blob: 2e8fd43d6f068c5b480e890d4f39db51d3a753ac [file] [log] [blame]
Darren Tuckerd9957122010-11-24 10:09:13 +1100120101124
2 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11004 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
5 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11006 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Darren Tuckerd9957122010-11-24 10:09:13 +11007
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100820101122
9 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
10 from vapier at gentoo org.
11
Damien Miller7a221a12010-11-20 15:14:29 +11001220101120
13 - OpenBSD CVS Sync
14 - djm@cvs.openbsd.org 2010/11/05 02:46:47
15 [packet.c]
16 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +110017 - djm@cvs.openbsd.org 2010/11/10 01:33:07
18 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
19 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
20 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +110021 - djm@cvs.openbsd.org 2010/11/13 23:27:51
22 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
23 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
24 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
25 hardcoding lowdelay/throughput.
26
27 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +110028 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
29 [ssh_config.5]
30 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +110031 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
32 [scp.1 sftp.1 ssh.1 sshd_config.5]
33 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +110034
Damien Millerdd190dd2010-11-11 14:17:02 +11003520101111
36 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
37 platforms that don't support ECC. Fixes some spurious warnings reported
38 by tim@
39
Tim Ricee426f5e2010-11-08 09:15:14 -08004020101109
41 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
42 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -080043 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
44 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -080045
Tim Rice522262f2010-11-07 13:00:27 -08004620101108
47 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
48 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -080049 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -080050
Darren Tuckerd1ece6e2010-11-07 18:05:54 +11005120101107
52 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
53 the correct typedefs.
54
Damien Miller3a0e9f62010-11-05 10:16:34 +11005520101105
Damien Miller34ee4202010-11-05 10:52:37 +110056 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
57 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +110058 - OpenBSD CVS Sync
59 - djm@cvs.openbsd.org 2010/09/22 12:26:05
60 [regress/Makefile regress/kextype.sh]
61 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +110062 - djm@cvs.openbsd.org 2010/10/28 11:22:09
63 [authfile.c key.c key.h ssh-keygen.c]
64 fix a possible NULL deref on loading a corrupt ECDH key
65
66 store ECDH group information in private keys files as "named groups"
67 rather than as a set of explicit group parameters (by setting
68 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
69 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +110070 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
71 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
72 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +110073 - djm@cvs.openbsd.org 2010/11/04 02:45:34
74 [sftp-server.c]
75 umask should be parsed as octal. reported by candland AT xmission.com;
76 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +110077 - (dtucker) [configure.ac platform.{c,h} session.c
78 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
79 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
80 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +110081 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
82 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +110083 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
84 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +110085 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +110086 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
87 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +110088 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
89 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +110090 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
91 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +110092 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
93 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
94 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +110095 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
96 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +110097 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
98 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +110099 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100100 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
101 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
102 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100103 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100104 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
105 strictly correct since while ECC requires sha256 the reverse is not true
106 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100107 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100108
Tim Ricebdd3e672010-10-24 18:35:55 -070010920101025
110 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
111 1.12 to unbreak Solaris build.
112 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100113 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
114 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700115
Darren Tuckera5393932010-10-24 10:47:30 +110011620101024
117 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100118 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
119 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100120 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
121 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100122 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
123 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100124 - (dtucker) OpenBSD CVS Sync
125 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
126 [sftp.c]
127 escape '[' in filename tab-completion; fix a type while there.
128 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100129
Damien Miller68512c02010-10-21 15:21:11 +110013020101021
131 - OpenBSD CVS Sync
132 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
133 [mux.c]
134 Typo in confirmation message. bz#1827, patch from imorgan at
135 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100136 - djm@cvs.openbsd.org 2010/08/31 12:24:09
137 [regress/cert-hostkey.sh regress/cert-userkey.sh]
138 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100139
Damien Miller1f789802010-10-11 22:35:22 +110014020101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100141 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
142 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100143 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100144
14520101011
Damien Miller1f789802010-10-11 22:35:22 +1100146 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
147 dr AT vasco.com
148
Damien Milleraa180632010-10-07 21:25:27 +110014920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100150 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100151 - (djm) OpenBSD CVS Sync
152 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
153 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
154 [openbsd-compat/timingsafe_bcmp.c]
155 Add timingsafe_bcmp(3) to libc, mention that it's already in the
156 kernel in kern(9), and remove it from OpenSSH.
157 ok deraadt@, djm@
158 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100159 - djm@cvs.openbsd.org 2010/09/25 09:30:16
160 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
161 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
162 rountrips to fetch per-file stat(2) information.
163 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
164 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100165 - djm@cvs.openbsd.org 2010/09/26 22:26:33
166 [sftp.c]
167 when performing an "ls" in columnated (short) mode, only call
168 ioctl(TIOCGWINSZ) once to get the window width instead of per-
169 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100170 - djm@cvs.openbsd.org 2010/09/30 11:04:51
171 [servconf.c]
172 prevent free() of string in .rodata when overriding AuthorizedKeys in
173 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100174 - djm@cvs.openbsd.org 2010/10/01 23:05:32
175 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
176 adapt to API changes in openssl-1.0.0a
177 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100178 - djm@cvs.openbsd.org 2010/10/05 05:13:18
179 [sftp.c sshconnect.c]
180 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100181 - djm@cvs.openbsd.org 2010/10/06 06:39:28
182 [clientloop.c ssh.c sshconnect.c sshconnect.h]
183 kill proxy command on fatal() (we already kill it on clean exit);
184 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100185 - djm@cvs.openbsd.org 2010/10/06 21:10:21
186 [sshconnect.c]
187 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100188 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100189 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100190 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100191
Damien Miller6186bbc2010-09-24 22:00:54 +100019220100924
193 - (djm) OpenBSD CVS Sync
194 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
195 [ssh-keygen.1]
196 * mention ECDSA in more places
197 * less repetition in FILES section
198 * SSHv1 keys are still encrypted with 3DES
199 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000200 - djm@cvs.openbsd.org 2010/09/11 21:44:20
201 [ssh.1]
202 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000203 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
204 [sftp.1]
205 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000206 - djm@cvs.openbsd.org 2010/09/20 04:41:47
207 [ssh.c]
208 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000209 - djm@cvs.openbsd.org 2010/09/20 04:50:53
210 [jpake.c schnorr.c]
211 check that received values are smaller than the group size in the
212 disabled and unfinished J-PAKE code.
213 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000214 - djm@cvs.openbsd.org 2010/09/20 04:54:07
215 [jpake.c]
216 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000217 - djm@cvs.openbsd.org 2010/09/20 07:19:27
218 [mux.c]
219 "atomically" create the listening mux socket by binding it on a temorary
220 name and then linking it into position after listen() has succeeded.
221 this allows the mux clients to determine that the server socket is
222 either ready or stale without races. stale server sockets are now
223 automatically removed
224 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000225 - djm@cvs.openbsd.org 2010/09/22 05:01:30
226 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
227 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
228 add a KexAlgorithms knob to the client and server configuration to allow
229 selection of which key exchange methods are used by ssh(1) and sshd(8)
230 and their order of preference.
231 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000232 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
233 [ssh.1 ssh_config.5]
234 ssh.1: add kexalgorithms to the -o list
235 ssh_config.5: format the kexalgorithms in a more consistent
236 (prettier!) way
237 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000238 - djm@cvs.openbsd.org 2010/09/22 22:58:51
239 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
240 [sftp-client.h sftp.1 sftp.c]
241 add an option per-read/write callback to atomicio
242
243 factor out bandwidth limiting code from scp(1) into a generic bandwidth
244 limiter that can be attached using the atomicio callback mechanism
245
246 add a bandwidth limit option to sftp(1) using the above
247 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000248 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
249 [sftp.c]
250 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000251 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
252 [scp.1 sftp.1]
253 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000254
Damien Miller4314c2b2010-09-10 11:12:09 +100025520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000256 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
257 return code since it can apparently return -1 under some conditions. From
258 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000259 - OpenBSD CVS Sync
260 - djm@cvs.openbsd.org 2010/08/31 12:33:38
261 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
262 reintroduce commit from tedu@, which I pulled out for release
263 engineering:
264 OpenSSL_add_all_algorithms is the name of the function we have a
265 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000266 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
267 [ssh-agent.1]
268 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000269 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
270 [ssh.1]
271 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000272 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
273 [servconf.c]
274 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000275 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000276 [ssh-keygen.c]
277 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000278 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000279 [ssh.c]
280 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000281 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
282 [ssh-keygen.c]
283 Switch ECDSA default key size to 256 bits, which according to RFC5656
284 should still be better than our current RSA-2048 default.
285 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000286 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
287 [scp.1]
288 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000289 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
290 [ssh-add.1 ssh.1]
291 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000292 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
293 [sshd_config]
294 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
295 <mattieu.b@gmail.com>
296 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000297 - djm@cvs.openbsd.org 2010/09/08 03:54:36
298 [authfile.c]
299 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000300 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
301 [compress.c]
302 work around name-space collisions some buggy compilers (looking at you
303 gcc, at least in earlier versions, but this does not forgive your current
304 transgressions) seen between zlib and openssl
305 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000306 - djm@cvs.openbsd.org 2010/09/09 10:45:45
307 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
308 ECDH/ECDSA compliance fix: these methods vary the hash function they use
309 (SHA256/384/512) depending on the length of the curve in use. The previous
310 code incorrectly used SHA256 in all cases.
311
312 This fix will cause authentication failure when using 384 or 521-bit curve
313 keys if one peer hasn't been upgraded and the other has. (256-bit curve
314 keys work ok). In particular you may need to specify HostkeyAlgorithms
315 when connecting to a server that has not been upgraded from an upgraded
316 client.
317
318 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000319 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
320 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
321 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
322 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000323 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
324 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000325
32620100831
Damien Millerafdae612010-08-31 22:31:14 +1000327 - OpenBSD CVS Sync
328 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
329 [ssh-keysign.8 ssh.1 sshd.8]
330 use the same template for all FILES sections; i.e. -compact/.Pp where we
331 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000332 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
333 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
334 OpenSSL_add_all_algorithms is the name of the function we have a man page
335 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000336 - djm@cvs.openbsd.org 2010/08/16 04:06:06
337 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
338 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000339 - djm@cvs.openbsd.org 2010/08/31 09:58:37
340 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
341 [packet.h ssh-dss.c ssh-rsa.c]
342 Add buffer_get_cstring() and related functions that verify that the
343 string extracted from the buffer contains no embedded \0 characters*
344 This prevents random (possibly malicious) crap from being appended to
345 strings where it would not be noticed if the string is used with
346 a string(3) function.
347
348 Use the new API in a few sensitive places.
349
350 * actually, we allow a single one at the end of the string for now because
351 we don't know how many deployed implementations get this wrong, but don't
352 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000353 - djm@cvs.openbsd.org 2010/08/31 11:54:45
354 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
355 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
356 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
357 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
358 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
359 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
360 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
361 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
362 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
363 better performance than plain DH and DSA at the same equivalent symmetric
364 key length, as well as much shorter keys.
365
366 Only the mandatory sections of RFC5656 are implemented, specifically the
367 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
368 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
369
370 Certificate host and user keys using the new ECDSA key types are supported.
371
372 Note that this code has not been tested for interoperability and may be
373 subject to change.
374
375 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000376 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000377 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
378 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000379
Darren Tucker6889abd2010-08-27 10:12:54 +100038020100827
381 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
382 remove. Patch from martynas at venck us
383
Damien Millera5362022010-08-23 21:20:20 +100038420100823
385 - (djm) Release OpenSSH-5.6p1
386
Darren Tuckeraa74f672010-08-16 13:15:23 +100038720100816
388 - (dtucker) [configure.ac openbsd-compat/Makefile.in
389 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
390 the compat library which helps on platforms like old IRIX. Based on work
391 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000392 - OpenBSD CVS Sync
393 - djm@cvs.openbsd.org 2010/08/12 21:49:44
394 [ssh.c]
395 close any extra file descriptors inherited from parent at start and
396 reopen stdin/stdout to /dev/null when forking for ControlPersist.
397
398 prevents tools that fork and run a captive ssh for communication from
399 failing to exit when the ssh completes while they wait for these fds to
400 close. The inherited fds may persist arbitrarily long if a background
401 mux master has been started by ControlPersist. cvs and scp were effected
402 by this.
403
404 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000405 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000406
Tim Rice722b8d12010-08-12 09:43:13 -070040720100812
408 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
409 regress/test-exec.sh] Under certain conditions when testing with sudo
410 tests would fail because the pidfile could not be read by a regular user.
