blob: de3fb011c98a909fe0dbf6f11d9bbb9ca7de08a1 [file] [log] [blame]
Damien Miller68512c02010-10-21 15:21:11 +1100120101021
2 - OpenBSD CVS Sync
3 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
4 [mux.c]
5 Typo in confirmation message. bz#1827, patch from imorgan at
6 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11007 - djm@cvs.openbsd.org 2010/08/31 12:24:09
8 [regress/cert-hostkey.sh regress/cert-userkey.sh]
9 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +110010
Damien Miller1f789802010-10-11 22:35:22 +11001120101011
Damien Miller47e57bf2010-10-12 13:28:12 +110012 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
13 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +110014 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +110015
1620101011
Damien Miller1f789802010-10-11 22:35:22 +110017 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
18 dr AT vasco.com
19
Damien Milleraa180632010-10-07 21:25:27 +11002020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +110021 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +110022 - (djm) OpenBSD CVS Sync
23 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
24 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
25 [openbsd-compat/timingsafe_bcmp.c]
26 Add timingsafe_bcmp(3) to libc, mention that it's already in the
27 kernel in kern(9), and remove it from OpenSSH.
28 ok deraadt@, djm@
29 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +110030 - djm@cvs.openbsd.org 2010/09/25 09:30:16
31 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
32 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
33 rountrips to fetch per-file stat(2) information.
34 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
35 match.
Damien Miller68e2e562010-10-07 21:39:55 +110036 - djm@cvs.openbsd.org 2010/09/26 22:26:33
37 [sftp.c]
38 when performing an "ls" in columnated (short) mode, only call
39 ioctl(TIOCGWINSZ) once to get the window width instead of per-
40 filename
Damien Millerc54b02c2010-10-07 21:40:17 +110041 - djm@cvs.openbsd.org 2010/09/30 11:04:51
42 [servconf.c]
43 prevent free() of string in .rodata when overriding AuthorizedKeys in
44 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +110045 - djm@cvs.openbsd.org 2010/10/01 23:05:32
46 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
47 adapt to API changes in openssl-1.0.0a
48 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +110049 - djm@cvs.openbsd.org 2010/10/05 05:13:18
50 [sftp.c sshconnect.c]
51 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +110052 - djm@cvs.openbsd.org 2010/10/06 06:39:28
53 [clientloop.c ssh.c sshconnect.c sshconnect.h]
54 kill proxy command on fatal() (we already kill it on clean exit);
55 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +110056 - djm@cvs.openbsd.org 2010/10/06 21:10:21
57 [sshconnect.c]
58 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +110059 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +110060 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +110061 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +110062
Damien Miller6186bbc2010-09-24 22:00:54 +10006320100924
64 - (djm) OpenBSD CVS Sync
65 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
66 [ssh-keygen.1]
67 * mention ECDSA in more places
68 * less repetition in FILES section
69 * SSHv1 keys are still encrypted with 3DES
70 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +100071 - djm@cvs.openbsd.org 2010/09/11 21:44:20
72 [ssh.1]
73 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +100074 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
75 [sftp.1]
76 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +100077 - djm@cvs.openbsd.org 2010/09/20 04:41:47
78 [ssh.c]
79 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +100080 - djm@cvs.openbsd.org 2010/09/20 04:50:53
81 [jpake.c schnorr.c]
82 check that received values are smaller than the group size in the
83 disabled and unfinished J-PAKE code.
84 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +100085 - djm@cvs.openbsd.org 2010/09/20 04:54:07
86 [jpake.c]
87 missing #include
Damien Miller603134e2010-09-24 22:07:55 +100088 - djm@cvs.openbsd.org 2010/09/20 07:19:27
89 [mux.c]
90 "atomically" create the listening mux socket by binding it on a temorary
91 name and then linking it into position after listen() has succeeded.
92 this allows the mux clients to determine that the server socket is
93 either ready or stale without races. stale server sockets are now
94 automatically removed
95 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +100096 - djm@cvs.openbsd.org 2010/09/22 05:01:30
97 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
98 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
99 add a KexAlgorithms knob to the client and server configuration to allow
100 selection of which key exchange methods are used by ssh(1) and sshd(8)
101 and their order of preference.
102 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000103 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
104 [ssh.1 ssh_config.5]
105 ssh.1: add kexalgorithms to the -o list
106 ssh_config.5: format the kexalgorithms in a more consistent
107 (prettier!) way
108 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000109 - djm@cvs.openbsd.org 2010/09/22 22:58:51
110 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
111 [sftp-client.h sftp.1 sftp.c]
112 add an option per-read/write callback to atomicio
113
114 factor out bandwidth limiting code from scp(1) into a generic bandwidth
115 limiter that can be attached using the atomicio callback mechanism
116
117 add a bandwidth limit option to sftp(1) using the above
118 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000119 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
120 [sftp.c]
121 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000122 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
123 [scp.1 sftp.1]
124 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000125
Damien Miller4314c2b2010-09-10 11:12:09 +100012620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000127 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
128 return code since it can apparently return -1 under some conditions. From
129 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000130 - OpenBSD CVS Sync
131 - djm@cvs.openbsd.org 2010/08/31 12:33:38
132 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
133 reintroduce commit from tedu@, which I pulled out for release
134 engineering:
135 OpenSSL_add_all_algorithms is the name of the function we have a
136 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000137 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
138 [ssh-agent.1]
139 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000140 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
141 [ssh.1]
142 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000143 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
144 [servconf.c]
145 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000146 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000147 [ssh-keygen.c]
148 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000149 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000150 [ssh.c]
151 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000152 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
153 [ssh-keygen.c]
154 Switch ECDSA default key size to 256 bits, which according to RFC5656
155 should still be better than our current RSA-2048 default.
156 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000157 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
158 [scp.1]
159 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000160 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
161 [ssh-add.1 ssh.1]
162 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000163 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
164 [sshd_config]
165 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
166 <mattieu.b@gmail.com>
167 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000168 - djm@cvs.openbsd.org 2010/09/08 03:54:36
169 [authfile.c]
170 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000171 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
172 [compress.c]
173 work around name-space collisions some buggy compilers (looking at you
174 gcc, at least in earlier versions, but this does not forgive your current
175 transgressions) seen between zlib and openssl
176 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000177 - djm@cvs.openbsd.org 2010/09/09 10:45:45
178 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
179 ECDH/ECDSA compliance fix: these methods vary the hash function they use
180 (SHA256/384/512) depending on the length of the curve in use. The previous
181 code incorrectly used SHA256 in all cases.
182
183 This fix will cause authentication failure when using 384 or 521-bit curve
184 keys if one peer hasn't been upgraded and the other has. (256-bit curve
185 keys work ok). In particular you may need to specify HostkeyAlgorithms
186 when connecting to a server that has not been upgraded from an upgraded
187 client.
188
189 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000190 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
191 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
192 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
193 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000194 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
195 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000196
19720100831
Damien Millerafdae612010-08-31 22:31:14 +1000198 - OpenBSD CVS Sync
199 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
200 [ssh-keysign.8 ssh.1 sshd.8]
201 use the same template for all FILES sections; i.e. -compact/.Pp where we
202 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000203 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
204 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
205 OpenSSL_add_all_algorithms is the name of the function we have a man page
206 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000207 - djm@cvs.openbsd.org 2010/08/16 04:06:06
208 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
209 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000210 - djm@cvs.openbsd.org 2010/08/31 09:58:37
211 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
212 [packet.h ssh-dss.c ssh-rsa.c]
213 Add buffer_get_cstring() and related functions that verify that the
214 string extracted from the buffer contains no embedded \0 characters*
215 This prevents random (possibly malicious) crap from being appended to
216 strings where it would not be noticed if the string is used with
217 a string(3) function.
218
219 Use the new API in a few sensitive places.
220
221 * actually, we allow a single one at the end of the string for now because
222 we don't know how many deployed implementations get this wrong, but don't
223 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000224 - djm@cvs.openbsd.org 2010/08/31 11:54:45
225 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
226 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
227 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
228 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
229 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
230 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
231 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
232 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
233 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
234 better performance than plain DH and DSA at the same equivalent symmetric
235 key length, as well as much shorter keys.
236
237 Only the mandatory sections of RFC5656 are implemented, specifically the
238 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
239 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
240
241 Certificate host and user keys using the new ECDSA key types are supported.
242
243 Note that this code has not been tested for interoperability and may be
244 subject to change.
245
246 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000247 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000248 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
249 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000250
Darren Tucker6889abd2010-08-27 10:12:54 +100025120100827
252 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
253 remove. Patch from martynas at venck us
254
Damien Millera5362022010-08-23 21:20:20 +100025520100823
256 - (djm) Release OpenSSH-5.6p1
257
Darren Tuckeraa74f672010-08-16 13:15:23 +100025820100816
259 - (dtucker) [configure.ac openbsd-compat/Makefile.in
260 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
261 the compat library which helps on platforms like old IRIX. Based on work
262 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000263 - OpenBSD CVS Sync
264 - djm@cvs.openbsd.org 2010/08/12 21:49:44
265 [ssh.c]
266 close any extra file descriptors inherited from parent at start and
267 reopen stdin/stdout to /dev/null when forking for ControlPersist.
268
269 prevents tools that fork and run a captive ssh for communication from
270 failing to exit when the ssh completes while they wait for these fds to
271 close. The inherited fds may persist arbitrarily long if a background
272 mux master has been started by ControlPersist. cvs and scp were effected
273 by this.
274
275 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000276 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000277
Tim Rice722b8d12010-08-12 09:43:13 -070027820100812
279 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
280 regress/test-exec.sh] Under certain conditions when testing with sudo
281 tests would fail because the pidfile could not be read by a regular user.
282 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
283 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700284 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700285
Damien Miller7e569b82010-08-09 02:28:37 +100028620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000287 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
288 already set. Makes FreeBSD user openable tunnels useful; patch from
289 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000290 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
291 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000292
29320100809
Damien Miller7e569b82010-08-09 02:28:37 +1000294 - OpenBSD CVS Sync
295 - djm@cvs.openbsd.org 2010/08/08 16:26:42
296 [version.h]
297 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000298 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
299 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000300
Damien Miller8e604ac2010-08-09 02:28:10 +100030120100805
Damien Miller7fa96602010-08-05 13:03:13 +1000302 - OpenBSD CVS Sync
303 - djm@cvs.openbsd.org 2010/08/04 05:37:01
304 [ssh.1 ssh_config.5 sshd.8]
305 Remove mentions of weird "addr/port" alternate address format for IPv6
306 addresses combinations. It hasn't worked for ages and we have supported
307 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000308 - djm@cvs.openbsd.org 2010/08/04 05:40:39
309 [PROTOCOL.certkeys ssh-keygen.c]
310 tighten the rules for certificate encoding by requiring that options
311 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000312 - djm@cvs.openbsd.org 2010/08/04 05:42:47
313 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
314 [ssh-keysign.c ssh.c]
315 enable certificates for hostbased authentication, from Iain Morgan;
316 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000317 - djm@cvs.openbsd.org 2010/08/04 05:49:22
318 [authfile.c]
319 commited the wrong version of the hostbased certificate diff; this
320 version replaces some strlc{py,at} verbosity with xasprintf() at
321 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000322 - djm@cvs.openbsd.org 2010/08/04 06:07:11
323 [ssh-keygen.1 ssh-keygen.c]
324 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000325 - djm@cvs.openbsd.org 2010/08/04 06:08:40
326 [ssh-keysign.c]
327 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000328 - djm@cvs.openbsd.org 2010/08/05 13:08:42
329 [channels.c]
330 Fix a trio of bugs in the local/remote window calculation for datagram
331 data channels (i.e. TunnelForward):
332
333 Calculate local_consumed correctly in channel_handle_wfd() by measuring
334 the delta to buffer_len(c->output) from when we start to when we finish.
335 The proximal problem here is that the output_filter we use in portable
336 modified the length of the dequeued datagram (to futz with the headers
337 for !OpenBSD).
338
339 In channel_output_poll(), don't enqueue datagrams that won't fit in the
340 peer's advertised packet size (highly unlikely to ever occur) or which
341 won't fit in the peer's remaining window (more likely).
342
343 In channel_input_data(), account for the 4-byte string header in
344 datagram packets that we accept from the peer and enqueue in c->output.
345
346 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
347 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000348
Damien Miller8e604ac2010-08-09 02:28:10 +100034920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000350 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
351 PAM to sane values in case the PAM method doesn't write to them. Spotted by
352 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000353 - OpenBSD CVS Sync
354 - djm@cvs.openbsd.org 2010/07/16 04:45:30
355 [ssh-keygen.c]
356 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000357 - djm@cvs.openbsd.org 2010/07/16 14:07:35
358 [ssh-rsa.c]
359 more timing paranoia - compare all parts of the expected decrypted
360 data before returning. AFAIK not exploitable in the SSH protocol.
