blob: 26c9b477c28855da5ce35925d3e18b511b6dc4ef [file] [log] [blame]
Darren Tucker37bb7562010-12-05 08:46:05 +1100120101205
2 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11004 - (dtucker) OpenBSD CVS Sync
5 - djm@cvs.openbsd.org 2010/12/03 23:49:26
6 [schnorr.c]
7 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
8 (this code is still disabled, but apprently people are treating it as
9 a reference implementation)
Darren Tucker37bb7562010-12-05 08:46:05 +110010
Damien Millerd89745b2010-12-03 10:50:26 +11001120101204
12 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
13 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +110014 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
15 shims for the new, non-deprecated OpenSSL key generation functions for
16 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +110017
Damien Miller188ea812010-12-01 11:50:14 +11001820101201
19 - OpenBSD CVS Sync
20 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
21 [auth2-pubkey.c]
22 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +110023 - djm@cvs.openbsd.org 2010/11/21 01:01:13
24 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
25 honour $TMPDIR for client xauth and ssh-agent temporary directories;
26 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +110027 - djm@cvs.openbsd.org 2010/11/21 10:57:07
28 [authfile.c]
29 Refactor internals of private key loading and saving to work on memory
30 buffers rather than directly on files. This will make a few things
31 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +110032 - djm@cvs.openbsd.org 2010/11/23 02:35:50
33 [auth.c]
34 use strict_modes already passed as function argument over referencing
35 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +110036 - djm@cvs.openbsd.org 2010/11/23 23:57:24
37 [clientloop.c]
38 avoid NULL deref on receiving a channel request on an unknown or invalid
39 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +110040 - djm@cvs.openbsd.org 2010/11/24 01:24:14
41 [channels.c]
42 remove a debug() that pollutes stderr on client connecting to a server
43 in debug mode (channel_close_fds is called transitively from the session
44 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +110045 - djm@cvs.openbsd.org 2010/11/25 04:10:09
46 [session.c]
47 replace close() loop for fds 3->64 with closefrom();
48 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +110049 - djm@cvs.openbsd.org 2010/11/26 05:52:49
50 [scp.c]
51 Pass through ssh command-line flags and options when doing remote-remote
52 transfers, e.g. to enable agent forwarding which is particularly useful
53 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +110054 - markus@cvs.openbsd.org 2010/11/29 18:57:04
55 [authfile.c]
56 correctly load comment for encrypted rsa1 keys;
57 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +110058 - djm@cvs.openbsd.org 2010/11/29 23:45:51
59 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
60 [sshconnect.h sshconnect2.c]
61 automatically order the hostkeys requested by the client based on
62 which hostkeys are already recorded in known_hosts. This avoids
63 hostkey warnings when connecting to servers with new ECDSA keys
64 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +110065
Darren Tuckerd9957122010-11-24 10:09:13 +11006620101124
67 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
68 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +110069 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
70 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +110071 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +110072 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +110073
Darren Tucker9e0ff7a2010-11-22 17:59:00 +11007420101122
75 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
76 from vapier at gentoo org.
77
Damien Miller7a221a12010-11-20 15:14:29 +11007820101120
79 - OpenBSD CVS Sync
80 - djm@cvs.openbsd.org 2010/11/05 02:46:47
81 [packet.c]
82 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +110083 - djm@cvs.openbsd.org 2010/11/10 01:33:07
84 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
85 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
86 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +110087 - djm@cvs.openbsd.org 2010/11/13 23:27:51
88 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
89 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
90 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
91 hardcoding lowdelay/throughput.
92
93 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +110094 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
95 [ssh_config.5]
96 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +110097 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
98 [scp.1 sftp.1 ssh.1 sshd_config.5]
99 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100100
Damien Millerdd190dd2010-11-11 14:17:02 +110010120101111
102 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
103 platforms that don't support ECC. Fixes some spurious warnings reported
104 by tim@
105
Tim Ricee426f5e2010-11-08 09:15:14 -080010620101109
107 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
108 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800109 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
110 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800111
Tim Rice522262f2010-11-07 13:00:27 -080011220101108
113 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
114 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800115 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800116
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110011720101107
118 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
119 the correct typedefs.
