings: possibly used unitialized and use a nul byte instead of
1484 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001485 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1486 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001487 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001488 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1489 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001490 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1491 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001492 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1493 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001494 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1495 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001496 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1497 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001498 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001499
Tim Rice880ab0d2009-12-26 15:40:47 -0800150020091226
1501 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1502 Gzip all man pages. Patch from Corinna Vinschen.
1503
Darren Tucker1bf35032009-12-21 10:49:21 +1100150420091221
1505 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1506 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1507 Based on a patch from and tested by Miguel Sanders
1508
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100150920091208
1510 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1511 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1512
Darren Tucker15333112009-12-07 11:15:43 +1100151320091207
1514 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1515 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001516 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001517
Tim Rice53e99742009-11-20 19:32:15 -0800151820091121
1519 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1520 Bug 1628. OK dtucker@
1521
Damien Miller409661f2009-11-20 15:16:35 +1100152220091120
1523 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1524 line arguments as none are supported. Exit when passed unrecognised
1525 commandline flags. bz#1568 from gson AT araneus.fi
1526
152720091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001528 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1529 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1530 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001531 bz#1648, report and fix from jan.kratochvil AT redhat.com
1532 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1533 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001534
153520091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001536 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1537 keys when built with OpenSSL versions that don't do AES.
1538
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100153920091105
1540 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1541 older versions of OpenSSL.
1542
Darren Tucker1b118882009-10-24 11:40:32 +1100154320091024
1544 - (dtucker) OpenBSD CVS Sync
1545 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1546 [hostfile.c]
1547 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001548 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1549 [sftp-server.c]
1550 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001551 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1552 [ssh.1 ssh-agent.1 ssh-add.1]
1553 use the UNIX-related macros (.At and .Ux) where appropriate.
1554 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001555 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1556 [ssh-agent.1 ssh-add.1 ssh.1]
1557 write UNIX-domain in a more consistent way; while here, replace a
1558 few remaining ".Tn UNIX" macros with ".Ux" ones.
1559 pointed out by ratchov@, thanks!
1560 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001561 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1562 [authfile.c]
1563 switch from 3DES to AES-128 for encryption of passphrase-protected
1564 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001565 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1566 [sshconnect2.c]
1567 disallow a hostile server from checking jpake auth by sending an
1568 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001569 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1570 [ssh-keygen.1]
1571 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001572 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001573 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1574 is enabled set the security context to "sftpd_t" before running the
1575 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001576
Darren Tuckerc182d992009-10-11 21:50:20 +1100157720091011
1578 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1579 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1580 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001581 - (dtucker) OpenBSD CVS Sync
1582 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1583 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1584 disable protocol 1 by default (after a transition period of about 10 years)
1585 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001586 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1587 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1588 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001589 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1590 [sftp-client.c]
1591 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1592 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001593 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1594 [regress/test-exec.sh]
1595 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001596
Darren Tucker46bbbe32009-10-07 08:21:48 +1100159720091007
1598 - (dtucker) OpenBSD CVS Sync
1599 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1600 [sftp.c sftp.1]
1601 support most of scp(1)'s commandline arguments in sftp(1), as a first
1602 step towards making sftp(1) a drop-in replacement for scp(1).
1603 One conflicting option (-P) has not been changed, pending further
1604 discussion.
1605 Patch from carlosvsilvapt@gmail.com as part of his work in the
1606 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001607 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1608 [sftp.1]
1609 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001610 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1611 [sftp.1 sftp.c]
1612 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1613 add "-P port" to match scp(1). Fortunately, the -P option is only really
1614 used by our regression scripts.
1615 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1616 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001617 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1618 [sftp.1 sftp.c]
1619 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001620 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1621 [sftp-client.c]
1622 make the "get_handle: ..." error messages vaguely useful by allowing
1623 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001624 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1625 [auth.h]
1626 remove unused define. markus@ ok.
1627 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001628 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1629 [sshd_config.5]
1630 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001631 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1632 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1633 recursive transfer support for get/put and on the commandline
1634 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1635 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001636 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1637 [sftp.1]
1638 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001639 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1640 [sftp.1]
1641 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001642 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1643 [mux.c]
1644 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001645 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1646 [sftp-server.c]
1647 allow setting an explicit umask on the commandline to override whatever
1648 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001649 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1650 [ssh-keygen.c]
1651 force use of correct hash function for random-art signature display
1652 as it was inheriting the wrong one when bubblebabble signatures were
1653 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1654 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001655 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1656 [sftp-server.8]
1657 allow setting an explicit umask on the commandline to override whatever
1658 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001659 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1660 [authfd.c ssh-add.c authfd.h]
1661 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1662 when the agent refuses the constrained add request. This was a useful
1663 migration measure back in 2002 when constraints were new, but just
1664 adds risk now.
1665 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001666 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1667 [sftp-server.c]
1668 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001669 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1670 [sftp-server.8]
1671 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001672 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1673 [ssh-agent.c]
1674 fix a race condition in ssh-agent that could result in a wedged or
1675 spinning agent: don't read off the end of the allocated fd_sets, and
1676 don't issue blocking read/write on agent sockets - just fall back to
1677 select() on retriable read/write errors. bz#1633 reported and tested
1678 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001679 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1680 [dh.c]
1681 fix a cast
1682 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001683 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1684 [session.c]
1685 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1686 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001687 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1688 [regress/addrmatch.sh]
1689 match string "passwordauthentication" only at start of line, not anywhere
1690 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001691 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1692 [regress/multiplex.sh]
1693 Always specify ssh_config for multiplex tests: prevents breakage caused
1694 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001695 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1696 [regress/Makefile]
1697 regression test for port number parsing. written as part of the a2port
1698 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001699 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001700 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1701 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001702 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1703 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1704 add "-P port" to match scp(1). Fortunately, the -P option is only really
1705 used by our regression scripts.
1706 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1707 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001708 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001709 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001710 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1711 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001712 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1713 [regress/ssh2putty.sh]
1714 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001715 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001716 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001717 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001718 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1719 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001720
Damien Miller350666d2009-10-02 11:50:55 +1000172120091002
1722 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1723 spotted by des AT des.no
1724
Damien Millerea437422009-10-02 11:49:03 +1000172520090926
1726 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1727 [contrib/suse/openssh.spec] Update for release
1728 - (djm) [README] update relnotes URL
1729 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1730 - (djm) Release 5.3p1
1731
Darren Tuckere02b49a2009-09-11 14:56:08 +1000173220090911
1733 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1734 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1735 from jbasney at ncsa uiuc edu.