361 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000362 - djm@cvs.openbsd.org 2010/07/19 03:16:33
363 [sftp-client.c]
364 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
365 upload depth checks and causing verbose printing of transfers to always
366 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000367 - djm@cvs.openbsd.org 2010/07/19 09:15:12
368 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
369 add a "ControlPersist" option that automatically starts a background
370 ssh(1) multiplex master when connecting. This connection can stay alive
371 indefinitely, or can be set to automatically close after a user-specified
372 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
373 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
374 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000375 - djm@cvs.openbsd.org 2010/07/21 02:10:58
376 [misc.c]
377 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000378 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
379 [ssh.1]
380 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000381
38220100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000383 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
384 details about its behaviour WRT existing directories. Patch from
385 asguthrie at gmail com, ok djm.
386
Damien Miller9308fc72010-07-16 13:56:01 +100038720100716
388 - (djm) OpenBSD CVS Sync
389 - djm@cvs.openbsd.org 2010/07/02 04:32:44
390 [misc.c]
391 unbreak strdelim() skipping past quoted strings, e.g.
392 AllowUsers "blah blah" blah
393 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
394 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000395 - djm@cvs.openbsd.org 2010/07/12 22:38:52
396 [ssh.c]
397 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
398 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000399 - djm@cvs.openbsd.org 2010/07/12 22:41:13
400 [ssh.c ssh_config.5]
401 expand %h to the hostname in ssh_config Hostname options. While this
402 sounds useless, it is actually handy for working with unqualified
403 hostnames:
404
405 Host *.*
406 Hostname %h
407 Host *
408 Hostname %h.example.org
409
410 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000411 - djm@cvs.openbsd.org 2010/07/13 11:52:06
412 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
413 [packet.c ssh-rsa.c]
414 implement a timing_safe_cmp() function to compare memory without leaking
415 timing information by short-circuiting like memcmp() and use it for
416 some of the more sensitive comparisons (though nothing high-value was
417 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000418 - djm@cvs.openbsd.org 2010/07/13 23:13:16
419 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
420 [ssh-rsa.c]
421 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000422 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
423 [ssh.1]
424 finally ssh synopsis looks nice again! this commit just removes a ton of
425 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000426 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
427 [ssh-keygen.1]
428 repair incorrect block nesting, which screwed up indentation;
429 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000430
Tim Ricecfbdc282010-07-14 13:42:28 -070043120100714
432 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
433 (line 77) should have been for no_x11_askpass.
434
Damien Millercede1db2010-07-02 13:33:48 +100043520100702
436 - (djm) OpenBSD CVS Sync
437 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
438 [ssh_config.5]
439 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000440 - djm@cvs.openbsd.org 2010/06/26 23:04:04
441 [ssh.c]
442 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000443 - djm@cvs.openbsd.org 2010/06/29 23:15:30
444 [ssh-keygen.1 ssh-keygen.c]
445 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
446 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000447 - djm@cvs.openbsd.org 2010/06/29 23:16:46
448 [auth2-pubkey.c sshd_config.5]
449 allow key options (command="..." and friends) in AuthorizedPrincipals;
450 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000451 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
452 [ssh-keygen.1]
453 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000454 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
455 [ssh-keygen.c]
456 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000457 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
458 [sshd_config.5]
459 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000460 - millert@cvs.openbsd.org 2010/07/01 13:06:59
461 [scp.c]
462 Fix a longstanding problem where if you suspend scp at the
463 password/passphrase prompt the terminal mode is not restored.
464 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000465 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
466 [regress/Makefile]
467 fix how we run the tests so we can successfully use SUDO='sudo -E'
468 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000469 - djm@cvs.openbsd.org 2010/06/29 23:59:54
470 [cert-userkey.sh]
471 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000472
Tim Rice3fd307d2010-06-26 16:45:15 -070047320100627
474 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
475 key.h.
476
Damien Miller2e774462010-06-26 09:30:47 +100047720100626
478 - (djm) OpenBSD CVS Sync
479 - djm@cvs.openbsd.org 2010/05/21 05:00:36
480 [misc.c]
481 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000482 - markus@cvs.openbsd.org 2010/06/08 21:32:19
483 [ssh-pkcs11.c]
484 check length of value returned C_GetAttributValue for != 0
485 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000486 - djm@cvs.openbsd.org 2010/06/17 07:07:30
487 [mux.c]
488 Correct sizing of object to be allocated by calloc(), replacing
489 sizeof(state) with sizeof(*state). This worked by accident since
490 the struct contained a single int at present, but could have broken
491 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000492 - djm@cvs.openbsd.org 2010/06/18 00:58:39
493 [sftp.c]
494 unbreak ls in working directories that contains globbing characters in
495 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000496 - djm@cvs.openbsd.org 2010/06/18 03:16:03
497 [session.c]
498 Missing check for chroot_director == "none" (we already checked against
499 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000500 - djm@cvs.openbsd.org 2010/06/18 04:43:08
501 [sftp-client.c]
502 fix memory leak in do_realpath() error path; bz#1771, patch from
503 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000504 - djm@cvs.openbsd.org 2010/06/22 04:22:59
505 [servconf.c sshd_config.5]
506 expose some more sshd_config options inside Match blocks:
507 AuthorizedKeysFile AuthorizedPrincipalsFile
508 HostbasedUsesNameFromPacketOnly PermitTunnel
509 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000510 - djm@cvs.openbsd.org 2010/06/22 04:32:06
511 [ssh-keygen.c]
512 standardise error messages when attempting to open private key
513 files to include "progname: filename: error reason"
514 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000515 - djm@cvs.openbsd.org 2010/06/22 04:49:47
516 [auth.c]
517 queue auth debug messages for bad ownership or permissions on the user's
518 keyfiles. These messages will be sent after the user has successfully
519 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000520 bz#1554; ok dtucker@
521 - djm@cvs.openbsd.org 2010/06/22 04:54:30
522 [ssh-keyscan.c]
523 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
524 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000525 - djm@cvs.openbsd.org 2010/06/22 04:59:12
526 [session.c]
527 include the user name on "subsystem request for ..." log messages;
528 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000529 - djm@cvs.openbsd.org 2010/06/23 02:59:02
530 [ssh-keygen.c]
531 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000532 - djm@cvs.openbsd.org 2010/06/25 07:14:46
533 [channels.c mux.c readconf.c readconf.h ssh.h]
534 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
535 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000536 - djm@cvs.openbsd.org 2010/06/25 07:20:04
537 [channels.c session.c]
538 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
539 internal-sftp accidentally introduced in r1.253 by removing the code
540 that opens and dup /dev/null to stderr and modifying the channels code
541 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000542 - djm@cvs.openbsd.org 2010/06/25 08:46:17
543 [auth1.c auth2-none.c]
544 skip the initial check for access with an empty password when
545 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000546 - djm@cvs.openbsd.org 2010/06/25 23:10:30
547 [ssh.c]
548 log the hostname and address that we connected to at LogLevel=verbose
549 after authentication is successful to mitigate "phishing" attacks by
550 servers with trusted keys that accept authentication silently and
551 automatically before presenting fake password/passphrase prompts;
552 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000553 - djm@cvs.openbsd.org 2010/06/25 23:10:30
554 [ssh.c]
555 log the hostname and address that we connected to at LogLevel=verbose
556 after authentication is successful to mitigate "phishing" attacks by
557 servers with trusted keys that accept authentication silently and
558 automatically before presenting fake password/passphrase prompts;
559 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000560
Damien Millerd82a2602010-06-22 15:02:39 +100056120100622
562 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
563 bz#1579; ok dtucker
564
Damien Millerea909792010-06-18 11:09:24 +100056520100618
566 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
567 rather than assuming that $CWD == $HOME. bz#1500, patch from
568 timothy AT gelter.com
569
Tim Riceb9ae4ec2010-06-17 11:11:44 -070057020100617
571 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
572 minires-devel package, and to add the reference to the libedit-devel
573 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
574
Damien Miller3bcce802010-05-21 14:48:16 +100057520100521
576 - (djm) OpenBSD CVS Sync
577 - djm@cvs.openbsd.org 2010/05/07 11:31:26
578 [regress/Makefile regress/cert-userkey.sh]
579 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
580 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000581 - djm@cvs.openbsd.org 2010/05/11 02:58:04
582 [auth-rsa.c]
583 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000584 - djm@cvs.openbsd.org 2010/05/14 00:47:22
585 [ssh-add.c]
586 check that the certificate matches the corresponding private key before
587 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000588 - djm@cvs.openbsd.org 2010/05/14 23:29:23
589 [channels.c channels.h mux.c ssh.c]
590 Pause the mux channel while waiting for reply from aynch callbacks.
591 Prevents misordering of replies if new requests arrive while waiting.
592
593 Extend channel open confirm callback to allow signalling failure
594 conditions as well as success. Use this to 1) fix a memory leak, 2)
595 start using the above pause mechanism and 3) delay sending a success/
596 failure message on mux slave session open until we receive a reply from
597 the server.
598
599 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000600 - markus@cvs.openbsd.org 2010/05/16 12:55:51
601 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
602 mux support for remote forwarding with dynamic port allocation,
603 use with
604 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
605 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000606 - djm@cvs.openbsd.org 2010/05/20 11:25:26
607 [auth2-pubkey.c]
608 fix logspam when key options (from="..." especially) deny non-matching
609 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000610 - djm@cvs.openbsd.org 2010/05/20 23:46:02
611 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
612 Move the permit-* options to the non-critical "extensions" field for v01
613 certificates. The logic is that if another implementation fails to
614 implement them then the connection just loses features rather than fails
615 outright.
616
617 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000618
Darren Tucker5b6d0d02010-05-12 16:51:38 +100061920100511
620 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
621 circular dependency problem on old or odd platforms. From Tom Lane, ok
622 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000623 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
624 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
625 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000626
Damien Miller50af79b2010-05-10 11:52:00 +100062720100510
628 - OpenBSD CVS Sync
629 - djm@cvs.openbsd.org 2010/04/23 01:47:41
630 [ssh-keygen.c]
631 bz#1740: display a more helpful error message when $HOME is
632 inaccessible while trying to create .ssh directory. Based on patch
633 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000634 - djm@cvs.openbsd.org 2010/04/23 22:27:38
635 [mux.c]
636 set "detach_close" flag when registering channel cleanup callbacks.
637 This causes the channel to close normally when its fds close and
638 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000639 - djm@cvs.openbsd.org 2010/04/23 22:42:05
640 [session.c]
641 set stderr to /dev/null for subsystems rather than just closing it.
642 avoids hangs if a subsystem or shell initialisation writes to stderr.
643 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000644 - djm@cvs.openbsd.org 2010/04/23 22:48:31
645 [ssh-keygen.c]
646 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
647 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000648 - djm@cvs.openbsd.org 2010/04/26 22:28:24
649 [sshconnect2.c]
650 bz#1502: authctxt.success is declared as an int, but passed by
651 reference to function that accepts sig_atomic_t*. Convert it to
652 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000653 - djm@cvs.openbsd.org 2010/05/01 02:50:50
654 [PROTOCOL.certkeys]
655 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000656 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
657 [sftp.c]
658 restore mput and mget which got lost in the tab-completion changes.
659 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000660 - djm@cvs.openbsd.org 2010/05/07 11:30:30
661 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
662 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
663 add some optional indirection to matching of principal names listed
664 in certificates. Currently, a certificate must include the a user's name
665 to be accepted for authentication. This change adds the ability to
666 specify a list of certificate principal names that are acceptable.
667
668 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
669 this adds a new principals="name1[,name2,...]" key option.
670
671 For CAs listed through sshd_config's TrustedCAKeys option, a new config
672 option "AuthorizedPrincipalsFile" specifies a per-user file containing
673 the list of acceptable names.
674
675 If either option is absent, the current behaviour of requiring the
676 username to appear in principals continues to apply.
677
678 These options are useful for role accounts, disjoint account namespaces
679 and "user@realm"-style naming policies in certificates.
680
681 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000682 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
683 [sshd_config.5]
684 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000685
Darren Tucker9f8703b2010-04-23 11:12:06 +100068620100423
687 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
688 in the openssl install directory (some newer openssl versions do this on at
689 least some amd64 platforms).
690
Damien Millerc4eddee2010-04-18 08:07:43 +100069120100418
692 - OpenBSD CVS Sync
693 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
694 [ssh_config.5]
695 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000696 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
697 [ssh-keygen.1 ssh-keygen.c]
698 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000699 - djm@cvs.openbsd.org 2010/04/16 21:14:27
700 [sshconnect.c]
701 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000702 - djm@cvs.openbsd.org 2010/04/16 01:58:45
703 [regress/cert-hostkey.sh regress/cert-userkey.sh]
704 regression tests for v01 certificate format
705 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000706 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
707 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000708
Damien Millera45f1c02010-04-16 15:51:34 +100070920100416
710 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000711 - OpenBSD CVS Sync
712 - djm@cvs.openbsd.org 2010/03/26 03:13:17
713 [bufaux.c]
714 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
715 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000716 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
717 [ssh.1]
718 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000719 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
720 [ssh_config.5]
721 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000722 - djm@cvs.openbsd.org 2010/04/10 00:00:16
723 [ssh.c]
724 bz#1746 - suppress spurious tty warning when using -O and stdin
725 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000726 - djm@cvs.openbsd.org 2010/04/10 00:04:30
727 [sshconnect.c]
728 fix terminology: we didn't find a certificate in known_hosts, we found
729 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000730 - djm@cvs.openbsd.org 2010/04/10 02:08:44
731 [clientloop.c]
732 bz#1698: kill channel when pty allocation requests fail. Fixed
733 stuck client if the server refuses pty allocation.