411 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
412 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700413 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700414
Damien Miller7e569b82010-08-09 02:28:37 +100041520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000416 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
417 already set. Makes FreeBSD user openable tunnels useful; patch from
418 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000419 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
420 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000421
42220100809
Damien Miller7e569b82010-08-09 02:28:37 +1000423 - OpenBSD CVS Sync
424 - djm@cvs.openbsd.org 2010/08/08 16:26:42
425 [version.h]
426 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000427 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
428 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000429
Damien Miller8e604ac2010-08-09 02:28:10 +100043020100805
Damien Miller7fa96602010-08-05 13:03:13 +1000431 - OpenBSD CVS Sync
432 - djm@cvs.openbsd.org 2010/08/04 05:37:01
433 [ssh.1 ssh_config.5 sshd.8]
434 Remove mentions of weird "addr/port" alternate address format for IPv6
435 addresses combinations. It hasn't worked for ages and we have supported
436 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000437 - djm@cvs.openbsd.org 2010/08/04 05:40:39
438 [PROTOCOL.certkeys ssh-keygen.c]
439 tighten the rules for certificate encoding by requiring that options
440 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000441 - djm@cvs.openbsd.org 2010/08/04 05:42:47
442 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
443 [ssh-keysign.c ssh.c]
444 enable certificates for hostbased authentication, from Iain Morgan;
445 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000446 - djm@cvs.openbsd.org 2010/08/04 05:49:22
447 [authfile.c]
448 commited the wrong version of the hostbased certificate diff; this
449 version replaces some strlc{py,at} verbosity with xasprintf() at
450 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000451 - djm@cvs.openbsd.org 2010/08/04 06:07:11
452 [ssh-keygen.1 ssh-keygen.c]
453 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000454 - djm@cvs.openbsd.org 2010/08/04 06:08:40
455 [ssh-keysign.c]
456 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000457 - djm@cvs.openbsd.org 2010/08/05 13:08:42
458 [channels.c]
459 Fix a trio of bugs in the local/remote window calculation for datagram
460 data channels (i.e. TunnelForward):
461
462 Calculate local_consumed correctly in channel_handle_wfd() by measuring
463 the delta to buffer_len(c->output) from when we start to when we finish.
464 The proximal problem here is that the output_filter we use in portable
465 modified the length of the dequeued datagram (to futz with the headers
466 for !OpenBSD).
467
468 In channel_output_poll(), don't enqueue datagrams that won't fit in the
469 peer's advertised packet size (highly unlikely to ever occur) or which
470 won't fit in the peer's remaining window (more likely).
471
472 In channel_input_data(), account for the 4-byte string header in
473 datagram packets that we accept from the peer and enqueue in c->output.
474
475 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
476 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000477
Damien Miller8e604ac2010-08-09 02:28:10 +100047820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000479 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
480 PAM to sane values in case the PAM method doesn't write to them. Spotted by
481 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000482 - OpenBSD CVS Sync
483 - djm@cvs.openbsd.org 2010/07/16 04:45:30
484 [ssh-keygen.c]
485 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000486 - djm@cvs.openbsd.org 2010/07/16 14:07:35
487 [ssh-rsa.c]
488 more timing paranoia - compare all parts of the expected decrypted
489 data before returning. AFAIK not exploitable in the SSH protocol.
490 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000491 - djm@cvs.openbsd.org 2010/07/19 03:16:33
492 [sftp-client.c]
493 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
494 upload depth checks and causing verbose printing of transfers to always
495 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000496 - djm@cvs.openbsd.org 2010/07/19 09:15:12
497 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
498 add a "ControlPersist" option that automatically starts a background
499 ssh(1) multiplex master when connecting. This connection can stay alive
500 indefinitely, or can be set to automatically close after a user-specified
501 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
502 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
503 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000504 - djm@cvs.openbsd.org 2010/07/21 02:10:58
505 [misc.c]
506 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000507 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
508 [ssh.1]
509 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000510
51120100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000512 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
513 details about its behaviour WRT existing directories. Patch from
514 asguthrie at gmail com, ok djm.
515
Damien Miller9308fc72010-07-16 13:56:01 +100051620100716
517 - (djm) OpenBSD CVS Sync
518 - djm@cvs.openbsd.org 2010/07/02 04:32:44
519 [misc.c]
520 unbreak strdelim() skipping past quoted strings, e.g.
521 AllowUsers "blah blah" blah
522 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
523 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000524 - djm@cvs.openbsd.org 2010/07/12 22:38:52
525 [ssh.c]
526 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
527 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000528 - djm@cvs.openbsd.org 2010/07/12 22:41:13
529 [ssh.c ssh_config.5]
530 expand %h to the hostname in ssh_config Hostname options. While this
531 sounds useless, it is actually handy for working with unqualified
532 hostnames:
533
534 Host *.*
535 Hostname %h
536 Host *
537 Hostname %h.example.org
538
539 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000540 - djm@cvs.openbsd.org 2010/07/13 11:52:06
541 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
542 [packet.c ssh-rsa.c]
543 implement a timing_safe_cmp() function to compare memory without leaking
544 timing information by short-circuiting like memcmp() and use it for
545 some of the more sensitive comparisons (though nothing high-value was
546 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000547 - djm@cvs.openbsd.org 2010/07/13 23:13:16
548 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
549 [ssh-rsa.c]
550 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000551 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
552 [ssh.1]
553 finally ssh synopsis looks nice again! this commit just removes a ton of
554 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000555 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
556 [ssh-keygen.1]
557 repair incorrect block nesting, which screwed up indentation;
558 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000559
Tim Ricecfbdc282010-07-14 13:42:28 -070056020100714
561 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
562 (line 77) should have been for no_x11_askpass.
563
Damien Millercede1db2010-07-02 13:33:48 +100056420100702
565 - (djm) OpenBSD CVS Sync
566 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
567 [ssh_config.5]
568 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000569 - djm@cvs.openbsd.org 2010/06/26 23:04:04
570 [ssh.c]
571 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000572 - djm@cvs.openbsd.org 2010/06/29 23:15:30
573 [ssh-keygen.1 ssh-keygen.c]
574 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
575 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000576 - djm@cvs.openbsd.org 2010/06/29 23:16:46
577 [auth2-pubkey.c sshd_config.5]
578 allow key options (command="..." and friends) in AuthorizedPrincipals;
579 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000580 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
581 [ssh-keygen.1]
582 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000583 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
584 [ssh-keygen.c]
585 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000586 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
587 [sshd_config.5]
588 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000589 - millert@cvs.openbsd.org 2010/07/01 13:06:59
590 [scp.c]
591 Fix a longstanding problem where if you suspend scp at the
592 password/passphrase prompt the terminal mode is not restored.
593 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000594 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
595 [regress/Makefile]
596 fix how we run the tests so we can successfully use SUDO='sudo -E'
597 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000598 - djm@cvs.openbsd.org 2010/06/29 23:59:54
599 [cert-userkey.sh]
600 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000601
Tim Rice3fd307d2010-06-26 16:45:15 -070060220100627
603 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
604 key.h.
605
Damien Miller2e774462010-06-26 09:30:47 +100060620100626
607 - (djm) OpenBSD CVS Sync
608 - djm@cvs.openbsd.org 2010/05/21 05:00:36
609 [misc.c]
610 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000611 - markus@cvs.openbsd.org 2010/06/08 21:32:19
612 [ssh-pkcs11.c]
613 check length of value returned C_GetAttributValue for != 0
614 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000615 - djm@cvs.openbsd.org 2010/06/17 07:07:30
616 [mux.c]
617 Correct sizing of object to be allocated by calloc(), replacing
618 sizeof(state) with sizeof(*state). This worked by accident since
619 the struct contained a single int at present, but could have broken
620 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000621 - djm@cvs.openbsd.org 2010/06/18 00:58:39
622 [sftp.c]
623 unbreak ls in working directories that contains globbing characters in
624 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000625 - djm@cvs.openbsd.org 2010/06/18 03:16:03
626 [session.c]
627 Missing check for chroot_director == "none" (we already checked against
628 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000629 - djm@cvs.openbsd.org 2010/06/18 04:43:08
630 [sftp-client.c]
631 fix memory leak in do_realpath() error path; bz#1771, patch from
632 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000633 - djm@cvs.openbsd.org 2010/06/22 04:22:59
634 [servconf.c sshd_config.5]
635 expose some more sshd_config options inside Match blocks:
636 AuthorizedKeysFile AuthorizedPrincipalsFile
637 HostbasedUsesNameFromPacketOnly PermitTunnel
638 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000639 - djm@cvs.openbsd.org 2010/06/22 04:32:06
640 [ssh-keygen.c]
641 standardise error messages when attempting to open private key
642 files to include "progname: filename: error reason"
643 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000644 - djm@cvs.openbsd.org 2010/06/22 04:49:47
645 [auth.c]
646 queue auth debug messages for bad ownership or permissions on the user's
647 keyfiles. These messages will be sent after the user has successfully
648 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000649 bz#1554; ok dtucker@
650 - djm@cvs.openbsd.org 2010/06/22 04:54:30
651 [ssh-keyscan.c]
652 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
653 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000654 - djm@cvs.openbsd.org 2010/06/22 04:59:12
655 [session.c]
656 include the user name on "subsystem request for ..." log messages;
657 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000658 - djm@cvs.openbsd.org 2010/06/23 02:59:02
659 [ssh-keygen.c]
660 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000661 - djm@cvs.openbsd.org 2010/06/25 07:14:46
662 [channels.c mux.c readconf.c readconf.h ssh.h]
663 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
664 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000665 - djm@cvs.openbsd.org 2010/06/25 07:20:04
666 [channels.c session.c]
667 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
668 internal-sftp accidentally introduced in r1.253 by removing the code
669 that opens and dup /dev/null to stderr and modifying the channels code
670 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000671 - djm@cvs.openbsd.org 2010/06/25 08:46:17
672 [auth1.c auth2-none.c]
673 skip the initial check for access with an empty password when
674 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000675 - djm@cvs.openbsd.org 2010/06/25 23:10:30
676 [ssh.c]
677 log the hostname and address that we connected to at LogLevel=verbose
678 after authentication is successful to mitigate "phishing" attacks by
679 servers with trusted keys that accept authentication silently and
680 automatically before presenting fake password/passphrase prompts;
681 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000682 - djm@cvs.openbsd.org 2010/06/25 23:10:30
683 [ssh.c]
684 log the hostname and address that we connected to at LogLevel=verbose
685 after authentication is successful to mitigate "phishing" attacks by
686 servers with trusted keys that accept authentication silently and
687 automatically before presenting fake password/passphrase prompts;
688 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000689
Damien Millerd82a2602010-06-22 15:02:39 +100069020100622
691 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
692 bz#1579; ok dtucker
693
Damien Millerea909792010-06-18 11:09:24 +100069420100618
695 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
696 rather than assuming that $CWD == $HOME. bz#1500, patch from
697 timothy AT gelter.com
698
Tim Riceb9ae4ec2010-06-17 11:11:44 -070069920100617
700 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
701 minires-devel package, and to add the reference to the libedit-devel
702 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
703
Damien Miller3bcce802010-05-21 14:48:16 +100070420100521
705 - (djm) OpenBSD CVS Sync
706 - djm@cvs.openbsd.org 2010/05/07 11:31:26
707 [regress/Makefile regress/cert-userkey.sh]
708 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
709 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000710 - djm@cvs.openbsd.org 2010/05/11 02:58:04
711 [auth-rsa.c]
712 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000713 - djm@cvs.openbsd.org 2010/05/14 00:47:22
714 [ssh-add.c]
715 check that the certificate matches the corresponding private key before
716 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000717 - djm@cvs.openbsd.org 2010/05/14 23:29:23
718 [channels.c channels.h mux.c ssh.c]
719 Pause the mux channel while waiting for reply from aynch callbacks.
720 Prevents misordering of replies if new requests arrive while waiting.
721
722 Extend channel open confirm callback to allow signalling failure
723 conditions as well as success. Use this to 1) fix a memory leak, 2)
724 start using the above pause mechanism and 3) delay sending a success/
725 failure message on mux slave session open until we receive a reply from
726 the server.
727
728 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000729 - markus@cvs.openbsd.org 2010/05/16 12:55:51
730 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
731 mux support for remote forwarding with dynamic port allocation,
732 use with
733 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
734 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000735 - djm@cvs.openbsd.org 2010/05/20 11:25:26
736 [auth2-pubkey.c]
737 fix logspam when key options (from="..." especially) deny non-matching
738 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000739 - djm@cvs.openbsd.org 2010/05/20 23:46:02
740 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
741 Move the permit-* options to the non-critical "extensions" field for v01
742 certificates. The logic is that if another implementation fails to
743 implement them then the connection just loses features rather than fails
744 outright.
745
746 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000747
Darren Tucker5b6d0d02010-05-12 16:51:38 +100074820100511
749 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
750 circular dependency problem on old or odd platforms. From Tom Lane, ok
751 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000752 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
753 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
754 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000755
Damien Miller50af79b2010-05-10 11:52:00 +100075620100510
757 - OpenBSD CVS Sync
758 - djm@cvs.openbsd.org 2010/04/23 01:47:41
759 [ssh-keygen.c]
760 bz#1740: display a more helpful error message when $HOME is
761 inaccessible while trying to create .ssh directory. Based on patch
762 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000763 - djm@cvs.openbsd.org 2010/04/23 22:27:38
764 [mux.c]
765 set "detach_close" flag when registering channel cleanup callbacks.
766 This causes the channel to close normally when its fds close and
767 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000768 - djm@cvs.openbsd.org 2010/04/23 22:42:05
769 [session.c]
770 set stderr to /dev/null for subsystems rather than just closing it.
771 avoids hangs if a subsystem or shell initialisation writes to stderr.