1736
Damien Millere5d5a172009-09-09 11:07:28 +1000173720090908
1738 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1739 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1740
Darren Tuckerdad48e72009-09-01 18:26:00 +1000174120090901
1742 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1743 krb5-config if it's not in the location specified by --with-kerberos5.
1744 Patch from jchadima at redhat.
1745
Darren Tucker427adf12009-08-29 09:14:48 +1000174620090829
1747 - (dtucker) [README.platform] Add text about development packages, based on
1748 text from Chris Pepper in bug #1631.
1749
Darren Tucker28b973e2009-08-28 10:16:44 +1000175020090828
1751 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1752 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001753 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1754 and mention PAM as another provider for ChallengeResponseAuthentication;
1755 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001756 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1757 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001758 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1759 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001760 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1761 the pty master on Solaris, since it never succeeds and can hang if large
1762 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1763 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001764 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1765 size a compile-time option and set it to 64k on Cygwin, since Corinna
1766 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001767 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001768
Darren Tucker2a5588d2009-08-20 16:16:01 +1000176920090820
1770 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1771 using it since the type conflicts can cause problems on FreeBSD. Patch
1772 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001773 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1774 the setpcred call on AIX to immediately before the permanently_set_uid().
1775 Ensures that we still have privileges when we call chroot and
1776 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001777
Darren Tucker83d8f282009-08-17 09:35:22 +1000177820090817
1779 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1780 zlib, which should make the errors slightly more meaningful on platforms
1781 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001782 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1783 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001784
Tim Ricecaeb1642009-07-29 07:21:13 -0700178520090729
1786 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1787 function. Patch from Corinna Vinschen.
1788
Darren Tucker440089a2009-07-13 11:38:23 +1000178920090713
1790 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1791 fits into 16 bits to work around a bug in glibc's resolver where it masks
1792 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1793
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000179420090712
1795 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1796 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001797 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1798 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001799 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001800 logout to after the session close. Patch from Anicka Bernathova,
1801 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001802
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000180320090707
1804 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1805 scripts and fix usage of eval. Patch from Corinna Vinschen.
1806
180720090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001808 - (dtucker) OpenBSD CVS Sync
1809 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1810 [packet.h packet.c]
1811 packet_bacup_state() and packet_restore_state() will be used to
1812 temporarily save the current state ren resuming a suspended connection.
1813 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001814 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1815 [roaming_common.c roaming.h]
1816 It may be necessary to retransmit some data when resuming, so add it
1817 to a buffer when roaming is enabled.
1818 Most of this code was written by Martin Forssen, maf at appgate dot com.
1819 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001820 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1821 [readconf.h readconf.c]
1822 Add client option UseRoaming. It doesn't do anything yet but will
1823 control whether the client tries to use roaming if enabled on the
1824 server. From Martin Forssen.
1825 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001826 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1827 [version.h]
1828 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001829 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1830 [ssh.c]
1831 allow for long home dir paths (bz #1615). ok deraadt
1832 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001833 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1834 [clientloop.c]
1835 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1836 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001837
Darren Tucker821d3db2009-06-22 16:11:06 +1000183820090622
1839 - (dtucker) OpenBSD CVS Sync
1840 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1841 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1842 alphabetize includes; reduces diff vs portable and style(9).
1843 ok stevesk djm
1844 (Id sync only; these were already in order in -portable)
1845
Darren Tucker72efd742009-06-21 17:48:00 +1000184620090621
1847 - (dtucker) OpenBSD CVS Sync
1848 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1849 [ssh.c]
1850 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001851 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1852 [ssh.1]
1853 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1854 as we do for "MACs": this stops us getting out of sync when the lists
1855 change;
1856 fixes documentation/6102, submitted by Peter J. Philipp
1857 alternative fix proposed by djm
1858 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001859 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1860 [ssh-agent.c]
1861 Fixed a possible out-of-bounds memory access if the environment variable
1862 SHELL is shorter than 3 characters.
1863 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001864 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1865 [ssh-agent.c]
1866 My previous commit didn't fix the problem at all, so stick at my first
1867 version of the fix presented to dtucker.
1868 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1869 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001870 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1871 [sftp-server.8 sshd.8 ssh-agent.1]
1872 fix a few typographical errors found by spell(1).
1873 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001874 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1875 [sshd_config.5]
1876 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001877 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1878 [sftp-server.c]
1879 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001880 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1881 [servconf.c]
1882 Fixed a few the-the misspellings in comments. Skipped a bunch in
1883 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001884 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1885 [session.c]
1886 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1887 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001888 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1889 [sshd_config.5]
1890 clarify that even internal-sftp needs /dev/log for logging to work; ok
1891 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001892 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1893 [sshd_config.5]
1894 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001895 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1896 [sshd_config.5]
1897 clarify we cd to user's home after chroot; ok markus@ on
1898 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001899 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1900 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1901 monitor.c]
1902 Put the globals in packet.c into a struct and don't access it directly
1903 from other files. No functional changes.
1904 ok markus@ djm@
1905 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1906 [canohost.h canohost.c]
1907 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1908 address to change.
1909 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001910 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1911 [clientloop.c]
1912 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1913 change from Martin Forssen, maf at appgate dot com.
1914 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001915 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1916 [kex.c kex.h]
1917 Move the KEX_COOKIE_LEN define to kex.h
1918 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001919 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1920 [packet.h packet.c]
1921 Add packet_put_int64() and packet_get_int64(), part of a larger change
1922 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001923 ok markus@
1924 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1925 [sshconnect.h sshconnect.c]
1926 Un-static ssh_exchange_identification(), part of a larger change from
1927 Martin Forssen and needed for upcoming changes.
1928 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001929 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1930 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001931 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001932 Keep track of number of bytes read and written. Needed for upcoming
1933 changes. Most code from Martin Forssen, maf at appgate dot com.
1934 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001935 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001936 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1937 [monitor.c packet.c]
1938 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1939 return type to match atomicio's
1940 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001941 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1942 [packet.c]
1943 Move some more statics into session_state
1944 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001945 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1946 [kexdhs.c kexgexs.c]
1947 abort if key_sign fails, preventing possible null deref. Based on report
1948 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001949 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1950 [roaming.h roaming_common.c roaming_dummy.c]
1951 Add tags for the benefit of the sync scripts
1952 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001953 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1954 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001955 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001956 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1957 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001958
Darren Tucker32780622009-06-16 16:11:02 +1000195920090616
1960 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1961 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1962
Darren Tuckera422d972009-05-04 12:52:47 +1000196320090504
1964 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1965 variable declarations. Should prevent unused warnings anywhere it's set
1966 (only Crays as far as I can tell) and be a no-op everywhere else.