734 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000735 - djm@cvs.openbsd.org 2010/04/10 02:10:56
736 [sshconnect2.c]
737 show the key type that we are offering in debug(), helps distinguish
738 between certs and plain keys as the path to the private key is usually
739 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000740 - djm@cvs.openbsd.org 2010/04/10 05:48:16
741 [mux.c]
742 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000743 - djm@cvs.openbsd.org 2010/04/14 22:27:42
744 [ssh_config.5 sshconnect.c]
745 expand %r => remote username in ssh_config:ProxyCommand;
746 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000747 - markus@cvs.openbsd.org 2010/04/15 20:32:55
748 [ssh-pkcs11.c]
749 retry lookup for private key if there's no matching key with CKA_SIGN
750 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
751 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000752 - djm@cvs.openbsd.org 2010/04/16 01:47:26
753 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
754 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
755 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
756 [sshconnect.c sshconnect2.c sshd.c]
757 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
758 following changes:
759
760 move the nonce field to the beginning of the certificate where it can
761 better protect against chosen-prefix attacks on the signature hash
762
763 Rename "constraints" field to "critical options"
764
765 Add a new non-critical "extensions" field
766
767 Add a serial number
768
769 The older format is still support for authentication and cert generation
770 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
771
772 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000773
Darren Tucker627337d2010-04-10 22:58:01 +100077420100410
775 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
776 back so we disable the IPv6 tests if we don't have it.
777
Darren Tucker537d4dc2010-04-09 13:35:23 +100077820100409
779 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
780 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000781 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
782 have it and the path is not provided to --with-libedit. Based on a patch
783 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000784 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
785 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000786
Damien Miller7d09b8f2010-03-26 08:52:02 +110078720100326
788 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
789 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100790 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
791 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100792 - (djm) OpenBSD CVS Sync
793 - djm@cvs.openbsd.org 2010/03/25 23:38:28
794 [servconf.c]
795 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
796 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100797 - djm@cvs.openbsd.org 2010/03/26 00:26:58
798 [ssh.1]
799 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100800 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
801 set up SELinux execution context before chroot() call. From Russell
802 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100803 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
804 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100805 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
806 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100807 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
808 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100809 - (dtucker) OpenBSD CVS Sync
810 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
811 [ssh_config.5]
812 Reformat default value of PreferredAuthentications entry (current
813 formatting implies ", " is acceptable as a separator, which it's not.
814 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100815
Darren Tucker62131dc2010-03-24 13:03:32 +110081620100324
817 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
818 containing the services file explicitely case-insensitive. This allows to
819 tweak the Windows services file reliably. Patch from vinschen at redhat.
820
Damien Millerc59e2442010-03-22 05:50:31 +110082120100321
822 - (djm) OpenBSD CVS Sync
823 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
824 [ssh-keygen.1]
825 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100826 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
827 [ssh-keygen.1]
828 typos; from Ross Richardson
829 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100830 - djm@cvs.openbsd.org 2010/03/10 23:27:17
831 [auth2-pubkey.c]
832 correct certificate logging and make it more consistent between
833 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100834 - djm@cvs.openbsd.org 2010/03/12 01:06:25
835 [servconf.c]
836 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
837 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100838 - markus@cvs.openbsd.org 2010/03/12 11:37:40
839 [servconf.c]
840 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
841 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100842 - djm@cvs.openbsd.org 2010/03/13 21:10:38
843 [clientloop.c]
844 protocol conformance fix: send language tag when disconnecting normally;
845 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100846 - djm@cvs.openbsd.org 2010/03/13 21:45:46
847 [ssh-keygen.1]
848 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
849 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100850 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
851 [ssh-keygen.1]
852 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100853 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
854 [key.c key.h ssh-keygen.c]
855 also print certificate type (user or host) for ssh-keygen -L
856 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100857 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
858 [auth-options.c]
859 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100860 - djm@cvs.openbsd.org 2010/03/16 16:36:49
861 [version.h]
862 crank version to openssh-5.5 since we have a few fixes since 5.4;
863 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100864 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
865 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100866
Damien Miller47f9a412010-03-14 08:37:49 +110086720100314
868 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
869 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
870 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100871 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
872 ssh-pkcs11-helper to repair static builds (we do the same for
873 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100874
Tim Rice2bde3ee2010-03-11 22:18:13 -080087520100312
Tim Riceded8fa02010-03-11 22:32:02 -0800876 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
877 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
878 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800879 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
880 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800881
Tim Ricefa233ba2010-03-10 16:12:02 -080088220100311
883 - (tim) [contrib/suse/openssh.spec] crank version number here too.
884 report by imorgan AT nas.nasa.gov
885
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110088620100309
887 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
888 so setting it in CFLAGS correctly skips IPv6 tests.
889
89020100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100891 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100892 - djm@cvs.openbsd.org 2010/03/07 22:16:01
893 [ssh-keygen.c]
894 make internal strptime string match strftime format;
895 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100896 - djm@cvs.openbsd.org 2010/03/08 00:28:55
897 [ssh-keygen.1]
898 document permit-agent-forwarding certificate constraint; patch from
899 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100900 - djm@cvs.openbsd.org 2010/03/07 22:01:32
901 [version.h]
902 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100903 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
904 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100905 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100906
90720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100908 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
909 it gets the passwd struct from the LAM that knows about the user which is
910 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100911 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
912 do not set real uid, since that's needed for the chroot, and will be set
913 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100914 - (dtucker) [session.c] Also initialize creds to NULL for handing to
915 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100916 - (dtucker) OpenBSD CVS Sync
917 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
918 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
919 Hold authentication debug messages until after successful authentication.
920 Fixes an info leak of environment variables specified in authorized_keys,
921 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100922
Damien Miller72b33822010-03-05 07:39:01 +110092320100305
924 - OpenBSD CVS Sync
925 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
926 [ssh.1 sshd_config.5]
927 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100928 - djm@cvs.openbsd.org 2010/03/04 20:35:08
929 [ssh-keygen.1 ssh-keygen.c]
930 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100931 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
932 [ssh-keygen.1]
933 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100934 - djm@cvs.openbsd.org 2010/03/04 23:17:25
935 [sshd_config.5]
936 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100937 - djm@cvs.openbsd.org 2010/03/04 23:19:29
938 [ssh.1 sshd.8]
939 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
940 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100941 - djm@cvs.openbsd.org 2010/03/04 23:27:25
942 [auth-options.c ssh-keygen.c]
943 "force-command" is not spelled "forced-command"; spotted by
944 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100945 - djm@cvs.openbsd.org 2010/03/05 02:58:11
946 [auth.c]
947 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100948 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
949 [ssh.1 sshd.8]
950 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100951 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
952 [ssh.1]
953 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100954 - djm@cvs.openbsd.org 2010/03/05 10:28:21
955 [ssh-add.1 ssh.1 ssh_config.5]
956 mention loading of certificate files from [private]-cert.pub when
957 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800958 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
959 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100960 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
961 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100962 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100963
Damien Miller910f2092010-03-04 14:17:22 +110096420100304
965 - (djm) [ssh-keygen.c] Use correct local variable, instead of
966 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100967 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
968 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
969 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100970 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100971 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100972 - OpenBSD CVS Sync
973 - djm@cvs.openbsd.org 2010/03/03 01:44:36
974 [auth-options.c key.c]
975 reject strings with embedded ASCII nul chars in certificate key IDs,
976 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100977 - djm@cvs.openbsd.org 2010/03/03 22:49:50
978 [sshd.8]
979 the authorized_keys option for CA keys is "cert-authority", not
980 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100981 - djm@cvs.openbsd.org 2010/03/03 22:50:40
982 [PROTOCOL.certkeys]
983 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100984 - djm@cvs.openbsd.org 2010/03/04 01:44:57
985 [key.c]
986 use buffer_get_string_ptr_ret() where we are checking the return
987 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100988 - djm@cvs.openbsd.org 2010/03/04 10:36:03
989 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
990 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
991 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
992 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
993 are trusted to authenticate users (in addition than doing it per-user
994 in authorized_keys).
995
996 Add a RevokedKeys option to sshd_config and a @revoked marker to
997 known_hosts to allow keys to me revoked and banned for user or host
998 authentication.
999
1000 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001001 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1002 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1003 add an extra test to ensure that authentication with the wrong
1004 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001005 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1006 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1007 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001008
Damien Miller25b97dd2010-03-03 10:24:00 +1100100920100303
1010 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001011 - OpenBSD CVS Sync
1012 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1013 [ssh-keygen.1 ssh.1 sshd.8]
1014 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001015 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1016 [ssh-add.c]
1017 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001018 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1019 [ssh-keygen.c]
1020 POSIX strptime is stricter than OpenBSD's so do a little dance to
1021 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001022 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001023
Tim Ricec5b0cb32010-03-01 15:57:42 -0800102420100302
1025 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1026 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1027 respectively).
1028
Darren Tuckerc614c782010-03-01 12:49:05 +1100102920100301
1030 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1031 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001032 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1033 adjust log at verbose only, since according to cjwatson in bug #1470
1034 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001035
Damien Milleracc9b292010-03-01 04:36:54 +1100103620100228
1037 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1038 case from that matched in the system password database. On this
1039 platform, passwords are stored case-insensitively, but sshd requires
1040 exact case matching for Match blocks in sshd_config(5). Based on
1041 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001042 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1043 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001044
Damien Miller09a24db2010-02-28 03:28:05 +1100104520100227
Damien Millerd05951f2010-02-28 03:29:33 +11001046 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1047 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1048 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001049
Damien Miller0a80ca12010-02-27 07:55:05 +1100105020100226
1051 - OpenBSD CVS Sync
1052 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1053 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1054 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1055 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1056 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1057 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1058 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1059 Add support for certificate key types for users and hosts.
1060
1061 OpenSSH certificate key types are not X.509 certificates, but a much
1062 simpler format that encodes a public key, identity information and
1063 some validity constraints and signs it with a CA key. CA keys are
1064 regular SSH keys. This certificate style avoids the attack surface
1065 of X.509 certificates and is very easy to deploy.
1066
1067 Certified host keys allow automatic acceptance of new host keys
1068 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1069 see VERIFYING HOST KEYS in ssh(1) for details.
1070
1071 Certified user keys allow authentication of users when the signing
1072 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1073 FILE FORMAT" in sshd(8) for details.
1074
1075 Certificates are minted using ssh-keygen(1), documentation is in
1076 the "CERTIFICATES" section of that manpage.
1077
1078 Documentation on the format of certificates is in the file
1079 PROTOCOL.certkeys
1080
1081 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001082 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1083 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1084 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001085
Damien Miller05abd2c2010-02-24 17:16:08 +1100108620100224
1087 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1088 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001089 - (djm) OpenBSD CVS Sync
1090 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1091 [pathnames.h]
1092 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001093 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1094 [regress/Makefile]
1095 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001096 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1097 [regress/forwarding.sh]
1098 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001099 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1100 [regress/addrmatch.sh]
1101 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001102 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1103 [regress/Makefile]
1104 turn on all the malloc(3) checking options when running regression
1105 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001106 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1107 [regress/test-exec.sh]
1108 wait for sshd to fully stop in cleanup() function; avoids races in tests
1109 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001110 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1111 [regress/agent-pkcs11.sh]
1112 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001113 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001114 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1115 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001116
Damien Miller17751bc2010-02-12 07:35:08 +1100111720100212
1118 - (djm) OpenBSD CVS Sync
1119 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1120 [bufaux.c]
1121 make buffer_get_string_ret() really non-fatal in all cases (it was
1122 using buffer_get_int(), which could fatal() on buffer empty);
1123 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001124 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1125 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1126 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1127 replace our obsolete smartcard code with PKCS#11.
1128 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1129 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1130 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1131 a forked a ssh-pkcs11-helper process.