772 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000773 - djm@cvs.openbsd.org 2010/04/23 22:48:31
774 [ssh-keygen.c]
775 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
776 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000777 - djm@cvs.openbsd.org 2010/04/26 22:28:24
778 [sshconnect2.c]
779 bz#1502: authctxt.success is declared as an int, but passed by
780 reference to function that accepts sig_atomic_t*. Convert it to
781 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000782 - djm@cvs.openbsd.org 2010/05/01 02:50:50
783 [PROTOCOL.certkeys]
784 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000785 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
786 [sftp.c]
787 restore mput and mget which got lost in the tab-completion changes.
788 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000789 - djm@cvs.openbsd.org 2010/05/07 11:30:30
790 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
791 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
792 add some optional indirection to matching of principal names listed
793 in certificates. Currently, a certificate must include the a user's name
794 to be accepted for authentication. This change adds the ability to
795 specify a list of certificate principal names that are acceptable.
796
797 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
798 this adds a new principals="name1[,name2,...]" key option.
799
800 For CAs listed through sshd_config's TrustedCAKeys option, a new config
801 option "AuthorizedPrincipalsFile" specifies a per-user file containing
802 the list of acceptable names.
803
804 If either option is absent, the current behaviour of requiring the
805 username to appear in principals continues to apply.
806
807 These options are useful for role accounts, disjoint account namespaces
808 and "user@realm"-style naming policies in certificates.
809
810 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000811 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
812 [sshd_config.5]
813 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000814
Darren Tucker9f8703b2010-04-23 11:12:06 +100081520100423
816 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
817 in the openssl install directory (some newer openssl versions do this on at
818 least some amd64 platforms).
819
Damien Millerc4eddee2010-04-18 08:07:43 +100082020100418
821 - OpenBSD CVS Sync
822 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
823 [ssh_config.5]
824 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000825 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
826 [ssh-keygen.1 ssh-keygen.c]
827 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000828 - djm@cvs.openbsd.org 2010/04/16 21:14:27
829 [sshconnect.c]
830 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000831 - djm@cvs.openbsd.org 2010/04/16 01:58:45
832 [regress/cert-hostkey.sh regress/cert-userkey.sh]
833 regression tests for v01 certificate format
834 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000835 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
836 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000837
Damien Millera45f1c02010-04-16 15:51:34 +100083820100416
839 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000840 - OpenBSD CVS Sync
841 - djm@cvs.openbsd.org 2010/03/26 03:13:17
842 [bufaux.c]
843 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
844 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000845 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
846 [ssh.1]
847 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000848 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
849 [ssh_config.5]
850 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000851 - djm@cvs.openbsd.org 2010/04/10 00:00:16
852 [ssh.c]
853 bz#1746 - suppress spurious tty warning when using -O and stdin
854 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000855 - djm@cvs.openbsd.org 2010/04/10 00:04:30
856 [sshconnect.c]
857 fix terminology: we didn't find a certificate in known_hosts, we found
858 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000859 - djm@cvs.openbsd.org 2010/04/10 02:08:44
860 [clientloop.c]
861 bz#1698: kill channel when pty allocation requests fail. Fixed
862 stuck client if the server refuses pty allocation.
863 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000864 - djm@cvs.openbsd.org 2010/04/10 02:10:56
865 [sshconnect2.c]
866 show the key type that we are offering in debug(), helps distinguish
867 between certs and plain keys as the path to the private key is usually
868 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000869 - djm@cvs.openbsd.org 2010/04/10 05:48:16
870 [mux.c]
871 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000872 - djm@cvs.openbsd.org 2010/04/14 22:27:42
873 [ssh_config.5 sshconnect.c]
874 expand %r => remote username in ssh_config:ProxyCommand;
875 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000876 - markus@cvs.openbsd.org 2010/04/15 20:32:55
877 [ssh-pkcs11.c]
878 retry lookup for private key if there's no matching key with CKA_SIGN
879 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
880 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000881 - djm@cvs.openbsd.org 2010/04/16 01:47:26
882 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
883 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
884 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
885 [sshconnect.c sshconnect2.c sshd.c]
886 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
887 following changes:
888
889 move the nonce field to the beginning of the certificate where it can
890 better protect against chosen-prefix attacks on the signature hash
891
892 Rename "constraints" field to "critical options"
893
894 Add a new non-critical "extensions" field
895
896 Add a serial number
897
898 The older format is still support for authentication and cert generation
899 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
900
901 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000902
Darren Tucker627337d2010-04-10 22:58:01 +100090320100410
904 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
905 back so we disable the IPv6 tests if we don't have it.
906
Darren Tucker537d4dc2010-04-09 13:35:23 +100090720100409
908 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
909 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000910 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
911 have it and the path is not provided to --with-libedit. Based on a patch
912 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000913 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
914 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000915
Damien Miller7d09b8f2010-03-26 08:52:02 +110091620100326
917 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
918 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100919 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
920 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100921 - (djm) OpenBSD CVS Sync
922 - djm@cvs.openbsd.org 2010/03/25 23:38:28
923 [servconf.c]
924 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
925 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100926 - djm@cvs.openbsd.org 2010/03/26 00:26:58
927 [ssh.1]
928 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100929 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
930 set up SELinux execution context before chroot() call. From Russell
931 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100932 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
933 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100934 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
935 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100936 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
937 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100938 - (dtucker) OpenBSD CVS Sync
939 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
940 [ssh_config.5]
941 Reformat default value of PreferredAuthentications entry (current
942 formatting implies ", " is acceptable as a separator, which it's not.
943 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100944
Darren Tucker62131dc2010-03-24 13:03:32 +110094520100324
946 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
947 containing the services file explicitely case-insensitive. This allows to
948 tweak the Windows services file reliably. Patch from vinschen at redhat.
949
Damien Millerc59e2442010-03-22 05:50:31 +110095020100321
951 - (djm) OpenBSD CVS Sync
952 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
953 [ssh-keygen.1]
954 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100955 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
956 [ssh-keygen.1]
957 typos; from Ross Richardson
958 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100959 - djm@cvs.openbsd.org 2010/03/10 23:27:17
960 [auth2-pubkey.c]
961 correct certificate logging and make it more consistent between
962 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100963 - djm@cvs.openbsd.org 2010/03/12 01:06:25
964 [servconf.c]
965 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
966 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100967 - markus@cvs.openbsd.org 2010/03/12 11:37:40
968 [servconf.c]
969 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
970 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100971 - djm@cvs.openbsd.org 2010/03/13 21:10:38
972 [clientloop.c]
973 protocol conformance fix: send language tag when disconnecting normally;
974 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100975 - djm@cvs.openbsd.org 2010/03/13 21:45:46
976 [ssh-keygen.1]
977 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
978 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100979 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
980 [ssh-keygen.1]
981 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100982 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
983 [key.c key.h ssh-keygen.c]
984 also print certificate type (user or host) for ssh-keygen -L
985 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100986 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
987 [auth-options.c]
988 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100989 - djm@cvs.openbsd.org 2010/03/16 16:36:49
990 [version.h]
991 crank version to openssh-5.5 since we have a few fixes since 5.4;
992 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100993 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
994 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100995
Damien Miller47f9a412010-03-14 08:37:49 +110099620100314
997 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
998 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
999 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001000 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1001 ssh-pkcs11-helper to repair static builds (we do the same for
1002 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001003
Tim Rice2bde3ee2010-03-11 22:18:13 -0800100420100312
Tim Riceded8fa02010-03-11 22:32:02 -08001005 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1006 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1007 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001008 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1009 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001010
Tim Ricefa233ba2010-03-10 16:12:02 -0800101120100311
1012 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1013 report by imorgan AT nas.nasa.gov
1014
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100101520100309
1016 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1017 so setting it in CFLAGS correctly skips IPv6 tests.
1018
101920100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001020 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001021 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1022 [ssh-keygen.c]
1023 make internal strptime string match strftime format;
1024 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001025 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1026 [ssh-keygen.1]
1027 document permit-agent-forwarding certificate constraint; patch from
1028 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001029 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1030 [version.h]
1031 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001032 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1033 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001034 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001035
103620100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001037 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1038 it gets the passwd struct from the LAM that knows about the user which is
1039 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001040 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1041 do not set real uid, since that's needed for the chroot, and will be set
1042 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001043 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1044 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001045 - (dtucker) OpenBSD CVS Sync
1046 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1047 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1048 Hold authentication debug messages until after successful authentication.
1049 Fixes an info leak of environment variables specified in authorized_keys,
1050 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001051
Damien Miller72b33822010-03-05 07:39:01 +1100105220100305
1053 - OpenBSD CVS Sync
1054 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1055 [ssh.1 sshd_config.5]
1056 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001057 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1058 [ssh-keygen.1 ssh-keygen.c]
1059 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001060 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1061 [ssh-keygen.1]
1062 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001063 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1064 [sshd_config.5]
1065 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001066 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1067 [ssh.1 sshd.8]
1068 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1069 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001070 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1071 [auth-options.c ssh-keygen.c]
1072 "force-command" is not spelled "forced-command"; spotted by
1073 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001074 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1075 [auth.c]
1076 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001077 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1078 [ssh.1 sshd.8]
1079 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001080 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1081 [ssh.1]
1082 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001083 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1084 [ssh-add.1 ssh.1 ssh_config.5]
1085 mention loading of certificate files from [private]-cert.pub when
1086 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001087 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1088 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001089 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1090 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001091 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001092
Damien Miller910f2092010-03-04 14:17:22 +1100109320100304
1094 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1095 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001096 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1097 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1098 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001099 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001100 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001101 - OpenBSD CVS Sync
1102 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1103 [auth-options.c key.c]
1104 reject strings with embedded ASCII nul chars in certificate key IDs,
1105 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001106 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1107 [sshd.8]
1108 the authorized_keys option for CA keys is "cert-authority", not
1109 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001110 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1111 [PROTOCOL.certkeys]
1112 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001113 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1114 [key.c]
1115 use buffer_get_string_ptr_ret() where we are checking the return
1116 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001117 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1118 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1119 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1120 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1121 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1122 are trusted to authenticate users (in addition than doing it per-user
1123 in authorized_keys).
1124
1125 Add a RevokedKeys option to sshd_config and a @revoked marker to
1126 known_hosts to allow keys to me revoked and banned for user or host
1127 authentication.
1128
1129 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001130 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1131 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1132 add an extra test to ensure that authentication with the wrong
1133 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001134 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1135 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1136 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001137
Damien Miller25b97dd2010-03-03 10:24:00 +1100113820100303
1139 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001140 - OpenBSD CVS Sync
1141 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1142 [ssh-keygen.1 ssh.1 sshd.8]
1143 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001144 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1145 [ssh-add.c]
1146 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001147 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1148 [ssh-keygen.c]
1149 POSIX strptime is stricter than OpenBSD's so do a little dance to
1150 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001151 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001152
Tim Ricec5b0cb32010-03-01 15:57:42 -0800115320100302
1154 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1155 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1156 respectively).
1157
Darren Tuckerc614c782010-03-01 12:49:05 +1100115820100301
1159 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1160 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001161 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1162 adjust log at verbose only, since according to cjwatson in bug #1470
1163 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001164
Damien Milleracc9b292010-03-01 04:36:54 +1100116520100228
1166 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1167 case from that matched in the system password database. On this
1168 platform, passwords are stored case-insensitively, but sshd requires
1169 exact case matching for Match blocks in sshd_config(5). Based on
1170 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001171 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1172 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001173
Damien Miller09a24db2010-02-28 03:28:05 +1100117420100227
Damien Millerd05951f2010-02-28 03:29:33 +11001175 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1176 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1177 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001178
Damien Miller0a80ca12010-02-27 07:55:05 +1100117920100226
1180 - OpenBSD CVS Sync
1181 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1182 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1183 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1184 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1185 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1186 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1187 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1188 Add support for certificate key types for users and hosts.
1189
1190 OpenSSH certificate key types are not X.509 certificates, but a much
1191 simpler format that encodes a public key, identity information and
1192 some validity constraints and signs it with a CA key. CA keys are
1193 regular SSH keys. This certificate style avoids the attack surface
1194 of X.509 certificates and is very easy to deploy.
1195
1196 Certified host keys allow automatic acceptance of new host keys
1197 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1198 see VERIFYING HOST KEYS in ssh(1) for details.
1199
1200 Certified user keys allow authentication of users when the signing
1201 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1202 FILE FORMAT" in sshd(8) for details.
1203
1204 Certificates are minted using ssh-keygen(1), documentation is in
1205 the "CERTIFICATES" section of that manpage.
1206
1207 Documentation on the format of certificates is in the file
1208 PROTOCOL.certkeys
1209
1210 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001211 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1212 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1213 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001214
Damien Miller05abd2c2010-02-24 17:16:08 +1100121520100224
1216 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1217 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001218 - (djm) OpenBSD CVS Sync
1219 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1220 [pathnames.h]
1221 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001222 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1223 [regress/Makefile]
1224 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001225 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1226 [regress/forwarding.sh]
1227 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001228 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1229 [regress/addrmatch.sh]
1230 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001231 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1232 [regress/Makefile]
1233 turn on all the malloc(3) checking options when running regression
1234 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001235 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1236 [regress/test-exec.sh]
1237 wait for sshd to fully stop in cleanup() function; avoids races in tests
1238 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001239 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1240 [regress/agent-pkcs11.sh]
1241 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001242 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001243 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1244 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001245
Damien Miller17751bc2010-02-12 07:35:08 +1100124620100212
1247 - (djm) OpenBSD CVS Sync
1248 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1249 [bufaux.c]
1250 make buffer_get_string_ret() really non-fatal in all cases (it was
1251 using buffer_get_int(), which could fatal() on buffer empty);
1252 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001253 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1254 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1255 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1256 replace our obsolete smartcard code with PKCS#11.
