blob: 825c2f41acbe9958c2d9284c3e7fa38f47baacea [file] [log] [blame]
Darren Tucker37bb7562010-12-05 08:46:05 +1100120101205
2 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11004 - (dtucker) OpenBSD CVS Sync
5 - djm@cvs.openbsd.org 2010/12/03 23:49:26
6 [schnorr.c]
7 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
8 (this code is still disabled, but apprently people are treating it as
9 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +110010 - djm@cvs.openbsd.org 2010/12/03 23:55:27
11 [auth-rsa.c]
12 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
13 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +110014 - djm@cvs.openbsd.org 2010/12/04 00:18:01
15 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
16 add a protocol extension to support a hard link operation. It is
17 available through the "ln" command in the client. The old "ln"
18 behaviour of creating a symlink is available using its "-s" option
19 or through the preexisting "symlink" command; based on a patch from
20 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +110021 - djm@cvs.openbsd.org 2010/12/04 13:31:37
22 [hostfile.c]
23 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +110024 - djm@cvs.openbsd.org 2010/12/04 00:21:19
25 [regress/sftp-cmds.sh]
26 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +110027 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +110028
Damien Millerd89745b2010-12-03 10:50:26 +11002920101204
30 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
31 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +110032 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
33 shims for the new, non-deprecated OpenSSL key generation functions for
34 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +110035
Damien Miller188ea812010-12-01 11:50:14 +11003620101201
37 - OpenBSD CVS Sync
38 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
39 [auth2-pubkey.c]
40 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +110041 - djm@cvs.openbsd.org 2010/11/21 01:01:13
42 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
43 honour $TMPDIR for client xauth and ssh-agent temporary directories;
44 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +110045 - djm@cvs.openbsd.org 2010/11/21 10:57:07
46 [authfile.c]
47 Refactor internals of private key loading and saving to work on memory
48 buffers rather than directly on files. This will make a few things
49 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +110050 - djm@cvs.openbsd.org 2010/11/23 02:35:50
51 [auth.c]
52 use strict_modes already passed as function argument over referencing
53 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +110054 - djm@cvs.openbsd.org 2010/11/23 23:57:24
55 [clientloop.c]
56 avoid NULL deref on receiving a channel request on an unknown or invalid
57 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +110058 - djm@cvs.openbsd.org 2010/11/24 01:24:14
59 [channels.c]
60 remove a debug() that pollutes stderr on client connecting to a server
61 in debug mode (channel_close_fds is called transitively from the session
62 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +110063 - djm@cvs.openbsd.org 2010/11/25 04:10:09
64 [session.c]
65 replace close() loop for fds 3->64 with closefrom();
66 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +110067 - djm@cvs.openbsd.org 2010/11/26 05:52:49
68 [scp.c]
69 Pass through ssh command-line flags and options when doing remote-remote
70 transfers, e.g. to enable agent forwarding which is particularly useful
71 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +110072 - markus@cvs.openbsd.org 2010/11/29 18:57:04
73 [authfile.c]
74 correctly load comment for encrypted rsa1 keys;
75 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +110076 - djm@cvs.openbsd.org 2010/11/29 23:45:51
77 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
78 [sshconnect.h sshconnect2.c]
79 automatically order the hostkeys requested by the client based on
80 which hostkeys are already recorded in known_hosts. This avoids
81 hostkey warnings when connecting to servers with new ECDSA keys
82 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +110083
Darren Tuckerd9957122010-11-24 10:09:13 +11008420101124
85 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
86 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +110087 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
88 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +110089 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +110090 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +110091
Darren Tucker9e0ff7a2010-11-22 17:59:00 +11009220101122
93 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
94 from vapier at gentoo org.
95
Damien Miller7a221a12010-11-20 15:14:29 +11009620101120
97 - OpenBSD CVS Sync
98 - djm@cvs.openbsd.org 2010/11/05 02:46:47
99 [packet.c]
100 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +1100101 - djm@cvs.openbsd.org 2010/11/10 01:33:07
102 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
103 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
104 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +1100105 - djm@cvs.openbsd.org 2010/11/13 23:27:51
106 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
107 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
108 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
109 hardcoding lowdelay/throughput.
110
111 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100112 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
113 [ssh_config.5]
114 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +1100115 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
116 [scp.1 sftp.1 ssh.1 sshd_config.5]
117 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100118
Damien Millerdd190dd2010-11-11 14:17:02 +110011920101111
120 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
121 platforms that don't support ECC. Fixes some spurious warnings reported
122 by tim@
123
Tim Ricee426f5e2010-11-08 09:15:14 -080012420101109
125 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
126 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800127 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
128 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800129
Tim Rice522262f2010-11-07 13:00:27 -080013020101108
131 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
132 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800133 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800134
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110013520101107
136 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
137 the correct typedefs.
138
Damien Miller3a0e9f62010-11-05 10:16:34 +110013920101105
Damien Miller34ee4202010-11-05 10:52:37 +1100140 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
141 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100142 - OpenBSD CVS Sync
143 - djm@cvs.openbsd.org 2010/09/22 12:26:05
144 [regress/Makefile regress/kextype.sh]
145 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100146 - djm@cvs.openbsd.org 2010/10/28 11:22:09
147 [authfile.c key.c key.h ssh-keygen.c]
148 fix a possible NULL deref on loading a corrupt ECDH key
149
150 store ECDH group information in private keys files as "named groups"
151 rather than as a set of explicit group parameters (by setting
152 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
153 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100154 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
155 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
156 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100157 - djm@cvs.openbsd.org 2010/11/04 02:45:34
158 [sftp-server.c]
159 umask should be parsed as octal. reported by candland AT xmission.com;
160 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100161 - (dtucker) [configure.ac platform.{c,h} session.c
162 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
163 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
164 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100165 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
166 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100167 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
168 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100169 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100170 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
171 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100172 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
173 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100174 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
175 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100176 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
177 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
178 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100179 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
180 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100181 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
182 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100183 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100184 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
185 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
186 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100187 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100188 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
189 strictly correct since while ECC requires sha256 the reverse is not true
190 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100191 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100192
Tim Ricebdd3e672010-10-24 18:35:55 -070019320101025
194 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
195 1.12 to unbreak Solaris build.
196 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100197 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
198 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700199
Darren Tuckera5393932010-10-24 10:47:30 +110020020101024
201 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100202 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
203 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100204 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
205 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100206 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
207 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100208 - (dtucker) OpenBSD CVS Sync
209 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
210 [sftp.c]
211 escape '[' in filename tab-completion; fix a type while there.
212 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100213
Damien Miller68512c02010-10-21 15:21:11 +110021420101021
215 - OpenBSD CVS Sync
216 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
217 [mux.c]
218 Typo in confirmation message. bz#1827, patch from imorgan at
219 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100220 - djm@cvs.openbsd.org 2010/08/31 12:24:09
221 [regress/cert-hostkey.sh regress/cert-userkey.sh]
222 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100223
Damien Miller1f789802010-10-11 22:35:22 +110022420101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100225 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
226 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100227 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100228
22920101011
Damien Miller1f789802010-10-11 22:35:22 +1100230 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
231 dr AT vasco.com
232
Damien Milleraa180632010-10-07 21:25:27 +110023320101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100234 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100235 - (djm) OpenBSD CVS Sync
236 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
237 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
238 [openbsd-compat/timingsafe_bcmp.c]
239 Add timingsafe_bcmp(3) to libc, mention that it's already in the
240 kernel in kern(9), and remove it from OpenSSH.
241 ok deraadt@, djm@
242 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100243 - djm@cvs.openbsd.org 2010/09/25 09:30:16
244 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
245 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
246 rountrips to fetch per-file stat(2) information.
247 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
248 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100249 - djm@cvs.openbsd.org 2010/09/26 22:26:33
250 [sftp.c]
251 when performing an "ls" in columnated (short) mode, only call
252 ioctl(TIOCGWINSZ) once to get the window width instead of per-
253 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100254 - djm@cvs.openbsd.org 2010/09/30 11:04:51
255 [servconf.c]
256 prevent free() of string in .rodata when overriding AuthorizedKeys in
257 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100258 - djm@cvs.openbsd.org 2010/10/01 23:05:32
259 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
260 adapt to API changes in openssl-1.0.0a
261 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100262 - djm@cvs.openbsd.org 2010/10/05 05:13:18
263 [sftp.c sshconnect.c]
264 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100265 - djm@cvs.openbsd.org 2010/10/06 06:39:28
266 [clientloop.c ssh.c sshconnect.c sshconnect.h]
267 kill proxy command on fatal() (we already kill it on clean exit);
268 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100269 - djm@cvs.openbsd.org 2010/10/06 21:10:21
270 [sshconnect.c]
271 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100272 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100273 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100274 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100275
Damien Miller6186bbc2010-09-24 22:00:54 +100027620100924
277 - (djm) OpenBSD CVS Sync
278 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
279 [ssh-keygen.1]
280 * mention ECDSA in more places
281 * less repetition in FILES section
282 * SSHv1 keys are still encrypted with 3DES
283 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000284 - djm@cvs.openbsd.org 2010/09/11 21:44:20
285 [ssh.1]
286 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000287 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
288 [sftp.1]
289 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000290 - djm@cvs.openbsd.org 2010/09/20 04:41:47
291 [ssh.c]
292 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000293 - djm@cvs.openbsd.org 2010/09/20 04:50:53
294 [jpake.c schnorr.c]
295 check that received values are smaller than the group size in the
296 disabled and unfinished J-PAKE code.
297 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000298 - djm@cvs.openbsd.org 2010/09/20 04:54:07
299 [jpake.c]
300 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000301 - djm@cvs.openbsd.org 2010/09/20 07:19:27
302 [mux.c]
303 "atomically" create the listening mux socket by binding it on a temorary
304 name and then linking it into position after listen() has succeeded.
305 this allows the mux clients to determine that the server socket is
306 either ready or stale without races. stale server sockets are now
307 automatically removed
308 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000309 - djm@cvs.openbsd.org 2010/09/22 05:01:30
310 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
311 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
312 add a KexAlgorithms knob to the client and server configuration to allow
313 selection of which key exchange methods are used by ssh(1) and sshd(8)
314 and their order of preference.
315 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000316 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
317 [ssh.1 ssh_config.5]
318 ssh.1: add kexalgorithms to the -o list
319 ssh_config.5: format the kexalgorithms in a more consistent
320 (prettier!) way
321 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000322 - djm@cvs.openbsd.org 2010/09/22 22:58:51
323 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
324 [sftp-client.h sftp.1 sftp.c]
325 add an option per-read/write callback to atomicio
326
327 factor out bandwidth limiting code from scp(1) into a generic bandwidth
328 limiter that can be attached using the atomicio callback mechanism
329
330 add a bandwidth limit option to sftp(1) using the above
331 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000332 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
333 [sftp.c]
334 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000335 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
336 [scp.1 sftp.1]
337 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000338
Damien Miller4314c2b2010-09-10 11:12:09 +100033920100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000340 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
341 return code since it can apparently return -1 under some conditions. From
342 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000343 - OpenBSD CVS Sync
344 - djm@cvs.openbsd.org 2010/08/31 12:33:38
345 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
346 reintroduce commit from tedu@, which I pulled out for release
347 engineering:
348 OpenSSL_add_all_algorithms is the name of the function we have a
349 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000350 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
351 [ssh-agent.1]
352 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000353 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
354 [ssh.1]
355 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000356 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
357 [servconf.c]
358 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000359 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000360 [ssh-keygen.c]
361 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000362 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000363 [ssh.c]
364 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000365 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
366 [ssh-keygen.c]
367 Switch ECDSA default key size to 256 bits, which according to RFC5656
368 should still be better than our current RSA-2048 default.
369 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000370 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
371 [scp.1]
372 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000373 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
374 [ssh-add.1 ssh.1]
375 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000376 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
377 [sshd_config]
378 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
379 <mattieu.b@gmail.com>
380 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000381 - djm@cvs.openbsd.org 2010/09/08 03:54:36
382 [authfile.c]
383 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000384 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
385 [compress.c]
386 work around name-space collisions some buggy compilers (looking at you
387 gcc, at least in earlier versions, but this does not forgive your current
388 transgressions) seen between zlib and openssl
389 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000390 - djm@cvs.openbsd.org 2010/09/09 10:45:45
391 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
392 ECDH/ECDSA compliance fix: these methods vary the hash function they use
393 (SHA256/384/512) depending on the length of the curve in use. The previous
394 code incorrectly used SHA256 in all cases.
395
396 This fix will cause authentication failure when using 384 or 521-bit curve
397 keys if one peer hasn't been upgraded and the other has. (256-bit curve
398 keys work ok). In particular you may need to specify HostkeyAlgorithms
399 when connecting to a server that has not been upgraded from an upgraded
400 client.
401
402 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000403 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
404 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
405 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
406 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000407 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
408 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000409
41020100831
Damien Millerafdae612010-08-31 22:31:14 +1000411 - OpenBSD CVS Sync
412 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
413 [ssh-keysign.8 ssh.1 sshd.8]
414 use the same template for all FILES sections; i.e. -compact/.Pp where we
415 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000416 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
417 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
418 OpenSSL_add_all_algorithms is the name of the function we have a man page
419 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000420 - djm@cvs.openbsd.org 2010/08/16 04:06:06
421 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
422 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000423 - djm@cvs.openbsd.org 2010/08/31 09:58:37
424 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
425 [packet.h ssh-dss.c ssh-rsa.c]
426 Add buffer_get_cstring() and related functions that verify that the
427 string extracted from the buffer contains no embedded \0 characters*
428 This prevents random (possibly malicious) crap from being appended to
429 strings where it would not be noticed if the string is used with
430 a string(3) function.