1967
Tim Ricea74000e2009-03-18 11:25:02 -0700196820090318
1969 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1970 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1971 Based on patch from vinschen at redhat com.
1972
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100197320090308
1974 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1975 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1976 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1977 version of Cygwin. Patch from vinschen at redhat com.
1978
Darren Tucker558d6ca2009-03-07 10:22:10 +1100197920090307
1980 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1981 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1982 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001983 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1984 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1985 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001986 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001987 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001988 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1989 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1990 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001991
Damien Millercee85232009-03-06 00:58:22 +1100199220090306
1993 - (djm) OpenBSD CVS Sync
1994 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1995 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1996 [sshconnect2.c]
1997 refactor the (disabled) Schnorr proof code to make it a little more
1998 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001999 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2000 [uuencode.c]
2001 document what these functions do so I don't ever have to recuse into
2002 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002003
Damien Miller19913842009-02-23 10:53:58 +1100200420090223
2005 - (djm) OpenBSD CVS Sync
2006 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2007 [ssh_config.5 sshd_config.5]
2008 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002009 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2010 [sshd_config.5]
2011 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002012 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2013 [version.h]
2014 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002015 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002016 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002017
Damien Miller9eab9562009-02-22 08:47:02 +1100201820090222
2019 - (djm) OpenBSD CVS Sync
2020 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2021 [misc.c sftp-server-main.c ssh-keygen.c]
2022 Added missing newlines in error messages.
2023 ok dtucker
2024
Damien Millere8001d42009-02-21 12:45:02 +1100202520090221
2026 - (djm) OpenBSD CVS Sync
2027 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2028 [ssh_config]
2029 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002030 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2031 [schnorr.c]
2032 signature should hash over the entire group, not just the generator
2033 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002034 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2035 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002036
Damien Miller3f94aaf2009-02-16 15:21:39 +1100203720090216
2038 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2039 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2040 interop tests from FATAL error to a warning. Allows some interop
2041 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002042 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2043 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002044
Damien Millerfdd66fc2009-02-14 16:26:19 +1100204520090214
2046 - (djm) OpenBSD CVS Sync
2047 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2048 [sftp.c]
2049 Initialize a few variables to prevent spurious "may be used
2050 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002051 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2052 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2053 [readconf.h serverloop.c ssh.c]
2054 support remote port forwarding with a zero listen port (-R0:...) to
2055 dyamically allocate a listen port at runtime (this is actually
2056 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002057 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2058 [serverloop.c]
2059 tighten check for -R0:... forwarding: only allow dynamic allocation
2060 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002061 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2062 [monitor.c]
2063 some paranoia: check that the serialised key is really KEY_RSA before
2064 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002065 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2066 [ssh.1]
2067 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002068 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2069 [ssh.1]
2070 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002071 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2072 [ssh_config.5]
2073 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002074 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2075 [ssh_config.5]
2076 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002077 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2078 [packet.c]
2079 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002080 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2081 [PROTOCOL]
2082 mention that eow and no-more-sessions extensions are sent only to
2083 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002084
208520090212
Damien Miller2de76242009-02-12 12:19:20 +11002086 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2087 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002088 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2089 OSX provides a getlastlogxbyname function that automates the reading of
2090 a lastlog file. Also, the pututxline function will update lastlog so
2091 there is no need for loginrec.c to do it explicitly. Collapse some
2092 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002093
Darren Tucker642ebe52009-02-01 22:19:54 +1100209420090201
2095 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2096 channels.c too, so move the definition for non-IP6 platforms to defines.h
2097 where it can be shared.
2098
Tim Rice6a325342009-01-29 12:30:01 -0800209920090129
2100 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2101 If the CYGWIN environment variable is empty, the installer script
2102 should not install the service with an empty CYGWIN variable, but
2103 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002104 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002105
Tim Riceca3692d2009-01-28 12:50:04 -0800210620090128
2107 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2108 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2109 The information given for the setting of the CYGWIN environment variable
2110 is wrong for both releases so I just removed it, together with the
2111 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2112
Damien Millerb53d8a12009-01-28 16:13:04 +1100211320081228
2114 - (djm) OpenBSD CVS Sync
2115 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2116 [channels.c servconf.c]
2117 channel_print_adm_permitted_opens() should deal with all the printing
2118 for that config option. suggested by markus@; ok markus@ djm@
2119 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002120 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2121 [auth2-chall.c]
2122 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002123 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2124 [sftp.1 sftp.c]
2125 update for the synopses displayed by the 'help' command, there are a
2126 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2127 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2128 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002129 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2130 [clientloop.c]
2131 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002132 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2133 [addrmatch.c]
2134 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002135 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2136 [ssh-keyscan.1]
2137 fix example, default key type is rsa for 3+ years; from
2138 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002139 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2140 [pathnames.h]
2141 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002142 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2143 [sshd_config.5]
2144 add AllowAgentForwarding to available Match keywords list
2145 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002146 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2147 [channels.c]
2148 call channel destroy callbacks on receipt of open failure messages.
2149 fixes client hangs when connecting to a server that has MaxSessions=0
2150 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002151 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2152 [kexgexs.c]
2153 fix hash calculation for KEXGEX: hash over the original client-supplied
2154 values and not the sanity checked versions that we acutally use;
2155 bz#1540 reported by john.smith AT arrows.demon.co.uk
2156 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002157 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2158 [channels.c]
2159 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2160 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002161 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2162 [readconf.c]
2163 1) use obsolete instead of alias for consistency
2164 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2165 so move the comment.