1257 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1258 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1259 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1260 a forked a ssh-pkcs11-helper process.
1261 PKCS#11 is currently a compile time option.
1262 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001263 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1264 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1265 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001266 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1267 [ssh-agent.c]
1268 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001269 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1270 [ssh-keygen.c]
1271 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001272 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1273 [buffer.c buffer.h]
1274 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001275 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1276 [auth.c]
1277 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1278 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001279 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1280 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1281 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001282 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1283 [ssh.1]
1284 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001285 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1286 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1287 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001288 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1289 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001290 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1291 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001292 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1293 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001294
Damien Miller1d2bfc42010-02-10 10:19:29 +1100129520100210
1296 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1297 getseuserbyname; patch from calebcase AT gmail.com via
1298 cjwatson AT debian.org
1299
Damien Miller74d98252010-02-02 17:01:46 +1100130020100202
1301 - (djm) OpenBSD CVS Sync
1302 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1303 [sshd.8]
1304 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001305 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1306 [channels.c]
1307 fake local addr:port when stdio fowarding as some servers (Tectia at
1308 least) validate that they are well-formed;
1309 reported by imorgan AT nas.nasa.gov
1310 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001311
Damien Miller36f57eb2010-01-30 17:28:34 +1100131220100130
1313 - (djm) OpenBSD CVS Sync
1314 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1315 [clientloop.c]
1316 downgrade an error() to a debug() - this particular case can be hit in
1317 normal operation for certain sequences of mux slave vs session closure
1318 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001319 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1320 [sshd.c]
1321 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1322 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001323 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1324 [mux.c]
1325 kill correct channel (was killing already-dead mux channel, not
1326 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001327 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1328 [mux.c]
1329 don't mark channel as read failed if it is already closing; suppresses
1330 harmless error messages when connecting to SSH.COM Tectia server
1331 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001332
Darren Tucker19d32cb2010-01-29 10:54:11 +1100133320100129
1334 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1335 after registering the hardware engines, which causes the openssl.cnf file to
1336 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1337 Patch from Solomon Peachy, ok djm@.
1338
Damien Miller45a81a02010-01-28 06:26:20 +1100133920100128
1340 - (djm) OpenBSD CVS Sync
1341 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1342 [mux.c]
1343 -Wuninitialized and remove a // comment; from portable
1344 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001345 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1346 [mux.c]
1347 fix bug introduced in mux rewrite:
1348
1349 In a mux master, when a socket to a mux slave closes before its server
1350 session (as may occur when the slave has been signalled), gracefully
1351 close the server session rather than deleting its channel immediately.
1352 A server may have more messages on that channel to send (e.g. an exit
1353 message) that will fatal() the client if they are sent to a channel that
1354 has been prematurely deleted.
1355
1356 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001357 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1358 [sftp.c]
1359 add missing "p" flag to getopt optstring;
1360 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001361
Damien Miller2e68d792010-01-26 12:51:13 +1100136220100126
1363 - (djm) OpenBSD CVS Sync
1364 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1365 [ssh-agent.1]
1366 Correct and clarify ssh-add's password asking behavior.
1367 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001368 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1369 [roaming_client.c]
1370 s/long long unsigned/unsigned long long/, from tim via portable
1371 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001372 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1373 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1374 rewrite ssh(1) multiplexing code to a more sensible protocol.
1375
1376 The new multiplexing code uses channels for the listener and
1377 accepted control sockets to make the mux master non-blocking, so
1378 no stalls when processing messages from a slave.
1379
1380 avoid use of fatal() in mux master protocol parsing so an errant slave
1381 process cannot take down a running master.
1382
1383 implement requesting of port-forwards over multiplexed sessions. Any
1384 port forwards requested by the slave are added to those the master has
1385 established.
1386
1387 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1388
1389 document master/slave mux protocol so that other tools can use it to
1390 control a running ssh(1). Note: there are no guarantees that this
1391 protocol won't be incompatibly changed (though it is versioned).
1392
1393 feedback Salvador Fandino, dtucker@
1394 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001395
Tim Rice6761c742010-01-22 10:25:15 -0800139620100122
1397 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1398 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1399 in Cygwin to 65535. Patch from Corinna Vinschen.
1400
Tim Rice7ab7b932010-01-17 12:48:22 -0800140120100117
1402 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001403 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1404 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001405
Darren Tuckerca944852010-01-16 11:48:27 +1100140620100116
1407 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1408 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001409 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1410 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001411 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1412 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001413 - (dtucker) OpenBSD CVS Sync
1414 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1415 [sftp-common.c]
1416 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001417 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1418 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001419 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001420 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001421 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1422 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001423 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1424 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1425 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001426
Darren Tucker75fe6262010-01-15 11:42:51 +1100142720100115
1428 - (dtucker) OpenBSD CVS Sync
1429 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1430 [sftp.1 sftp.c]
1431 sftp.1: put ls -h in the right place
1432 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1433 to keep the help usage nicely aligned
1434 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001435 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1436 [auth.c]
1437 when using ChrootDirectory, make sure we test for the existence of the
1438 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1439 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001440 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1441 [sftp-common.c]
1442 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1443 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001444 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1445 [sftp.c]
1446 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1447 inherited SIGTERM as ignored it will still be able to kill the ssh it
1448 starts.
1449 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001450 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001451 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001452 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1453 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001454
Damien Miller6abc9f62010-01-14 12:44:16 +1100145520100114
1456 - (djm) [platform.h] Add missing prototype for
1457 platform_krb5_get_principal_name
1458
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100145920100113
1460 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001461 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1462 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001463 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001464 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1465 Fixes bz #1590, where sometimes you could not interrupt a connection while
1466 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001467 - (dtucker) OpenBSD CVS Sync
1468 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1469 [sshconnect.c auth.c]
1470 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001471 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1472 [key.c]
1473 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1474 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001475 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1476 [canohost.c ssh-keysign.c sshconnect2.c]
1477 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1478 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001479 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1480 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1481 support '-h' (human-readable units) for sftp's ls command, just like
1482 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001483 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1484 [servconf.c servconf.h sshd.c]
1485 avoid run-time failures when specifying hostkeys via a relative
1486 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001487 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1488 [sftp.c]
1489 don't append a space after inserting a completion of a directory (i.e.
1490 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001491 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001492 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1493 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001494
Darren Tucker09aa4c02010-01-12 19:51:48 +1100149520100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001496 - (dtucker) OpenBSD CVS Sync
1497 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1498 [ssh_config channels.c ssh.1 channels.h ssh.c]
1499 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1500 single port forward on the server. This allows, for example, using ssh as
1501 a ProxyCommand to route connections via intermediate servers.
1502 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001503 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1504 [authfile.c sshconnect2.c]
1505 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1506 reason the open failed to debug.
1507 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001508 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1509 [ssh-keygen.c]
1510 when converting keys, truncate key comments at 72 chars as per RFC4716;
1511 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001512 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1513 [authfile.c]
1514 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1515 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001516 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1517 [monitor_fdpass.c]
1518 avoid spinning when fd passing on nonblocking sockets by calling poll()
1519 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001520 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1521 [roaming_common.c]
1522 delete with extreme prejudice a debug() that fired with every keypress;
1523 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001524 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1525 [session.c]
1526 Do not allow logins if /etc/nologin exists but is not readable by the user
1527 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001528 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1529 [buffer.h bufaux.c]
1530 add a buffer_get_string_ptr_ret() that does the same as
1531 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001532 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1533 [session.c]
1534 Add explicit stat so we reliably detect nologin with bad perms.
1535 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001536
153720100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001538 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1539 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001540 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001541 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1542 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1543 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1544 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1545 Remove RoutingDomain from ssh since it's now not needed. It can be
1546 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1547 also ensures that trafic such as DNS lookups stays withing the specified
1548 routingdomain. For example (from reyk):
1549 # route -T 2 exec /usr/sbin/sshd
1550 or inherited from the parent process
1551 $ route -T 2 exec sh
1552 $ ssh 10.1.2.3
1553 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001554 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1555 [servconf.c]
1556 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001557 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1558 [auth.c]
1559 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001560
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100156120100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001562 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1563 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001564 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001565 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001566 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1567 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001568 - (dtucker) OpenBSD CVS Sync
1569 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1570 [sftp-server.c sftp-server.8]
1571 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1572 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001573 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1574 [PROTOCOL]
1575 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001576 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1577 [sftp-server.8]
1578 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001579 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1580 [mux.c sshpty.h clientloop.c sshtty.c]
1581 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1582 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001583 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1584 [roaming_client.c]
1585 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001586 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1587 [sftp.c]
1588 Prevent sftp from derefing a null pointer when given a "-" without a
1589 command. Also, allow whitespace to follow a "-". bz#1691, path from
1590 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001591 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1592 [sshd.c]
1593 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1594 itself. Prevents two HUPs in quick succession from resulting in sshd
1595 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001596 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001597
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100159820100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001599 - (dtucker) OpenBSD CVS Sync
1600 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1601 [roaming.h]
1602 Declarations needed for upcoming changes.
1603 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001604 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1605 [sshconnect2.c kex.h kex.c]
1606 Let the client detect if the server supports roaming by looking
1607 for the resume@appgate.com kex algorithm.
1608 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001609 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1610 [clientloop.c]
1611 client_loop() must detect if the session has been suspended and resumed,
1612 and take appropriate action in that case.
1613 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001614 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1615 [ssh2.h]
1616 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001617 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001618 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1619 [roaming_common.c]
1620 Do the actual suspend/resume in the client. This won't be useful until
1621 the server side supports roaming.
1622 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1623 me and markus@
1624 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001625 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1626 [ssh.c]
1627 Request roaming to be enabled if UseRoaming is true and the server
1628 supports it.
1629 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001630 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1631 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1632 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1633 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1634 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1635 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001636 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1637 [sshd_config.5 sftp.1]
1638 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001639 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1640 [ssh_config.5]
1641 explain the constraints on LocalCommand some more so people don't
1642 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001643 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1644 [sshd_config.5]
1645 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1646 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001647 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1648 [sshconnect2.c channels.c sshconnect.c]
1649 Set close-on-exec on various descriptors so they don't get leaked to
1650 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001651 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1652 [channels.c channels.h]
1653 fix race condition in x11/agent channel allocation: don't read after
1654 the end of the select read/write fdset and make sure a reused FD
1655 is not touched before the pre-handlers are called.
1656 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001657 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1658 [clientloop.c]
1659 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1660 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001661 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1662 [session.c]
1663 bz#1606: error when an attempt is made to connect to a server
1664 with ForceCommand=internal-sftp with a shell session (i.e. not a
1665 subsystem session). Avoids stuck client when attempting to ssh to such a
1666 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001667 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1668 [session.c]
1669 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1670 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1671 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001672 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1673 [sftp.c]
1674 bz#1588 change "Connecting to host..." message to "Connected to host."
1675 and delay it until after the sftp protocol connection has been established.
1676 Avoids confusing sequence of messages when the underlying ssh connection
1677 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001678 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1679 [sshconnect2.c]
1680 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001681 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1682 [misc.c]
1683 correct off-by-one in percent_expand(): we would fatal() when trying
1684 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1685 work. Note that nothing in OpenSSH actually uses close to this limit at
1686 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001687 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1688 [sftp.c]
1689 make passing of zero-length arguments to ssh safe by
1690 passing "-<switch>" "<value>" rather than "-<switch><value>"
1691 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001692 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1693 [sshconnect2.c]
1694 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001695 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1696 [roaming_common.c]
1697 use socklen_t for getsockopt optlen parameter; reported by
1698 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001699 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1700 [sftp.c]
1701 fix potential divide-by-zero in sftp's "df" output when talking to a server
1702 that reports zero files on the filesystem (Unix filesystems always have at
1703 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001704 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1705 [key.c]
1706 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1707 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001708 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1709 [ssh.c sftp.c scp.c]
1710 When passing user-controlled options with arguments to other programs,
1711 pass the option and option argument as separate argv entries and
1712 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1713 pass a "--" argument to stop option parsing, so that a positional
1714 argument that starts with a '-' isn't treated as an option. This
1715 fixes some error cases as well as the handling of hostnames and
1716 filenames that start with a '-'.
1717 Based on a diff by halex@
1718 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001719 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1720 [PROTOCOL]
1721 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1722 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001723 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1724 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1725 validate routing domain is in range 0-RT_TABLEID_MAX.
1726 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001727 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1728 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1729 Rename RDomain config option to RoutingDomain to be more clear and
1730 consistent with other options.
1731 NOTE: if you currently use RDomain in the ssh client or server config,
1732 or ssh/sshd -o, you must update to use RoutingDomain.