431
432 Use the new API in a few sensitive places.
433
434 * actually, we allow a single one at the end of the string for now because
435 we don't know how many deployed implementations get this wrong, but don't
436 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000437 - djm@cvs.openbsd.org 2010/08/31 11:54:45
438 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
439 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
440 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
441 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
442 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
443 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
444 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
445 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
446 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
447 better performance than plain DH and DSA at the same equivalent symmetric
448 key length, as well as much shorter keys.
449
450 Only the mandatory sections of RFC5656 are implemented, specifically the
451 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
452 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
453
454 Certificate host and user keys using the new ECDSA key types are supported.
455
456 Note that this code has not been tested for interoperability and may be
457 subject to change.
458
459 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000460 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000461 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
462 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000463
Darren Tucker6889abd2010-08-27 10:12:54 +100046420100827
465 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
466 remove. Patch from martynas at venck us
467
Damien Millera5362022010-08-23 21:20:20 +100046820100823
469 - (djm) Release OpenSSH-5.6p1
470
Darren Tuckeraa74f672010-08-16 13:15:23 +100047120100816
472 - (dtucker) [configure.ac openbsd-compat/Makefile.in
473 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
474 the compat library which helps on platforms like old IRIX. Based on work
475 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000476 - OpenBSD CVS Sync
477 - djm@cvs.openbsd.org 2010/08/12 21:49:44
478 [ssh.c]
479 close any extra file descriptors inherited from parent at start and
480 reopen stdin/stdout to /dev/null when forking for ControlPersist.
481
482 prevents tools that fork and run a captive ssh for communication from
483 failing to exit when the ssh completes while they wait for these fds to
484 close. The inherited fds may persist arbitrarily long if a background
485 mux master has been started by ControlPersist. cvs and scp were effected
486 by this.
487
488 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000489 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000490
Tim Rice722b8d12010-08-12 09:43:13 -070049120100812
492 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
493 regress/test-exec.sh] Under certain conditions when testing with sudo
494 tests would fail because the pidfile could not be read by a regular user.
495 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
496 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700497 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700498
Damien Miller7e569b82010-08-09 02:28:37 +100049920100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000500 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
501 already set. Makes FreeBSD user openable tunnels useful; patch from
502 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000503 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
504 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000505
50620100809
Damien Miller7e569b82010-08-09 02:28:37 +1000507 - OpenBSD CVS Sync
508 - djm@cvs.openbsd.org 2010/08/08 16:26:42
509 [version.h]
510 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000511 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
512 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000513
Damien Miller8e604ac2010-08-09 02:28:10 +100051420100805
Damien Miller7fa96602010-08-05 13:03:13 +1000515 - OpenBSD CVS Sync
516 - djm@cvs.openbsd.org 2010/08/04 05:37:01
517 [ssh.1 ssh_config.5 sshd.8]
518 Remove mentions of weird "addr/port" alternate address format for IPv6
519 addresses combinations. It hasn't worked for ages and we have supported
520 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000521 - djm@cvs.openbsd.org 2010/08/04 05:40:39
522 [PROTOCOL.certkeys ssh-keygen.c]
523 tighten the rules for certificate encoding by requiring that options
524 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000525 - djm@cvs.openbsd.org 2010/08/04 05:42:47
526 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
527 [ssh-keysign.c ssh.c]
528 enable certificates for hostbased authentication, from Iain Morgan;
529 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000530 - djm@cvs.openbsd.org 2010/08/04 05:49:22
531 [authfile.c]
532 commited the wrong version of the hostbased certificate diff; this
533 version replaces some strlc{py,at} verbosity with xasprintf() at
534 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000535 - djm@cvs.openbsd.org 2010/08/04 06:07:11
536 [ssh-keygen.1 ssh-keygen.c]
537 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000538 - djm@cvs.openbsd.org 2010/08/04 06:08:40
539 [ssh-keysign.c]
540 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000541 - djm@cvs.openbsd.org 2010/08/05 13:08:42
542 [channels.c]
543 Fix a trio of bugs in the local/remote window calculation for datagram
544 data channels (i.e. TunnelForward):
545
546 Calculate local_consumed correctly in channel_handle_wfd() by measuring
547 the delta to buffer_len(c->output) from when we start to when we finish.
548 The proximal problem here is that the output_filter we use in portable
549 modified the length of the dequeued datagram (to futz with the headers
550 for !OpenBSD).
551
552 In channel_output_poll(), don't enqueue datagrams that won't fit in the
553 peer's advertised packet size (highly unlikely to ever occur) or which
554 won't fit in the peer's remaining window (more likely).
555
556 In channel_input_data(), account for the 4-byte string header in
557 datagram packets that we accept from the peer and enqueue in c->output.
558
559 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
560 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000561
Damien Miller8e604ac2010-08-09 02:28:10 +100056220100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000563 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
564 PAM to sane values in case the PAM method doesn't write to them. Spotted by
565 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000566 - OpenBSD CVS Sync
567 - djm@cvs.openbsd.org 2010/07/16 04:45:30
568 [ssh-keygen.c]
569 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000570 - djm@cvs.openbsd.org 2010/07/16 14:07:35
571 [ssh-rsa.c]
572 more timing paranoia - compare all parts of the expected decrypted
573 data before returning. AFAIK not exploitable in the SSH protocol.
574 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000575 - djm@cvs.openbsd.org 2010/07/19 03:16:33
576 [sftp-client.c]
577 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
578 upload depth checks and causing verbose printing of transfers to always
579 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000580 - djm@cvs.openbsd.org 2010/07/19 09:15:12
581 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
582 add a "ControlPersist" option that automatically starts a background
583 ssh(1) multiplex master when connecting. This connection can stay alive
584 indefinitely, or can be set to automatically close after a user-specified
585 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
586 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
587 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000588 - djm@cvs.openbsd.org 2010/07/21 02:10:58
589 [misc.c]
590 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000591 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
592 [ssh.1]
593 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000594
59520100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000596 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
597 details about its behaviour WRT existing directories. Patch from
598 asguthrie at gmail com, ok djm.
599
Damien Miller9308fc72010-07-16 13:56:01 +100060020100716
601 - (djm) OpenBSD CVS Sync
602 - djm@cvs.openbsd.org 2010/07/02 04:32:44
603 [misc.c]
604 unbreak strdelim() skipping past quoted strings, e.g.
605 AllowUsers "blah blah" blah
606 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
607 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000608 - djm@cvs.openbsd.org 2010/07/12 22:38:52
609 [ssh.c]
610 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
611 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000612 - djm@cvs.openbsd.org 2010/07/12 22:41:13
613 [ssh.c ssh_config.5]
614 expand %h to the hostname in ssh_config Hostname options. While this
615 sounds useless, it is actually handy for working with unqualified
616 hostnames:
617
618 Host *.*
619 Hostname %h
620 Host *
621 Hostname %h.example.org
622
623 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000624 - djm@cvs.openbsd.org 2010/07/13 11:52:06
625 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
626 [packet.c ssh-rsa.c]
627 implement a timing_safe_cmp() function to compare memory without leaking
628 timing information by short-circuiting like memcmp() and use it for
629 some of the more sensitive comparisons (though nothing high-value was
630 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000631 - djm@cvs.openbsd.org 2010/07/13 23:13:16
632 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
633 [ssh-rsa.c]
634 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000635 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
636 [ssh.1]
637 finally ssh synopsis looks nice again! this commit just removes a ton of
638 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000639 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
640 [ssh-keygen.1]
641 repair incorrect block nesting, which screwed up indentation;
642 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000643
Tim Ricecfbdc282010-07-14 13:42:28 -070064420100714
645 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
646 (line 77) should have been for no_x11_askpass.
647
Damien Millercede1db2010-07-02 13:33:48 +100064820100702
649 - (djm) OpenBSD CVS Sync
650 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
651 [ssh_config.5]
652 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000653 - djm@cvs.openbsd.org 2010/06/26 23:04:04
654 [ssh.c]
655 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000656 - djm@cvs.openbsd.org 2010/06/29 23:15:30
657 [ssh-keygen.1 ssh-keygen.c]
658 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
659 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000660 - djm@cvs.openbsd.org 2010/06/29 23:16:46
661 [auth2-pubkey.c sshd_config.5]
662 allow key options (command="..." and friends) in AuthorizedPrincipals;
663 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000664 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
665 [ssh-keygen.1]
666 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000667 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
668 [ssh-keygen.c]
669 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000670 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
671 [sshd_config.5]
672 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000673 - millert@cvs.openbsd.org 2010/07/01 13:06:59
674 [scp.c]
675 Fix a longstanding problem where if you suspend scp at the
676 password/passphrase prompt the terminal mode is not restored.
677 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000678 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
679 [regress/Makefile]
680 fix how we run the tests so we can successfully use SUDO='sudo -E'
681 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000682 - djm@cvs.openbsd.org 2010/06/29 23:59:54
683 [cert-userkey.sh]
684 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000685
Tim Rice3fd307d2010-06-26 16:45:15 -070068620100627
687 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
688 key.h.
689
Damien Miller2e774462010-06-26 09:30:47 +100069020100626
691 - (djm) OpenBSD CVS Sync
692 - djm@cvs.openbsd.org 2010/05/21 05:00:36
693 [misc.c]
694 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000695 - markus@cvs.openbsd.org 2010/06/08 21:32:19
696 [ssh-pkcs11.c]
697 check length of value returned C_GetAttributValue for != 0
698 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000699 - djm@cvs.openbsd.org 2010/06/17 07:07:30
700 [mux.c]
701 Correct sizing of object to be allocated by calloc(), replacing
702 sizeof(state) with sizeof(*state). This worked by accident since
703 the struct contained a single int at present, but could have broken
704 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000705 - djm@cvs.openbsd.org 2010/06/18 00:58:39
706 [sftp.c]
707 unbreak ls in working directories that contains globbing characters in
708 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000709 - djm@cvs.openbsd.org 2010/06/18 03:16:03
710 [session.c]
711 Missing check for chroot_director == "none" (we already checked against
712 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000713 - djm@cvs.openbsd.org 2010/06/18 04:43:08
714 [sftp-client.c]
715 fix memory leak in do_realpath() error path; bz#1771, patch from
716 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000717 - djm@cvs.openbsd.org 2010/06/22 04:22:59
718 [servconf.c sshd_config.5]
719 expose some more sshd_config options inside Match blocks:
720 AuthorizedKeysFile AuthorizedPrincipalsFile
721 HostbasedUsesNameFromPacketOnly PermitTunnel
722 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000723 - djm@cvs.openbsd.org 2010/06/22 04:32:06
724 [ssh-keygen.c]
725 standardise error messages when attempting to open private key
726 files to include "progname: filename: error reason"
727 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000728 - djm@cvs.openbsd.org 2010/06/22 04:49:47
729 [auth.c]
730 queue auth debug messages for bad ownership or permissions on the user's
731 keyfiles. These messages will be sent after the user has successfully
732 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000733 bz#1554; ok dtucker@
734 - djm@cvs.openbsd.org 2010/06/22 04:54:30
735 [ssh-keyscan.c]
736 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
737 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000738 - djm@cvs.openbsd.org 2010/06/22 04:59:12
739 [session.c]
740 include the user name on "subsystem request for ..." log messages;
741 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000742 - djm@cvs.openbsd.org 2010/06/23 02:59:02
743 [ssh-keygen.c]
744 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000745 - djm@cvs.openbsd.org 2010/06/25 07:14:46
746 [channels.c mux.c readconf.c readconf.h ssh.h]
747 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
748 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000749 - djm@cvs.openbsd.org 2010/06/25 07:20:04
750 [channels.c session.c]
751 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
752 internal-sftp accidentally introduced in r1.253 by removing the code
753 that opens and dup /dev/null to stderr and modifying the channels code
754 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000755 - djm@cvs.openbsd.org 2010/06/25 08:46:17
756 [auth1.c auth2-none.c]
757 skip the initial check for access with an empty password when
758 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000759 - djm@cvs.openbsd.org 2010/06/25 23:10:30
760 [ssh.c]
761 log the hostname and address that we connected to at LogLevel=verbose
762 after authentication is successful to mitigate "phishing" attacks by
763 servers with trusted keys that accept authentication silently and
764 automatically before presenting fake password/passphrase prompts;
765 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000766 - djm@cvs.openbsd.org 2010/06/25 23:10:30
767 [ssh.c]
768 log the hostname and address that we connected to at LogLevel=verbose
769 after authentication is successful to mitigate "phishing" attacks by
770 servers with trusted keys that accept authentication silently and
771 automatically before presenting fake password/passphrase prompts;
772 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000773
Damien Millerd82a2602010-06-22 15:02:39 +100077420100622
775 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
776 bz#1579; ok dtucker
777
Damien Millerea909792010-06-18 11:09:24 +100077820100618
779 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
780 rather than assuming that $CWD == $HOME. bz#1500, patch from
781 timothy AT gelter.com
782
Tim Riceb9ae4ec2010-06-17 11:11:44 -070078320100617
784 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
785 minires-devel package, and to add the reference to the libedit-devel
786 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
787
Damien Miller3bcce802010-05-21 14:48:16 +100078820100521
789 - (djm) OpenBSD CVS Sync
790 - djm@cvs.openbsd.org 2010/05/07 11:31:26
791 [regress/Makefile regress/cert-userkey.sh]
792 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
793 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000794 - djm@cvs.openbsd.org 2010/05/11 02:58:04
795 [auth-rsa.c]
796 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000797 - djm@cvs.openbsd.org 2010/05/14 00:47:22
798 [ssh-add.c]
799 check that the certificate matches the corresponding private key before
800 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000801 - djm@cvs.openbsd.org 2010/05/14 23:29:23
802 [channels.c channels.h mux.c ssh.c]
803 Pause the mux channel while waiting for reply from aynch callbacks.
804 Prevents misordering of replies if new requests arrive while waiting.
805
806 Extend channel open confirm callback to allow signalling failure
807 conditions as well as success. Use this to 1) fix a memory leak, 2)
808 start using the above pause mechanism and 3) delay sending a success/
809 failure message on mux slave session open until we receive a reply from
810 the server.