2166 3) reorder so like options are together
2167 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002168 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2169 [channels.c channels.h session.c]
2170 make Channel->path an allocated string, saving a few bytes here and
2171 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002172 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2173 [channels.c]
2174 oops! I committed the wrong version of the Channel->path diff,
2175 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002176 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2177 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2178 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2179 make a2port() return -1 when it encounters an invalid port number
2180 rather than 0, which it will now treat as valid (needed for future work)
2181 adjust current consumers of a2port() to check its return value is <= 0,
2182 which in turn required some things to be converted from u_short => int
2183 make use of int vs. u_short consistent in some other places too
2184 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002185 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2186 [auth-options.c]
2187 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002188 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2189 [myproposal.h]
2190 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2191 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002192 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2193 [ssh_config.5 sshd_config.5]
2194 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002195 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2196 [cipher.c cipher.h packet.c]
2197 Work around the CPNI-957037 Plaintext Recovery Attack by always
2198 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2199 Help, feedback and ok djm@
2200 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002201
Tim Rice351529c2009-01-07 10:04:12 -0800220220090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002203 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2204 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002205 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2206 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2207 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002208 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2209 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2210 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002211
221220090107
Tim Rice351529c2009-01-07 10:04:12 -08002213 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2214 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2215 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002216 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2217 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002218
Damien Miller586b0052008-12-09 14:11:32 +1100221920081209
2220 - (djm) OpenBSD CVS Sync
2221 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2222 [clientloop.c]
2223 The ~C escape handler does not work correctly for multiplexed sessions -
2224 it opens a commandline on the master session, instead of on the slave
2225 that requested it. Disable it on slave sessions until such time as it
2226 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2227 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002228 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2229 [sftp.c]
2230 Deal correctly with failures in remote stat() operation in sftp,
2231 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2232 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002233 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2234 [readconf.c]
2235 don't leave junk (free'd) pointers around in Forward *fwd argument on
2236 failure; avoids double-free in ~C -L handler when given an invalid
2237 forwarding specification; bz#1539 report from adejong AT debian.org
2238 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002239 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2240 [sftp.1 sftp.c]
2241 correct sftp(1) and corresponding usage syntax;
2242 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002243
Damien Miller7df2e402008-12-08 09:35:36 +1100224420081208
2245 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2246 use some stack in main().
2247 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002248 - (djm) OpenBSD CVS Sync
2249 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2250 [clientloop.c]
2251 we have to use the recipient's channel number (RFC 4254) for
2252 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2253 otherwise we trigger 'Non-public channel' error messages on sshd
2254 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002255 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2256 [serverloop.c]
2257 backout 1.149, since it's not necessary and openssh clients send
2258 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002259 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2260 [channels.c]
2261 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002262
Darren Tucker83795d62008-12-01 21:34:28 +1100226320081201
2264 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2265 and tweak the is-sshd-running check in ssh-host-config. Patch from
2266 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002267 - (dtucker) OpenBSD CVS Sync
2268 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2269 [packet.c]
2270 packet_disconnect() on padding error, too. should reduce the success
2271 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2272 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002273 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2274 [monitor_fdpass.c]
2275 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002276
Darren Tucker69087ea2008-11-23 14:03:19 +1100227720081123
2278 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2279 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002280 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002281
Tim Rice0f4d2c02008-11-18 21:26:41 -0800228220081118
2283 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2284 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2285 feedback by djm@
2286
Darren Tuckerff4350e2008-11-11 16:31:05 +1100228720081111
2288 - (dtucker) OpenBSD CVS Sync
2289 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2290 [servconf.c]
2291 passord -> password;
2292 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002293 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2294 [ssh-keygen.c]
2295 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002296 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2297 [nchan.c]
2298 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002299 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2300 [auth2-jpake.c]
2301 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002302 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2303 [session.c ssh.1]
2304 typo fixed (overriden -> overridden)
2305 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002306 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2307 [servconf.c]
2308 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2309 kerberosgetafstoken. ok dtucker@
2310 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002311 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2312 [channels.c]
2313 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2314 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002315 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2316 [regress/putty-ciphers.sh]
2317 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002318
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100231920081105
2320 - OpenBSD CVS Sync
2321 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2322 [servconf.c]
2323 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002324 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2325 [auth.c]
2326 need unistd.h for close() prototype
2327 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002328 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2329 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2330 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2331 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2332 [Makefile.in]
2333 Add support for an experimental zero-knowledge password authentication
2334 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2335 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2336 Security Protocols, Cambridge, April 2008.
2337
2338 This method allows password-based authentication without exposing
2339 the password to the server. Instead, the client and server exchange
2340 cryptographic proofs to demonstrate of knowledge of the password while
2341 revealing nothing useful to an attacker or compromised endpoint.
2342
2343 This is experimental, work-in-progress code and is presently
2344 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2345
2346 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002347 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2348 [readconf.c]
2349 because parse_forward() is now used to parse all forward types (DLR),
2350 and it malloc's space for host variables, we don't need to malloc
2351 here. fixes small memory leaks.
2352
2353 previously dynamic forwards were not parsed in parse_forward() and
2354 space was not malloc'd in that case.
2355
2356 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002357 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2358 [clientloop.c ssh.1]
2359 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002360
Damien Miller9f6fb562008-11-03 19:15:44 +1100236120081103
2362 - OpenBSD CVS Sync
2363 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2364 [ssh-keygen.1]
2365 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2366 known_hosts). ok djm@
2367 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2368 [ssh_config]
2369 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002370 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2371 [key.c]
2372 In random art visualization, make sure to use the end marker only at the
2373 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002374 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2375 [sshconnect2.c]
2376 don't allocate space for empty banners; report t8m at centrum.cz;
2377 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002378 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2379 [ssh_config.5]
2380 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002381 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2382 [session.c]
2383 allow ForceCommand internal-sftp with arguments. based on patch from
2384 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002385 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2386 [kex.c]
2387 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2388 replacement anymore
2389 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002390 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2391 [compat.c compat.h nchan.c ssh.c]
2392 only send eow and no-more-sessions requests to openssh 5 and newer;
2393 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002394 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2395 [session.c]
2396 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002397 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2398 [sshd.8]
2399 do not give an example of how to chmod files: we can presume the user
2400 knows that. removes an ambiguity in the permission of authorized_keys;
2401 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002402 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2403 [sshconnect2.c]
2404 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2405 function.
2406 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2407 and (as is fairly typical) did not report the problem to us. But this fix
2408 is correct.
2409 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002410 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2411 [ssh.1 ssh.c]
2412 Add -y option to force logging via syslog rather than stderr.
2413 Useful for daemonised ssh connection (ssh -f). Patch originally from
2414 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002415 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2416 [servconf.c sshd_config.5]
2417 support setting PermitEmptyPasswords in a Match block
2418 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002419 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2420 [ssh.c]
2421 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002422 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2423 [scp.c]
2424 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002425 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2426 [key.c]
2427 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002428 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2429 [ssh_config.5]
2430 use 'Privileged ports can be forwarded only when logging in as root on
2431 the remote machine.' for RemoteForward just like ssh.1 -R.