1733 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001734 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1735 [sshd_config.5 ssh_config.5]
1736 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001737 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1738 [sshconnect2.c]
1739 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1740 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001741 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1742 [sftp.c]
1743 Implement tab-completion of commands, local and remote filenames for sftp.
1744 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1745 Google Summer of Code) and polished to a fine sheen by myself again.
1746 It should deal more-or-less correctly with the ikky corner-cases presented
1747 by quoted filenames, but the UI could still be slightly improved.
1748 In particular, it is quite slow for remote completion on large directories.
1749 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001750 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1751 [sftp-server.c]
1752 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1753 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001754 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1755 [sftp.c]
1756 Fix two warnings: possibly used unitialized and use a nul byte instead of
1757 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001758 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1759 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001760 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001761 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1762 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001763 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1764 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001765 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1766 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001767 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1768 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001769 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1770 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001771 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001772
Tim Rice880ab0d2009-12-26 15:40:47 -0800177320091226
1774 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1775 Gzip all man pages. Patch from Corinna Vinschen.
1776
Darren Tucker1bf35032009-12-21 10:49:21 +1100177720091221
1778 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1779 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1780 Based on a patch from and tested by Miguel Sanders
1781
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100178220091208
1783 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1784 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1785
Darren Tucker15333112009-12-07 11:15:43 +1100178620091207
1787 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1788 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001789 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001790
Tim Rice53e99742009-11-20 19:32:15 -0800179120091121
1792 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1793 Bug 1628. OK dtucker@
1794
Damien Miller409661f2009-11-20 15:16:35 +1100179520091120
1796 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1797 line arguments as none are supported. Exit when passed unrecognised
1798 commandline flags. bz#1568 from gson AT araneus.fi
1799
180020091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001801 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1802 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1803 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001804 bz#1648, report and fix from jan.kratochvil AT redhat.com
1805 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1806 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001807
180820091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001809 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1810 keys when built with OpenSSL versions that don't do AES.
1811
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100181220091105
1813 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1814 older versions of OpenSSL.
1815
Darren Tucker1b118882009-10-24 11:40:32 +1100181620091024
1817 - (dtucker) OpenBSD CVS Sync
1818 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1819 [hostfile.c]
1820 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001821 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1822 [sftp-server.c]
1823 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001824 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1825 [ssh.1 ssh-agent.1 ssh-add.1]
1826 use the UNIX-related macros (.At and .Ux) where appropriate.
1827 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001828 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1829 [ssh-agent.1 ssh-add.1 ssh.1]
1830 write UNIX-domain in a more consistent way; while here, replace a
1831 few remaining ".Tn UNIX" macros with ".Ux" ones.
1832 pointed out by ratchov@, thanks!
1833 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001834 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1835 [authfile.c]
1836 switch from 3DES to AES-128 for encryption of passphrase-protected
1837 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001838 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1839 [sshconnect2.c]
1840 disallow a hostile server from checking jpake auth by sending an
1841 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001842 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1843 [ssh-keygen.1]
1844 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001845 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001846 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1847 is enabled set the security context to "sftpd_t" before running the
1848 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001849
Darren Tuckerc182d992009-10-11 21:50:20 +1100185020091011
1851 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1852 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1853 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001854 - (dtucker) OpenBSD CVS Sync
1855 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1856 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1857 disable protocol 1 by default (after a transition period of about 10 years)
1858 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001859 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1860 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1861 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001862 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1863 [sftp-client.c]
1864 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1865 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001866 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1867 [regress/test-exec.sh]
1868 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001869
Darren Tucker46bbbe32009-10-07 08:21:48 +1100187020091007
1871 - (dtucker) OpenBSD CVS Sync
1872 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1873 [sftp.c sftp.1]
1874 support most of scp(1)'s commandline arguments in sftp(1), as a first
1875 step towards making sftp(1) a drop-in replacement for scp(1).
1876 One conflicting option (-P) has not been changed, pending further
1877 discussion.
1878 Patch from carlosvsilvapt@gmail.com as part of his work in the
1879 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001880 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1881 [sftp.1]
1882 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001883 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1884 [sftp.1 sftp.c]
1885 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1886 add "-P port" to match scp(1). Fortunately, the -P option is only really
1887 used by our regression scripts.
1888 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1889 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001890 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1891 [sftp.1 sftp.c]
1892 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001893 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1894 [sftp-client.c]
1895 make the "get_handle: ..." error messages vaguely useful by allowing
1896 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001897 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1898 [auth.h]
1899 remove unused define. markus@ ok.
1900 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001901 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1902 [sshd_config.5]
1903 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001904 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1905 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1906 recursive transfer support for get/put and on the commandline
1907 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1908 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001909 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1910 [sftp.1]
1911 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001912 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1913 [sftp.1]
1914 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001915 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1916 [mux.c]
1917 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001918 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1919 [sftp-server.c]
1920 allow setting an explicit umask on the commandline to override whatever
1921 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001922 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1923 [ssh-keygen.c]
1924 force use of correct hash function for random-art signature display
1925 as it was inheriting the wrong one when bubblebabble signatures were
1926 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1927 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001928 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1929 [sftp-server.8]
1930 allow setting an explicit umask on the commandline to override whatever
1931 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001932 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1933 [authfd.c ssh-add.c authfd.h]
1934 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1935 when the agent refuses the constrained add request. This was a useful
1936 migration measure back in 2002 when constraints were new, but just
1937 adds risk now.
1938 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001939 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1940 [sftp-server.c]
1941 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001942 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1943 [sftp-server.8]
1944 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001945 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1946 [ssh-agent.c]
1947 fix a race condition in ssh-agent that could result in a wedged or
1948 spinning agent: don't read off the end of the allocated fd_sets, and
1949 don't issue blocking read/write on agent sockets - just fall back to
1950 select() on retriable read/write errors. bz#1633 reported and tested
1951 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001952 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1953 [dh.c]
1954 fix a cast
1955 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001956 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1957 [session.c]
1958 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1959 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001960 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1961 [regress/addrmatch.sh]
1962 match string "passwordauthentication" only at start of line, not anywhere
1963 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001964 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1965 [regress/multiplex.sh]
1966 Always specify ssh_config for multiplex tests: prevents breakage caused
1967 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001968 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1969 [regress/Makefile]
1970 regression test for port number parsing. written as part of the a2port
1971 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001972 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001973 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1974 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001975 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1976 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1977 add "-P port" to match scp(1). Fortunately, the -P option is only really
1978 used by our regression scripts.
1979 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1980 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001981 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001982 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001983 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1984 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001985 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1986 [regress/ssh2putty.sh]
1987 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001988 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001989 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001990 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001991 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1992 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001993
Damien Miller350666d2009-10-02 11:50:55 +1000199420091002
1995 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1996 spotted by des AT des.no
1997
Damien Millerea437422009-10-02 11:49:03 +1000199820090926
1999 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2000 [contrib/suse/openssh.spec] Update for release
2001 - (djm) [README] update relnotes URL
2002 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2003 - (djm) Release 5.3p1
2004
Darren Tuckere02b49a2009-09-11 14:56:08 +1000200520090911
2006 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2007 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2008 from jbasney at ncsa uiuc edu.
2009
Damien Millere5d5a172009-09-09 11:07:28 +1000201020090908
2011 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2012 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2013
Darren Tuckerdad48e72009-09-01 18:26:00 +1000201420090901
2015 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2016 krb5-config if it's not in the location specified by --with-kerberos5.
2017 Patch from jchadima at redhat.
2018
Darren Tucker427adf12009-08-29 09:14:48 +1000201920090829
2020 - (dtucker) [README.platform] Add text about development packages, based on
2021 text from Chris Pepper in bug #1631.
2022
Darren Tucker28b973e2009-08-28 10:16:44 +1000202320090828
2024 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2025 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002026 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2027 and mention PAM as another provider for ChallengeResponseAuthentication;
2028 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002029 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2030 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002031 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2032 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002033 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2034 the pty master on Solaris, since it never succeeds and can hang if large
2035 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2036 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002037 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2038 size a compile-time option and set it to 64k on Cygwin, since Corinna
2039 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002040 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002041
Darren Tucker2a5588d2009-08-20 16:16:01 +1000204220090820
2043 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2044 using it since the type conflicts can cause problems on FreeBSD. Patch
2045 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002046 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2047 the setpcred call on AIX to immediately before the permanently_set_uid().
2048 Ensures that we still have privileges when we call chroot and
2049 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002050
Darren Tucker83d8f282009-08-17 09:35:22 +1000205120090817
2052 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2053 zlib, which should make the errors slightly more meaningful on platforms
2054 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002055 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2056 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002057
Tim Ricecaeb1642009-07-29 07:21:13 -0700205820090729
2059 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2060 function. Patch from Corinna Vinschen.
2061
Darren Tucker440089a2009-07-13 11:38:23 +1000206220090713
2063 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2064 fits into 16 bits to work around a bug in glibc's resolver where it masks
2065 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2066
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000206720090712
2068 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2069 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002070 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2071 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002072 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002073 logout to after the session close. Patch from Anicka Bernathova,
2074 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002075
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000207620090707
2077 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2078 scripts and fix usage of eval. Patch from Corinna Vinschen.
2079
208020090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002081 - (dtucker) OpenBSD CVS Sync
2082 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2083 [packet.h packet.c]
2084 packet_bacup_state() and packet_restore_state() will be used to
2085 temporarily save the current state ren resuming a suspended connection.
2086 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002087 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2088 [roaming_common.c roaming.h]
2089 It may be necessary to retransmit some data when resuming, so add it
2090 to a buffer when roaming is enabled.
2091 Most of this code was written by Martin Forssen, maf at appgate dot com.
2092 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002093 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2094 [readconf.h readconf.c]
2095 Add client option UseRoaming. It doesn't do anything yet but will
2096 control whether the client tries to use roaming if enabled on the
2097 server. From Martin Forssen.
2098 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002099 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2100 [version.h]
2101 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002102 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2103 [ssh.c]
2104 allow for long home dir paths (bz #1615). ok deraadt
2105 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002106 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2107 [clientloop.c]
2108 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2109 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002110
Darren Tucker821d3db2009-06-22 16:11:06 +1000211120090622
2112 - (dtucker) OpenBSD CVS Sync
2113 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2114 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2115 alphabetize includes; reduces diff vs portable and style(9).
2116 ok stevesk djm
2117 (Id sync only; these were already in order in -portable)
2118
Darren Tucker72efd742009-06-21 17:48:00 +1000211920090621
2120 - (dtucker) OpenBSD CVS Sync
2121 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2122 [ssh.c]
2123 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002124 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2125 [ssh.1]
2126 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2127 as we do for "MACs": this stops us getting out of sync when the lists
2128 change;
2129 fixes documentation/6102, submitted by Peter J. Philipp
2130 alternative fix proposed by djm
2131 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002132 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2133 [ssh-agent.c]
2134 Fixed a possible out-of-bounds memory access if the environment variable
2135 SHELL is shorter than 3 characters.
2136 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002137 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2138 [ssh-agent.c]
2139 My previous commit didn't fix the problem at all, so stick at my first
2140 version of the fix presented to dtucker.
2141 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2142 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002143 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2144 [sftp-server.8 sshd.8 ssh-agent.1]
2145 fix a few typographical errors found by spell(1).
2146 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002147 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2148 [sshd_config.5]
2149 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002150 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2151 [sftp-server.c]
2152 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002153 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2154 [servconf.c]
2155 Fixed a few the-the misspellings in comments. Skipped a bunch in
2156 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002157 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2158 [session.c]
2159 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2160 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002161 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2162 [sshd_config.5]
2163 clarify that even internal-sftp needs /dev/log for logging to work; ok
2164 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002165 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2166 [sshd_config.5]
2167 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002168 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2169 [sshd_config.5]
2170 clarify we cd to user's home after chroot; ok markus@ on
2171 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002172 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2173 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2174 monitor.c]
2175 Put the globals in packet.c into a struct and don't access it directly
2176 from other files. No functional changes.
2177 ok markus@ djm@
2178 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2179 [canohost.h canohost.c]
2180 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2181 address to change.
2182 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002183 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2184 [clientloop.c]
2185 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2186 change from Martin Forssen, maf at appgate dot com.
2187 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002188 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2189 [kex.c kex.h]
2190 Move the KEX_COOKIE_LEN define to kex.h
2191 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002192 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2193 [packet.h packet.c]
2194 Add packet_put_int64() and packet_get_int64(), part of a larger change
2195 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002196 ok markus@
2197 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2198 [sshconnect.h sshconnect.c]
2199 Un-static ssh_exchange_identification(), part of a larger change from
2200 Martin Forssen and needed for upcoming changes.
2201 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002202 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2203 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002204 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002205 Keep track of number of bytes read and written. Needed for upcoming
2206 changes. Most code from Martin Forssen, maf at appgate dot com.