811
812 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000813 - markus@cvs.openbsd.org 2010/05/16 12:55:51
814 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
815 mux support for remote forwarding with dynamic port allocation,
816 use with
817 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
818 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000819 - djm@cvs.openbsd.org 2010/05/20 11:25:26
820 [auth2-pubkey.c]
821 fix logspam when key options (from="..." especially) deny non-matching
822 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000823 - djm@cvs.openbsd.org 2010/05/20 23:46:02
824 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
825 Move the permit-* options to the non-critical "extensions" field for v01
826 certificates. The logic is that if another implementation fails to
827 implement them then the connection just loses features rather than fails
828 outright.
829
830 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000831
Darren Tucker5b6d0d02010-05-12 16:51:38 +100083220100511
833 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
834 circular dependency problem on old or odd platforms. From Tom Lane, ok
835 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000836 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
837 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
838 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000839
Damien Miller50af79b2010-05-10 11:52:00 +100084020100510
841 - OpenBSD CVS Sync
842 - djm@cvs.openbsd.org 2010/04/23 01:47:41
843 [ssh-keygen.c]
844 bz#1740: display a more helpful error message when $HOME is
845 inaccessible while trying to create .ssh directory. Based on patch
846 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000847 - djm@cvs.openbsd.org 2010/04/23 22:27:38
848 [mux.c]
849 set "detach_close" flag when registering channel cleanup callbacks.
850 This causes the channel to close normally when its fds close and
851 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000852 - djm@cvs.openbsd.org 2010/04/23 22:42:05
853 [session.c]
854 set stderr to /dev/null for subsystems rather than just closing it.
855 avoids hangs if a subsystem or shell initialisation writes to stderr.
856 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000857 - djm@cvs.openbsd.org 2010/04/23 22:48:31
858 [ssh-keygen.c]
859 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
860 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000861 - djm@cvs.openbsd.org 2010/04/26 22:28:24
862 [sshconnect2.c]
863 bz#1502: authctxt.success is declared as an int, but passed by
864 reference to function that accepts sig_atomic_t*. Convert it to
865 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000866 - djm@cvs.openbsd.org 2010/05/01 02:50:50
867 [PROTOCOL.certkeys]
868 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000869 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
870 [sftp.c]
871 restore mput and mget which got lost in the tab-completion changes.
872 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000873 - djm@cvs.openbsd.org 2010/05/07 11:30:30
874 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
875 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
876 add some optional indirection to matching of principal names listed
877 in certificates. Currently, a certificate must include the a user's name
878 to be accepted for authentication. This change adds the ability to
879 specify a list of certificate principal names that are acceptable.
880
881 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
882 this adds a new principals="name1[,name2,...]" key option.
883
884 For CAs listed through sshd_config's TrustedCAKeys option, a new config
885 option "AuthorizedPrincipalsFile" specifies a per-user file containing
886 the list of acceptable names.
887
888 If either option is absent, the current behaviour of requiring the
889 username to appear in principals continues to apply.
890
891 These options are useful for role accounts, disjoint account namespaces
892 and "user@realm"-style naming policies in certificates.
893
894 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000895 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
896 [sshd_config.5]
897 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000898
Darren Tucker9f8703b2010-04-23 11:12:06 +100089920100423
900 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
901 in the openssl install directory (some newer openssl versions do this on at
902 least some amd64 platforms).
903
Damien Millerc4eddee2010-04-18 08:07:43 +100090420100418
905 - OpenBSD CVS Sync
906 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
907 [ssh_config.5]
908 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000909 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
910 [ssh-keygen.1 ssh-keygen.c]
911 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000912 - djm@cvs.openbsd.org 2010/04/16 21:14:27
913 [sshconnect.c]
914 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000915 - djm@cvs.openbsd.org 2010/04/16 01:58:45
916 [regress/cert-hostkey.sh regress/cert-userkey.sh]
917 regression tests for v01 certificate format
918 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000919 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
920 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000921
Damien Millera45f1c02010-04-16 15:51:34 +100092220100416
923 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000924 - OpenBSD CVS Sync
925 - djm@cvs.openbsd.org 2010/03/26 03:13:17
926 [bufaux.c]
927 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
928 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000929 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
930 [ssh.1]
931 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000932 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
933 [ssh_config.5]
934 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000935 - djm@cvs.openbsd.org 2010/04/10 00:00:16
936 [ssh.c]
937 bz#1746 - suppress spurious tty warning when using -O and stdin
938 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000939 - djm@cvs.openbsd.org 2010/04/10 00:04:30
940 [sshconnect.c]
941 fix terminology: we didn't find a certificate in known_hosts, we found
942 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000943 - djm@cvs.openbsd.org 2010/04/10 02:08:44
944 [clientloop.c]
945 bz#1698: kill channel when pty allocation requests fail. Fixed
946 stuck client if the server refuses pty allocation.
947 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000948 - djm@cvs.openbsd.org 2010/04/10 02:10:56
949 [sshconnect2.c]
950 show the key type that we are offering in debug(), helps distinguish
951 between certs and plain keys as the path to the private key is usually
952 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000953 - djm@cvs.openbsd.org 2010/04/10 05:48:16
954 [mux.c]
955 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000956 - djm@cvs.openbsd.org 2010/04/14 22:27:42
957 [ssh_config.5 sshconnect.c]
958 expand %r => remote username in ssh_config:ProxyCommand;
959 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000960 - markus@cvs.openbsd.org 2010/04/15 20:32:55
961 [ssh-pkcs11.c]
962 retry lookup for private key if there's no matching key with CKA_SIGN
963 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
964 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000965 - djm@cvs.openbsd.org 2010/04/16 01:47:26
966 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
967 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
968 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
969 [sshconnect.c sshconnect2.c sshd.c]
970 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
971 following changes:
972
973 move the nonce field to the beginning of the certificate where it can
974 better protect against chosen-prefix attacks on the signature hash
975
976 Rename "constraints" field to "critical options"
977
978 Add a new non-critical "extensions" field
979
980 Add a serial number
981
982 The older format is still support for authentication and cert generation
983 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
984
985 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000986
Darren Tucker627337d2010-04-10 22:58:01 +100098720100410
988 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
989 back so we disable the IPv6 tests if we don't have it.
990
Darren Tucker537d4dc2010-04-09 13:35:23 +100099120100409
992 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
993 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000994 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
995 have it and the path is not provided to --with-libedit. Based on a patch
996 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000997 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
998 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000999
Damien Miller7d09b8f2010-03-26 08:52:02 +1100100020100326
1001 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
1002 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +11001003 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
1004 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +11001005 - (djm) OpenBSD CVS Sync
1006 - djm@cvs.openbsd.org 2010/03/25 23:38:28
1007 [servconf.c]
1008 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
1009 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +11001010 - djm@cvs.openbsd.org 2010/03/26 00:26:58
1011 [ssh.1]
1012 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +11001013 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
1014 set up SELinux execution context before chroot() call. From Russell
1015 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +11001016 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
1017 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001018 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1019 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001020 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1021 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001022 - (dtucker) OpenBSD CVS Sync
1023 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1024 [ssh_config.5]
1025 Reformat default value of PreferredAuthentications entry (current
1026 formatting implies ", " is acceptable as a separator, which it's not.
1027 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001028
Darren Tucker62131dc2010-03-24 13:03:32 +1100102920100324
1030 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1031 containing the services file explicitely case-insensitive. This allows to
1032 tweak the Windows services file reliably. Patch from vinschen at redhat.
1033
Damien Millerc59e2442010-03-22 05:50:31 +1100103420100321
1035 - (djm) OpenBSD CVS Sync
1036 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1037 [ssh-keygen.1]
1038 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001039 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1040 [ssh-keygen.1]
1041 typos; from Ross Richardson
1042 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001043 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1044 [auth2-pubkey.c]
1045 correct certificate logging and make it more consistent between
1046 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001047 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1048 [servconf.c]
1049 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1050 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001051 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1052 [servconf.c]
1053 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1054 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001055 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1056 [clientloop.c]
1057 protocol conformance fix: send language tag when disconnecting normally;
1058 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001059 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1060 [ssh-keygen.1]
1061 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1062 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001063 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1064 [ssh-keygen.1]
1065 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001066 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1067 [key.c key.h ssh-keygen.c]
1068 also print certificate type (user or host) for ssh-keygen -L
1069 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001070 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1071 [auth-options.c]
1072 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001073 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1074 [version.h]
1075 crank version to openssh-5.5 since we have a few fixes since 5.4;
1076 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001077 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1078 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001079
Damien Miller47f9a412010-03-14 08:37:49 +1100108020100314
1081 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1082 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1083 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001084 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1085 ssh-pkcs11-helper to repair static builds (we do the same for
1086 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001087
Tim Rice2bde3ee2010-03-11 22:18:13 -0800108820100312
Tim Riceded8fa02010-03-11 22:32:02 -08001089 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1090 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1091 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001092 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1093 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001094
Tim Ricefa233ba2010-03-10 16:12:02 -0800109520100311
1096 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1097 report by imorgan AT nas.nasa.gov
1098
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100109920100309
1100 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1101 so setting it in CFLAGS correctly skips IPv6 tests.
1102
110320100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001104 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001105 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1106 [ssh-keygen.c]
1107 make internal strptime string match strftime format;
1108 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001109 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1110 [ssh-keygen.1]
1111 document permit-agent-forwarding certificate constraint; patch from
1112 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001113 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1114 [version.h]
1115 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001116 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1117 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001118 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001119
112020100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001121 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1122 it gets the passwd struct from the LAM that knows about the user which is
1123 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001124 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1125 do not set real uid, since that's needed for the chroot, and will be set
1126 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001127 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1128 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001129 - (dtucker) OpenBSD CVS Sync
1130 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1131 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1132 Hold authentication debug messages until after successful authentication.
1133 Fixes an info leak of environment variables specified in authorized_keys,
1134 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001135
Damien Miller72b33822010-03-05 07:39:01 +1100113620100305
1137 - OpenBSD CVS Sync
1138 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1139 [ssh.1 sshd_config.5]
1140 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001141 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1142 [ssh-keygen.1 ssh-keygen.c]
1143 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001144 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1145 [ssh-keygen.1]
1146 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001147 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1148 [sshd_config.5]
1149 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001150 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1151 [ssh.1 sshd.8]
1152 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1153 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001154 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1155 [auth-options.c ssh-keygen.c]
1156 "force-command" is not spelled "forced-command"; spotted by
1157 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001158 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1159 [auth.c]
1160 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001161 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1162 [ssh.1 sshd.8]
1163 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001164 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1165 [ssh.1]
1166 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001167 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1168 [ssh-add.1 ssh.1 ssh_config.5]
1169 mention loading of certificate files from [private]-cert.pub when
1170 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001171 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1172 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001173 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1174 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001175 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001176
Damien Miller910f2092010-03-04 14:17:22 +1100117720100304
1178 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1179 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001180 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1181 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1182 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001183 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001184 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001185 - OpenBSD CVS Sync
1186 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1187 [auth-options.c key.c]
1188 reject strings with embedded ASCII nul chars in certificate key IDs,
1189 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001190 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1191 [sshd.8]
1192 the authorized_keys option for CA keys is "cert-authority", not
1193 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001194 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1195 [PROTOCOL.certkeys]
1196 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001197 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1198 [key.c]
1199 use buffer_get_string_ptr_ret() where we are checking the return
1200 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001201 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1202 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1203 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1204 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1205 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1206 are trusted to authenticate users (in addition than doing it per-user
1207 in authorized_keys).
1208
1209 Add a RevokedKeys option to sshd_config and a @revoked marker to
1210 known_hosts to allow keys to me revoked and banned for user or host
1211 authentication.
1212
1213 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001214 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1215 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1216 add an extra test to ensure that authentication with the wrong
1217 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001218 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1219 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1220 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001221
Damien Miller25b97dd2010-03-03 10:24:00 +1100122220100303
1223 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001224 - OpenBSD CVS Sync
1225 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1226 [ssh-keygen.1 ssh.1 sshd.8]
1227 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001228 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1229 [ssh-add.c]
1230 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001231 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1232 [ssh-keygen.c]
1233 POSIX strptime is stricter than OpenBSD's so do a little dance to
1234 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001235 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001236
Tim Ricec5b0cb32010-03-01 15:57:42 -0800123720100302
1238 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1239 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1240 respectively).
1241
Darren Tuckerc614c782010-03-01 12:49:05 +1100124220100301
1243 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1244 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001245 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1246 adjust log at verbose only, since according to cjwatson in bug #1470
1247 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001248
Damien Milleracc9b292010-03-01 04:36:54 +1100124920100228
1250 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1251 case from that matched in the system password database. On this
1252 platform, passwords are stored case-insensitively, but sshd requires
1253 exact case matching for Match blocks in sshd_config(5). Based on
1254 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001255 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1256 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001257
Damien Miller09a24db2010-02-28 03:28:05 +1100125820100227
Damien Millerd05951f2010-02-28 03:29:33 +11001259 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1260 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1261 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001262
Damien Miller0a80ca12010-02-27 07:55:05 +1100126320100226
1264 - OpenBSD CVS Sync
1265 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1266 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1267 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1268 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1269 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1270 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1271 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1272 Add support for certificate key types for users and hosts.