2432 ok djm@ jmc@
2433 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2434 [sshconnect.c]
2435 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002436 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2437 [ssh_config.5]
2438 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002439 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2440 [clientloop.c sshd.c]
2441 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002442 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2443 [dispatch.c]
2444 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002445 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2446 [sshconnect2.c]
2447 sprinkle ARGSUSED on dispatch handlers
2448 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002449 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2450 [channels.c]
2451 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002452 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2453 [ssh-keyscan.1 ssh-keyscan.c]
2454 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002455 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2456 [clientloop.c readconf.c readconf.h ssh.c]
2457 merge dynamic forward parsing into parse_forward();
2458 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002459 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2460 [ttymodes.c]
2461 protocol 2 tty modes support is now 7.5 years old so remove these
2462 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002463 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2464 [readconf.c]
2465 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002466 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2467 [readconf.c]
2468 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002469 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2470 Make example scripts generate keys with default sizes rather than fixed,
2471 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002472 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2473 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2474 incorrect auth group in example files;
2475 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002476
Darren Tuckerc570ff72008-09-06 18:20:57 +1000247720080906
2478 - (dtucker) [config.guess config.sub] Update to latest versions from
2479 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2480 respectively).
2481
Darren Tucker661f63b2008-08-30 07:32:37 +1000248220080830
2483 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2484 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2485 from Nicholas Marriott.
2486
Damien Milleraa5f4332008-07-21 18:20:39 +1000248720080721
2488 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002489 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2490 [servconf.c]
2491 do not try to print options that have been compile-time disabled
2492 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2493 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002494 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2495 has been compiled in); report from nix-corp AT esperi.org.uk
2496 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002497
249820080721
2499 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002500 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2501 [sftp-server.8]
2502 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002503 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2504 [version.h]
2505 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002506 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2507 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002508 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002509
Damien Miller7ba0ca72008-07-17 18:57:06 +1000251020080717
2511 - (djm) OpenBSD CVS Sync
2512 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2513 [sshconnect2.c]
2514 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002515 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2516 [auth2-hostbased.c]
2517 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2518 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002519 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2520 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002521 at redhat.com, ok djm@.
2522 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002523
Damien Miller94717b02008-07-16 21:17:23 +1000252420080716
2525 - OpenBSD CVS Sync
2526 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2527 [sftp.1]
2528 number of pipelined requests is now 64;
2529 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002530 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2531 [clientloop.c]
2532 rename variable first_gc -> last_gc (since it is actually the last
2533 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002534 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2535 [channels.c]
2536 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002537
Damien Miller81dec052008-07-14 11:28:29 +1000253820080714
2539 - (djm) OpenBSD CVS Sync
2540 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2541 [ssh-keygen.c]
2542 Change "ssh-keygen -F [host] -l" to not display random art unless
2543 -v is also specified, making it consistent with the manual and other
2544 uses of -l.
2545 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002546 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2547 [channels.c]
2548 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2549 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002550 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2551 [sftp.c]
2552 increase number of piplelined requests so they properly fill the
2553 (recently increased) channel window. prompted by rapier AT psc.edu;
2554 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002555 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2556 [sftp-server.8]
2557 mention requirement for /dev/log inside chroot when using sftp-server
2558 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002559 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2560 avoid clash with sin(3) function; reported by
2561 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002562 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2563 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002564 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2565 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002566 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2567 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2568 Revamped and simplified Cygwin ssh-host-config script that uses
2569 unified csih configuration tool. Requires recent Cygwin.
2570 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002571
Damien Miller2bcb8662008-07-12 17:12:29 +1000257220080712
2573 - (djm) OpenBSD CVS Sync
2574 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2575 [channels.c]
2576 unbreak; move clearing of cctx struct to before first use
2577 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002578 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2579 [scp.1]
2580 better description for -i flag:
2581 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002582 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2583 return EAI_FAMILY when trying to lookup unsupported address family;
2584 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002585
Damien Miller2f7faf12008-07-11 17:34:35 +1000258620080711
2587 - (djm) OpenBSD CVS Sync
2588 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2589 [ttymodes.c]
2590 we don't need arg after the debug3() was removed. from lint.
2591 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002592 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2593 [key.c]
2594 /*NOTREACHED*/ for lint warning:
2595 warning: function key_equal falls off bottom without returning value
2596 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002597 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2598 [channels.c]
2599 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002600 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2601 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2602 sync v1 and v2 traffic accounting; add it to sshd, too;
2603 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002604
Damien Millerd9648ee2008-07-09 00:21:12 +1000260520080709
2606 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002607 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2608 account check failure path. The vulnerable format buffer is supplied
2609 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002610 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002611 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002612
Damien Miller22989f12008-07-05 08:59:43 +1000261320080705
2614 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2615 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2616 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002617 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2618 Tru64. readv doesn't seem to be a comparable object there.
2619 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002620 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002621 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002622 - (djm) OpenBSD CVS Sync
2623 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2624 [packet.c]
2625 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002626 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2627 [auth1.c auth2.c]
2628 Make protocol 1 MaxAuthTries logic match protocol 2's.
2629 Do not treat the first protocol 2 authentication attempt as
2630 a failure IFF it is for method "none".
2631 Makes MaxAuthTries' user-visible behaviour identical for
2632 protocol 1 vs 2.
2633 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002634 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2635 [PROTOCOL]
2636 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002637
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000263820080704
2639 - (dtucker) OpenBSD CVS Sync
2640 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2641 [auth2.c]
2642 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002643 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2644 [ssh.1 ssh.c]
2645 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2646 enabled, delay the fork until after replies for any -R forwards have
2647 been seen. Allows for robust detection of -R forward failure when
2648 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002649 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2650 [auth2-pubkey.c]
2651 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002652 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2653 [servconf.c groupaccess.h groupaccess.c]
2654 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002655 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2656 [monitor.c]
2657 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002658 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2659 [regress/key-options.sh]
2660 shell portability: use "=" instead of "==" in test(1) expressions,
2661 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002662 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2663 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2664 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002665 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2666 [regress/conch-ciphers.sh]
2667 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002668 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2669 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002670 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2671 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2672 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2673 some platforms (HP nonstop) it is a distinct errno;
2674 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2675
Darren Tucker00f00f02008-07-02 22:31:31 +1000267620080702
2677 - (dtucker) OpenBSD CVS Sync
2678 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2679 [PROTOCOL.agent]
2680 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002681 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2682 [serverloop.c]
2683 only pass channel requests on session channels through to the session
2684 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002685 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2686 [nchan.c]
2687 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002688 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2689 [PROTOCOL]
2690 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002691 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2692 [sshconnect.c]
2693 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2694 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002695 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2696 [sshconnect.c sshd.c]
2697 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2698 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002699 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2700 [PROTOCOL.agent]
2701 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002702 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2703 [sshd_config sshd_config.5 sshd.8 servconf.c]
2704 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2705 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002706 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2707 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2708 Merge duplicate host key file checks, based in part on a patch from Rob
2709 Holland via bz #1348 . Also checks for non-regular files during protocol
2710 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002711 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2712 [auth2-none.c auth2.c]
2713 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2714 Check whether client has exceeded MaxAuthTries before running
2715 an authentication method and skip it if they have, previously it
2716 would always allow one try (for "none" auth).