1132 PKCS#11 is currently a compile time option.
1133 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001134 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1135 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1136 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001137 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1138 [ssh-agent.c]
1139 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001140 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1141 [ssh-keygen.c]
1142 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001143 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1144 [buffer.c buffer.h]
1145 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001146 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1147 [auth.c]
1148 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1149 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001150 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1151 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1152 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001153 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1154 [ssh.1]
1155 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001156 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1157 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1158 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001159 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1160 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001161 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1162 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001163 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1164 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001165
Damien Miller1d2bfc42010-02-10 10:19:29 +1100116620100210
1167 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1168 getseuserbyname; patch from calebcase AT gmail.com via
1169 cjwatson AT debian.org
1170
Damien Miller74d98252010-02-02 17:01:46 +1100117120100202
1172 - (djm) OpenBSD CVS Sync
1173 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1174 [sshd.8]
1175 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001176 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1177 [channels.c]
1178 fake local addr:port when stdio fowarding as some servers (Tectia at
1179 least) validate that they are well-formed;
1180 reported by imorgan AT nas.nasa.gov
1181 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001182
Damien Miller36f57eb2010-01-30 17:28:34 +1100118320100130
1184 - (djm) OpenBSD CVS Sync
1185 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1186 [clientloop.c]
1187 downgrade an error() to a debug() - this particular case can be hit in
1188 normal operation for certain sequences of mux slave vs session closure
1189 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001190 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1191 [sshd.c]
1192 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1193 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001194 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1195 [mux.c]
1196 kill correct channel (was killing already-dead mux channel, not
1197 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001198 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1199 [mux.c]
1200 don't mark channel as read failed if it is already closing; suppresses
1201 harmless error messages when connecting to SSH.COM Tectia server
1202 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001203
Darren Tucker19d32cb2010-01-29 10:54:11 +1100120420100129
1205 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1206 after registering the hardware engines, which causes the openssl.cnf file to
1207 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1208 Patch from Solomon Peachy, ok djm@.
1209
Damien Miller45a81a02010-01-28 06:26:20 +1100121020100128
1211 - (djm) OpenBSD CVS Sync
1212 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1213 [mux.c]
1214 -Wuninitialized and remove a // comment; from portable
1215 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001216 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1217 [mux.c]
1218 fix bug introduced in mux rewrite:
1219
1220 In a mux master, when a socket to a mux slave closes before its server
1221 session (as may occur when the slave has been signalled), gracefully
1222 close the server session rather than deleting its channel immediately.
1223 A server may have more messages on that channel to send (e.g. an exit
1224 message) that will fatal() the client if they are sent to a channel that
1225 has been prematurely deleted.
1226
1227 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001228 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1229 [sftp.c]
1230 add missing "p" flag to getopt optstring;
1231 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001232
Damien Miller2e68d792010-01-26 12:51:13 +1100123320100126
1234 - (djm) OpenBSD CVS Sync
1235 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1236 [ssh-agent.1]
1237 Correct and clarify ssh-add's password asking behavior.
1238 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001239 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1240 [roaming_client.c]
1241 s/long long unsigned/unsigned long long/, from tim via portable
1242 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001243 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1244 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1245 rewrite ssh(1) multiplexing code to a more sensible protocol.
1246
1247 The new multiplexing code uses channels for the listener and
1248 accepted control sockets to make the mux master non-blocking, so
1249 no stalls when processing messages from a slave.
1250
1251 avoid use of fatal() in mux master protocol parsing so an errant slave
1252 process cannot take down a running master.
1253
1254 implement requesting of port-forwards over multiplexed sessions. Any
1255 port forwards requested by the slave are added to those the master has
1256 established.
1257
1258 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1259
1260 document master/slave mux protocol so that other tools can use it to
1261 control a running ssh(1). Note: there are no guarantees that this
1262 protocol won't be incompatibly changed (though it is versioned).
1263
1264 feedback Salvador Fandino, dtucker@
1265 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001266
Tim Rice6761c742010-01-22 10:25:15 -0800126720100122
1268 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1269 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1270 in Cygwin to 65535. Patch from Corinna Vinschen.
1271
Tim Rice7ab7b932010-01-17 12:48:22 -0800127220100117
1273 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001274 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1275 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001276
Darren Tuckerca944852010-01-16 11:48:27 +1100127720100116
1278 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1279 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001280 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1281 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001282 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1283 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001284 - (dtucker) OpenBSD CVS Sync
1285 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1286 [sftp-common.c]
1287 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001288 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1289 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001290 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001291 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001292 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1293 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001294 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1295 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1296 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001297
Darren Tucker75fe6262010-01-15 11:42:51 +1100129820100115
1299 - (dtucker) OpenBSD CVS Sync
1300 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1301 [sftp.1 sftp.c]
1302 sftp.1: put ls -h in the right place
1303 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1304 to keep the help usage nicely aligned
1305 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001306 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1307 [auth.c]
1308 when using ChrootDirectory, make sure we test for the existence of the
1309 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1310 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001311 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1312 [sftp-common.c]
1313 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1314 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001315 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1316 [sftp.c]
1317 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1318 inherited SIGTERM as ignored it will still be able to kill the ssh it
1319 starts.
1320 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001321 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001322 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001323 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1324 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001325
Damien Miller6abc9f62010-01-14 12:44:16 +1100132620100114
1327 - (djm) [platform.h] Add missing prototype for
1328 platform_krb5_get_principal_name
1329
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100133020100113
1331 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001332 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1333 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001334 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001335 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1336 Fixes bz #1590, where sometimes you could not interrupt a connection while
1337 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001338 - (dtucker) OpenBSD CVS Sync
1339 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1340 [sshconnect.c auth.c]
1341 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001342 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1343 [key.c]
1344 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1345 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001346 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1347 [canohost.c ssh-keysign.c sshconnect2.c]
1348 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1349 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001350 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1351 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1352 support '-h' (human-readable units) for sftp's ls command, just like
1353 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001354 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1355 [servconf.c servconf.h sshd.c]
1356 avoid run-time failures when specifying hostkeys via a relative
1357 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001358 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1359 [sftp.c]
1360 don't append a space after inserting a completion of a directory (i.e.
1361 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001362 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001363 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1364 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001365
Darren Tucker09aa4c02010-01-12 19:51:48 +1100136620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001367 - (dtucker) OpenBSD CVS Sync
1368 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1369 [ssh_config channels.c ssh.1 channels.h ssh.c]
1370 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1371 single port forward on the server. This allows, for example, using ssh as
1372 a ProxyCommand to route connections via intermediate servers.
1373 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001374 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1375 [authfile.c sshconnect2.c]
1376 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1377 reason the open failed to debug.
1378 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001379 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1380 [ssh-keygen.c]
1381 when converting keys, truncate key comments at 72 chars as per RFC4716;
1382 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001383 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1384 [authfile.c]
1385 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1386 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001387 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1388 [monitor_fdpass.c]
1389 avoid spinning when fd passing on nonblocking sockets by calling poll()
1390 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001391 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1392 [roaming_common.c]
1393 delete with extreme prejudice a debug() that fired with every keypress;
1394 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001395 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1396 [session.c]
1397 Do not allow logins if /etc/nologin exists but is not readable by the user
1398 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001399 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1400 [buffer.h bufaux.c]
1401 add a buffer_get_string_ptr_ret() that does the same as
1402 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001403 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1404 [session.c]
1405 Add explicit stat so we reliably detect nologin with bad perms.
1406 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001407
140820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001409 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1410 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001411 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001412 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1413 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1414 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1415 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1416 Remove RoutingDomain from ssh since it's now not needed. It can be
1417 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1418 also ensures that trafic such as DNS lookups stays withing the specified
1419 routingdomain. For example (from reyk):
1420 # route -T 2 exec /usr/sbin/sshd
1421 or inherited from the parent process
1422 $ route -T 2 exec sh
1423 $ ssh 10.1.2.3
1424 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001425 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1426 [servconf.c]
1427 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001428 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1429 [auth.c]
1430 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001431
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100143220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001433 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1434 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001435 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001436 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001437 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1438 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001439 - (dtucker) OpenBSD CVS Sync
1440 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1441 [sftp-server.c sftp-server.8]
1442 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1443 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001444 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1445 [PROTOCOL]
1446 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001447 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1448 [sftp-server.8]
1449 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001450 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1451 [mux.c sshpty.h clientloop.c sshtty.c]
1452 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1453 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001454 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1455 [roaming_client.c]
1456 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001457 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1458 [sftp.c]
1459 Prevent sftp from derefing a null pointer when given a "-" without a
1460 command. Also, allow whitespace to follow a "-". bz#1691, path from
1461 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001462 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1463 [sshd.c]
1464 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1465 itself. Prevents two HUPs in quick succession from resulting in sshd
1466 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001467 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001468
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100146920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001470 - (dtucker) OpenBSD CVS Sync
1471 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1472 [roaming.h]
1473 Declarations needed for upcoming changes.
1474 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001475 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1476 [sshconnect2.c kex.h kex.c]
1477 Let the client detect if the server supports roaming by looking
1478 for the resume@appgate.com kex algorithm.
1479 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001480 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1481 [clientloop.c]
1482 client_loop() must detect if the session has been suspended and resumed,
1483 and take appropriate action in that case.
1484 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001485 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1486 [ssh2.h]
1487 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001488 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001489 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1490 [roaming_common.c]
1491 Do the actual suspend/resume in the client. This won't be useful until
1492 the server side supports roaming.
1493 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1494 me and markus@
1495 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001496 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1497 [ssh.c]
1498 Request roaming to be enabled if UseRoaming is true and the server
1499 supports it.
1500 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001501 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1502 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1503 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1504 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1505 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1506 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001507 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1508 [sshd_config.5 sftp.1]
1509 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001510 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1511 [ssh_config.5]
1512 explain the constraints on LocalCommand some more so people don't
1513 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001514 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1515 [sshd_config.5]
1516 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1517 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001518 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1519 [sshconnect2.c channels.c sshconnect.c]
1520 Set close-on-exec on various descriptors so they don't get leaked to
1521 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001522 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1523 [channels.c channels.h]
1524 fix race condition in x11/agent channel allocation: don't read after
1525 the end of the select read/write fdset and make sure a reused FD
1526 is not touched before the pre-handlers are called.
1527 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001528 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1529 [clientloop.c]
1530 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1531 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001532 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1533 [session.c]
1534 bz#1606: error when an attempt is made to connect to a server
1535 with ForceCommand=internal-sftp with a shell session (i.e. not a
1536 subsystem session). Avoids stuck client when attempting to ssh to such a
1537 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001538 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1539 [session.c]
1540 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1541 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1542 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001543 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1544 [sftp.c]
1545 bz#1588 change "Connecting to host..." message to "Connected to host."
1546 and delay it until after the sftp protocol connection has been established.
1547 Avoids confusing sequence of messages when the underlying ssh connection
1548 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001549 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1550 [sshconnect2.c]
1551 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001552 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1553 [misc.c]
1554 correct off-by-one in percent_expand(): we would fatal() when trying
1555 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1556 work. Note that nothing in OpenSSH actually uses close to this limit at
1557 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001558 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1559 [sftp.c]
1560 make passing of zero-length arguments to ssh safe by
1561 passing "-<switch>" "<value>" rather than "-<switch><value>"
1562 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001563 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1564 [sshconnect2.c]
1565 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001566 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1567 [roaming_common.c]
1568 use socklen_t for getsockopt optlen parameter; reported by
1569 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001570 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1571 [sftp.c]
1572 fix potential divide-by-zero in sftp's "df" output when talking to a server
1573 that reports zero files on the filesystem (Unix filesystems always have at
1574 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001575 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1576 [key.c]
1577 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1578 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001579 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1580 [ssh.c sftp.c scp.c]
1581 When passing user-controlled options with arguments to other programs,
1582 pass the option and option argument as separate argv entries and
1583 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1584 pass a "--" argument to stop option parsing, so that a positional
1585 argument that starts with a '-' isn't treated as an option. This
1586 fixes some error cases as well as the handling of hostnames and
1587 filenames that start with a '-'.
1588 Based on a diff by halex@
1589 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001590 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1591 [PROTOCOL]
1592 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1593 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001594 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1595 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1596 validate routing domain is in range 0-RT_TABLEID_MAX.
1597 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001598 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1599 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1600 Rename RDomain config option to RoutingDomain to be more clear and
1601 consistent with other options.
1602 NOTE: if you currently use RDomain in the ssh client or server config,
1603 or ssh/sshd -o, you must update to use RoutingDomain.
1604 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001605 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1606 [sshd_config.5 ssh_config.5]
1607 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001608 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1609 [sshconnect2.c]
1610 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1611 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001612 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1613 [sftp.c]
1614 Implement tab-completion of commands, local and remote filenames for sftp.
1615 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1616 Google Summer of Code) and polished to a fine sheen by myself again.
1617 It should deal more-or-less correctly with the ikky corner-cases presented
1618 by quoted filenames, but the UI could still be slightly improved.
1619 In particular, it is quite slow for remote completion on large directories.
1620 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001621 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1622 [sftp-server.c]
1623 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1624 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001625 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1626 [sftp.c]
1627 Fix two warnings: possibly used unitialized and use a nul byte instead of
1628 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001629 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1630 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001631 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001632 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1633 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001634 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1635 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001636 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1637 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001638 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1639 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001640 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1641 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001642 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001643
Tim Rice880ab0d2009-12-26 15:40:47 -0800164420091226
1645 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1646 Gzip all man pages. Patch from Corinna Vinschen.