2207 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002208 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002209 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2210 [monitor.c packet.c]
2211 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2212 return type to match atomicio's
2213 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002214 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2215 [packet.c]
2216 Move some more statics into session_state
2217 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002218 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2219 [kexdhs.c kexgexs.c]
2220 abort if key_sign fails, preventing possible null deref. Based on report
2221 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002222 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2223 [roaming.h roaming_common.c roaming_dummy.c]
2224 Add tags for the benefit of the sync scripts
2225 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002226 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2227 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002228 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002229 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2230 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002231
Darren Tucker32780622009-06-16 16:11:02 +1000223220090616
2233 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2234 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2235
Darren Tuckera422d972009-05-04 12:52:47 +1000223620090504
2237 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2238 variable declarations. Should prevent unused warnings anywhere it's set
2239 (only Crays as far as I can tell) and be a no-op everywhere else.
2240
Tim Ricea74000e2009-03-18 11:25:02 -0700224120090318
2242 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2243 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2244 Based on patch from vinschen at redhat com.
2245
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100224620090308
2247 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2248 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2249 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2250 version of Cygwin. Patch from vinschen at redhat com.
2251
Darren Tucker558d6ca2009-03-07 10:22:10 +1100225220090307
2253 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2254 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2255 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002256 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2257 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2258 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002259 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002260 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002261 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2262 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2263 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002264
Damien Millercee85232009-03-06 00:58:22 +1100226520090306
2266 - (djm) OpenBSD CVS Sync
2267 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2268 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2269 [sshconnect2.c]
2270 refactor the (disabled) Schnorr proof code to make it a little more
2271 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002272 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2273 [uuencode.c]
2274 document what these functions do so I don't ever have to recuse into
2275 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002276
Damien Miller19913842009-02-23 10:53:58 +1100227720090223
2278 - (djm) OpenBSD CVS Sync
2279 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2280 [ssh_config.5 sshd_config.5]
2281 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002282 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2283 [sshd_config.5]
2284 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002285 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2286 [version.h]
2287 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002288 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002289 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002290
Damien Miller9eab9562009-02-22 08:47:02 +1100229120090222
2292 - (djm) OpenBSD CVS Sync
2293 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2294 [misc.c sftp-server-main.c ssh-keygen.c]
2295 Added missing newlines in error messages.
2296 ok dtucker
2297
Damien Millere8001d42009-02-21 12:45:02 +1100229820090221
2299 - (djm) OpenBSD CVS Sync
2300 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2301 [ssh_config]
2302 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002303 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2304 [schnorr.c]
2305 signature should hash over the entire group, not just the generator
2306 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002307 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2308 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002309
Damien Miller3f94aaf2009-02-16 15:21:39 +1100231020090216
2311 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2312 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2313 interop tests from FATAL error to a warning. Allows some interop
2314 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002315 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2316 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002317
Damien Millerfdd66fc2009-02-14 16:26:19 +1100231820090214
2319 - (djm) OpenBSD CVS Sync
2320 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2321 [sftp.c]
2322 Initialize a few variables to prevent spurious "may be used
2323 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002324 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2325 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2326 [readconf.h serverloop.c ssh.c]
2327 support remote port forwarding with a zero listen port (-R0:...) to
2328 dyamically allocate a listen port at runtime (this is actually
2329 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002330 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2331 [serverloop.c]
2332 tighten check for -R0:... forwarding: only allow dynamic allocation
2333 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002334 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2335 [monitor.c]
2336 some paranoia: check that the serialised key is really KEY_RSA before
2337 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002338 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2339 [ssh.1]
2340 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002341 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2342 [ssh.1]
2343 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002344 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2345 [ssh_config.5]
2346 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002347 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2348 [ssh_config.5]
2349 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002350 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2351 [packet.c]
2352 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002353 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2354 [PROTOCOL]
2355 mention that eow and no-more-sessions extensions are sent only to
2356 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002357
235820090212
Damien Miller2de76242009-02-12 12:19:20 +11002359 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2360 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002361 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2362 OSX provides a getlastlogxbyname function that automates the reading of
2363 a lastlog file. Also, the pututxline function will update lastlog so
2364 there is no need for loginrec.c to do it explicitly. Collapse some
2365 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002366
Darren Tucker642ebe52009-02-01 22:19:54 +1100236720090201
2368 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2369 channels.c too, so move the definition for non-IP6 platforms to defines.h
2370 where it can be shared.
2371
Tim Rice6a325342009-01-29 12:30:01 -0800237220090129
2373 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2374 If the CYGWIN environment variable is empty, the installer script
2375 should not install the service with an empty CYGWIN variable, but
2376 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002377 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002378
Tim Riceca3692d2009-01-28 12:50:04 -0800237920090128
2380 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2381 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2382 The information given for the setting of the CYGWIN environment variable
2383 is wrong for both releases so I just removed it, together with the
2384 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2385
Damien Millerb53d8a12009-01-28 16:13:04 +1100238620081228
2387 - (djm) OpenBSD CVS Sync
2388 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2389 [channels.c servconf.c]
2390 channel_print_adm_permitted_opens() should deal with all the printing
2391 for that config option. suggested by markus@; ok markus@ djm@
2392 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002393 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2394 [auth2-chall.c]
2395 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002396 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2397 [sftp.1 sftp.c]
2398 update for the synopses displayed by the 'help' command, there are a
2399 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2400 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2401 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002402 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2403 [clientloop.c]
2404 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002405 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2406 [addrmatch.c]
2407 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002408 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2409 [ssh-keyscan.1]
2410 fix example, default key type is rsa for 3+ years; from
2411 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002412 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2413 [pathnames.h]
2414 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002415 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2416 [sshd_config.5]
2417 add AllowAgentForwarding to available Match keywords list
2418 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002419 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2420 [channels.c]
2421 call channel destroy callbacks on receipt of open failure messages.
2422 fixes client hangs when connecting to a server that has MaxSessions=0
2423 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002424 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2425 [kexgexs.c]
2426 fix hash calculation for KEXGEX: hash over the original client-supplied
2427 values and not the sanity checked versions that we acutally use;
2428 bz#1540 reported by john.smith AT arrows.demon.co.uk
2429 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002430 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2431 [channels.c]
2432 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2433 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002434 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2435 [readconf.c]
2436 1) use obsolete instead of alias for consistency
2437 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2438 so move the comment.
2439 3) reorder so like options are together
2440 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002441 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2442 [channels.c channels.h session.c]
2443 make Channel->path an allocated string, saving a few bytes here and
2444 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002445 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2446 [channels.c]
2447 oops! I committed the wrong version of the Channel->path diff,
2448 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002449 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2450 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2451 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2452 make a2port() return -1 when it encounters an invalid port number
2453 rather than 0, which it will now treat as valid (needed for future work)
2454 adjust current consumers of a2port() to check its return value is <= 0,
2455 which in turn required some things to be converted from u_short => int
2456 make use of int vs. u_short consistent in some other places too
2457 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002458 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2459 [auth-options.c]
2460 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002461 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2462 [myproposal.h]
2463 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2464 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002465 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2466 [ssh_config.5 sshd_config.5]
2467 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002468 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2469 [cipher.c cipher.h packet.c]
2470 Work around the CPNI-957037 Plaintext Recovery Attack by always
2471 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2472 Help, feedback and ok djm@
2473 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002474
Tim Rice351529c2009-01-07 10:04:12 -0800247520090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002476 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2477 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002478 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2479 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2480 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002481 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2482 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2483 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002484
248520090107
Tim Rice351529c2009-01-07 10:04:12 -08002486 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2487 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2488 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002489 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2490 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002491
Damien Miller586b0052008-12-09 14:11:32 +1100249220081209
2493 - (djm) OpenBSD CVS Sync
2494 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2495 [clientloop.c]
2496 The ~C escape handler does not work correctly for multiplexed sessions -
2497 it opens a commandline on the master session, instead of on the slave
2498 that requested it. Disable it on slave sessions until such time as it
2499 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2500 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002501 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2502 [sftp.c]
2503 Deal correctly with failures in remote stat() operation in sftp,
2504 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2505 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002506 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2507 [readconf.c]
2508 don't leave junk (free'd) pointers around in Forward *fwd argument on
2509 failure; avoids double-free in ~C -L handler when given an invalid
2510 forwarding specification; bz#1539 report from adejong AT debian.org
2511 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002512 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2513 [sftp.1 sftp.c]
2514 correct sftp(1) and corresponding usage syntax;
2515 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002516
Damien Miller7df2e402008-12-08 09:35:36 +1100251720081208
2518 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2519 use some stack in main().
2520 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002521 - (djm) OpenBSD CVS Sync
2522 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2523 [clientloop.c]
2524 we have to use the recipient's channel number (RFC 4254) for
2525 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2526 otherwise we trigger 'Non-public channel' error messages on sshd
2527 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002528 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2529 [serverloop.c]
2530 backout 1.149, since it's not necessary and openssh clients send
2531 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002532 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2533 [channels.c]
2534 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002535
Darren Tucker83795d62008-12-01 21:34:28 +1100253620081201
2537 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2538 and tweak the is-sshd-running check in ssh-host-config. Patch from
2539 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002540 - (dtucker) OpenBSD CVS Sync
2541 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2542 [packet.c]
2543 packet_disconnect() on padding error, too. should reduce the success
2544 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2545 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002546 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2547 [monitor_fdpass.c]
2548 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002549
Darren Tucker69087ea2008-11-23 14:03:19 +1100255020081123
2551 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2552 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002553 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002554
Tim Rice0f4d2c02008-11-18 21:26:41 -0800255520081118
2556 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2557 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2558 feedback by djm@
2559
Darren Tuckerff4350e2008-11-11 16:31:05 +1100256020081111
2561 - (dtucker) OpenBSD CVS Sync
2562 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2563 [servconf.c]
2564 passord -> password;
2565 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002566 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2567 [ssh-keygen.c]
2568 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002569 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2570 [nchan.c]
2571 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002572 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2573 [auth2-jpake.c]
2574 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002575 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2576 [session.c ssh.1]
2577 typo fixed (overriden -> overridden)
2578 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002579 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2580 [servconf.c]
2581 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2582 kerberosgetafstoken. ok dtucker@
2583 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002584 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2585 [channels.c]
2586 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2587 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002588 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2589 [regress/putty-ciphers.sh]
2590 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002591
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100259220081105
2593 - OpenBSD CVS Sync
2594 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2595 [servconf.c]
2596 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002597 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2598 [auth.c]
2599 need unistd.h for close() prototype
2600 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002601 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2602 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2603 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2604 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2605 [Makefile.in]
2606 Add support for an experimental zero-knowledge password authentication
2607 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2608 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2609 Security Protocols, Cambridge, April 2008.
2610
2611 This method allows password-based authentication without exposing
2612 the password to the server. Instead, the client and server exchange
2613 cryptographic proofs to demonstrate of knowledge of the password while
2614 revealing nothing useful to an attacker or compromised endpoint.
2615
2616 This is experimental, work-in-progress code and is presently
2617 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2618
2619 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002620 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2621 [readconf.c]
2622 because parse_forward() is now used to parse all forward types (DLR),
2623 and it malloc's space for host variables, we don't need to malloc
2624 here. fixes small memory leaks.
2625
2626 previously dynamic forwards were not parsed in parse_forward() and
2627 space was not malloc'd in that case.
2628
2629 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002630 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2631 [clientloop.c ssh.1]
2632 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002633
Damien Miller9f6fb562008-11-03 19:15:44 +1100263420081103
2635 - OpenBSD CVS Sync
2636 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2637 [ssh-keygen.1]
2638 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2639 known_hosts). ok djm@
2640 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2641 [ssh_config]
2642 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002643 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2644 [key.c]
2645 In random art visualization, make sure to use the end marker only at the
2646 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002647 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2648 [sshconnect2.c]
2649 don't allocate space for empty banners; report t8m at centrum.cz;
2650 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002651 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2652 [ssh_config.5]
2653 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002654 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2655 [session.c]
2656 allow ForceCommand internal-sftp with arguments. based on patch from
2657 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002658 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2659 [kex.c]
2660 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2661 replacement anymore
2662 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002663 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2664 [compat.c compat.h nchan.c ssh.c]
2665 only send eow and no-more-sessions requests to openssh 5 and newer;
2666 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002667 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2668 [session.c]
2669 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002670 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2671 [sshd.8]
2672 do not give an example of how to chmod files: we can presume the user
2673 knows that. removes an ambiguity in the permission of authorized_keys;
2674 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002675 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2676 [sshconnect2.c]
2677 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2678 function.
2679 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2680 and (as is fairly typical) did not report the problem to us. But this fix
2681 is correct.
2682 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002683 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2684 [ssh.1 ssh.c]
2685 Add -y option to force logging via syslog rather than stderr.
2686 Useful for daemonised ssh connection (ssh -f). Patch originally from
2687 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002688 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2689 [servconf.c sshd_config.5]
2690 support setting PermitEmptyPasswords in a Match block
2691 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002692 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2693 [ssh.c]
2694 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002695 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2696 [scp.c]
2697 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002698 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2699 [key.c]
2700 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002701 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2702 [ssh_config.5]
2703 use 'Privileged ports can be forwarded only when logging in as root on
2704 the remote machine.' for RemoteForward just like ssh.1 -R.