2717 Preincrement failure count before post-auth test - previously this
2718 checked and postincremented, also to allow one "none" try.
2719 Together, these two changes always count the "none" auth method
2720 which could be skipped by a malicious client (e.g. an SSH worm)
2721 to get an extra attempt at a real auth method. They also make
2722 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2723 sshd_config Match block).
2724 Also, move sending of any preauth banner from "none" auth method
2725 to the first call to input_userauth_request(), so worms that skip
2726 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002727
Damien Miller2e80cf22008-06-30 08:06:25 +1000272820080630
2729 - (djm) OpenBSD CVS Sync
2730 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2731 [regress/Makefile regress/key-options.sh]
2732 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002733 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002734 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002735 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002736 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2737 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2738 very basic regress test against Twisted Conch in "make interop"
2739 target (conch is available in ports/devel/py-twisted/conch);
2740 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002741 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002742
Damien Millerf184bcf2008-06-29 22:45:13 +1000274320080629
2744 - (djm) OpenBSD CVS Sync
2745 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2746 [sftp.c]
2747 use optopt to get invalid flag, instead of return value of getopt,
2748 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002749 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2750 [key.c]
2751 add key length to visual fingerprint; zap magical constants;
2752 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002753 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2754 [sftp-client.c sftp-server.c]
2755 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2756 bits. Note that this only affects explicit setting of modes (e.g. via
2757 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2758 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002759 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2760 [dh.c dh.h moduli.c]
2761 when loading moduli from /etc/moduli in sshd(8), check that they
2762 are of the expected "safe prime" structure and have had
2763 appropriate primality tests performed;
2764 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002765 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2766 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2767 Move SSH Fingerprint Visualization away from sharing the config option
2768 CheckHostIP to an own config option named VisualHostKey.
2769 While there, fix the behaviour that ssh would draw a random art picture
2770 on every newly seen host even when the option was not enabled.
2771 prodded by deraadt@, discussions,
2772 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002773 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2774 [ssh.1]
2775 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002776 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2777 [PROTOCOL]
2778 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002779 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2780 [ssh-agent.c]
2781 refuse to add a key that has unknown constraints specified;
2782 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002783 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2784 [ssh-agent.c]
2785 reset global compat flag after processing a protocol 2 signature
2786 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002787 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2788 [PROTOCOL PROTOCOL.agent]
2789 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002790
Damien Miller493f0322008-06-28 16:01:35 +1000279120080628
2792 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2793 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2794
Damien Miller60dcc622008-06-26 15:59:32 +1000279520080626
2796 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2797 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002798 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2799 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002800
Darren Tuckered3cdc02008-06-16 23:29:18 +1000280120080616
2802 - (dtucker) OpenBSD CVS Sync
2803 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2804 [session.c channels.c]
2805 Rename the isatty argument to is_tty so we don't shadow
2806 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002807 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002808
Darren Tucker330c93f2008-06-16 02:27:48 +1000280920080615
2810 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002811 - OpenBSD CVS Sync
2812 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2813 [sshd.c]
2814 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002815 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2816 [sshd.c]
2817 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002818 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2819 [session.c]
2820 suppress the warning message from chdir(homedir) failures
2821 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002822 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2823 [scp.1]
2824 Mention that scp follows symlinks during -r. bz #1466,
2825 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002826 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2827 [sshd_config.5]
2828 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002829 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2830 [servconf.c sshd_config.5]
2831 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002832 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2833 [channels.c channels.h session.c]
2834 don't call isatty() on a pty master, instead pass a flag down to
2835 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2836 hang on exit on Solaris (bz#1463) in portable but is actually
2837 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002838
Damien Miller8b7ab962008-06-15 10:55:34 +1000283920080614
2840 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2841 replacement code; patch from ighighi AT gmail.com in bz#1240;
2842 ok dtucker
2843
Darren Tucker99bb7612008-06-13 22:02:50 +1000284420080613
2845 - (dtucker) OpenBSD CVS Sync
2846 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2847 [packet.c]
2848 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002849 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2850 [monitor.c]
2851 Clear key options in the monitor on failed authentication, prevents
2852 applying additional restrictions to non-pubkey authentications in
2853 the case where pubkey fails but another method subsequently succeeds.
2854 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002855 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2856 [auth2-pubkey.c auth-rhosts.c]
2857 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002858 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2859 [mux.c]
2860 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002861 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2862 [scp.c]
2863 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002864 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2865 [ssh.1]
2866 Explain the use of SSH fpr visualization using random art, and cite the
2867 original scientific paper inspiring that technique.
2868 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002869 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2870 despite its name doesn't seem to implement all of GSSAPI. Patch from
2871 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002872
Darren Tucker11996732008-06-13 04:32:00 +1000287320080612
2874 - (dtucker) OpenBSD CVS Sync
2875 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2876 [sshd.8]
2877 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002878 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2879 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2880 sshconnect.c]
2881 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2882 graphical hash visualization schemes known as "random art", and by
2883 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2884 23C3 in Berlin.
2885 Scientific publication (original paper):
2886 "Hash Visualization: a New Technique to improve Real-World Security",
2887 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2888 Techniques and E-Commerce (CrypTEC '99)
2889 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2890 The algorithm used here is a worm crawling over a discrete plane,
2891 leaving a trace (augmenting the field) everywhere it goes.
2892 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2893 makes the respective movement vector be ignored for this turn,
2894 thus switching to the other color of the chessboard.
2895 Graphs are not unambiguous for now, because circles in graphs can be
2896 walked in either direction.
2897 discussions with several people,
2898 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002899 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2900 [ssh-keygen.c]
2901 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2902 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002903 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2904 [ssh-keygen.c ssh-keygen.1]
2905 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2906 that is not how it was envisioned.
2907 Also correct manpage saying that -v is needed along with -l for it to work.
2908 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002909 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2910 [key.c]
2911 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002912 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2913 [ssh_config.5]
2914 CheckHostIP set to ``fingerprint'' will display both hex and random art
2915 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002916 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2917 [key.c]
2918 #define statements that are not atoms need braces around them, else they
2919 will cause trouble in some cases.
2920 Also do a computation of -1 once, and not in a loop several times.
2921 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002922 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2923 [dns.c canohost.c sshconnect.c]
2924 Do not pass "0" strings as ports to getaddrinfo because the lookups
2925 can slow things down and we never use the service info anyway. bz
2926 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2927 deraadt@ djm@
2928 djm belives that the reason for the "0" strings is to ensure that
2929 it's not possible to call getaddrinfo with both host and port being
2930 NULL. In the case of canohost.c host is a local array. In the
2931 case of sshconnect.c, it's checked for null immediately before use.