1273
1274 OpenSSH certificate key types are not X.509 certificates, but a much
1275 simpler format that encodes a public key, identity information and
1276 some validity constraints and signs it with a CA key. CA keys are
1277 regular SSH keys. This certificate style avoids the attack surface
1278 of X.509 certificates and is very easy to deploy.
1279
1280 Certified host keys allow automatic acceptance of new host keys
1281 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1282 see VERIFYING HOST KEYS in ssh(1) for details.
1283
1284 Certified user keys allow authentication of users when the signing
1285 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1286 FILE FORMAT" in sshd(8) for details.
1287
1288 Certificates are minted using ssh-keygen(1), documentation is in
1289 the "CERTIFICATES" section of that manpage.
1290
1291 Documentation on the format of certificates is in the file
1292 PROTOCOL.certkeys
1293
1294 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001295 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1296 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1297 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001298
Damien Miller05abd2c2010-02-24 17:16:08 +1100129920100224
1300 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1301 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001302 - (djm) OpenBSD CVS Sync
1303 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1304 [pathnames.h]
1305 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001306 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1307 [regress/Makefile]
1308 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001309 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1310 [regress/forwarding.sh]
1311 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001312 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1313 [regress/addrmatch.sh]
1314 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001315 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1316 [regress/Makefile]
1317 turn on all the malloc(3) checking options when running regression
1318 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001319 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1320 [regress/test-exec.sh]
1321 wait for sshd to fully stop in cleanup() function; avoids races in tests
1322 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001323 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1324 [regress/agent-pkcs11.sh]
1325 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001326 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001327 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1328 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001329
Damien Miller17751bc2010-02-12 07:35:08 +1100133020100212
1331 - (djm) OpenBSD CVS Sync
1332 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1333 [bufaux.c]
1334 make buffer_get_string_ret() really non-fatal in all cases (it was
1335 using buffer_get_int(), which could fatal() on buffer empty);
1336 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001337 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1338 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1339 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1340 replace our obsolete smartcard code with PKCS#11.
1341 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1342 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1343 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1344 a forked a ssh-pkcs11-helper process.
1345 PKCS#11 is currently a compile time option.
1346 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001347 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1348 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1349 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001350 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1351 [ssh-agent.c]
1352 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001353 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1354 [ssh-keygen.c]
1355 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001356 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1357 [buffer.c buffer.h]
1358 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001359 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1360 [auth.c]
1361 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1362 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001363 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1364 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1365 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001366 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1367 [ssh.1]
1368 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001369 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1370 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1371 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001372 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1373 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001374 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1375 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001376 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1377 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001378
Damien Miller1d2bfc42010-02-10 10:19:29 +1100137920100210
1380 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1381 getseuserbyname; patch from calebcase AT gmail.com via
1382 cjwatson AT debian.org
1383
Damien Miller74d98252010-02-02 17:01:46 +1100138420100202
1385 - (djm) OpenBSD CVS Sync
1386 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1387 [sshd.8]
1388 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001389 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1390 [channels.c]
1391 fake local addr:port when stdio fowarding as some servers (Tectia at
1392 least) validate that they are well-formed;
1393 reported by imorgan AT nas.nasa.gov
1394 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001395
Damien Miller36f57eb2010-01-30 17:28:34 +1100139620100130
1397 - (djm) OpenBSD CVS Sync
1398 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1399 [clientloop.c]
1400 downgrade an error() to a debug() - this particular case can be hit in
1401 normal operation for certain sequences of mux slave vs session closure
1402 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001403 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1404 [sshd.c]
1405 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1406 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001407 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1408 [mux.c]
1409 kill correct channel (was killing already-dead mux channel, not
1410 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001411 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1412 [mux.c]
1413 don't mark channel as read failed if it is already closing; suppresses
1414 harmless error messages when connecting to SSH.COM Tectia server
1415 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001416
Darren Tucker19d32cb2010-01-29 10:54:11 +1100141720100129
1418 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1419 after registering the hardware engines, which causes the openssl.cnf file to
1420 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1421 Patch from Solomon Peachy, ok djm@.
1422
Damien Miller45a81a02010-01-28 06:26:20 +1100142320100128
1424 - (djm) OpenBSD CVS Sync
1425 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1426 [mux.c]
1427 -Wuninitialized and remove a // comment; from portable
1428 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001429 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1430 [mux.c]
1431 fix bug introduced in mux rewrite:
1432
1433 In a mux master, when a socket to a mux slave closes before its server
1434 session (as may occur when the slave has been signalled), gracefully
1435 close the server session rather than deleting its channel immediately.
1436 A server may have more messages on that channel to send (e.g. an exit
1437 message) that will fatal() the client if they are sent to a channel that
1438 has been prematurely deleted.
1439
1440 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001441 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1442 [sftp.c]
1443 add missing "p" flag to getopt optstring;
1444 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001445
Damien Miller2e68d792010-01-26 12:51:13 +1100144620100126
1447 - (djm) OpenBSD CVS Sync
1448 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1449 [ssh-agent.1]
1450 Correct and clarify ssh-add's password asking behavior.
1451 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001452 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1453 [roaming_client.c]
1454 s/long long unsigned/unsigned long long/, from tim via portable
1455 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001456 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1457 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1458 rewrite ssh(1) multiplexing code to a more sensible protocol.
1459
1460 The new multiplexing code uses channels for the listener and
1461 accepted control sockets to make the mux master non-blocking, so
1462 no stalls when processing messages from a slave.
1463
1464 avoid use of fatal() in mux master protocol parsing so an errant slave
1465 process cannot take down a running master.
1466
1467 implement requesting of port-forwards over multiplexed sessions. Any
1468 port forwards requested by the slave are added to those the master has
1469 established.
1470
1471 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1472
1473 document master/slave mux protocol so that other tools can use it to
1474 control a running ssh(1). Note: there are no guarantees that this
1475 protocol won't be incompatibly changed (though it is versioned).
1476
1477 feedback Salvador Fandino, dtucker@
1478 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001479
Tim Rice6761c742010-01-22 10:25:15 -0800148020100122
1481 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1482 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1483 in Cygwin to 65535. Patch from Corinna Vinschen.
1484
Tim Rice7ab7b932010-01-17 12:48:22 -0800148520100117
1486 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001487 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1488 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001489
Darren Tuckerca944852010-01-16 11:48:27 +1100149020100116
1491 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1492 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001493 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1494 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001495 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1496 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001497 - (dtucker) OpenBSD CVS Sync
1498 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1499 [sftp-common.c]
1500 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001501 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1502 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001503 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001504 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001505 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1506 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001507 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1508 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1509 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001510
Darren Tucker75fe6262010-01-15 11:42:51 +1100151120100115
1512 - (dtucker) OpenBSD CVS Sync
1513 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1514 [sftp.1 sftp.c]
1515 sftp.1: put ls -h in the right place
1516 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1517 to keep the help usage nicely aligned
1518 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001519 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1520 [auth.c]
1521 when using ChrootDirectory, make sure we test for the existence of the
1522 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1523 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001524 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1525 [sftp-common.c]
1526 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1527 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001528 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1529 [sftp.c]
1530 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1531 inherited SIGTERM as ignored it will still be able to kill the ssh it
1532 starts.
1533 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001534 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001535 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001536 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1537 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001538
Damien Miller6abc9f62010-01-14 12:44:16 +1100153920100114
1540 - (djm) [platform.h] Add missing prototype for
1541 platform_krb5_get_principal_name
1542
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100154320100113
1544 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001545 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1546 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001547 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001548 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1549 Fixes bz #1590, where sometimes you could not interrupt a connection while
1550 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001551 - (dtucker) OpenBSD CVS Sync
1552 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1553 [sshconnect.c auth.c]
1554 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001555 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1556 [key.c]
1557 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1558 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001559 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1560 [canohost.c ssh-keysign.c sshconnect2.c]
1561 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1562 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001563 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1564 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1565 support '-h' (human-readable units) for sftp's ls command, just like
1566 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001567 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1568 [servconf.c servconf.h sshd.c]
1569 avoid run-time failures when specifying hostkeys via a relative
1570 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001571 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1572 [sftp.c]
1573 don't append a space after inserting a completion of a directory (i.e.
1574 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001575 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001576 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1577 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001578
Darren Tucker09aa4c02010-01-12 19:51:48 +1100157920100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001580 - (dtucker) OpenBSD CVS Sync
1581 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1582 [ssh_config channels.c ssh.1 channels.h ssh.c]
1583 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1584 single port forward on the server. This allows, for example, using ssh as
1585 a ProxyCommand to route connections via intermediate servers.
1586 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001587 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1588 [authfile.c sshconnect2.c]
1589 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1590 reason the open failed to debug.
1591 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001592 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1593 [ssh-keygen.c]
1594 when converting keys, truncate key comments at 72 chars as per RFC4716;
1595 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001596 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1597 [authfile.c]
1598 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1599 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001600 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1601 [monitor_fdpass.c]
1602 avoid spinning when fd passing on nonblocking sockets by calling poll()
1603 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001604 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1605 [roaming_common.c]
1606 delete with extreme prejudice a debug() that fired with every keypress;
1607 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001608 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1609 [session.c]
1610 Do not allow logins if /etc/nologin exists but is not readable by the user
1611 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001612 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1613 [buffer.h bufaux.c]
1614 add a buffer_get_string_ptr_ret() that does the same as
1615 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001616 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1617 [session.c]
1618 Add explicit stat so we reliably detect nologin with bad perms.
1619 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001620
162120100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001622 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1623 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001624 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001625 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1626 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1627 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1628 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1629 Remove RoutingDomain from ssh since it's now not needed. It can be
1630 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1631 also ensures that trafic such as DNS lookups stays withing the specified
1632 routingdomain. For example (from reyk):
1633 # route -T 2 exec /usr/sbin/sshd
1634 or inherited from the parent process
1635 $ route -T 2 exec sh
1636 $ ssh 10.1.2.3
1637 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001638 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1639 [servconf.c]
1640 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001641 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1642 [auth.c]
1643 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001644
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100164520100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001646 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1647 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001648 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001649 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001650 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1651 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001652 - (dtucker) OpenBSD CVS Sync
1653 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1654 [sftp-server.c sftp-server.8]
1655 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1656 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001657 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1658 [PROTOCOL]
1659 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001660 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1661 [sftp-server.8]
1662 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001663 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1664 [mux.c sshpty.h clientloop.c sshtty.c]
1665 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1666 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001667 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1668 [roaming_client.c]
1669 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001670 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1671 [sftp.c]
1672 Prevent sftp from derefing a null pointer when given a "-" without a
1673 command. Also, allow whitespace to follow a "-". bz#1691, path from
1674 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001675 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1676 [sshd.c]
1677 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1678 itself. Prevents two HUPs in quick succession from resulting in sshd
1679 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001680 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001681
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100168220100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001683 - (dtucker) OpenBSD CVS Sync
1684 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1685 [roaming.h]
1686 Declarations needed for upcoming changes.
1687 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001688 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1689 [sshconnect2.c kex.h kex.c]
1690 Let the client detect if the server supports roaming by looking
1691 for the resume@appgate.com kex algorithm.
1692 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001693 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1694 [clientloop.c]
1695 client_loop() must detect if the session has been suspended and resumed,
1696 and take appropriate action in that case.
1697 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001698 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1699 [ssh2.h]
1700 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001701 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001702 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1703 [roaming_common.c]
1704 Do the actual suspend/resume in the client. This won't be useful until
1705 the server side supports roaming.
1706 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1707 me and markus@
1708 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001709 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1710 [ssh.c]
1711 Request roaming to be enabled if UseRoaming is true and the server
1712 supports it.
1713 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001714 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1715 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1716 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1717 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1718 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1719 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001720 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1721 [sshd_config.5 sftp.1]
1722 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001723 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1724 [ssh_config.5]
1725 explain the constraints on LocalCommand some more so people don't
1726 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001727 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1728 [sshd_config.5]
1729 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1730 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001731 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1732 [sshconnect2.c channels.c sshconnect.c]
1733 Set close-on-exec on various descriptors so they don't get leaked to
1734 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001735 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1736 [channels.c channels.h]
1737 fix race condition in x11/agent channel allocation: don't read after
1738 the end of the select read/write fdset and make sure a reused FD
1739 is not touched before the pre-handlers are called.
1740 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001741 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1742 [clientloop.c]
1743 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1744 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001745 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1746 [session.c]
1747 bz#1606: error when an attempt is made to connect to a server
1748 with ForceCommand=internal-sftp with a shell session (i.e. not a
1749 subsystem session). Avoids stuck client when attempting to ssh to such a
1750 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001751 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1752 [session.c]
1753 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1754 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1755 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001756 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1757 [sftp.c]
1758 bz#1588 change "Connecting to host..." message to "Connected to host."
1759 and delay it until after the sftp protocol connection has been established.