1647
Darren Tucker1bf35032009-12-21 10:49:21 +1100164820091221
1649 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1650 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1651 Based on a patch from and tested by Miguel Sanders
1652
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100165320091208
1654 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1655 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1656
Darren Tucker15333112009-12-07 11:15:43 +1100165720091207
1658 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1659 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001660 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001661
Tim Rice53e99742009-11-20 19:32:15 -0800166220091121
1663 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1664 Bug 1628. OK dtucker@
1665
Damien Miller409661f2009-11-20 15:16:35 +1100166620091120
1667 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1668 line arguments as none are supported. Exit when passed unrecognised
1669 commandline flags. bz#1568 from gson AT araneus.fi
1670
167120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001672 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1673 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1674 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001675 bz#1648, report and fix from jan.kratochvil AT redhat.com
1676 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1677 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001678
167920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001680 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1681 keys when built with OpenSSL versions that don't do AES.
1682
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100168320091105
1684 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1685 older versions of OpenSSL.
1686
Darren Tucker1b118882009-10-24 11:40:32 +1100168720091024
1688 - (dtucker) OpenBSD CVS Sync
1689 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1690 [hostfile.c]
1691 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001692 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1693 [sftp-server.c]
1694 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001695 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1696 [ssh.1 ssh-agent.1 ssh-add.1]
1697 use the UNIX-related macros (.At and .Ux) where appropriate.
1698 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001699 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1700 [ssh-agent.1 ssh-add.1 ssh.1]
1701 write UNIX-domain in a more consistent way; while here, replace a
1702 few remaining ".Tn UNIX" macros with ".Ux" ones.
1703 pointed out by ratchov@, thanks!
1704 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001705 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1706 [authfile.c]
1707 switch from 3DES to AES-128 for encryption of passphrase-protected
1708 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001709 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1710 [sshconnect2.c]
1711 disallow a hostile server from checking jpake auth by sending an
1712 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001713 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1714 [ssh-keygen.1]
1715 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001716 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001717 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1718 is enabled set the security context to "sftpd_t" before running the
1719 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001720
Darren Tuckerc182d992009-10-11 21:50:20 +1100172120091011
1722 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1723 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1724 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001725 - (dtucker) OpenBSD CVS Sync
1726 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1727 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1728 disable protocol 1 by default (after a transition period of about 10 years)
1729 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001730 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1731 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1732 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001733 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1734 [sftp-client.c]
1735 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1736 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001737 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1738 [regress/test-exec.sh]
1739 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001740
Darren Tucker46bbbe32009-10-07 08:21:48 +1100174120091007
1742 - (dtucker) OpenBSD CVS Sync
1743 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1744 [sftp.c sftp.1]
1745 support most of scp(1)'s commandline arguments in sftp(1), as a first
1746 step towards making sftp(1) a drop-in replacement for scp(1).
1747 One conflicting option (-P) has not been changed, pending further
1748 discussion.
1749 Patch from carlosvsilvapt@gmail.com as part of his work in the
1750 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001751 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1752 [sftp.1]
1753 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001754 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1755 [sftp.1 sftp.c]
1756 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1757 add "-P port" to match scp(1). Fortunately, the -P option is only really
1758 used by our regression scripts.
1759 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1760 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001761 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1762 [sftp.1 sftp.c]
1763 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001764 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1765 [sftp-client.c]
1766 make the "get_handle: ..." error messages vaguely useful by allowing
1767 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001768 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1769 [auth.h]
1770 remove unused define. markus@ ok.
1771 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001772 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1773 [sshd_config.5]
1774 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001775 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1776 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1777 recursive transfer support for get/put and on the commandline
1778 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1779 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001780 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1781 [sftp.1]
1782 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001783 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1784 [sftp.1]
1785 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001786 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1787 [mux.c]
1788 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001789 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1790 [sftp-server.c]
1791 allow setting an explicit umask on the commandline to override whatever
1792 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001793 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1794 [ssh-keygen.c]
1795 force use of correct hash function for random-art signature display
1796 as it was inheriting the wrong one when bubblebabble signatures were
1797 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1798 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001799 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1800 [sftp-server.8]
1801 allow setting an explicit umask on the commandline to override whatever
1802 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001803 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1804 [authfd.c ssh-add.c authfd.h]
1805 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1806 when the agent refuses the constrained add request. This was a useful
1807 migration measure back in 2002 when constraints were new, but just
1808 adds risk now.
1809 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001810 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1811 [sftp-server.c]
1812 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001813 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1814 [sftp-server.8]
1815 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001816 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1817 [ssh-agent.c]
1818 fix a race condition in ssh-agent that could result in a wedged or
1819 spinning agent: don't read off the end of the allocated fd_sets, and
1820 don't issue blocking read/write on agent sockets - just fall back to
1821 select() on retriable read/write errors. bz#1633 reported and tested
1822 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001823 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1824 [dh.c]
1825 fix a cast
1826 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001827 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1828 [session.c]
1829 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1830 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001831 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1832 [regress/addrmatch.sh]
1833 match string "passwordauthentication" only at start of line, not anywhere
1834 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001835 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1836 [regress/multiplex.sh]
1837 Always specify ssh_config for multiplex tests: prevents breakage caused
1838 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001839 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1840 [regress/Makefile]
1841 regression test for port number parsing. written as part of the a2port
1842 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001843 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001844 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1845 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001846 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1847 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1848 add "-P port" to match scp(1). Fortunately, the -P option is only really
1849 used by our regression scripts.
1850 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1851 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001852 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001853 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001854 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1855 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001856 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1857 [regress/ssh2putty.sh]
1858 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001859 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001860 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001861 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001862 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1863 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001864
Damien Miller350666d2009-10-02 11:50:55 +1000186520091002
1866 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1867 spotted by des AT des.no
1868
Damien Millerea437422009-10-02 11:49:03 +1000186920090926
1870 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1871 [contrib/suse/openssh.spec] Update for release
1872 - (djm) [README] update relnotes URL
1873 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1874 - (djm) Release 5.3p1
1875
Darren Tuckere02b49a2009-09-11 14:56:08 +1000187620090911
1877 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1878 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1879 from jbasney at ncsa uiuc edu.
1880
Damien Millere5d5a172009-09-09 11:07:28 +1000188120090908
1882 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1883 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1884
Darren Tuckerdad48e72009-09-01 18:26:00 +1000188520090901
1886 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1887 krb5-config if it's not in the location specified by --with-kerberos5.
1888 Patch from jchadima at redhat.
1889
Darren Tucker427adf12009-08-29 09:14:48 +1000189020090829
1891 - (dtucker) [README.platform] Add text about development packages, based on
1892 text from Chris Pepper in bug #1631.
1893
Darren Tucker28b973e2009-08-28 10:16:44 +1000189420090828
1895 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1896 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001897 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1898 and mention PAM as another provider for ChallengeResponseAuthentication;
1899 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001900 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1901 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001902 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1903 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001904 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1905 the pty master on Solaris, since it never succeeds and can hang if large
1906 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1907 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001908 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1909 size a compile-time option and set it to 64k on Cygwin, since Corinna
1910 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001911 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001912
Darren Tucker2a5588d2009-08-20 16:16:01 +1000191320090820
1914 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1915 using it since the type conflicts can cause problems on FreeBSD. Patch
1916 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001917 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1918 the setpcred call on AIX to immediately before the permanently_set_uid().
1919 Ensures that we still have privileges when we call chroot and
1920 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001921
Darren Tucker83d8f282009-08-17 09:35:22 +1000192220090817
1923 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1924 zlib, which should make the errors slightly more meaningful on platforms
1925 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001926 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1927 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001928
Tim Ricecaeb1642009-07-29 07:21:13 -0700192920090729
1930 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1931 function. Patch from Corinna Vinschen.
1932
Darren Tucker440089a2009-07-13 11:38:23 +1000193320090713
1934 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1935 fits into 16 bits to work around a bug in glibc's resolver where it masks
1936 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1937
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000193820090712
1939 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1940 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001941 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1942 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001943 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001944 logout to after the session close. Patch from Anicka Bernathova,
1945 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001946
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000194720090707
1948 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1949 scripts and fix usage of eval. Patch from Corinna Vinschen.
1950
195120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001952 - (dtucker) OpenBSD CVS Sync
1953 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1954 [packet.h packet.c]
1955 packet_bacup_state() and packet_restore_state() will be used to
1956 temporarily save the current state ren resuming a suspended connection.
1957 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001958 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1959 [roaming_common.c roaming.h]
1960 It may be necessary to retransmit some data when resuming, so add it
1961 to a buffer when roaming is enabled.
1962 Most of this code was written by Martin Forssen, maf at appgate dot com.
1963 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001964 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1965 [readconf.h readconf.c]
1966 Add client option UseRoaming. It doesn't do anything yet but will
1967 control whether the client tries to use roaming if enabled on the
1968 server. From Martin Forssen.
1969 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001970 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1971 [version.h]
1972 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001973 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1974 [ssh.c]
1975 allow for long home dir paths (bz #1615). ok deraadt
1976 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001977 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1978 [clientloop.c]
1979 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1980 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001981
Darren Tucker821d3db2009-06-22 16:11:06 +1000198220090622
1983 - (dtucker) OpenBSD CVS Sync
1984 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1985 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1986 alphabetize includes; reduces diff vs portable and style(9).
1987 ok stevesk djm
1988 (Id sync only; these were already in order in -portable)
1989
Darren Tucker72efd742009-06-21 17:48:00 +1000199020090621
1991 - (dtucker) OpenBSD CVS Sync
1992 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1993 [ssh.c]
1994 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001995 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1996 [ssh.1]
1997 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1998 as we do for "MACs": this stops us getting out of sync when the lists
1999 change;
2000 fixes documentation/6102, submitted by Peter J. Philipp
2001 alternative fix proposed by djm
2002 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002003 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2004 [ssh-agent.c]
2005 Fixed a possible out-of-bounds memory access if the environment variable
2006 SHELL is shorter than 3 characters.
2007 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002008 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2009 [ssh-agent.c]
2010 My previous commit didn't fix the problem at all, so stick at my first
2011 version of the fix presented to dtucker.
2012 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2013 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002014 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2015 [sftp-server.8 sshd.8 ssh-agent.1]
2016 fix a few typographical errors found by spell(1).
2017 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002018 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2019 [sshd_config.5]
2020 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002021 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2022 [sftp-server.c]
2023 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002024 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2025 [servconf.c]
2026 Fixed a few the-the misspellings in comments. Skipped a bunch in
2027 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002028 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2029 [session.c]
2030 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2031 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002032 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2033 [sshd_config.5]
2034 clarify that even internal-sftp needs /dev/log for logging to work; ok
2035 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002036 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2037 [sshd_config.5]
2038 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002039 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2040 [sshd_config.5]
2041 clarify we cd to user's home after chroot; ok markus@ on
2042 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002043 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2044 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2045 monitor.c]
2046 Put the globals in packet.c into a struct and don't access it directly
2047 from other files. No functional changes.
2048 ok markus@ djm@
2049 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2050 [canohost.h canohost.c]
2051 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2052 address to change.
2053 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002054 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2055 [clientloop.c]
2056 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2057 change from Martin Forssen, maf at appgate dot com.
2058 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002059 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2060 [kex.c kex.h]
2061 Move the KEX_COOKIE_LEN define to kex.h
2062 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002063 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2064 [packet.h packet.c]
2065 Add packet_put_int64() and packet_get_int64(), part of a larger change
2066 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002067 ok markus@
2068 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2069 [sshconnect.h sshconnect.c]
2070 Un-static ssh_exchange_identification(), part of a larger change from
2071 Martin Forssen and needed for upcoming changes.
2072 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002073 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2074 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002075 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002076 Keep track of number of bytes read and written. Needed for upcoming
2077 changes. Most code from Martin Forssen, maf at appgate dot com.
2078 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002079 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002080 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2081 [monitor.c packet.c]
2082 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2083 return type to match atomicio's
2084 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002085 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2086 [packet.c]
2087 Move some more statics into session_state
2088 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002089 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2090 [kexdhs.c kexgexs.c]
2091 abort if key_sign fails, preventing possible null deref. Based on report
2092 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002093 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2094 [roaming.h roaming_common.c roaming_dummy.c]
2095 Add tags for the benefit of the sync scripts
2096 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002097 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2098 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002099 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002100 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2101 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002102
Darren Tucker32780622009-06-16 16:11:02 +1000210320090616
2104 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2105 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2106
Darren Tuckera422d972009-05-04 12:52:47 +1000210720090504
2108 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2109 variable declarations. Should prevent unused warnings anywhere it's set
2110 (only Crays as far as I can tell) and be a no-op everywhere else.
2111
Tim Ricea74000e2009-03-18 11:25:02 -0700211220090318
2113 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2114 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2115 Based on patch from vinschen at redhat com.