120
Damien Miller3a0e9f62010-11-05 10:16:34 +110012120101105
Damien Miller34ee4202010-11-05 10:52:37 +1100122 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
123 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100124 - OpenBSD CVS Sync
125 - djm@cvs.openbsd.org 2010/09/22 12:26:05
126 [regress/Makefile regress/kextype.sh]
127 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100128 - djm@cvs.openbsd.org 2010/10/28 11:22:09
129 [authfile.c key.c key.h ssh-keygen.c]
130 fix a possible NULL deref on loading a corrupt ECDH key
131
132 store ECDH group information in private keys files as "named groups"
133 rather than as a set of explicit group parameters (by setting
134 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
135 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100136 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
137 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
138 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100139 - djm@cvs.openbsd.org 2010/11/04 02:45:34
140 [sftp-server.c]
141 umask should be parsed as octal. reported by candland AT xmission.com;
142 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100143 - (dtucker) [configure.ac platform.{c,h} session.c
144 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
145 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
146 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100147 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
148 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100149 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
150 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100151 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100152 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
153 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100154 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
155 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100156 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
157 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100158 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
159 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
160 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100161 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
162 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100163 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
164 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100165 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100166 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
167 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
168 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100169 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100170 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
171 strictly correct since while ECC requires sha256 the reverse is not true
172 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100173 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100174
Tim Ricebdd3e672010-10-24 18:35:55 -070017520101025
176 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
177 1.12 to unbreak Solaris build.
178 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100179 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
180 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700181
Darren Tuckera5393932010-10-24 10:47:30 +110018220101024
183 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100184 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
185 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100186 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
187 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100188 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
189 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100190 - (dtucker) OpenBSD CVS Sync
191 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
192 [sftp.c]
193 escape '[' in filename tab-completion; fix a type while there.
194 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100195
Damien Miller68512c02010-10-21 15:21:11 +110019620101021
197 - OpenBSD CVS Sync
198 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
199 [mux.c]
200 Typo in confirmation message. bz#1827, patch from imorgan at
201 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100202 - djm@cvs.openbsd.org 2010/08/31 12:24:09
203 [regress/cert-hostkey.sh regress/cert-userkey.sh]
204 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100205
Damien Miller1f789802010-10-11 22:35:22 +110020620101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100207 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
208 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100209 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100210
21120101011
Damien Miller1f789802010-10-11 22:35:22 +1100212 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
213 dr AT vasco.com
214
Damien Milleraa180632010-10-07 21:25:27 +110021520101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100216 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100217 - (djm) OpenBSD CVS Sync
218 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
219 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
220 [openbsd-compat/timingsafe_bcmp.c]
221 Add timingsafe_bcmp(3) to libc, mention that it's already in the
222 kernel in kern(9), and remove it from OpenSSH.
223 ok deraadt@, djm@
224 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100225 - djm@cvs.openbsd.org 2010/09/25 09:30:16
226 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
227 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
228 rountrips to fetch per-file stat(2) information.
229 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
230 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100231 - djm@cvs.openbsd.org 2010/09/26 22:26:33
232 [sftp.c]
233 when performing an "ls" in columnated (short) mode, only call
234 ioctl(TIOCGWINSZ) once to get the window width instead of per-
235 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100236 - djm@cvs.openbsd.org 2010/09/30 11:04:51
237 [servconf.c]
238 prevent free() of string in .rodata when overriding AuthorizedKeys in
239 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100240 - djm@cvs.openbsd.org 2010/10/01 23:05:32
241 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
242 adapt to API changes in openssl-1.0.0a
243 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100244 - djm@cvs.openbsd.org 2010/10/05 05:13:18
245 [sftp.c sshconnect.c]
246 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100247 - djm@cvs.openbsd.org 2010/10/06 06:39:28
248 [clientloop.c ssh.c sshconnect.c sshconnect.h]
249 kill proxy command on fatal() (we already kill it on clean exit);
250 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100251 - djm@cvs.openbsd.org 2010/10/06 21:10:21
252 [sshconnect.c]
253 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100254 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100255 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100256 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100257
Damien Miller6186bbc2010-09-24 22:00:54 +100025820100924
259 - (djm) OpenBSD CVS Sync
260 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
261 [ssh-keygen.1]
262 * mention ECDSA in more places
263 * less repetition in FILES section
264 * SSHv1 keys are still encrypted with 3DES
265 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000266 - djm@cvs.openbsd.org 2010/09/11 21:44:20
267 [ssh.1]
268 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000269 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
270 [sftp.1]
271 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000272 - djm@cvs.openbsd.org 2010/09/20 04:41:47
273 [ssh.c]
274 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000275 - djm@cvs.openbsd.org 2010/09/20 04:50:53
276 [jpake.c schnorr.c]
277 check that received values are smaller than the group size in the
278 disabled and unfinished J-PAKE code.