2705 ok djm@ jmc@
2706 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2707 [sshconnect.c]
2708 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002709 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2710 [ssh_config.5]
2711 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002712 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2713 [clientloop.c sshd.c]
2714 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002715 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2716 [dispatch.c]
2717 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002718 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2719 [sshconnect2.c]
2720 sprinkle ARGSUSED on dispatch handlers
2721 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002722 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2723 [channels.c]
2724 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002725 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2726 [ssh-keyscan.1 ssh-keyscan.c]
2727 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002728 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2729 [clientloop.c readconf.c readconf.h ssh.c]
2730 merge dynamic forward parsing into parse_forward();
2731 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002732 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2733 [ttymodes.c]
2734 protocol 2 tty modes support is now 7.5 years old so remove these
2735 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002736 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2737 [readconf.c]
2738 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002739 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2740 [readconf.c]
2741 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002742 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2743 Make example scripts generate keys with default sizes rather than fixed,
2744 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002745 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2746 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2747 incorrect auth group in example files;
2748 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002749
Darren Tuckerc570ff72008-09-06 18:20:57 +1000275020080906
2751 - (dtucker) [config.guess config.sub] Update to latest versions from
2752 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2753 respectively).
2754
Darren Tucker661f63b2008-08-30 07:32:37 +1000275520080830
2756 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2757 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2758 from Nicholas Marriott.
2759
Damien Milleraa5f4332008-07-21 18:20:39 +1000276020080721
2761 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002762 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2763 [servconf.c]
2764 do not try to print options that have been compile-time disabled
2765 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2766 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002767 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2768 has been compiled in); report from nix-corp AT esperi.org.uk
2769 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002770
277120080721
2772 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002773 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2774 [sftp-server.8]
2775 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002776 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2777 [version.h]
2778 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002779 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2780 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002781 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002782
Damien Miller7ba0ca72008-07-17 18:57:06 +1000278320080717
2784 - (djm) OpenBSD CVS Sync
2785 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2786 [sshconnect2.c]
2787 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002788 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2789 [auth2-hostbased.c]
2790 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2791 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002792 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2793 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002794 at redhat.com, ok djm@.
2795 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002796
Damien Miller94717b02008-07-16 21:17:23 +1000279720080716
2798 - OpenBSD CVS Sync
2799 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2800 [sftp.1]
2801 number of pipelined requests is now 64;
2802 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002803 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2804 [clientloop.c]
2805 rename variable first_gc -> last_gc (since it is actually the last
2806 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002807 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2808 [channels.c]
2809 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002810
Damien Miller81dec052008-07-14 11:28:29 +1000281120080714
2812 - (djm) OpenBSD CVS Sync
2813 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2814 [ssh-keygen.c]
2815 Change "ssh-keygen -F [host] -l" to not display random art unless
2816 -v is also specified, making it consistent with the manual and other
2817 uses of -l.
2818 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002819 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2820 [channels.c]
2821 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2822 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002823 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2824 [sftp.c]
2825 increase number of piplelined requests so they properly fill the
2826 (recently increased) channel window. prompted by rapier AT psc.edu;
2827 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002828 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2829 [sftp-server.8]
2830 mention requirement for /dev/log inside chroot when using sftp-server
2831 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002832 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2833 avoid clash with sin(3) function; reported by
2834 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002835 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2836 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002837 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2838 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002839 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2840 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2841 Revamped and simplified Cygwin ssh-host-config script that uses
2842 unified csih configuration tool. Requires recent Cygwin.
2843 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002844
Damien Miller2bcb8662008-07-12 17:12:29 +1000284520080712
2846 - (djm) OpenBSD CVS Sync
2847 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2848 [channels.c]
2849 unbreak; move clearing of cctx struct to before first use
2850 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002851 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2852 [scp.1]
2853 better description for -i flag:
2854 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002855 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2856 return EAI_FAMILY when trying to lookup unsupported address family;
2857 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002858
Damien Miller2f7faf12008-07-11 17:34:35 +1000285920080711
2860 - (djm) OpenBSD CVS Sync
2861 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2862 [ttymodes.c]
2863 we don't need arg after the debug3() was removed. from lint.
2864 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002865 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2866 [key.c]
2867 /*NOTREACHED*/ for lint warning:
2868 warning: function key_equal falls off bottom without returning value
2869 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002870 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2871 [channels.c]
2872 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002873 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2874 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2875 sync v1 and v2 traffic accounting; add it to sshd, too;
2876 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002877
Damien Millerd9648ee2008-07-09 00:21:12 +1000287820080709
2879 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002880 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2881 account check failure path. The vulnerable format buffer is supplied
2882 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002883 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002884 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002885
Damien Miller22989f12008-07-05 08:59:43 +1000288620080705
2887 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2888 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2889 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002890 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2891 Tru64. readv doesn't seem to be a comparable object there.
2892 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002893 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002894 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002895 - (djm) OpenBSD CVS Sync
2896 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2897 [packet.c]
2898 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002899 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2900 [auth1.c auth2.c]
2901 Make protocol 1 MaxAuthTries logic match protocol 2's.
2902 Do not treat the first protocol 2 authentication attempt as
2903 a failure IFF it is for method "none".
2904 Makes MaxAuthTries' user-visible behaviour identical for
2905 protocol 1 vs 2.
2906 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002907 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2908 [PROTOCOL]
2909 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002910
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000291120080704
2912 - (dtucker) OpenBSD CVS Sync
2913 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2914 [auth2.c]
2915 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002916 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2917 [ssh.1 ssh.c]
2918 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2919 enabled, delay the fork until after replies for any -R forwards have
2920 been seen. Allows for robust detection of -R forward failure when
2921 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002922 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2923 [auth2-pubkey.c]
2924 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002925 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2926 [servconf.c groupaccess.h groupaccess.c]
2927 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002928 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2929 [monitor.c]
2930 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002931 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2932 [regress/key-options.sh]
2933 shell portability: use "=" instead of "==" in test(1) expressions,
2934 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002935 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2936 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2937 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002938 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2939 [regress/conch-ciphers.sh]
2940 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002941 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2942 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002943 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2944 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2945 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2946 some platforms (HP nonstop) it is a distinct errno;
2947 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2948
Darren Tucker00f00f02008-07-02 22:31:31 +1000294920080702
2950 - (dtucker) OpenBSD CVS Sync
2951 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2952 [PROTOCOL.agent]
2953 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002954 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2955 [serverloop.c]
2956 only pass channel requests on session channels through to the session
2957 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002958 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2959 [nchan.c]
2960 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002961 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2962 [PROTOCOL]
2963 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002964 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2965 [sshconnect.c]
2966 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2967 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002968 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2969 [sshconnect.c sshd.c]
2970 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2971 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002972 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2973 [PROTOCOL.agent]
2974 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002975 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2976 [sshd_config sshd_config.5 sshd.8 servconf.c]
2977 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2978 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002979 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2980 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2981 Merge duplicate host key file checks, based in part on a patch from Rob
2982 Holland via bz #1348 . Also checks for non-regular files during protocol
2983 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002984 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2985 [auth2-none.c auth2.c]
2986 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2987 Check whether client has exceeded MaxAuthTries before running
2988 an authentication method and skip it if they have, previously it
2989 would always allow one try (for "none" auth).
2990 Preincrement failure count before post-auth test - previously this
2991 checked and postincremented, also to allow one "none" try.
2992 Together, these two changes always count the "none" auth method
2993 which could be skipped by a malicious client (e.g. an SSH worm)
2994 to get an extra attempt at a real auth method. They also make
2995 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2996 sshd_config Match block).
2997 Also, move sending of any preauth banner from "none" auth method
2998 to the first call to input_userauth_request(), so worms that skip
2999 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003000
Damien Miller2e80cf22008-06-30 08:06:25 +1000300120080630
3002 - (djm) OpenBSD CVS Sync
3003 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3004 [regress/Makefile regress/key-options.sh]
3005 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003006 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003007 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003008 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003009 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3010 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3011 very basic regress test against Twisted Conch in "make interop"
3012 target (conch is available in ports/devel/py-twisted/conch);
3013 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003014 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003015
Damien Millerf184bcf2008-06-29 22:45:13 +1000301620080629
3017 - (djm) OpenBSD CVS Sync
3018 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3019 [sftp.c]
3020 use optopt to get invalid flag, instead of return value of getopt,
3021 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003022 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3023 [key.c]
3024 add key length to visual fingerprint; zap magical constants;
3025 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003026 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3027 [sftp-client.c sftp-server.c]
3028 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3029 bits. Note that this only affects explicit setting of modes (e.g. via
3030 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3031 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003032 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3033 [dh.c dh.h moduli.c]
3034 when loading moduli from /etc/moduli in sshd(8), check that they
3035 are of the expected "safe prime" structure and have had
3036 appropriate primality tests performed;
3037 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003038 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3039 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3040 Move SSH Fingerprint Visualization away from sharing the config option
3041 CheckHostIP to an own config option named VisualHostKey.
3042 While there, fix the behaviour that ssh would draw a random art picture
3043 on every newly seen host even when the option was not enabled.
3044 prodded by deraadt@, discussions,
3045 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003046 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3047 [ssh.1]
3048 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003049 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3050 [PROTOCOL]
3051 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003052 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3053 [ssh-agent.c]
3054 refuse to add a key that has unknown constraints specified;
3055 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003056 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3057 [ssh-agent.c]
3058 reset global compat flag after processing a protocol 2 signature
3059 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003060 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3061 [PROTOCOL PROTOCOL.agent]
3062 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003063
Damien Miller493f0322008-06-28 16:01:35 +1000306420080628
3065 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3066 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3067
Damien Miller60dcc622008-06-26 15:59:32 +1000306820080626
3069 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3070 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003071 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3072 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003073
Darren Tuckered3cdc02008-06-16 23:29:18 +1000307420080616
3075 - (dtucker) OpenBSD CVS Sync
3076 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3077 [session.c channels.c]
3078 Rename the isatty argument to is_tty so we don't shadow
3079 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003080 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003081
Darren Tucker330c93f2008-06-16 02:27:48 +1000308220080615
3083 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003084 - OpenBSD CVS Sync
3085 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3086 [sshd.c]
3087 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003088 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3089 [sshd.c]
3090 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003091 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3092 [session.c]
3093 suppress the warning message from chdir(homedir) failures
3094 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003095 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3096 [scp.1]
3097 Mention that scp follows symlinks during -r. bz #1466,
3098 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003099 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3100 [sshd_config.5]
3101 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003102 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3103 [servconf.c sshd_config.5]
3104 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003105 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3106 [channels.c channels.h session.c]
3107 don't call isatty() on a pty master, instead pass a flag down to
3108 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3109 hang on exit on Solaris (bz#1463) in portable but is actually
3110 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003111
Damien Miller8b7ab962008-06-15 10:55:34 +1000311220080614
3113 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3114 replacement code; patch from ighighi AT gmail.com in bz#1240;
3115 ok dtucker
3116
Darren Tucker99bb7612008-06-13 22:02:50 +1000311720080613
3118 - (dtucker) OpenBSD CVS Sync
3119 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3120 [packet.c]
3121 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003122 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3123 [monitor.c]
3124 Clear key options in the monitor on failed authentication, prevents
3125 applying additional restrictions to non-pubkey authentications in
3126 the case where pubkey fails but another method subsequently succeeds.
3127 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003128 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3129 [auth2-pubkey.c auth-rhosts.c]
3130 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003131 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3132 [mux.c]
3133 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003134 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3135 [scp.c]
3136 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003137 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3138 [ssh.1]
3139 Explain the use of SSH fpr visualization using random art, and cite the
3140 original scientific paper inspiring that technique.
3141 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003142 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3143 despite its name doesn't seem to implement all of GSSAPI. Patch from
3144 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003145
Darren Tucker11996732008-06-13 04:32:00 +1000314620080612
3147 - (dtucker) OpenBSD CVS Sync
3148 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3149 [sshd.8]
3150 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003151 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3152 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3153 sshconnect.c]
3154 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3155 graphical hash visualization schemes known as "random art", and by
3156 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3157 23C3 in Berlin.
3158 Scientific publication (original paper):
3159 "Hash Visualization: a New Technique to improve Real-World Security",
3160 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3161 Techniques and E-Commerce (CrypTEC '99)
3162 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3163 The algorithm used here is a worm crawling over a discrete plane,
3164 leaving a trace (augmenting the field) everywhere it goes.
3165 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3166 makes the respective movement vector be ignored for this turn,
3167 thus switching to the other color of the chessboard.
3168 Graphs are not unambiguous for now, because circles in graphs can be
3169 walked in either direction.
3170 discussions with several people,
3171 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003172 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3173 [ssh-keygen.c]
3174 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3175 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003176 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3177 [ssh-keygen.c ssh-keygen.1]
3178 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3179 that is not how it was envisioned.
3180 Also correct manpage saying that -v is needed along with -l for it to work.
3181 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003182 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3183 [key.c]
3184 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003185 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3186 [ssh_config.5]
3187 CheckHostIP set to ``fingerprint'' will display both hex and random art
3188 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003189 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3190 [key.c]
3191 #define statements that are not atoms need braces around them, else they
3192 will cause trouble in some cases.