2932 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2933 be non-null but it's not obvious, so I added a warning message in
2934 case it is ever passed a null.
2935 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2936 [sshconnect.c]
2937 Make ssh print the random art also when ssh'ing to a host using IP only.
2938 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002939 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2940 [key.c]
2941 use an odd number of rows and columns and a separate start marker, looks
2942 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002943 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2944 [clientloop.h mux.c channels.c clientloop.c channels.h]
2945 Enable ~ escapes for multiplex slave sessions; give each channel
2946 its own escape state and hook the escape filters up to muxed
2947 channels. bz #1331
2948 Mux slaves do not currently support the ~^Z and ~& escapes.
2949 NB. this change cranks the mux protocol version, so a new ssh
2950 mux client will not be able to connect to a running old ssh
2951 mux master.
2952 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002953 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2954 [clientloop.h ssh.c clientloop.c]
2955 maintain an ordered queue of outstanding global requests that we
2956 expect replies to, similar to the per-channel confirmation queue.
2957 Use this queue to verify success or failure for remote forward
2958 establishment in a race free way.
2959 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002960 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2961 [clientloop.c]
2962 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002963 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2964 [ssh.c]
2965 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002966 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2967 [PROTOCOL]
2968 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002969 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2970 [mux.c]
2971 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002972 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2973 [key.c]
2974 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2975 random art. while there, stress the fact that the field base should at
2976 least be 8 characters for the pictures to make sense.
2977 comment and ok djm@
2978 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2979 [key.c]
2980 We already mark the start of the worm, now also mark the end of the worm
2981 in our random art drawings.
2982 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002983 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2984 [clientloop.h channels.h clientloop.c channels.c mux.c]
2985 The multiplexing escape char handler commit last night introduced a
2986 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002987 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2988 [ssh_config.5 ssh.c]
2989 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002990 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2991 [ssh_config.5 ssh-keygen.1]
2992 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002993 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2994 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2995 Make keepalive timeouts apply while waiting for a packet, particularly
2996 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002997 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2998 [sftp-client.c]
2999 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003000 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3001 [clientloop.c]
3002 I was coalescing expected global request confirmation replies at
3003 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003004 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3005 [ssh-keygen.c]
3006 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3007 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003008 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3009 [key.c]
3010 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003011 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3012 [sshconnect.c]
3013 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003014 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3015 [sftp.h log.h]
3016 replace __dead with __attribute__((noreturn)), makes things
3017 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003018 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3019 [mux.c]
3020 fall back to creating a new TCP connection on most multiplexing errors
3021 (socket connect fail, invalid version, refused permittion, corrupted
3022 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003023 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3024 [mux.c]
3025 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003026 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3027 [mac.c]
3028 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003029 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3030 [misc.c]
3031 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003032 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3033 [auth2-pubkey.c auth-rhosts.c]
3034 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3035 regular files; report from Solar Designer via Colin Watson in bz#1471
3036 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003037 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3038 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003039 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3040 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003041 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3042 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003043 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3044 on big endian machines, so ifdef them for little-endian only to prevent
3045 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003046 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3047 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003048
Damien Miller4401e452008-06-12 06:05:12 +1000304920080611
3050 - (djm) [channels.c configure.ac]
3051 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3052 bz#1464; ok dtucker
3053
Darren Tucker7a3935d2008-06-10 22:59:10 +1000305420080610
3055 - (dtucker) OpenBSD CVS Sync
3056 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3057 [servconf.c match.h sshd_config.5]
3058 support CIDR address matching in sshd_config "Match address" blocks, with
3059 full support for negation and fall-back to classic wildcard matching.
3060 For example:
3061 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3062 PasswordAuthentication yes
3063 addrmatch.c code mostly lifted from flowd's addr.c
3064 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003065 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3066 [sshd_config.5]
3067 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003068 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3069 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3070 Add extended test mode (-T) and connection parameters for test mode (-C).
3071 -T causes sshd to write its effective configuration to stdout and exit.
3072 -C causes any relevant Match rules to be applied before output. The
3073 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003074 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3075 [sshd_config.5]
3076 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003077 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3078 [sshd.8 sshd.c]
3079 - update usage()
3080 - fix SYNOPSIS, and sort options
3081 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003082 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3083 [regress/test-exec.sh]
3084 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003085 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3086 [regress/addrmatch.sh regress/Makefile]
3087 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003088 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3089 [test-exec.sh]
3090 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003091 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3092 [test-exec.sh]
3093 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003094 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3095 [ssh_config.5]
3096 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003097 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3098 [PROTOCOL ssh.c serverloop.c]
3099 Add a no-more-sessions@openssh.com global request extension that the
3100 client sends when it knows that it will never request another session
3101 (i.e. when session multiplexing is disabled). This allows a server to
3102 disallow further session requests and terminate the session.
3103 Why would a non-multiplexing client ever issue additional session
3104 requests? It could have been attacked with something like SSH'jack:
3105 http://www.storm.net.nz/projects/7
3106 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003107 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3108 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3109 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3110 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003111 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3112 [bufaux.c]
3113 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003114 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3115 [Makefile regress/key-options.sh]
3116 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003117 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3118 since the new CIDR code in addmatch.c references it.
3119 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3120 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003121 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3122 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003123 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003124
Darren Tucker422c34c2008-06-09 22:48:31 +1000312520080609
3126 - (dtucker) OpenBSD CVS Sync
3127 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3128 [sftp-server.c]
3129 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003130 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3131 [sftp.c sftp-client.c sftp-client.h]
3132 Have the sftp client store the statvfs replies in wire format,
3133 which prevents problems when the server's native sizes exceed the
3134 client's.
3135 Also extends the sizes of the remaining 32bit wire format to 64bit,
3136 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003137 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003138 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003139 Extend 32bit -> 64bit values for statvfs extension missed in previous
3140 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003141 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3142 [PROTOCOL]
3143 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003144
Darren Tucker598eaa62008-06-09 03:32:29 +1000314520080608
3146 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3147 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3148 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3149 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003150 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3151 macro to convert fsid to unsigned long for platforms where fsid is a
3152 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003153
Darren Tuckerce38d822008-06-07 06:25:15 +1000315420080607
3155 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003156 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3157 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003158 - (dtucker) OpenBSD CVS Sync
3159 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3160 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003161 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3162 [sshtty.c ttymodes.c sshpty.h]
3163 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3164 we would send the modes corresponding to a zeroed struct termios,
3165 whereas we should have been sending an empty list of modes.