1760 Avoids confusing sequence of messages when the underlying ssh connection
1761 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001762 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1763 [sshconnect2.c]
1764 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001765 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1766 [misc.c]
1767 correct off-by-one in percent_expand(): we would fatal() when trying
1768 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1769 work. Note that nothing in OpenSSH actually uses close to this limit at
1770 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001771 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1772 [sftp.c]
1773 make passing of zero-length arguments to ssh safe by
1774 passing "-<switch>" "<value>" rather than "-<switch><value>"
1775 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001776 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1777 [sshconnect2.c]
1778 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001779 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1780 [roaming_common.c]
1781 use socklen_t for getsockopt optlen parameter; reported by
1782 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001783 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1784 [sftp.c]
1785 fix potential divide-by-zero in sftp's "df" output when talking to a server
1786 that reports zero files on the filesystem (Unix filesystems always have at
1787 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001788 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1789 [key.c]
1790 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1791 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001792 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1793 [ssh.c sftp.c scp.c]
1794 When passing user-controlled options with arguments to other programs,
1795 pass the option and option argument as separate argv entries and
1796 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1797 pass a "--" argument to stop option parsing, so that a positional
1798 argument that starts with a '-' isn't treated as an option. This
1799 fixes some error cases as well as the handling of hostnames and
1800 filenames that start with a '-'.
1801 Based on a diff by halex@
1802 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001803 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1804 [PROTOCOL]
1805 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1806 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001807 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1808 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1809 validate routing domain is in range 0-RT_TABLEID_MAX.
1810 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001811 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1812 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1813 Rename RDomain config option to RoutingDomain to be more clear and
1814 consistent with other options.
1815 NOTE: if you currently use RDomain in the ssh client or server config,
1816 or ssh/sshd -o, you must update to use RoutingDomain.
1817 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001818 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1819 [sshd_config.5 ssh_config.5]
1820 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001821 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1822 [sshconnect2.c]
1823 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1824 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001825 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1826 [sftp.c]
1827 Implement tab-completion of commands, local and remote filenames for sftp.
1828 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1829 Google Summer of Code) and polished to a fine sheen by myself again.
1830 It should deal more-or-less correctly with the ikky corner-cases presented
1831 by quoted filenames, but the UI could still be slightly improved.
1832 In particular, it is quite slow for remote completion on large directories.
1833 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001834 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1835 [sftp-server.c]
1836 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1837 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001838 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1839 [sftp.c]
1840 Fix two warnings: possibly used unitialized and use a nul byte instead of
1841 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001842 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1843 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001844 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001845 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1846 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001847 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1848 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001849 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1850 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001851 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1852 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001853 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1854 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001855 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001856
Tim Rice880ab0d2009-12-26 15:40:47 -0800185720091226
1858 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1859 Gzip all man pages. Patch from Corinna Vinschen.
1860
Darren Tucker1bf35032009-12-21 10:49:21 +1100186120091221
1862 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1863 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1864 Based on a patch from and tested by Miguel Sanders
1865
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100186620091208
1867 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1868 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1869
Darren Tucker15333112009-12-07 11:15:43 +1100187020091207
1871 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1872 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001873 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001874
Tim Rice53e99742009-11-20 19:32:15 -0800187520091121
1876 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1877 Bug 1628. OK dtucker@
1878
Damien Miller409661f2009-11-20 15:16:35 +1100187920091120
1880 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1881 line arguments as none are supported. Exit when passed unrecognised
1882 commandline flags. bz#1568 from gson AT araneus.fi
1883
188420091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001885 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1886 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1887 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001888 bz#1648, report and fix from jan.kratochvil AT redhat.com
1889 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1890 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001891
189220091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001893 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1894 keys when built with OpenSSL versions that don't do AES.
1895
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100189620091105
1897 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1898 older versions of OpenSSL.
1899
Darren Tucker1b118882009-10-24 11:40:32 +1100190020091024
1901 - (dtucker) OpenBSD CVS Sync
1902 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1903 [hostfile.c]
1904 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001905 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1906 [sftp-server.c]
1907 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001908 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1909 [ssh.1 ssh-agent.1 ssh-add.1]
1910 use the UNIX-related macros (.At and .Ux) where appropriate.
1911 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001912 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1913 [ssh-agent.1 ssh-add.1 ssh.1]
1914 write UNIX-domain in a more consistent way; while here, replace a
1915 few remaining ".Tn UNIX" macros with ".Ux" ones.
1916 pointed out by ratchov@, thanks!
1917 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001918 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1919 [authfile.c]
1920 switch from 3DES to AES-128 for encryption of passphrase-protected
1921 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001922 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1923 [sshconnect2.c]
1924 disallow a hostile server from checking jpake auth by sending an
1925 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001926 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1927 [ssh-keygen.1]
1928 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001929 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001930 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1931 is enabled set the security context to "sftpd_t" before running the
1932 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001933
Darren Tuckerc182d992009-10-11 21:50:20 +1100193420091011
1935 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1936 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1937 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001938 - (dtucker) OpenBSD CVS Sync
1939 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1940 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1941 disable protocol 1 by default (after a transition period of about 10 years)
1942 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001943 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1944 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1945 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001946 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1947 [sftp-client.c]
1948 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1949 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001950 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1951 [regress/test-exec.sh]
1952 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001953
Darren Tucker46bbbe32009-10-07 08:21:48 +1100195420091007
1955 - (dtucker) OpenBSD CVS Sync
1956 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1957 [sftp.c sftp.1]
1958 support most of scp(1)'s commandline arguments in sftp(1), as a first
1959 step towards making sftp(1) a drop-in replacement for scp(1).
1960 One conflicting option (-P) has not been changed, pending further
1961 discussion.
1962 Patch from carlosvsilvapt@gmail.com as part of his work in the
1963 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001964 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1965 [sftp.1]
1966 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001967 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1968 [sftp.1 sftp.c]
1969 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1970 add "-P port" to match scp(1). Fortunately, the -P option is only really
1971 used by our regression scripts.
1972 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1973 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001974 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1975 [sftp.1 sftp.c]
1976 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001977 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1978 [sftp-client.c]
1979 make the "get_handle: ..." error messages vaguely useful by allowing
1980 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001981 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1982 [auth.h]
1983 remove unused define. markus@ ok.
1984 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001985 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1986 [sshd_config.5]
1987 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001988 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1989 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1990 recursive transfer support for get/put and on the commandline
1991 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1992 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001993 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1994 [sftp.1]
1995 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001996 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1997 [sftp.1]
1998 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001999 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
2000 [mux.c]
2001 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11002002 - djm@cvs.openbsd.org 2009/08/27 17:28:52
2003 [sftp-server.c]
2004 allow setting an explicit umask on the commandline to override whatever
2005 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11002006 - djm@cvs.openbsd.org 2009/08/27 17:33:49
2007 [ssh-keygen.c]
2008 force use of correct hash function for random-art signature display
2009 as it was inheriting the wrong one when bubblebabble signatures were
2010 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
2011 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11002012 - djm@cvs.openbsd.org 2009/08/27 17:43:00
2013 [sftp-server.8]
2014 allow setting an explicit umask on the commandline to override whatever
2015 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11002016 - djm@cvs.openbsd.org 2009/08/27 17:44:52
2017 [authfd.c ssh-add.c authfd.h]
2018 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2019 when the agent refuses the constrained add request. This was a useful
2020 migration measure back in 2002 when constraints were new, but just
2021 adds risk now.
2022 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002023 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2024 [sftp-server.c]
2025 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002026 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2027 [sftp-server.8]
2028 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002029 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2030 [ssh-agent.c]
2031 fix a race condition in ssh-agent that could result in a wedged or
2032 spinning agent: don't read off the end of the allocated fd_sets, and
2033 don't issue blocking read/write on agent sockets - just fall back to
2034 select() on retriable read/write errors. bz#1633 reported and tested
2035 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002036 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2037 [dh.c]
2038 fix a cast
2039 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002040 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2041 [session.c]
2042 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2043 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002044 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2045 [regress/addrmatch.sh]
2046 match string "passwordauthentication" only at start of line, not anywhere
2047 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002048 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2049 [regress/multiplex.sh]
2050 Always specify ssh_config for multiplex tests: prevents breakage caused
2051 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002052 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2053 [regress/Makefile]
2054 regression test for port number parsing. written as part of the a2port
2055 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002056 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002057 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2058 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002059 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2060 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2061 add "-P port" to match scp(1). Fortunately, the -P option is only really
2062 used by our regression scripts.
2063 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2064 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002065 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002066 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002067 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2068 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002069 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2070 [regress/ssh2putty.sh]
2071 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002072 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002073 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002074 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002075 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2076 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002077
Damien Miller350666d2009-10-02 11:50:55 +1000207820091002
2079 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2080 spotted by des AT des.no
2081
Damien Millerea437422009-10-02 11:49:03 +1000208220090926
2083 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2084 [contrib/suse/openssh.spec] Update for release
2085 - (djm) [README] update relnotes URL
2086 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2087 - (djm) Release 5.3p1
2088
Darren Tuckere02b49a2009-09-11 14:56:08 +1000208920090911
2090 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2091 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2092 from jbasney at ncsa uiuc edu.
2093
Damien Millere5d5a172009-09-09 11:07:28 +1000209420090908
2095 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2096 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2097
Darren Tuckerdad48e72009-09-01 18:26:00 +1000209820090901
2099 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2100 krb5-config if it's not in the location specified by --with-kerberos5.
2101 Patch from jchadima at redhat.
2102
Darren Tucker427adf12009-08-29 09:14:48 +1000210320090829
2104 - (dtucker) [README.platform] Add text about development packages, based on
2105 text from Chris Pepper in bug #1631.
2106
Darren Tucker28b973e2009-08-28 10:16:44 +1000210720090828
2108 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2109 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002110 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2111 and mention PAM as another provider for ChallengeResponseAuthentication;
2112 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002113 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2114 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002115 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2116 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002117 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2118 the pty master on Solaris, since it never succeeds and can hang if large
2119 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2120 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002121 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2122 size a compile-time option and set it to 64k on Cygwin, since Corinna
2123 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002124 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002125
Darren Tucker2a5588d2009-08-20 16:16:01 +1000212620090820
2127 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2128 using it since the type conflicts can cause problems on FreeBSD. Patch
2129 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002130 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2131 the setpcred call on AIX to immediately before the permanently_set_uid().
2132 Ensures that we still have privileges when we call chroot and
2133 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002134
Darren Tucker83d8f282009-08-17 09:35:22 +1000213520090817
2136 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2137 zlib, which should make the errors slightly more meaningful on platforms
2138 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002139 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2140 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002141
Tim Ricecaeb1642009-07-29 07:21:13 -0700214220090729
2143 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2144 function. Patch from Corinna Vinschen.
2145
Darren Tucker440089a2009-07-13 11:38:23 +1000214620090713
2147 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2148 fits into 16 bits to work around a bug in glibc's resolver where it masks
2149 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2150
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000215120090712
2152 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2153 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002154 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2155 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002156 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002157 logout to after the session close. Patch from Anicka Bernathova,
2158 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002159
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000216020090707
2161 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2162 scripts and fix usage of eval. Patch from Corinna Vinschen.
2163
216420090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002165 - (dtucker) OpenBSD CVS Sync
2166 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2167 [packet.h packet.c]
2168 packet_bacup_state() and packet_restore_state() will be used to
2169 temporarily save the current state ren resuming a suspended connection.
2170 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002171 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2172 [roaming_common.c roaming.h]
2173 It may be necessary to retransmit some data when resuming, so add it
2174 to a buffer when roaming is enabled.
2175 Most of this code was written by Martin Forssen, maf at appgate dot com.
2176 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002177 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2178 [readconf.h readconf.c]
2179 Add client option UseRoaming. It doesn't do anything yet but will
2180 control whether the client tries to use roaming if enabled on the
2181 server. From Martin Forssen.
2182 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002183 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2184 [version.h]
2185 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002186 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2187 [ssh.c]
2188 allow for long home dir paths (bz #1615). ok deraadt
2189 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002190 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2191 [clientloop.c]
2192 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2193 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002194
Darren Tucker821d3db2009-06-22 16:11:06 +1000219520090622
2196 - (dtucker) OpenBSD CVS Sync
2197 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2198 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2199 alphabetize includes; reduces diff vs portable and style(9).
2200 ok stevesk djm
2201 (Id sync only; these were already in order in -portable)
2202
Darren Tucker72efd742009-06-21 17:48:00 +1000220320090621
2204 - (dtucker) OpenBSD CVS Sync
2205 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2206 [ssh.c]
2207 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002208 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2209 [ssh.1]
2210 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2211 as we do for "MACs": this stops us getting out of sync when the lists
2212 change;
2213 fixes documentation/6102, submitted by Peter J. Philipp
2214 alternative fix proposed by djm
2215 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002216 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2217 [ssh-agent.c]
2218 Fixed a possible out-of-bounds memory access if the environment variable
2219 SHELL is shorter than 3 characters.
2220 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002221 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2222 [ssh-agent.c]
2223 My previous commit didn't fix the problem at all, so stick at my first
2224 version of the fix presented to dtucker.
2225 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2226 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002227 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2228 [sftp-server.8 sshd.8 ssh-agent.1]
2229 fix a few typographical errors found by spell(1).
2230 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002231 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2232 [sshd_config.5]
2233 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002234 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2235 [sftp-server.c]
2236 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002237 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2238 [servconf.c]
2239 Fixed a few the-the misspellings in comments. Skipped a bunch in
2240 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002241 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2242 [session.c]
2243 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2244 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002245 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2246 [sshd_config.5]
2247 clarify that even internal-sftp needs /dev/log for logging to work; ok
2248 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002249 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2250 [sshd_config.5]
2251 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002252 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2253 [sshd_config.5]
2254 clarify we cd to user's home after chroot; ok markus@ on
2255 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002256 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2257 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2258 monitor.c]
2259 Put the globals in packet.c into a struct and don't access it directly
2260 from other files. No functional changes.
2261 ok markus@ djm@
2262 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2263 [canohost.h canohost.c]
2264 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2265 address to change.