3193 Also do a computation of -1 once, and not in a loop several times.
3194 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003195 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3196 [dns.c canohost.c sshconnect.c]
3197 Do not pass "0" strings as ports to getaddrinfo because the lookups
3198 can slow things down and we never use the service info anyway. bz
3199 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3200 deraadt@ djm@
3201 djm belives that the reason for the "0" strings is to ensure that
3202 it's not possible to call getaddrinfo with both host and port being
3203 NULL. In the case of canohost.c host is a local array. In the
3204 case of sshconnect.c, it's checked for null immediately before use.
3205 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3206 be non-null but it's not obvious, so I added a warning message in
3207 case it is ever passed a null.
3208 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3209 [sshconnect.c]
3210 Make ssh print the random art also when ssh'ing to a host using IP only.
3211 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003212 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3213 [key.c]
3214 use an odd number of rows and columns and a separate start marker, looks
3215 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003216 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3217 [clientloop.h mux.c channels.c clientloop.c channels.h]
3218 Enable ~ escapes for multiplex slave sessions; give each channel
3219 its own escape state and hook the escape filters up to muxed
3220 channels. bz #1331
3221 Mux slaves do not currently support the ~^Z and ~& escapes.
3222 NB. this change cranks the mux protocol version, so a new ssh
3223 mux client will not be able to connect to a running old ssh
3224 mux master.
3225 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003226 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3227 [clientloop.h ssh.c clientloop.c]
3228 maintain an ordered queue of outstanding global requests that we
3229 expect replies to, similar to the per-channel confirmation queue.
3230 Use this queue to verify success or failure for remote forward
3231 establishment in a race free way.
3232 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003233 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3234 [clientloop.c]
3235 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003236 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3237 [ssh.c]
3238 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003239 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3240 [PROTOCOL]
3241 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003242 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3243 [mux.c]
3244 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003245 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3246 [key.c]
3247 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3248 random art. while there, stress the fact that the field base should at
3249 least be 8 characters for the pictures to make sense.
3250 comment and ok djm@
3251 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3252 [key.c]
3253 We already mark the start of the worm, now also mark the end of the worm
3254 in our random art drawings.
3255 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003256 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3257 [clientloop.h channels.h clientloop.c channels.c mux.c]
3258 The multiplexing escape char handler commit last night introduced a
3259 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003260 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3261 [ssh_config.5 ssh.c]
3262 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003263 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3264 [ssh_config.5 ssh-keygen.1]
3265 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003266 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3267 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3268 Make keepalive timeouts apply while waiting for a packet, particularly
3269 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003270 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3271 [sftp-client.c]
3272 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003273 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3274 [clientloop.c]
3275 I was coalescing expected global request confirmation replies at
3276 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003277 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3278 [ssh-keygen.c]
3279 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3280 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003281 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3282 [key.c]
3283 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003284 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3285 [sshconnect.c]
3286 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003287 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3288 [sftp.h log.h]
3289 replace __dead with __attribute__((noreturn)), makes things
3290 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003291 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3292 [mux.c]
3293 fall back to creating a new TCP connection on most multiplexing errors
3294 (socket connect fail, invalid version, refused permittion, corrupted
3295 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003296 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3297 [mux.c]
3298 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003299 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3300 [mac.c]
3301 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003302 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3303 [misc.c]
3304 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003305 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3306 [auth2-pubkey.c auth-rhosts.c]
3307 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3308 regular files; report from Solar Designer via Colin Watson in bz#1471
3309 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003310 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3311 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003312 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3313 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003314 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3315 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003316 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3317 on big endian machines, so ifdef them for little-endian only to prevent
3318 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003319 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3320 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003321
Damien Miller4401e452008-06-12 06:05:12 +1000332220080611
3323 - (djm) [channels.c configure.ac]
3324 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3325 bz#1464; ok dtucker
3326
Darren Tucker7a3935d2008-06-10 22:59:10 +1000332720080610
3328 - (dtucker) OpenBSD CVS Sync
3329 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3330 [servconf.c match.h sshd_config.5]
3331 support CIDR address matching in sshd_config "Match address" blocks, with
3332 full support for negation and fall-back to classic wildcard matching.
3333 For example:
3334 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3335 PasswordAuthentication yes
3336 addrmatch.c code mostly lifted from flowd's addr.c
3337 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003338 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3339 [sshd_config.5]
3340 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003341 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3342 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3343 Add extended test mode (-T) and connection parameters for test mode (-C).
3344 -T causes sshd to write its effective configuration to stdout and exit.
3345 -C causes any relevant Match rules to be applied before output. The
3346 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003347 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3348 [sshd_config.5]
3349 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003350 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3351 [sshd.8 sshd.c]
3352 - update usage()
3353 - fix SYNOPSIS, and sort options
3354 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003355 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3356 [regress/test-exec.sh]
3357 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003358 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3359 [regress/addrmatch.sh regress/Makefile]
3360 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003361 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3362 [test-exec.sh]
3363 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003364 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3365 [test-exec.sh]
3366 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003367 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3368 [ssh_config.5]
3369 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003370 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3371 [PROTOCOL ssh.c serverloop.c]
3372 Add a no-more-sessions@openssh.com global request extension that the
3373 client sends when it knows that it will never request another session
3374 (i.e. when session multiplexing is disabled). This allows a server to
3375 disallow further session requests and terminate the session.
3376 Why would a non-multiplexing client ever issue additional session
3377 requests? It could have been attacked with something like SSH'jack:
3378 http://www.storm.net.nz/projects/7
3379 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003380 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3381 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3382 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3383 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003384 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3385 [bufaux.c]
3386 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003387 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3388 [Makefile regress/key-options.sh]
3389 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003390 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3391 since the new CIDR code in addmatch.c references it.
3392 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3393 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003394 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3395 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003396 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003397
Darren Tucker422c34c2008-06-09 22:48:31 +1000339820080609
3399 - (dtucker) OpenBSD CVS Sync
3400 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3401 [sftp-server.c]
3402 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003403 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3404 [sftp.c sftp-client.c sftp-client.h]
3405 Have the sftp client store the statvfs replies in wire format,
3406 which prevents problems when the server's native sizes exceed the
3407 client's.
3408 Also extends the sizes of the remaining 32bit wire format to 64bit,
3409 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003410 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003411 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003412 Extend 32bit -> 64bit values for statvfs extension missed in previous
3413 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003414 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3415 [PROTOCOL]
3416 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003417
Darren Tucker598eaa62008-06-09 03:32:29 +1000341820080608
3419 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3420 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3421 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3422 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003423 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3424 macro to convert fsid to unsigned long for platforms where fsid is a
3425 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003426
Darren Tuckerce38d822008-06-07 06:25:15 +1000342720080607
3428 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003429 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3430 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003431 - (dtucker) OpenBSD CVS Sync
3432 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3433 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003434 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3435 [sshtty.c ttymodes.c sshpty.h]
3436 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3437 we would send the modes corresponding to a zeroed struct termios,
3438 whereas we should have been sending an empty list of modes.
3439 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003440 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3441 [ssh-keygen.c]
3442 support -l (print fingerprint) in combination with -F (find host) to
3443 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3444 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003445 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3446 [clientloop.c]
3447 unbreak tree by committing this bit that I missed from:
3448 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3449 we would send the modes corresponding to a zeroed struct termios,
3450 whereas we should have been sending an empty list of modes.
3451 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003452
Damien Miller58ea61b2008-06-04 10:54:00 +1000345320080604
3454 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3455 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3456 OpenSSH did not make requests with upper bounds in this range.
3457
Damien Millera7058ec2008-05-20 08:57:06 +1000345820080519
3459 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3460 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3461 Fix compilation on Linux, including pulling in fmt_scaled(3)
3462 implementation from OpenBSD's libutil.
3463
Damien Miller797e3d12008-05-19 14:27:42 +1000346420080518
3465 - (djm) OpenBSD CVS Sync
3466 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3467 [sshd_config.5]
3468 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3469 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003470 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3471 [sshd_config.5]
3472 oops, some unrelated stuff crept into that commit - backout.
3473 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003474 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3475 [sshd_config.5]
3476 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003477 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3478 [configure.ac] Implement arc4random_buf(), import implementation of
3479 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003480 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003481 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003482 - (djm) OpenBSD CVS Sync
3483 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3484 [dh.c sshd.c]
3485 Use arc4random_buf() when requesting more than a single word of output
3486 Use arc4random_uniform() when the desired random number upper bound
3487 is not a power of two
3488 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003489 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3490 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3491 introduce sftp extension methods statvfs@openssh.com and
3492 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3493 based on a patch from miklos AT szeredi.hu (bz#1399)
3494 also add a "df" command to the sftp client that uses the
3495 statvfs@openssh.com to produce a df(1)-like display of filesystem
3496 space and inode utilisation
3497 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003498 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3499 [sftp.1]
3500 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003501 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3502 [session.c]
3503 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003504 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3505 [monitor_mm.h]
3506 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003507 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3508 [ssh-keyscan.1 ssh-keyscan.c]
3509 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3510 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003511 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3512 [servconf.c servconf.h session.c sshd_config.5]
3513 Enable the AllowAgentForwarding option in sshd_config (global and match
3514 context), to specify if agents should be permitted on the server.
3515 As the man page states:
3516 ``Note that disabling Agent forwarding does not improve security
3517 unless users are also denied shell access, as they can always install
3518 their own forwarders.''
3519 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003520 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3521 [sshd_config]
3522 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003523 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3524 [sshd_config.5]
3525 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003526 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3527 [bufaux.c buffer.h channels.c packet.c packet.h]
3528 avoid extra malloc/copy/free when receiving data over the net;
3529 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003530 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3531 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3532 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3533 [ssh.c sshd.c]
3534 Implement a channel success/failure status confirmation callback
3535 mechanism. Each channel maintains a queue of callbacks, which will
3536 be drained in order (RFC4253 guarantees confirm messages are not
3537 reordered within an channel).
3538 Also includes a abandonment callback to clean up if a channel is
3539 closed without sending confirmation messages. This probably
3540 shouldn't happen in compliant implementations, but it could be
3541 abused to leak memory.
3542 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003543 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3544 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3545 [sshd_config sshd_config.5]
3546 Make the maximum number of sessions run-time controllable via
3547 a sshd_config MaxSessions knob. This is useful for disabling
3548 login/shell/subsystem access while leaving port-forwarding working
3549 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3550 simply increasing the number of allows multiplexed sessions.
3551 Because some bozos are sure to configure MaxSessions in excess of the
3552 number of available file descriptors in sshd (which, at peak, might be
3553 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3554 on error paths, and make it fail gracefully on out-of-fd conditions -
3555 sending channel errors instead of than exiting with fatal().
3556 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3557 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003558 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3559 [clientloop.c clientloop.h ssh.c]
3560 Use new channel status confirmation callback system to properly deal
3561 with "important" channel requests that fail, in particular command exec,
3562 shell and subsystem requests. Previously we would optimistically assume
3563 that the requests would always succeed, which could cause hangs if they
3564 did not (e.g. when the server runs out of fds) or were unimplemented by
3565 the server (bz #1384)
3566 Also, properly report failing multiplex channel requests via the mux
3567 client stderr (subject to LogLevel in the mux master) - better than
3568 silently failing.
3569 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003570 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3571 [channels.c channels.h clientloop.c serverloop.c]
3572 Try additional addresses when connecting to a port forward destination
3573 whose DNS name resolves to more than one address. The previous behaviour
3574 was to try the first address and give up.
3575 Reported by stig AT venaas.com in bz#343
3576 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003577 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3578 [clientloop.c clientloop.h ssh.c mux.c]
3579 tidy up session multiplexing code, moving it into its own file and
3580 making the function names more consistent - making ssh.c and
3581 clientloop.c a fair bit more readable.
3582 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003583 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3584 [ssh.c]
3585 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003586 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3587 [session.c]
3588 re-add the USE_PIPES code and enable it.
3589 without pipes shutdown-read from the sshd does not trigger
3590 a SIGPIPE when the forked program does a write.
3591 ok djm@
3592 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003593 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3594 [channels.c]
3595 error-fd race: don't enable the error fd in the select bitmask
3596 for channels with both in- and output closed, since the channel
3597 will go away before we call select();
3598 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003599 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3600 [channels.h clientloop.c nchan.c serverloop.c]
3601 unbreak
3602 ssh -2 localhost od /bin/ls | true
3603 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3604 the peer that we're not interested in any data it might send.
3605 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003606 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3607 [umac.c]
3608 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3609 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003610 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3611 [nchan2.ms]
3612 document eow message in ssh protocol 2 channel state machine;
3613 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003614 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3615 [sftp-server.c]
3616 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003617 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3618 [PROTOCOL]
3619 document our protocol extensions and deviations; ok markus@
3620 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3621 [PROTOCOL]
3622 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003623
Damien Miller5f5cd742008-04-03 08:43:57 +1100362420080403
Damien Miller55754fb2008-04-04 16:16:35 +11003625 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3626 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003627 - (djm) Force string arguments to replacement setproctitle() though
3628 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003629
363020080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003631 - (djm) OpenBSD CVS sync:
3632 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3633 [channels.c]
3634 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3635 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003636 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3637 [sshd.8]
3638 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003639 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3640 [version.h]
3641 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003642 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3643 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003644 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003645 - (djm) Release 5.0p1