2116
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100211720090308
2118 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2119 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2120 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2121 version of Cygwin. Patch from vinschen at redhat com.
2122
Darren Tucker558d6ca2009-03-07 10:22:10 +1100212320090307
2124 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2125 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2126 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002127 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2128 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2129 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002130 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002131 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002132 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2133 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2134 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002135
Damien Millercee85232009-03-06 00:58:22 +1100213620090306
2137 - (djm) OpenBSD CVS Sync
2138 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2139 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2140 [sshconnect2.c]
2141 refactor the (disabled) Schnorr proof code to make it a little more
2142 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002143 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2144 [uuencode.c]
2145 document what these functions do so I don't ever have to recuse into
2146 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002147
Damien Miller19913842009-02-23 10:53:58 +1100214820090223
2149 - (djm) OpenBSD CVS Sync
2150 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2151 [ssh_config.5 sshd_config.5]
2152 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002153 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2154 [sshd_config.5]
2155 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002156 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2157 [version.h]
2158 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002159 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002160 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002161
Damien Miller9eab9562009-02-22 08:47:02 +1100216220090222
2163 - (djm) OpenBSD CVS Sync
2164 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2165 [misc.c sftp-server-main.c ssh-keygen.c]
2166 Added missing newlines in error messages.
2167 ok dtucker
2168
Damien Millere8001d42009-02-21 12:45:02 +1100216920090221
2170 - (djm) OpenBSD CVS Sync
2171 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2172 [ssh_config]
2173 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002174 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2175 [schnorr.c]
2176 signature should hash over the entire group, not just the generator
2177 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002178 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2179 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002180
Damien Miller3f94aaf2009-02-16 15:21:39 +1100218120090216
2182 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2183 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2184 interop tests from FATAL error to a warning. Allows some interop
2185 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002186 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2187 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002188
Damien Millerfdd66fc2009-02-14 16:26:19 +1100218920090214
2190 - (djm) OpenBSD CVS Sync
2191 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2192 [sftp.c]
2193 Initialize a few variables to prevent spurious "may be used
2194 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002195 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2196 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2197 [readconf.h serverloop.c ssh.c]
2198 support remote port forwarding with a zero listen port (-R0:...) to
2199 dyamically allocate a listen port at runtime (this is actually
2200 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002201 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2202 [serverloop.c]
2203 tighten check for -R0:... forwarding: only allow dynamic allocation
2204 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002205 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2206 [monitor.c]
2207 some paranoia: check that the serialised key is really KEY_RSA before
2208 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002209 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2210 [ssh.1]
2211 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002212 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2213 [ssh.1]
2214 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002215 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2216 [ssh_config.5]
2217 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002218 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2219 [ssh_config.5]
2220 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002221 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2222 [packet.c]
2223 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002224 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2225 [PROTOCOL]
2226 mention that eow and no-more-sessions extensions are sent only to
2227 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002228
222920090212
Damien Miller2de76242009-02-12 12:19:20 +11002230 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2231 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002232 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2233 OSX provides a getlastlogxbyname function that automates the reading of
2234 a lastlog file. Also, the pututxline function will update lastlog so
2235 there is no need for loginrec.c to do it explicitly. Collapse some
2236 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002237
Darren Tucker642ebe52009-02-01 22:19:54 +1100223820090201
2239 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2240 channels.c too, so move the definition for non-IP6 platforms to defines.h
2241 where it can be shared.
2242
Tim Rice6a325342009-01-29 12:30:01 -0800224320090129
2244 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2245 If the CYGWIN environment variable is empty, the installer script
2246 should not install the service with an empty CYGWIN variable, but
2247 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002248 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002249
Tim Riceca3692d2009-01-28 12:50:04 -0800225020090128
2251 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2252 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2253 The information given for the setting of the CYGWIN environment variable
2254 is wrong for both releases so I just removed it, together with the
2255 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2256
Damien Millerb53d8a12009-01-28 16:13:04 +1100225720081228
2258 - (djm) OpenBSD CVS Sync
2259 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2260 [channels.c servconf.c]
2261 channel_print_adm_permitted_opens() should deal with all the printing
2262 for that config option. suggested by markus@; ok markus@ djm@
2263 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002264 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2265 [auth2-chall.c]
2266 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002267 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2268 [sftp.1 sftp.c]
2269 update for the synopses displayed by the 'help' command, there are a
2270 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2271 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2272 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002273 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2274 [clientloop.c]
2275 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002276 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2277 [addrmatch.c]
2278 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002279 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2280 [ssh-keyscan.1]
2281 fix example, default key type is rsa for 3+ years; from
2282 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002283 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2284 [pathnames.h]
2285 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002286 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2287 [sshd_config.5]
2288 add AllowAgentForwarding to available Match keywords list
2289 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002290 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2291 [channels.c]
2292 call channel destroy callbacks on receipt of open failure messages.
2293 fixes client hangs when connecting to a server that has MaxSessions=0
2294 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002295 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2296 [kexgexs.c]
2297 fix hash calculation for KEXGEX: hash over the original client-supplied
2298 values and not the sanity checked versions that we acutally use;
2299 bz#1540 reported by john.smith AT arrows.demon.co.uk
2300 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002301 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2302 [channels.c]
2303 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2304 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002305 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2306 [readconf.c]
2307 1) use obsolete instead of alias for consistency
2308 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2309 so move the comment.
2310 3) reorder so like options are together
2311 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002312 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2313 [channels.c channels.h session.c]
2314 make Channel->path an allocated string, saving a few bytes here and
2315 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002316 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2317 [channels.c]
2318 oops! I committed the wrong version of the Channel->path diff,
2319 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002320 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2321 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2322 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2323 make a2port() return -1 when it encounters an invalid port number
2324 rather than 0, which it will now treat as valid (needed for future work)
2325 adjust current consumers of a2port() to check its return value is <= 0,
2326 which in turn required some things to be converted from u_short => int
2327 make use of int vs. u_short consistent in some other places too
2328 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002329 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2330 [auth-options.c]
2331 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002332 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2333 [myproposal.h]
2334 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2335 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002336 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2337 [ssh_config.5 sshd_config.5]
2338 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002339 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2340 [cipher.c cipher.h packet.c]
2341 Work around the CPNI-957037 Plaintext Recovery Attack by always
2342 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2343 Help, feedback and ok djm@
2344 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002345
Tim Rice351529c2009-01-07 10:04:12 -0800234620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002347 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2348 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002349 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2350 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2351 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002352 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2353 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2354 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002355
235620090107
Tim Rice351529c2009-01-07 10:04:12 -08002357 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2358 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2359 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002360 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2361 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002362
Damien Miller586b0052008-12-09 14:11:32 +1100236320081209
2364 - (djm) OpenBSD CVS Sync
2365 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2366 [clientloop.c]
2367 The ~C escape handler does not work correctly for multiplexed sessions -
2368 it opens a commandline on the master session, instead of on the slave
2369 that requested it. Disable it on slave sessions until such time as it
2370 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2371 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002372 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2373 [sftp.c]
2374 Deal correctly with failures in remote stat() operation in sftp,
2375 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2376 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002377 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2378 [readconf.c]
2379 don't leave junk (free'd) pointers around in Forward *fwd argument on
2380 failure; avoids double-free in ~C -L handler when given an invalid
2381 forwarding specification; bz#1539 report from adejong AT debian.org
2382 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002383 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2384 [sftp.1 sftp.c]
2385 correct sftp(1) and corresponding usage syntax;
2386 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002387
Damien Miller7df2e402008-12-08 09:35:36 +1100238820081208
2389 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2390 use some stack in main().
2391 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002392 - (djm) OpenBSD CVS Sync
2393 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2394 [clientloop.c]
2395 we have to use the recipient's channel number (RFC 4254) for
2396 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2397 otherwise we trigger 'Non-public channel' error messages on sshd
2398 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002399 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2400 [serverloop.c]
2401 backout 1.149, since it's not necessary and openssh clients send
2402 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002403 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2404 [channels.c]
2405 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002406
Darren Tucker83795d62008-12-01 21:34:28 +1100240720081201
2408 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2409 and tweak the is-sshd-running check in ssh-host-config. Patch from
2410 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002411 - (dtucker) OpenBSD CVS Sync
2412 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2413 [packet.c]
2414 packet_disconnect() on padding error, too. should reduce the success
2415 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2416 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002417 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2418 [monitor_fdpass.c]
2419 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002420
Darren Tucker69087ea2008-11-23 14:03:19 +1100242120081123
2422 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2423 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002424 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002425
Tim Rice0f4d2c02008-11-18 21:26:41 -0800242620081118
2427 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2428 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2429 feedback by djm@
2430
Darren Tuckerff4350e2008-11-11 16:31:05 +1100243120081111
2432 - (dtucker) OpenBSD CVS Sync
2433 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2434 [servconf.c]
2435 passord -> password;
2436 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002437 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2438 [ssh-keygen.c]
2439 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002440 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2441 [nchan.c]
2442 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002443 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2444 [auth2-jpake.c]
2445 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002446 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2447 [session.c ssh.1]
2448 typo fixed (overriden -> overridden)
2449 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002450 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2451 [servconf.c]
2452 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2453 kerberosgetafstoken. ok dtucker@
2454 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002455 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2456 [channels.c]
2457 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2458 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002459 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2460 [regress/putty-ciphers.sh]
2461 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002462
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100246320081105
2464 - OpenBSD CVS Sync
2465 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2466 [servconf.c]
2467 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002468 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2469 [auth.c]
2470 need unistd.h for close() prototype
2471 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002472 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2473 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2474 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2475 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2476 [Makefile.in]
2477 Add support for an experimental zero-knowledge password authentication
2478 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2479 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2480 Security Protocols, Cambridge, April 2008.
2481
2482 This method allows password-based authentication without exposing
2483 the password to the server. Instead, the client and server exchange
2484 cryptographic proofs to demonstrate of knowledge of the password while
2485 revealing nothing useful to an attacker or compromised endpoint.
2486
2487 This is experimental, work-in-progress code and is presently
2488 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2489
2490 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002491 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2492 [readconf.c]
2493 because parse_forward() is now used to parse all forward types (DLR),
2494 and it malloc's space for host variables, we don't need to malloc
2495 here. fixes small memory leaks.
2496
2497 previously dynamic forwards were not parsed in parse_forward() and
2498 space was not malloc'd in that case.
2499
2500 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002501 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2502 [clientloop.c ssh.1]
2503 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002504
Damien Miller9f6fb562008-11-03 19:15:44 +1100250520081103
2506 - OpenBSD CVS Sync
2507 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2508 [ssh-keygen.1]
2509 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2510 known_hosts). ok djm@
2511 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2512 [ssh_config]
2513 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002514 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2515 [key.c]
2516 In random art visualization, make sure to use the end marker only at the
2517 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002518 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2519 [sshconnect2.c]
2520 don't allocate space for empty banners; report t8m at centrum.cz;
2521 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002522 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2523 [ssh_config.5]
2524 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002525 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2526 [session.c]
2527 allow ForceCommand internal-sftp with arguments. based on patch from
2528 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002529 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2530 [kex.c]
2531 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2532 replacement anymore
2533 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002534 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2535 [compat.c compat.h nchan.c ssh.c]
2536 only send eow and no-more-sessions requests to openssh 5 and newer;
2537 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002538 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2539 [session.c]
2540 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002541 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2542 [sshd.8]
2543 do not give an example of how to chmod files: we can presume the user
2544 knows that. removes an ambiguity in the permission of authorized_keys;
2545 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002546 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2547 [sshconnect2.c]
2548 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2549 function.
2550 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2551 and (as is fairly typical) did not report the problem to us. But this fix
2552 is correct.
2553 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002554 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2555 [ssh.1 ssh.c]
2556 Add -y option to force logging via syslog rather than stderr.
2557 Useful for daemonised ssh connection (ssh -f). Patch originally from
2558 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002559 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2560 [servconf.c sshd_config.5]
2561 support setting PermitEmptyPasswords in a Match block
2562 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002563 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2564 [ssh.c]
2565 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002566 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2567 [scp.c]
2568 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002569 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2570 [key.c]
2571 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002572 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2573 [ssh_config.5]
2574 use 'Privileged ports can be forwarded only when logging in as root on
2575 the remote machine.' for RemoteForward just like ssh.1 -R.
2576 ok djm@ jmc@
2577 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2578 [sshconnect.c]
2579 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002580 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2581 [ssh_config.5]
2582 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002583 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2584 [clientloop.c sshd.c]
2585 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002586 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2587 [dispatch.c]
2588 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002589 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2590 [sshconnect2.c]
2591 sprinkle ARGSUSED on dispatch handlers
2592 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002593 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2594 [channels.c]
2595 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002596 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2597 [ssh-keyscan.1 ssh-keyscan.c]
2598 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002599 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2600 [clientloop.c readconf.c readconf.h ssh.c]
2601 merge dynamic forward parsing into parse_forward();
2602 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002603 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2604 [ttymodes.c]
2605 protocol 2 tty modes support is now 7.5 years old so remove these
2606 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002607 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2608 [readconf.c]
2609 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002610 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2611 [readconf.c]
2612 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002613 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2614 Make example scripts generate keys with default sizes rather than fixed,
2615 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002616 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2617 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2618 incorrect auth group in example files;
2619 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002620
Darren Tuckerc570ff72008-09-06 18:20:57 +1000262120080906
2622 - (dtucker) [config.guess config.sub] Update to latest versions from
2623 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2624 respectively).