2266 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002267 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2268 [clientloop.c]
2269 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2270 change from Martin Forssen, maf at appgate dot com.
2271 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002272 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2273 [kex.c kex.h]
2274 Move the KEX_COOKIE_LEN define to kex.h
2275 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002276 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2277 [packet.h packet.c]
2278 Add packet_put_int64() and packet_get_int64(), part of a larger change
2279 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002280 ok markus@
2281 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2282 [sshconnect.h sshconnect.c]
2283 Un-static ssh_exchange_identification(), part of a larger change from
2284 Martin Forssen and needed for upcoming changes.
2285 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002286 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2287 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002288 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002289 Keep track of number of bytes read and written. Needed for upcoming
2290 changes. Most code from Martin Forssen, maf at appgate dot com.
2291 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002292 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002293 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2294 [monitor.c packet.c]
2295 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2296 return type to match atomicio's
2297 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002298 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2299 [packet.c]
2300 Move some more statics into session_state
2301 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002302 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2303 [kexdhs.c kexgexs.c]
2304 abort if key_sign fails, preventing possible null deref. Based on report
2305 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002306 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2307 [roaming.h roaming_common.c roaming_dummy.c]
2308 Add tags for the benefit of the sync scripts
2309 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002310 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2311 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002312 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002313 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2314 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002315
Darren Tucker32780622009-06-16 16:11:02 +1000231620090616
2317 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2318 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2319
Darren Tuckera422d972009-05-04 12:52:47 +1000232020090504
2321 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2322 variable declarations. Should prevent unused warnings anywhere it's set
2323 (only Crays as far as I can tell) and be a no-op everywhere else.
2324
Tim Ricea74000e2009-03-18 11:25:02 -0700232520090318
2326 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2327 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2328 Based on patch from vinschen at redhat com.
2329
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100233020090308
2331 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2332 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2333 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2334 version of Cygwin. Patch from vinschen at redhat com.
2335
Darren Tucker558d6ca2009-03-07 10:22:10 +1100233620090307
2337 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2338 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2339 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002340 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2341 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2342 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002343 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002344 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002345 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2346 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2347 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002348
Damien Millercee85232009-03-06 00:58:22 +1100234920090306
2350 - (djm) OpenBSD CVS Sync
2351 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2352 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2353 [sshconnect2.c]
2354 refactor the (disabled) Schnorr proof code to make it a little more
2355 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002356 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2357 [uuencode.c]
2358 document what these functions do so I don't ever have to recuse into
2359 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002360
Damien Miller19913842009-02-23 10:53:58 +1100236120090223
2362 - (djm) OpenBSD CVS Sync
2363 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2364 [ssh_config.5 sshd_config.5]
2365 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002366 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2367 [sshd_config.5]
2368 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002369 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2370 [version.h]
2371 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002372 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002373 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002374
Damien Miller9eab9562009-02-22 08:47:02 +1100237520090222
2376 - (djm) OpenBSD CVS Sync
2377 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2378 [misc.c sftp-server-main.c ssh-keygen.c]
2379 Added missing newlines in error messages.
2380 ok dtucker
2381
Damien Millere8001d42009-02-21 12:45:02 +1100238220090221
2383 - (djm) OpenBSD CVS Sync
2384 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2385 [ssh_config]
2386 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002387 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2388 [schnorr.c]
2389 signature should hash over the entire group, not just the generator
2390 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002391 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2392 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002393
Damien Miller3f94aaf2009-02-16 15:21:39 +1100239420090216
2395 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2396 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2397 interop tests from FATAL error to a warning. Allows some interop
2398 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002399 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2400 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002401
Damien Millerfdd66fc2009-02-14 16:26:19 +1100240220090214
2403 - (djm) OpenBSD CVS Sync
2404 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2405 [sftp.c]
2406 Initialize a few variables to prevent spurious "may be used
2407 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002408 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2409 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2410 [readconf.h serverloop.c ssh.c]
2411 support remote port forwarding with a zero listen port (-R0:...) to
2412 dyamically allocate a listen port at runtime (this is actually
2413 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002414 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2415 [serverloop.c]
2416 tighten check for -R0:... forwarding: only allow dynamic allocation
2417 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002418 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2419 [monitor.c]
2420 some paranoia: check that the serialised key is really KEY_RSA before
2421 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002422 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2423 [ssh.1]
2424 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002425 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2426 [ssh.1]
2427 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002428 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2429 [ssh_config.5]
2430 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002431 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2432 [ssh_config.5]
2433 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002434 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2435 [packet.c]
2436 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002437 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2438 [PROTOCOL]
2439 mention that eow and no-more-sessions extensions are sent only to
2440 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002441
244220090212
Damien Miller2de76242009-02-12 12:19:20 +11002443 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2444 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002445 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2446 OSX provides a getlastlogxbyname function that automates the reading of
2447 a lastlog file. Also, the pututxline function will update lastlog so
2448 there is no need for loginrec.c to do it explicitly. Collapse some
2449 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002450
Darren Tucker642ebe52009-02-01 22:19:54 +1100245120090201
2452 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2453 channels.c too, so move the definition for non-IP6 platforms to defines.h
2454 where it can be shared.
2455
Tim Rice6a325342009-01-29 12:30:01 -0800245620090129
2457 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2458 If the CYGWIN environment variable is empty, the installer script
2459 should not install the service with an empty CYGWIN variable, but
2460 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002461 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002462
Tim Riceca3692d2009-01-28 12:50:04 -0800246320090128
2464 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2465 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2466 The information given for the setting of the CYGWIN environment variable
2467 is wrong for both releases so I just removed it, together with the
2468 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2469
Damien Millerb53d8a12009-01-28 16:13:04 +1100247020081228
2471 - (djm) OpenBSD CVS Sync
2472 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2473 [channels.c servconf.c]
2474 channel_print_adm_permitted_opens() should deal with all the printing
2475 for that config option. suggested by markus@; ok markus@ djm@
2476 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002477 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2478 [auth2-chall.c]
2479 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002480 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2481 [sftp.1 sftp.c]
2482 update for the synopses displayed by the 'help' command, there are a
2483 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2484 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2485 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002486 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2487 [clientloop.c]
2488 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002489 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2490 [addrmatch.c]
2491 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002492 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2493 [ssh-keyscan.1]
2494 fix example, default key type is rsa for 3+ years; from
2495 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002496 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2497 [pathnames.h]
2498 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002499 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2500 [sshd_config.5]
2501 add AllowAgentForwarding to available Match keywords list
2502 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002503 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2504 [channels.c]
2505 call channel destroy callbacks on receipt of open failure messages.
2506 fixes client hangs when connecting to a server that has MaxSessions=0
2507 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002508 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2509 [kexgexs.c]
2510 fix hash calculation for KEXGEX: hash over the original client-supplied
2511 values and not the sanity checked versions that we acutally use;
2512 bz#1540 reported by john.smith AT arrows.demon.co.uk
2513 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002514 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2515 [channels.c]
2516 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2517 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002518 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2519 [readconf.c]
2520 1) use obsolete instead of alias for consistency
2521 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2522 so move the comment.
2523 3) reorder so like options are together
2524 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002525 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2526 [channels.c channels.h session.c]
2527 make Channel->path an allocated string, saving a few bytes here and
2528 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002529 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2530 [channels.c]
2531 oops! I committed the wrong version of the Channel->path diff,
2532 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002533 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2534 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2535 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2536 make a2port() return -1 when it encounters an invalid port number
2537 rather than 0, which it will now treat as valid (needed for future work)
2538 adjust current consumers of a2port() to check its return value is <= 0,
2539 which in turn required some things to be converted from u_short => int
2540 make use of int vs. u_short consistent in some other places too
2541 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002542 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2543 [auth-options.c]
2544 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002545 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2546 [myproposal.h]
2547 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2548 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002549 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2550 [ssh_config.5 sshd_config.5]
2551 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002552 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2553 [cipher.c cipher.h packet.c]
2554 Work around the CPNI-957037 Plaintext Recovery Attack by always
2555 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2556 Help, feedback and ok djm@
2557 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002558
Tim Rice351529c2009-01-07 10:04:12 -0800255920090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002560 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2561 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002562 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2563 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2564 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002565 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2566 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2567 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002568
256920090107
Tim Rice351529c2009-01-07 10:04:12 -08002570 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2571 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2572 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002573 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2574 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002575
Damien Miller586b0052008-12-09 14:11:32 +1100257620081209
2577 - (djm) OpenBSD CVS Sync
2578 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2579 [clientloop.c]
2580 The ~C escape handler does not work correctly for multiplexed sessions -
2581 it opens a commandline on the master session, instead of on the slave
2582 that requested it. Disable it on slave sessions until such time as it
2583 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2584 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002585 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2586 [sftp.c]
2587 Deal correctly with failures in remote stat() operation in sftp,
2588 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2589 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002590 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2591 [readconf.c]
2592 don't leave junk (free'd) pointers around in Forward *fwd argument on
2593 failure; avoids double-free in ~C -L handler when given an invalid
2594 forwarding specification; bz#1539 report from adejong AT debian.org
2595 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002596 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2597 [sftp.1 sftp.c]
2598 correct sftp(1) and corresponding usage syntax;
2599 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002600
Damien Miller7df2e402008-12-08 09:35:36 +1100260120081208
2602 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2603 use some stack in main().
2604 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002605 - (djm) OpenBSD CVS Sync
2606 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2607 [clientloop.c]
2608 we have to use the recipient's channel number (RFC 4254) for
2609 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2610 otherwise we trigger 'Non-public channel' error messages on sshd
2611 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002612 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2613 [serverloop.c]
2614 backout 1.149, since it's not necessary and openssh clients send
2615 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002616 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2617 [channels.c]
2618 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002619
Darren Tucker83795d62008-12-01 21:34:28 +1100262020081201
2621 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2622 and tweak the is-sshd-running check in ssh-host-config. Patch from
2623 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002624 - (dtucker) OpenBSD CVS Sync
2625 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2626 [packet.c]
2627 packet_disconnect() on padding error, too. should reduce the success
2628 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2629 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002630 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2631 [monitor_fdpass.c]
2632 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002633
Darren Tucker69087ea2008-11-23 14:03:19 +1100263420081123
2635 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2636 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002637 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002638
Tim Rice0f4d2c02008-11-18 21:26:41 -0800263920081118
2640 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2641 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2642 feedback by djm@
2643
Darren Tuckerff4350e2008-11-11 16:31:05 +1100264420081111
2645 - (dtucker) OpenBSD CVS Sync
2646 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2647 [servconf.c]
2648 passord -> password;
2649 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002650 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2651 [ssh-keygen.c]
2652 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002653 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2654 [nchan.c]
2655 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002656 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2657 [auth2-jpake.c]
2658 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002659 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2660 [session.c ssh.1]
2661 typo fixed (overriden -> overridden)
2662 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002663 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2664 [servconf.c]
2665 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2666 kerberosgetafstoken. ok dtucker@
2667 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002668 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2669 [channels.c]
2670 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2671 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002672 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2673 [regress/putty-ciphers.sh]
2674 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002675
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100267620081105
2677 - OpenBSD CVS Sync
2678 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2679 [servconf.c]
2680 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002681 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2682 [auth.c]
2683 need unistd.h for close() prototype
2684 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002685 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2686 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2687 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2688 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2689 [Makefile.in]
2690 Add support for an experimental zero-knowledge password authentication
2691 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2692 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2693 Security Protocols, Cambridge, April 2008.
2694
2695 This method allows password-based authentication without exposing
2696 the password to the server. Instead, the client and server exchange
2697 cryptographic proofs to demonstrate of knowledge of the password while
2698 revealing nothing useful to an attacker or compromised endpoint.
2699
2700 This is experimental, work-in-progress code and is presently
2701 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2702
2703 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002704 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2705 [readconf.c]
2706 because parse_forward() is now used to parse all forward types (DLR),
2707 and it malloc's space for host variables, we don't need to malloc
2708 here. fixes small memory leaks.
2709
2710 previously dynamic forwards were not parsed in parse_forward() and
2711 space was not malloc'd in that case.
2712
2713 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002714 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2715 [clientloop.c ssh.1]
2716 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002717
Damien Miller9f6fb562008-11-03 19:15:44 +1100271820081103
2719 - OpenBSD CVS Sync
2720 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2721 [ssh-keygen.1]
2722 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2723 known_hosts). ok djm@
2724 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2725 [ssh_config]
2726 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002727 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2728 [key.c]
2729 In random art visualization, make sure to use the end marker only at the
2730 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002731 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2732 [sshconnect2.c]
2733 don't allocate space for empty banners; report t8m at centrum.cz;
2734 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002735 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2736 [ssh_config.5]
2737 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002738 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2739 [session.c]
2740 allow ForceCommand internal-sftp with arguments. based on patch from
2741 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002742 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2743 [kex.c]
2744 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2745 replacement anymore
2746 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002747 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2748 [compat.c compat.h nchan.c ssh.c]
2749 only send eow and no-more-sessions requests to openssh 5 and newer;
2750 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002751 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2752 [session.c]
2753 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002754 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2755 [sshd.8]
2756 do not give an example of how to chmod files: we can presume the user
2757 knows that. removes an ambiguity in the permission of authorized_keys;
2758 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002759 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2760 [sshconnect2.c]
2761 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2762 function.
2763 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2764 and (as is fairly typical) did not report the problem to us. But this fix
2765 is correct.