3166 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003167 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3168 [ssh-keygen.c]
3169 support -l (print fingerprint) in combination with -F (find host) to
3170 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3171 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003172 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3173 [clientloop.c]
3174 unbreak tree by committing this bit that I missed from:
3175 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3176 we would send the modes corresponding to a zeroed struct termios,
3177 whereas we should have been sending an empty list of modes.
3178 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003179
Damien Miller58ea61b2008-06-04 10:54:00 +1000318020080604
3181 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3182 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3183 OpenSSH did not make requests with upper bounds in this range.
3184
Damien Millera7058ec2008-05-20 08:57:06 +1000318520080519
3186 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3187 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3188 Fix compilation on Linux, including pulling in fmt_scaled(3)
3189 implementation from OpenBSD's libutil.
3190
Damien Miller797e3d12008-05-19 14:27:42 +1000319120080518
3192 - (djm) OpenBSD CVS Sync
3193 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3194 [sshd_config.5]
3195 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3196 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003197 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3198 [sshd_config.5]
3199 oops, some unrelated stuff crept into that commit - backout.
3200 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003201 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3202 [sshd_config.5]
3203 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003204 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3205 [configure.ac] Implement arc4random_buf(), import implementation of
3206 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003207 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003208 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003209 - (djm) OpenBSD CVS Sync
3210 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3211 [dh.c sshd.c]
3212 Use arc4random_buf() when requesting more than a single word of output
3213 Use arc4random_uniform() when the desired random number upper bound
3214 is not a power of two
3215 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003216 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3217 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3218 introduce sftp extension methods statvfs@openssh.com and
3219 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3220 based on a patch from miklos AT szeredi.hu (bz#1399)
3221 also add a "df" command to the sftp client that uses the
3222 statvfs@openssh.com to produce a df(1)-like display of filesystem
3223 space and inode utilisation
3224 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003225 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3226 [sftp.1]
3227 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003228 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3229 [session.c]
3230 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003231 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3232 [monitor_mm.h]
3233 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003234 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3235 [ssh-keyscan.1 ssh-keyscan.c]
3236 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3237 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003238 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3239 [servconf.c servconf.h session.c sshd_config.5]
3240 Enable the AllowAgentForwarding option in sshd_config (global and match
3241 context), to specify if agents should be permitted on the server.
3242 As the man page states:
3243 ``Note that disabling Agent forwarding does not improve security
3244 unless users are also denied shell access, as they can always install
3245 their own forwarders.''
3246 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003247 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3248 [sshd_config]
3249 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003250 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3251 [sshd_config.5]
3252 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003253 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3254 [bufaux.c buffer.h channels.c packet.c packet.h]
3255 avoid extra malloc/copy/free when receiving data over the net;
3256 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003257 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3258 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3259 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3260 [ssh.c sshd.c]
3261 Implement a channel success/failure status confirmation callback
3262 mechanism. Each channel maintains a queue of callbacks, which will
3263 be drained in order (RFC4253 guarantees confirm messages are not
3264 reordered within an channel).
3265 Also includes a abandonment callback to clean up if a channel is
3266 closed without sending confirmation messages. This probably
3267 shouldn't happen in compliant implementations, but it could be
3268 abused to leak memory.
3269 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003270 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3271 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3272 [sshd_config sshd_config.5]
3273 Make the maximum number of sessions run-time controllable via
3274 a sshd_config MaxSessions knob. This is useful for disabling
3275 login/shell/subsystem access while leaving port-forwarding working
3276 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3277 simply increasing the number of allows multiplexed sessions.
3278 Because some bozos are sure to configure MaxSessions in excess of the
3279 number of available file descriptors in sshd (which, at peak, might be
3280 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3281 on error paths, and make it fail gracefully on out-of-fd conditions -
3282 sending channel errors instead of than exiting with fatal().
3283 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3284 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003285 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3286 [clientloop.c clientloop.h ssh.c]
3287 Use new channel status confirmation callback system to properly deal
3288 with "important" channel requests that fail, in particular command exec,
3289 shell and subsystem requests. Previously we would optimistically assume
3290 that the requests would always succeed, which could cause hangs if they
3291 did not (e.g. when the server runs out of fds) or were unimplemented by
3292 the server (bz #1384)
3293 Also, properly report failing multiplex channel requests via the mux
3294 client stderr (subject to LogLevel in the mux master) - better than
3295 silently failing.
3296 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003297 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3298 [channels.c channels.h clientloop.c serverloop.c]
3299 Try additional addresses when connecting to a port forward destination
3300 whose DNS name resolves to more than one address. The previous behaviour
3301 was to try the first address and give up.
3302 Reported by stig AT venaas.com in bz#343
3303 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003304 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3305 [clientloop.c clientloop.h ssh.c mux.c]
3306 tidy up session multiplexing code, moving it into its own file and
3307 making the function names more consistent - making ssh.c and
3308 clientloop.c a fair bit more readable.
3309 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003310 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3311 [ssh.c]
3312 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003313 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3314 [session.c]
3315 re-add the USE_PIPES code and enable it.
3316 without pipes shutdown-read from the sshd does not trigger
3317 a SIGPIPE when the forked program does a write.
3318 ok djm@
3319 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003320 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3321 [channels.c]
3322 error-fd race: don't enable the error fd in the select bitmask
3323 for channels with both in- and output closed, since the channel
3324 will go away before we call select();
3325 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003326 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3327 [channels.h clientloop.c nchan.c serverloop.c]
3328 unbreak
3329 ssh -2 localhost od /bin/ls | true
3330 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3331 the peer that we're not interested in any data it might send.
3332 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003333 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3334 [umac.c]
3335 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3336 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003337 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3338 [nchan2.ms]
3339 document eow message in ssh protocol 2 channel state machine;
3340 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003341 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3342 [sftp-server.c]
3343 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003344 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3345 [PROTOCOL]
3346 document our protocol extensions and deviations; ok markus@
3347 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3348 [PROTOCOL]
3349 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003350
Damien Miller5f5cd742008-04-03 08:43:57 +1100335120080403
Damien Miller55754fb2008-04-04 16:16:35 +11003352 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3353 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003354 - (djm) Force string arguments to replacement setproctitle() though
3355 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003356
335720080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003358 - (djm) OpenBSD CVS sync:
3359 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3360 [channels.c]
3361 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3362 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003363 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3364 [sshd.8]
3365 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003366 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3367 [version.h]
3368 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003369 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3370 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003371 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003372 - (djm) Release 5.0p1