2625
Darren Tucker661f63b2008-08-30 07:32:37 +1000262620080830
2627 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2628 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2629 from Nicholas Marriott.
2630
Damien Milleraa5f4332008-07-21 18:20:39 +1000263120080721
2632 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002633 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2634 [servconf.c]
2635 do not try to print options that have been compile-time disabled
2636 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2637 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002638 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2639 has been compiled in); report from nix-corp AT esperi.org.uk
2640 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002641
264220080721
2643 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002644 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2645 [sftp-server.8]
2646 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002647 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2648 [version.h]
2649 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002650 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2651 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002652 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002653
Damien Miller7ba0ca72008-07-17 18:57:06 +1000265420080717
2655 - (djm) OpenBSD CVS Sync
2656 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2657 [sshconnect2.c]
2658 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002659 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2660 [auth2-hostbased.c]
2661 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2662 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002663 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2664 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002665 at redhat.com, ok djm@.
2666 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002667
Damien Miller94717b02008-07-16 21:17:23 +1000266820080716
2669 - OpenBSD CVS Sync
2670 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2671 [sftp.1]
2672 number of pipelined requests is now 64;
2673 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002674 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2675 [clientloop.c]
2676 rename variable first_gc -> last_gc (since it is actually the last
2677 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002678 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2679 [channels.c]
2680 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002681
Damien Miller81dec052008-07-14 11:28:29 +1000268220080714
2683 - (djm) OpenBSD CVS Sync
2684 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2685 [ssh-keygen.c]
2686 Change "ssh-keygen -F [host] -l" to not display random art unless
2687 -v is also specified, making it consistent with the manual and other
2688 uses of -l.
2689 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002690 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2691 [channels.c]
2692 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2693 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002694 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2695 [sftp.c]
2696 increase number of piplelined requests so they properly fill the
2697 (recently increased) channel window. prompted by rapier AT psc.edu;
2698 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002699 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2700 [sftp-server.8]
2701 mention requirement for /dev/log inside chroot when using sftp-server
2702 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002703 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2704 avoid clash with sin(3) function; reported by
2705 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002706 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2707 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002708 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2709 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002710 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2711 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2712 Revamped and simplified Cygwin ssh-host-config script that uses
2713 unified csih configuration tool. Requires recent Cygwin.
2714 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002715
Damien Miller2bcb8662008-07-12 17:12:29 +1000271620080712
2717 - (djm) OpenBSD CVS Sync
2718 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2719 [channels.c]
2720 unbreak; move clearing of cctx struct to before first use
2721 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002722 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2723 [scp.1]
2724 better description for -i flag:
2725 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002726 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2727 return EAI_FAMILY when trying to lookup unsupported address family;
2728 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002729
Damien Miller2f7faf12008-07-11 17:34:35 +1000273020080711
2731 - (djm) OpenBSD CVS Sync
2732 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2733 [ttymodes.c]
2734 we don't need arg after the debug3() was removed. from lint.
2735 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002736 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2737 [key.c]
2738 /*NOTREACHED*/ for lint warning:
2739 warning: function key_equal falls off bottom without returning value
2740 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002741 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2742 [channels.c]
2743 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002744 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2745 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2746 sync v1 and v2 traffic accounting; add it to sshd, too;
2747 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002748
Damien Millerd9648ee2008-07-09 00:21:12 +1000274920080709
2750 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002751 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2752 account check failure path. The vulnerable format buffer is supplied
2753 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002754 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002755 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002756
Damien Miller22989f12008-07-05 08:59:43 +1000275720080705
2758 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2759 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2760 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002761 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2762 Tru64. readv doesn't seem to be a comparable object there.
2763 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002764 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002765 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002766 - (djm) OpenBSD CVS Sync
2767 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2768 [packet.c]
2769 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002770 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2771 [auth1.c auth2.c]
2772 Make protocol 1 MaxAuthTries logic match protocol 2's.
2773 Do not treat the first protocol 2 authentication attempt as
2774 a failure IFF it is for method "none".
2775 Makes MaxAuthTries' user-visible behaviour identical for
2776 protocol 1 vs 2.
2777 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002778 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2779 [PROTOCOL]
2780 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002781
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000278220080704
2783 - (dtucker) OpenBSD CVS Sync
2784 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2785 [auth2.c]
2786 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002787 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2788 [ssh.1 ssh.c]
2789 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2790 enabled, delay the fork until after replies for any -R forwards have
2791 been seen. Allows for robust detection of -R forward failure when
2792 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002793 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2794 [auth2-pubkey.c]
2795 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002796 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2797 [servconf.c groupaccess.h groupaccess.c]
2798 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002799 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2800 [monitor.c]
2801 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002802 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2803 [regress/key-options.sh]
2804 shell portability: use "=" instead of "==" in test(1) expressions,
2805 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002806 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2807 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2808 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002809 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2810 [regress/conch-ciphers.sh]
2811 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002812 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2813 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002814 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2815 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2816 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2817 some platforms (HP nonstop) it is a distinct errno;
2818 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2819
Darren Tucker00f00f02008-07-02 22:31:31 +1000282020080702
2821 - (dtucker) OpenBSD CVS Sync
2822 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2823 [PROTOCOL.agent]
2824 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002825 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2826 [serverloop.c]
2827 only pass channel requests on session channels through to the session
2828 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002829 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2830 [nchan.c]
2831 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002832 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2833 [PROTOCOL]
2834 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002835 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2836 [sshconnect.c]
2837 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2838 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002839 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2840 [sshconnect.c sshd.c]
2841 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2842 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002843 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2844 [PROTOCOL.agent]
2845 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002846 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2847 [sshd_config sshd_config.5 sshd.8 servconf.c]
2848 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2849 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002850 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2851 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2852 Merge duplicate host key file checks, based in part on a patch from Rob
2853 Holland via bz #1348 . Also checks for non-regular files during protocol
2854 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002855 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2856 [auth2-none.c auth2.c]
2857 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2858 Check whether client has exceeded MaxAuthTries before running
2859 an authentication method and skip it if they have, previously it
2860 would always allow one try (for "none" auth).
2861 Preincrement failure count before post-auth test - previously this
2862 checked and postincremented, also to allow one "none" try.
2863 Together, these two changes always count the "none" auth method
2864 which could be skipped by a malicious client (e.g. an SSH worm)
2865 to get an extra attempt at a real auth method. They also make
2866 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2867 sshd_config Match block).
2868 Also, move sending of any preauth banner from "none" auth method
2869 to the first call to input_userauth_request(), so worms that skip
2870 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002871
Damien Miller2e80cf22008-06-30 08:06:25 +1000287220080630
2873 - (djm) OpenBSD CVS Sync
2874 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2875 [regress/Makefile regress/key-options.sh]
2876 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002877 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002878 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002879 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002880 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2881 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2882 very basic regress test against Twisted Conch in "make interop"
2883 target (conch is available in ports/devel/py-twisted/conch);
2884 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002885 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002886
Damien Millerf184bcf2008-06-29 22:45:13 +1000288720080629
2888 - (djm) OpenBSD CVS Sync
2889 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2890 [sftp.c]
2891 use optopt to get invalid flag, instead of return value of getopt,
2892 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002893 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2894 [key.c]
2895 add key length to visual fingerprint; zap magical constants;
2896 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002897 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2898 [sftp-client.c sftp-server.c]
2899 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2900 bits. Note that this only affects explicit setting of modes (e.g. via
2901 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2902 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002903 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2904 [dh.c dh.h moduli.c]
2905 when loading moduli from /etc/moduli in sshd(8), check that they
2906 are of the expected "safe prime" structure and have had
2907 appropriate primality tests performed;
2908 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002909 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2910 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2911 Move SSH Fingerprint Visualization away from sharing the config option
2912 CheckHostIP to an own config option named VisualHostKey.
2913 While there, fix the behaviour that ssh would draw a random art picture
2914 on every newly seen host even when the option was not enabled.
2915 prodded by deraadt@, discussions,
2916 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002917 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2918 [ssh.1]
2919 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002920 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2921 [PROTOCOL]
2922 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002923 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2924 [ssh-agent.c]
2925 refuse to add a key that has unknown constraints specified;
2926 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002927 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2928 [ssh-agent.c]
2929 reset global compat flag after processing a protocol 2 signature
2930 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002931 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2932 [PROTOCOL PROTOCOL.agent]
2933 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002934
Damien Miller493f0322008-06-28 16:01:35 +1000293520080628
2936 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2937 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2938
Damien Miller60dcc622008-06-26 15:59:32 +1000293920080626
2940 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2941 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002942 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2943 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002944
Darren Tuckered3cdc02008-06-16 23:29:18 +1000294520080616
2946 - (dtucker) OpenBSD CVS Sync
2947 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2948 [session.c channels.c]
2949 Rename the isatty argument to is_tty so we don't shadow
2950 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002951 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002952
Darren Tucker330c93f2008-06-16 02:27:48 +1000295320080615
2954 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002955 - OpenBSD CVS Sync
2956 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2957 [sshd.c]
2958 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002959 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2960 [sshd.c]
2961 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002962 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2963 [session.c]
2964 suppress the warning message from chdir(homedir) failures
2965 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002966 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2967 [scp.1]
2968 Mention that scp follows symlinks during -r. bz #1466,
2969 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002970 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2971 [sshd_config.5]
2972 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002973 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2974 [servconf.c sshd_config.5]
2975 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002976 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2977 [channels.c channels.h session.c]
2978 don't call isatty() on a pty master, instead pass a flag down to
2979 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2980 hang on exit on Solaris (bz#1463) in portable but is actually
2981 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002982
Damien Miller8b7ab962008-06-15 10:55:34 +1000298320080614
2984 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2985 replacement code; patch from ighighi AT gmail.com in bz#1240;
2986 ok dtucker
2987
Darren Tucker99bb7612008-06-13 22:02:50 +1000298820080613
2989 - (dtucker) OpenBSD CVS Sync
2990 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2991 [packet.c]
2992 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002993 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2994 [monitor.c]
2995 Clear key options in the monitor on failed authentication, prevents
2996 applying additional restrictions to non-pubkey authentications in
2997 the case where pubkey fails but another method subsequently succeeds.
2998 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002999 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3000 [auth2-pubkey.c auth-rhosts.c]
3001 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003002 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3003 [mux.c]
3004 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003005 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3006 [scp.c]
3007 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003008 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3009 [ssh.1]
3010 Explain the use of SSH fpr visualization using random art, and cite the
3011 original scientific paper inspiring that technique.
3012 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003013 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3014 despite its name doesn't seem to implement all of GSSAPI. Patch from
3015 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003016
Darren Tucker11996732008-06-13 04:32:00 +1000301720080612
3018 - (dtucker) OpenBSD CVS Sync
3019 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3020 [sshd.8]
3021 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003022 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3023 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3024 sshconnect.c]
3025 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3026 graphical hash visualization schemes known as "random art", and by
3027 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3028 23C3 in Berlin.
3029 Scientific publication (original paper):
3030 "Hash Visualization: a New Technique to improve Real-World Security",
3031 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3032 Techniques and E-Commerce (CrypTEC '99)
3033 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3034 The algorithm used here is a worm crawling over a discrete plane,
3035 leaving a trace (augmenting the field) everywhere it goes.
3036 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3037 makes the respective movement vector be ignored for this turn,
3038 thus switching to the other color of the chessboard.
3039 Graphs are not unambiguous for now, because circles in graphs can be
3040 walked in either direction.
3041 discussions with several people,
3042 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003043 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3044 [ssh-keygen.c]
3045 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3046 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003047 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3048 [ssh-keygen.c ssh-keygen.1]
3049 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3050 that is not how it was envisioned.
3051 Also correct manpage saying that -v is needed along with -l for it to work.
3052 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003053 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3054 [key.c]
3055 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003056 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3057 [ssh_config.5]
3058 CheckHostIP set to ``fingerprint'' will display both hex and random art
3059 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003060 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3061 [key.c]
3062 #define statements that are not atoms need braces around them, else they
3063 will cause trouble in some cases.
3064 Also do a computation of -1 once, and not in a loop several times.
3065 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003066 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3067 [dns.c canohost.c sshconnect.c]
3068 Do not pass "0" strings as ports to getaddrinfo because the lookups
3069 can slow things down and we never use the service info anyway. bz
3070 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3071 deraadt@ djm@
3072 djm belives that the reason for the "0" strings is to ensure that
3073 it's not possible to call getaddrinfo with both host and port being
3074 NULL. In the case of canohost.c host is a local array. In the
3075 case of sshconnect.c, it's checked for null immediately before use.