2766 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002767 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2768 [ssh.1 ssh.c]
2769 Add -y option to force logging via syslog rather than stderr.
2770 Useful for daemonised ssh connection (ssh -f). Patch originally from
2771 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002772 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2773 [servconf.c sshd_config.5]
2774 support setting PermitEmptyPasswords in a Match block
2775 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002776 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2777 [ssh.c]
2778 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002779 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2780 [scp.c]
2781 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002782 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2783 [key.c]
2784 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002785 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2786 [ssh_config.5]
2787 use 'Privileged ports can be forwarded only when logging in as root on
2788 the remote machine.' for RemoteForward just like ssh.1 -R.
2789 ok djm@ jmc@
2790 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2791 [sshconnect.c]
2792 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002793 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2794 [ssh_config.5]
2795 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002796 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2797 [clientloop.c sshd.c]
2798 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002799 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2800 [dispatch.c]
2801 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002802 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2803 [sshconnect2.c]
2804 sprinkle ARGSUSED on dispatch handlers
2805 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002806 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2807 [channels.c]
2808 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002809 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2810 [ssh-keyscan.1 ssh-keyscan.c]
2811 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002812 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2813 [clientloop.c readconf.c readconf.h ssh.c]
2814 merge dynamic forward parsing into parse_forward();
2815 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002816 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2817 [ttymodes.c]
2818 protocol 2 tty modes support is now 7.5 years old so remove these
2819 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002820 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2821 [readconf.c]
2822 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002823 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2824 [readconf.c]
2825 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002826 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2827 Make example scripts generate keys with default sizes rather than fixed,
2828 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002829 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2830 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2831 incorrect auth group in example files;
2832 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002833
Darren Tuckerc570ff72008-09-06 18:20:57 +1000283420080906
2835 - (dtucker) [config.guess config.sub] Update to latest versions from
2836 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2837 respectively).
2838
Darren Tucker661f63b2008-08-30 07:32:37 +1000283920080830
2840 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2841 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2842 from Nicholas Marriott.
2843
Damien Milleraa5f4332008-07-21 18:20:39 +1000284420080721
2845 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002846 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2847 [servconf.c]
2848 do not try to print options that have been compile-time disabled
2849 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2850 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002851 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2852 has been compiled in); report from nix-corp AT esperi.org.uk
2853 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002854
285520080721
2856 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002857 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2858 [sftp-server.8]
2859 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002860 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2861 [version.h]
2862 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002863 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2864 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002865 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002866
Damien Miller7ba0ca72008-07-17 18:57:06 +1000286720080717
2868 - (djm) OpenBSD CVS Sync
2869 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2870 [sshconnect2.c]
2871 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002872 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2873 [auth2-hostbased.c]
2874 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2875 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002876 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2877 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002878 at redhat.com, ok djm@.
2879 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002880
Damien Miller94717b02008-07-16 21:17:23 +1000288120080716
2882 - OpenBSD CVS Sync
2883 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2884 [sftp.1]
2885 number of pipelined requests is now 64;
2886 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002887 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2888 [clientloop.c]
2889 rename variable first_gc -> last_gc (since it is actually the last
2890 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002891 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2892 [channels.c]
2893 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002894
Damien Miller81dec052008-07-14 11:28:29 +1000289520080714
2896 - (djm) OpenBSD CVS Sync
2897 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2898 [ssh-keygen.c]
2899 Change "ssh-keygen -F [host] -l" to not display random art unless
2900 -v is also specified, making it consistent with the manual and other
2901 uses of -l.
2902 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002903 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2904 [channels.c]
2905 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2906 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002907 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2908 [sftp.c]
2909 increase number of piplelined requests so they properly fill the
2910 (recently increased) channel window. prompted by rapier AT psc.edu;
2911 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002912 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2913 [sftp-server.8]
2914 mention requirement for /dev/log inside chroot when using sftp-server
2915 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002916 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2917 avoid clash with sin(3) function; reported by
2918 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002919 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2920 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002921 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2922 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002923 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2924 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2925 Revamped and simplified Cygwin ssh-host-config script that uses
2926 unified csih configuration tool. Requires recent Cygwin.
2927 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002928
Damien Miller2bcb8662008-07-12 17:12:29 +1000292920080712
2930 - (djm) OpenBSD CVS Sync
2931 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2932 [channels.c]
2933 unbreak; move clearing of cctx struct to before first use
2934 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002935 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2936 [scp.1]
2937 better description for -i flag:
2938 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002939 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2940 return EAI_FAMILY when trying to lookup unsupported address family;
2941 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002942
Damien Miller2f7faf12008-07-11 17:34:35 +1000294320080711
2944 - (djm) OpenBSD CVS Sync
2945 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2946 [ttymodes.c]
2947 we don't need arg after the debug3() was removed. from lint.
2948 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002949 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2950 [key.c]
2951 /*NOTREACHED*/ for lint warning:
2952 warning: function key_equal falls off bottom without returning value
2953 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002954 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2955 [channels.c]
2956 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002957 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2958 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2959 sync v1 and v2 traffic accounting; add it to sshd, too;
2960 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002961
Damien Millerd9648ee2008-07-09 00:21:12 +1000296220080709
2963 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002964 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2965 account check failure path. The vulnerable format buffer is supplied
2966 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002967 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002968 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002969
Damien Miller22989f12008-07-05 08:59:43 +1000297020080705
2971 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2972 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2973 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002974 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2975 Tru64. readv doesn't seem to be a comparable object there.
2976 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002977 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002978 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002979 - (djm) OpenBSD CVS Sync
2980 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2981 [packet.c]
2982 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002983 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2984 [auth1.c auth2.c]
2985 Make protocol 1 MaxAuthTries logic match protocol 2's.
2986 Do not treat the first protocol 2 authentication attempt as
2987 a failure IFF it is for method "none".
2988 Makes MaxAuthTries' user-visible behaviour identical for
2989 protocol 1 vs 2.
2990 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002991 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2992 [PROTOCOL]
2993 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002994
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000299520080704
2996 - (dtucker) OpenBSD CVS Sync
2997 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2998 [auth2.c]
2999 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10003000 - djm@cvs.openbsd.org 2008/07/02 13:47:39
3001 [ssh.1 ssh.c]
3002 When forking after authentication ("ssh -f") with ExitOnForwardFailure
3003 enabled, delay the fork until after replies for any -R forwards have
3004 been seen. Allows for robust detection of -R forward failure when
3005 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10003006 - otto@cvs.openbsd.org 2008/07/03 21:46:58
3007 [auth2-pubkey.c]
3008 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10003009 - djm@cvs.openbsd.org 2008/07/04 03:44:59
3010 [servconf.c groupaccess.h groupaccess.c]
3011 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10003012 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
3013 [monitor.c]
3014 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10003015 - djm@cvs.openbsd.org 2008/06/30 08:07:34
3016 [regress/key-options.sh]
3017 shell portability: use "=" instead of "==" in test(1) expressions,
3018 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003019 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3020 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3021 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003022 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3023 [regress/conch-ciphers.sh]
3024 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003025 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3026 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003027 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3028 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3029 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3030 some platforms (HP nonstop) it is a distinct errno;
3031 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3032
Darren Tucker00f00f02008-07-02 22:31:31 +1000303320080702
3034 - (dtucker) OpenBSD CVS Sync
3035 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3036 [PROTOCOL.agent]
3037 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003038 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3039 [serverloop.c]
3040 only pass channel requests on session channels through to the session
3041 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003042 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3043 [nchan.c]
3044 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003045 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3046 [PROTOCOL]
3047 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003048 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3049 [sshconnect.c]
3050 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3051 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003052 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3053 [sshconnect.c sshd.c]
3054 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3055 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003056 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3057 [PROTOCOL.agent]
3058 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003059 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3060 [sshd_config sshd_config.5 sshd.8 servconf.c]
3061 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3062 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003063 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3064 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3065 Merge duplicate host key file checks, based in part on a patch from Rob
3066 Holland via bz #1348 . Also checks for non-regular files during protocol
3067 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003068 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3069 [auth2-none.c auth2.c]
3070 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3071 Check whether client has exceeded MaxAuthTries before running
3072 an authentication method and skip it if they have, previously it
3073 would always allow one try (for "none" auth).
3074 Preincrement failure count before post-auth test - previously this
3075 checked and postincremented, also to allow one "none" try.
3076 Together, these two changes always count the "none" auth method
3077 which could be skipped by a malicious client (e.g. an SSH worm)
3078 to get an extra attempt at a real auth method. They also make
3079 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3080 sshd_config Match block).
3081 Also, move sending of any preauth banner from "none" auth method
3082 to the first call to input_userauth_request(), so worms that skip
3083 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003084
Damien Miller2e80cf22008-06-30 08:06:25 +1000308520080630
3086 - (djm) OpenBSD CVS Sync
3087 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3088 [regress/Makefile regress/key-options.sh]
3089 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003090 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003091 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003092 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003093 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3094 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3095 very basic regress test against Twisted Conch in "make interop"
3096 target (conch is available in ports/devel/py-twisted/conch);
3097 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003098 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003099
Damien Millerf184bcf2008-06-29 22:45:13 +1000310020080629
3101 - (djm) OpenBSD CVS Sync
3102 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3103 [sftp.c]
3104 use optopt to get invalid flag, instead of return value of getopt,
3105 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003106 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3107 [key.c]
3108 add key length to visual fingerprint; zap magical constants;
3109 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003110 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3111 [sftp-client.c sftp-server.c]
3112 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3113 bits. Note that this only affects explicit setting of modes (e.g. via
3114 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3115 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003116 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3117 [dh.c dh.h moduli.c]
3118 when loading moduli from /etc/moduli in sshd(8), check that they
3119 are of the expected "safe prime" structure and have had
3120 appropriate primality tests performed;
3121 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003122 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3123 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3124 Move SSH Fingerprint Visualization away from sharing the config option
3125 CheckHostIP to an own config option named VisualHostKey.
3126 While there, fix the behaviour that ssh would draw a random art picture
3127 on every newly seen host even when the option was not enabled.
3128 prodded by deraadt@, discussions,
3129 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003130 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3131 [ssh.1]
3132 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003133 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3134 [PROTOCOL]
3135 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003136 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3137 [ssh-agent.c]
3138 refuse to add a key that has unknown constraints specified;
3139 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003140 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3141 [ssh-agent.c]
3142 reset global compat flag after processing a protocol 2 signature
3143 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003144 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3145 [PROTOCOL PROTOCOL.agent]
3146 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003147
Damien Miller493f0322008-06-28 16:01:35 +1000314820080628
3149 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3150 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3151
Damien Miller60dcc622008-06-26 15:59:32 +1000315220080626
3153 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3154 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003155 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3156 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003157
Darren Tuckered3cdc02008-06-16 23:29:18 +1000315820080616
3159 - (dtucker) OpenBSD CVS Sync
3160 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3161 [session.c channels.c]
3162 Rename the isatty argument to is_tty so we don't shadow
3163 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003164 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003165
Darren Tucker330c93f2008-06-16 02:27:48 +1000316620080615
3167 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003168 - OpenBSD CVS Sync
3169 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3170 [sshd.c]
3171 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003172 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3173 [sshd.c]
3174 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003175 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3176 [session.c]
3177 suppress the warning message from chdir(homedir) failures
3178 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003179 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3180 [scp.1]
3181 Mention that scp follows symlinks during -r. bz #1466,
3182 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003183 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3184 [sshd_config.5]
3185 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003186 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3187 [servconf.c sshd_config.5]
3188 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003189 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3190 [channels.c channels.h session.c]
3191 don't call isatty() on a pty master, instead pass a flag down to
3192 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3193 hang on exit on Solaris (bz#1463) in portable but is actually
3194 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003195
Damien Miller8b7ab962008-06-15 10:55:34 +1000319620080614
3197 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3198 replacement code; patch from ighighi AT gmail.com in bz#1240;
3199 ok dtucker
3200
Darren Tucker99bb7612008-06-13 22:02:50 +1000320120080613
3202 - (dtucker) OpenBSD CVS Sync
3203 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3204 [packet.c]
3205 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003206 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3207 [monitor.c]
3208 Clear key options in the monitor on failed authentication, prevents
3209 applying additional restrictions to non-pubkey authentications in
3210 the case where pubkey fails but another method subsequently succeeds.
3211 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003212 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3213 [auth2-pubkey.c auth-rhosts.c]
3214 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003215 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3216 [mux.c]
3217 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003218 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3219 [scp.c]
3220 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003221 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3222 [ssh.1]
3223 Explain the use of SSH fpr visualization using random art, and cite the
3224 original scientific paper inspiring that technique.
3225 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003226 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3227 despite its name doesn't seem to implement all of GSSAPI. Patch from
3228 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003229
Darren Tucker11996732008-06-13 04:32:00 +1000323020080612
3231 - (dtucker) OpenBSD CVS Sync
3232 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3233 [sshd.8]
3234 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003235 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3236 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3237 sshconnect.c]
3238 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3239 graphical hash visualization schemes known as "random art", and by
3240 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3241 23C3 in Berlin.
3242 Scientific publication (original paper):
3243 "Hash Visualization: a New Technique to improve Real-World Security",
3244 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3245 Techniques and E-Commerce (CrypTEC '99)
3246 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3247 The algorithm used here is a worm crawling over a discrete plane,
3248 leaving a trace (augmenting the field) everywhere it goes.
3249 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3250 makes the respective movement vector be ignored for this turn,
3251 thus switching to the other color of the chessboard.
3252 Graphs are not unambiguous for now, because circles in graphs can be
3253 walked in either direction.
3254 discussions with several people,
3255 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003256 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3257 [ssh-keygen.c]
3258 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3259 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003260 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3261 [ssh-keygen.c ssh-keygen.1]
3262 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3263 that is not how it was envisioned.