3076 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3077 be non-null but it's not obvious, so I added a warning message in
3078 case it is ever passed a null.
3079 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3080 [sshconnect.c]
3081 Make ssh print the random art also when ssh'ing to a host using IP only.
3082 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003083 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3084 [key.c]
3085 use an odd number of rows and columns and a separate start marker, looks
3086 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003087 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3088 [clientloop.h mux.c channels.c clientloop.c channels.h]
3089 Enable ~ escapes for multiplex slave sessions; give each channel
3090 its own escape state and hook the escape filters up to muxed
3091 channels. bz #1331
3092 Mux slaves do not currently support the ~^Z and ~& escapes.
3093 NB. this change cranks the mux protocol version, so a new ssh
3094 mux client will not be able to connect to a running old ssh
3095 mux master.
3096 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003097 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3098 [clientloop.h ssh.c clientloop.c]
3099 maintain an ordered queue of outstanding global requests that we
3100 expect replies to, similar to the per-channel confirmation queue.
3101 Use this queue to verify success or failure for remote forward
3102 establishment in a race free way.
3103 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003104 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3105 [clientloop.c]
3106 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003107 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3108 [ssh.c]
3109 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003110 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3111 [PROTOCOL]
3112 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003113 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3114 [mux.c]
3115 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003116 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3117 [key.c]
3118 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3119 random art. while there, stress the fact that the field base should at
3120 least be 8 characters for the pictures to make sense.
3121 comment and ok djm@
3122 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3123 [key.c]
3124 We already mark the start of the worm, now also mark the end of the worm
3125 in our random art drawings.
3126 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003127 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3128 [clientloop.h channels.h clientloop.c channels.c mux.c]
3129 The multiplexing escape char handler commit last night introduced a
3130 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003131 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3132 [ssh_config.5 ssh.c]
3133 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003134 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3135 [ssh_config.5 ssh-keygen.1]
3136 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003137 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3138 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3139 Make keepalive timeouts apply while waiting for a packet, particularly
3140 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003141 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3142 [sftp-client.c]
3143 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003144 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3145 [clientloop.c]
3146 I was coalescing expected global request confirmation replies at
3147 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003148 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3149 [ssh-keygen.c]
3150 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3151 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003152 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3153 [key.c]
3154 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003155 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3156 [sshconnect.c]
3157 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003158 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3159 [sftp.h log.h]
3160 replace __dead with __attribute__((noreturn)), makes things
3161 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003162 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3163 [mux.c]
3164 fall back to creating a new TCP connection on most multiplexing errors
3165 (socket connect fail, invalid version, refused permittion, corrupted
3166 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003167 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3168 [mux.c]
3169 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003170 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3171 [mac.c]
3172 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003173 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3174 [misc.c]
3175 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003176 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3177 [auth2-pubkey.c auth-rhosts.c]
3178 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3179 regular files; report from Solar Designer via Colin Watson in bz#1471
3180 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003181 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3182 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003183 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3184 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003185 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3186 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003187 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3188 on big endian machines, so ifdef them for little-endian only to prevent
3189 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003190 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3191 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003192
Damien Miller4401e452008-06-12 06:05:12 +1000319320080611
3194 - (djm) [channels.c configure.ac]
3195 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3196 bz#1464; ok dtucker
3197
Darren Tucker7a3935d2008-06-10 22:59:10 +1000319820080610
3199 - (dtucker) OpenBSD CVS Sync
3200 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3201 [servconf.c match.h sshd_config.5]
3202 support CIDR address matching in sshd_config "Match address" blocks, with
3203 full support for negation and fall-back to classic wildcard matching.
3204 For example:
3205 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3206 PasswordAuthentication yes
3207 addrmatch.c code mostly lifted from flowd's addr.c
3208 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003209 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3210 [sshd_config.5]
3211 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003212 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3213 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3214 Add extended test mode (-T) and connection parameters for test mode (-C).
3215 -T causes sshd to write its effective configuration to stdout and exit.
3216 -C causes any relevant Match rules to be applied before output. The
3217 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003218 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3219 [sshd_config.5]
3220 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003221 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3222 [sshd.8 sshd.c]
3223 - update usage()
3224 - fix SYNOPSIS, and sort options
3225 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003226 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3227 [regress/test-exec.sh]
3228 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003229 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3230 [regress/addrmatch.sh regress/Makefile]
3231 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003232 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3233 [test-exec.sh]
3234 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003235 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3236 [test-exec.sh]
3237 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003238 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3239 [ssh_config.5]
3240 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003241 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3242 [PROTOCOL ssh.c serverloop.c]
3243 Add a no-more-sessions@openssh.com global request extension that the
3244 client sends when it knows that it will never request another session
3245 (i.e. when session multiplexing is disabled). This allows a server to
3246 disallow further session requests and terminate the session.
3247 Why would a non-multiplexing client ever issue additional session
3248 requests? It could have been attacked with something like SSH'jack:
3249 http://www.storm.net.nz/projects/7
3250 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003251 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3252 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3253 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3254 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003255 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3256 [bufaux.c]
3257 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003258 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3259 [Makefile regress/key-options.sh]
3260 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003261 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3262 since the new CIDR code in addmatch.c references it.
3263 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3264 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003265 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3266 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003267 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003268
Darren Tucker422c34c2008-06-09 22:48:31 +1000326920080609
3270 - (dtucker) OpenBSD CVS Sync
3271 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3272 [sftp-server.c]
3273 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003274 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3275 [sftp.c sftp-client.c sftp-client.h]
3276 Have the sftp client store the statvfs replies in wire format,
3277 which prevents problems when the server's native sizes exceed the
3278 client's.
3279 Also extends the sizes of the remaining 32bit wire format to 64bit,
3280 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003281 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003282 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003283 Extend 32bit -> 64bit values for statvfs extension missed in previous
3284 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003285 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3286 [PROTOCOL]
3287 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003288
Darren Tucker598eaa62008-06-09 03:32:29 +1000328920080608
3290 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3291 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3292 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3293 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003294 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3295 macro to convert fsid to unsigned long for platforms where fsid is a
3296 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003297
Darren Tuckerce38d822008-06-07 06:25:15 +1000329820080607
3299 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003300 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3301 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003302 - (dtucker) OpenBSD CVS Sync
3303 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3304 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003305 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3306 [sshtty.c ttymodes.c sshpty.h]
3307 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3308 we would send the modes corresponding to a zeroed struct termios,
3309 whereas we should have been sending an empty list of modes.
3310 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003311 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3312 [ssh-keygen.c]
3313 support -l (print fingerprint) in combination with -F (find host) to
3314 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3315 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003316 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3317 [clientloop.c]
3318 unbreak tree by committing this bit that I missed from:
3319 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3320 we would send the modes corresponding to a zeroed struct termios,
3321 whereas we should have been sending an empty list of modes.
3322 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003323
Damien Miller58ea61b2008-06-04 10:54:00 +1000332420080604
3325 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3326 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3327 OpenSSH did not make requests with upper bounds in this range.
3328
Damien Millera7058ec2008-05-20 08:57:06 +1000332920080519
3330 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3331 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3332 Fix compilation on Linux, including pulling in fmt_scaled(3)
3333 implementation from OpenBSD's libutil.
3334
Damien Miller797e3d12008-05-19 14:27:42 +1000333520080518
3336 - (djm) OpenBSD CVS Sync
3337 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3338 [sshd_config.5]
3339 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3340 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003341 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3342 [sshd_config.5]
3343 oops, some unrelated stuff crept into that commit - backout.
3344 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003345 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3346 [sshd_config.5]
3347 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003348 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3349 [configure.ac] Implement arc4random_buf(), import implementation of
3350 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003351 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003352 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003353 - (djm) OpenBSD CVS Sync
3354 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3355 [dh.c sshd.c]
3356 Use arc4random_buf() when requesting more than a single word of output
3357 Use arc4random_uniform() when the desired random number upper bound
3358 is not a power of two
3359 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003360 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3361 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3362 introduce sftp extension methods statvfs@openssh.com and
3363 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3364 based on a patch from miklos AT szeredi.hu (bz#1399)
3365 also add a "df" command to the sftp client that uses the
3366 statvfs@openssh.com to produce a df(1)-like display of filesystem
3367 space and inode utilisation
3368 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003369 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3370 [sftp.1]
3371 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003372 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3373 [session.c]
3374 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003375 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3376 [monitor_mm.h]
3377 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003378 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3379 [ssh-keyscan.1 ssh-keyscan.c]
3380 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3381 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003382 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3383 [servconf.c servconf.h session.c sshd_config.5]
3384 Enable the AllowAgentForwarding option in sshd_config (global and match
3385 context), to specify if agents should be permitted on the server.
3386 As the man page states:
3387 ``Note that disabling Agent forwarding does not improve security
3388 unless users are also denied shell access, as they can always install
3389 their own forwarders.''
3390 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003391 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3392 [sshd_config]
3393 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003394 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3395 [sshd_config.5]
3396 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003397 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3398 [bufaux.c buffer.h channels.c packet.c packet.h]
3399 avoid extra malloc/copy/free when receiving data over the net;
3400 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003401 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3402 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3403 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3404 [ssh.c sshd.c]
3405 Implement a channel success/failure status confirmation callback
3406 mechanism. Each channel maintains a queue of callbacks, which will
3407 be drained in order (RFC4253 guarantees confirm messages are not
3408 reordered within an channel).
3409 Also includes a abandonment callback to clean up if a channel is
3410 closed without sending confirmation messages. This probably
3411 shouldn't happen in compliant implementations, but it could be
3412 abused to leak memory.
3413 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003414 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3415 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3416 [sshd_config sshd_config.5]
3417 Make the maximum number of sessions run-time controllable via
3418 a sshd_config MaxSessions knob. This is useful for disabling
3419 login/shell/subsystem access while leaving port-forwarding working
3420 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3421 simply increasing the number of allows multiplexed sessions.
3422 Because some bozos are sure to configure MaxSessions in excess of the
3423 number of available file descriptors in sshd (which, at peak, might be
3424 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3425 on error paths, and make it fail gracefully on out-of-fd conditions -
3426 sending channel errors instead of than exiting with fatal().
3427 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3428 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003429 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3430 [clientloop.c clientloop.h ssh.c]
3431 Use new channel status confirmation callback system to properly deal
3432 with "important" channel requests that fail, in particular command exec,
3433 shell and subsystem requests. Previously we would optimistically assume
3434 that the requests would always succeed, which could cause hangs if they
3435 did not (e.g. when the server runs out of fds) or were unimplemented by
3436 the server (bz #1384)
3437 Also, properly report failing multiplex channel requests via the mux
3438 client stderr (subject to LogLevel in the mux master) - better than
3439 silently failing.
3440 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003441 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3442 [channels.c channels.h clientloop.c serverloop.c]
3443 Try additional addresses when connecting to a port forward destination
3444 whose DNS name resolves to more than one address. The previous behaviour
3445 was to try the first address and give up.
3446 Reported by stig AT venaas.com in bz#343
3447 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003448 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3449 [clientloop.c clientloop.h ssh.c mux.c]
3450 tidy up session multiplexing code, moving it into its own file and
3451 making the function names more consistent - making ssh.c and
3452 clientloop.c a fair bit more readable.
3453 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003454 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3455 [ssh.c]
3456 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003457 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3458 [session.c]
3459 re-add the USE_PIPES code and enable it.
3460 without pipes shutdown-read from the sshd does not trigger
3461 a SIGPIPE when the forked program does a write.
3462 ok djm@
3463 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003464 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3465 [channels.c]
3466 error-fd race: don't enable the error fd in the select bitmask
3467 for channels with both in- and output closed, since the channel
3468 will go away before we call select();
3469 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003470 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3471 [channels.h clientloop.c nchan.c serverloop.c]
3472 unbreak
3473 ssh -2 localhost od /bin/ls | true
3474 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3475 the peer that we're not interested in any data it might send.
3476 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003477 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3478 [umac.c]
3479 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3480 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003481 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3482 [nchan2.ms]
3483 document eow message in ssh protocol 2 channel state machine;
3484 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003485 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3486 [sftp-server.c]
3487 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003488 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3489 [PROTOCOL]
3490 document our protocol extensions and deviations; ok markus@
3491 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3492 [PROTOCOL]
3493 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003494
Damien Miller5f5cd742008-04-03 08:43:57 +1100349520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003496 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3497 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003498 - (djm) Force string arguments to replacement setproctitle() though
3499 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003500
350120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003502 - (djm) OpenBSD CVS sync:
3503 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3504 [channels.c]
3505 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3506 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003507 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3508 [sshd.8]
3509 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003510 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3511 [version.h]
3512 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003513 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3514 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003515 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003516 - (djm) Release 5.0p1