3264 Also correct manpage saying that -v is needed along with -l for it to work.
3265 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003266 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3267 [key.c]
3268 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003269 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3270 [ssh_config.5]
3271 CheckHostIP set to ``fingerprint'' will display both hex and random art
3272 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003273 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3274 [key.c]
3275 #define statements that are not atoms need braces around them, else they
3276 will cause trouble in some cases.
3277 Also do a computation of -1 once, and not in a loop several times.
3278 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003279 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3280 [dns.c canohost.c sshconnect.c]
3281 Do not pass "0" strings as ports to getaddrinfo because the lookups
3282 can slow things down and we never use the service info anyway. bz
3283 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3284 deraadt@ djm@
3285 djm belives that the reason for the "0" strings is to ensure that
3286 it's not possible to call getaddrinfo with both host and port being
3287 NULL. In the case of canohost.c host is a local array. In the
3288 case of sshconnect.c, it's checked for null immediately before use.
3289 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3290 be non-null but it's not obvious, so I added a warning message in
3291 case it is ever passed a null.
3292 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3293 [sshconnect.c]
3294 Make ssh print the random art also when ssh'ing to a host using IP only.
3295 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003296 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3297 [key.c]
3298 use an odd number of rows and columns and a separate start marker, looks
3299 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003300 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3301 [clientloop.h mux.c channels.c clientloop.c channels.h]
3302 Enable ~ escapes for multiplex slave sessions; give each channel
3303 its own escape state and hook the escape filters up to muxed
3304 channels. bz #1331
3305 Mux slaves do not currently support the ~^Z and ~& escapes.
3306 NB. this change cranks the mux protocol version, so a new ssh
3307 mux client will not be able to connect to a running old ssh
3308 mux master.
3309 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003310 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3311 [clientloop.h ssh.c clientloop.c]
3312 maintain an ordered queue of outstanding global requests that we
3313 expect replies to, similar to the per-channel confirmation queue.
3314 Use this queue to verify success or failure for remote forward
3315 establishment in a race free way.
3316 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003317 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3318 [clientloop.c]
3319 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003320 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3321 [ssh.c]
3322 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003323 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3324 [PROTOCOL]
3325 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003326 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3327 [mux.c]
3328 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003329 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3330 [key.c]
3331 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3332 random art. while there, stress the fact that the field base should at
3333 least be 8 characters for the pictures to make sense.
3334 comment and ok djm@
3335 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3336 [key.c]
3337 We already mark the start of the worm, now also mark the end of the worm
3338 in our random art drawings.
3339 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003340 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3341 [clientloop.h channels.h clientloop.c channels.c mux.c]
3342 The multiplexing escape char handler commit last night introduced a
3343 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003344 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3345 [ssh_config.5 ssh.c]
3346 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003347 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3348 [ssh_config.5 ssh-keygen.1]
3349 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003350 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3351 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3352 Make keepalive timeouts apply while waiting for a packet, particularly
3353 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003354 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3355 [sftp-client.c]
3356 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003357 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3358 [clientloop.c]
3359 I was coalescing expected global request confirmation replies at
3360 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003361 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3362 [ssh-keygen.c]
3363 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3364 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003365 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3366 [key.c]
3367 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003368 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3369 [sshconnect.c]
3370 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003371 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3372 [sftp.h log.h]
3373 replace __dead with __attribute__((noreturn)), makes things
3374 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003375 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3376 [mux.c]
3377 fall back to creating a new TCP connection on most multiplexing errors
3378 (socket connect fail, invalid version, refused permittion, corrupted
3379 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003380 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3381 [mux.c]
3382 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003383 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3384 [mac.c]
3385 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003386 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3387 [misc.c]
3388 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003389 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3390 [auth2-pubkey.c auth-rhosts.c]
3391 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3392 regular files; report from Solar Designer via Colin Watson in bz#1471
3393 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003394 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3395 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003396 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3397 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003398 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3399 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003400 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3401 on big endian machines, so ifdef them for little-endian only to prevent
3402 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003403 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3404 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003405
Damien Miller4401e452008-06-12 06:05:12 +1000340620080611
3407 - (djm) [channels.c configure.ac]
3408 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3409 bz#1464; ok dtucker
3410
Darren Tucker7a3935d2008-06-10 22:59:10 +1000341120080610
3412 - (dtucker) OpenBSD CVS Sync
3413 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3414 [servconf.c match.h sshd_config.5]
3415 support CIDR address matching in sshd_config "Match address" blocks, with
3416 full support for negation and fall-back to classic wildcard matching.
3417 For example:
3418 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3419 PasswordAuthentication yes
3420 addrmatch.c code mostly lifted from flowd's addr.c
3421 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003422 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3423 [sshd_config.5]
3424 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003425 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3426 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3427 Add extended test mode (-T) and connection parameters for test mode (-C).
3428 -T causes sshd to write its effective configuration to stdout and exit.
3429 -C causes any relevant Match rules to be applied before output. The
3430 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003431 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3432 [sshd_config.5]
3433 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003434 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3435 [sshd.8 sshd.c]
3436 - update usage()
3437 - fix SYNOPSIS, and sort options
3438 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003439 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3440 [regress/test-exec.sh]
3441 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003442 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3443 [regress/addrmatch.sh regress/Makefile]
3444 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003445 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3446 [test-exec.sh]
3447 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003448 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3449 [test-exec.sh]
3450 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003451 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3452 [ssh_config.5]
3453 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003454 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3455 [PROTOCOL ssh.c serverloop.c]
3456 Add a no-more-sessions@openssh.com global request extension that the
3457 client sends when it knows that it will never request another session
3458 (i.e. when session multiplexing is disabled). This allows a server to
3459 disallow further session requests and terminate the session.
3460 Why would a non-multiplexing client ever issue additional session
3461 requests? It could have been attacked with something like SSH'jack:
3462 http://www.storm.net.nz/projects/7
3463 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003464 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3465 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3466 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3467 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003468 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3469 [bufaux.c]
3470 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003471 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3472 [Makefile regress/key-options.sh]
3473 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003474 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3475 since the new CIDR code in addmatch.c references it.
3476 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3477 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003478 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3479 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003480 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003481
Darren Tucker422c34c2008-06-09 22:48:31 +1000348220080609
3483 - (dtucker) OpenBSD CVS Sync
3484 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3485 [sftp-server.c]
3486 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003487 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3488 [sftp.c sftp-client.c sftp-client.h]
3489 Have the sftp client store the statvfs replies in wire format,
3490 which prevents problems when the server's native sizes exceed the
3491 client's.
3492 Also extends the sizes of the remaining 32bit wire format to 64bit,
3493 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003494 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003495 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003496 Extend 32bit -> 64bit values for statvfs extension missed in previous
3497 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003498 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3499 [PROTOCOL]
3500 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003501
Darren Tucker598eaa62008-06-09 03:32:29 +1000350220080608
3503 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3504 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3505 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3506 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003507 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3508 macro to convert fsid to unsigned long for platforms where fsid is a
3509 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003510
Darren Tuckerce38d822008-06-07 06:25:15 +1000351120080607
3512 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003513 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3514 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003515 - (dtucker) OpenBSD CVS Sync
3516 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3517 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003518 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3519 [sshtty.c ttymodes.c sshpty.h]
3520 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3521 we would send the modes corresponding to a zeroed struct termios,
3522 whereas we should have been sending an empty list of modes.
3523 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003524 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3525 [ssh-keygen.c]
3526 support -l (print fingerprint) in combination with -F (find host) to
3527 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3528 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003529 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3530 [clientloop.c]
3531 unbreak tree by committing this bit that I missed from:
3532 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3533 we would send the modes corresponding to a zeroed struct termios,
3534 whereas we should have been sending an empty list of modes.
3535 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003536
Damien Miller58ea61b2008-06-04 10:54:00 +1000353720080604
3538 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3539 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3540 OpenSSH did not make requests with upper bounds in this range.
3541
Damien Millera7058ec2008-05-20 08:57:06 +1000354220080519
3543 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3544 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3545 Fix compilation on Linux, including pulling in fmt_scaled(3)
3546 implementation from OpenBSD's libutil.
3547
Damien Miller797e3d12008-05-19 14:27:42 +1000354820080518
3549 - (djm) OpenBSD CVS Sync
3550 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3551 [sshd_config.5]
3552 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3553 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003554 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3555 [sshd_config.5]
3556 oops, some unrelated stuff crept into that commit - backout.
3557 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003558 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3559 [sshd_config.5]
3560 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003561 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3562 [configure.ac] Implement arc4random_buf(), import implementation of
3563 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003564 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003565 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003566 - (djm) OpenBSD CVS Sync
3567 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3568 [dh.c sshd.c]
3569 Use arc4random_buf() when requesting more than a single word of output
3570 Use arc4random_uniform() when the desired random number upper bound
3571 is not a power of two
3572 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003573 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3574 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3575 introduce sftp extension methods statvfs@openssh.com and
3576 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3577 based on a patch from miklos AT szeredi.hu (bz#1399)
3578 also add a "df" command to the sftp client that uses the
3579 statvfs@openssh.com to produce a df(1)-like display of filesystem
3580 space and inode utilisation
3581 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003582 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3583 [sftp.1]
3584 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003585 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3586 [session.c]
3587 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003588 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3589 [monitor_mm.h]
3590 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003591 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3592 [ssh-keyscan.1 ssh-keyscan.c]
3593 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3594 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003595 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3596 [servconf.c servconf.h session.c sshd_config.5]
3597 Enable the AllowAgentForwarding option in sshd_config (global and match
3598 context), to specify if agents should be permitted on the server.
3599 As the man page states:
3600 ``Note that disabling Agent forwarding does not improve security
3601 unless users are also denied shell access, as they can always install
3602 their own forwarders.''
3603 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003604 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3605 [sshd_config]
3606 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003607 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3608 [sshd_config.5]
3609 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003610 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3611 [bufaux.c buffer.h channels.c packet.c packet.h]
3612 avoid extra malloc/copy/free when receiving data over the net;
3613 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003614 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3615 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3616 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3617 [ssh.c sshd.c]
3618 Implement a channel success/failure status confirmation callback
3619 mechanism. Each channel maintains a queue of callbacks, which will
3620 be drained in order (RFC4253 guarantees confirm messages are not
3621 reordered within an channel).
3622 Also includes a abandonment callback to clean up if a channel is
3623 closed without sending confirmation messages. This probably
3624 shouldn't happen in compliant implementations, but it could be
3625 abused to leak memory.
3626 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003627 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3628 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3629 [sshd_config sshd_config.5]
3630 Make the maximum number of sessions run-time controllable via
3631 a sshd_config MaxSessions knob. This is useful for disabling
3632 login/shell/subsystem access while leaving port-forwarding working
3633 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3634 simply increasing the number of allows multiplexed sessions.
3635 Because some bozos are sure to configure MaxSessions in excess of the
3636 number of available file descriptors in sshd (which, at peak, might be
3637 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3638 on error paths, and make it fail gracefully on out-of-fd conditions -
3639 sending channel errors instead of than exiting with fatal().
3640 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3641 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003642 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3643 [clientloop.c clientloop.h ssh.c]
3644 Use new channel status confirmation callback system to properly deal
3645 with "important" channel requests that fail, in particular command exec,
3646 shell and subsystem requests. Previously we would optimistically assume
3647 that the requests would always succeed, which could cause hangs if they
3648 did not (e.g. when the server runs out of fds) or were unimplemented by
3649 the server (bz #1384)
3650 Also, properly report failing multiplex channel requests via the mux
3651 client stderr (subject to LogLevel in the mux master) - better than
3652 silently failing.
3653 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003654 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3655 [channels.c channels.h clientloop.c serverloop.c]
3656 Try additional addresses when connecting to a port forward destination
3657 whose DNS name resolves to more than one address. The previous behaviour
3658 was to try the first address and give up.
3659 Reported by stig AT venaas.com in bz#343
3660 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003661 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3662 [clientloop.c clientloop.h ssh.c mux.c]
3663 tidy up session multiplexing code, moving it into its own file and
3664 making the function names more consistent - making ssh.c and
3665 clientloop.c a fair bit more readable.
3666 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003667 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3668 [ssh.c]
3669 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003670 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3671 [session.c]
3672 re-add the USE_PIPES code and enable it.
3673 without pipes shutdown-read from the sshd does not trigger
3674 a SIGPIPE when the forked program does a write.
3675 ok djm@
3676 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003677 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3678 [channels.c]
3679 error-fd race: don't enable the error fd in the select bitmask
3680 for channels with both in- and output closed, since the channel
3681 will go away before we call select();
3682 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003683 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3684 [channels.h clientloop.c nchan.c serverloop.c]
3685 unbreak
3686 ssh -2 localhost od /bin/ls | true
3687 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3688 the peer that we're not interested in any data it might send.
3689 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003690 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3691 [umac.c]
3692 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3693 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003694 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3695 [nchan2.ms]
3696 document eow message in ssh protocol 2 channel state machine;
3697 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003698 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3699 [sftp-server.c]
3700 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003701 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3702 [PROTOCOL]
3703 document our protocol extensions and deviations; ok markus@
3704 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3705 [PROTOCOL]
3706 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003707
Damien Miller5f5cd742008-04-03 08:43:57 +1100370820080403
Damien Miller55754fb2008-04-04 16:16:35 +11003709 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3710 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003711 - (djm) Force string arguments to replacement setproctitle() though
3712 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003713
371420080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003715 - (djm) OpenBSD CVS sync:
3716 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3717 [channels.c]
3718 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3719 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003720 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3721 [sshd.8]
3722 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003723 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3724 [version.h]
3725 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003726 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3727 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003728 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003729 - (djm) Release 5.0p1