279 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000280 - djm@cvs.openbsd.org 2010/09/20 04:54:07
281 [jpake.c]
282 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000283 - djm@cvs.openbsd.org 2010/09/20 07:19:27
284 [mux.c]
285 "atomically" create the listening mux socket by binding it on a temorary
286 name and then linking it into position after listen() has succeeded.
287 this allows the mux clients to determine that the server socket is
288 either ready or stale without races. stale server sockets are now
289 automatically removed
290 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000291 - djm@cvs.openbsd.org 2010/09/22 05:01:30
292 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
293 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
294 add a KexAlgorithms knob to the client and server configuration to allow
295 selection of which key exchange methods are used by ssh(1) and sshd(8)
296 and their order of preference.
297 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000298 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
299 [ssh.1 ssh_config.5]
300 ssh.1: add kexalgorithms to the -o list
301 ssh_config.5: format the kexalgorithms in a more consistent
302 (prettier!) way
303 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000304 - djm@cvs.openbsd.org 2010/09/22 22:58:51
305 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
306 [sftp-client.h sftp.1 sftp.c]
307 add an option per-read/write callback to atomicio
308
309 factor out bandwidth limiting code from scp(1) into a generic bandwidth
310 limiter that can be attached using the atomicio callback mechanism
311
312 add a bandwidth limit option to sftp(1) using the above
313 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000314 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
315 [sftp.c]
316 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000317 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
318 [scp.1 sftp.1]
319 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000320
Damien Miller4314c2b2010-09-10 11:12:09 +100032120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000322 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
323 return code since it can apparently return -1 under some conditions. From
324 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000325 - OpenBSD CVS Sync
326 - djm@cvs.openbsd.org 2010/08/31 12:33:38
327 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
328 reintroduce commit from tedu@, which I pulled out for release
329 engineering:
330 OpenSSL_add_all_algorithms is the name of the function we have a
331 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000332 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
333 [ssh-agent.1]
334 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000335 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
336 [ssh.1]
337 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000338 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
339 [servconf.c]
340 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000341 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000342 [ssh-keygen.c]
343 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000344 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000345 [ssh.c]
346 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000347 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
348 [ssh-keygen.c]
349 Switch ECDSA default key size to 256 bits, which according to RFC5656
350 should still be better than our current RSA-2048 default.
351 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000352 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
353 [scp.1]
354 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000355 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
356 [ssh-add.1 ssh.1]
357 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000358 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
359 [sshd_config]
360 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
361 <mattieu.b@gmail.com>
362 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000363 - djm@cvs.openbsd.org 2010/09/08 03:54:36
364 [authfile.c]
365 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000366 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
367 [compress.c]
368 work around name-space collisions some buggy compilers (looking at you
369 gcc, at least in earlier versions, but this does not forgive your current
370 transgressions) seen between zlib and openssl
371 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000372 - djm@cvs.openbsd.org 2010/09/09 10:45:45
373 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
374 ECDH/ECDSA compliance fix: these methods vary the hash function they use
375 (SHA256/384/512) depending on the length of the curve in use. The previous
376 code incorrectly used SHA256 in all cases.
377
378 This fix will cause authentication failure when using 384 or 521-bit curve
379 keys if one peer hasn't been upgraded and the other has. (256-bit curve
380 keys work ok). In particular you may need to specify HostkeyAlgorithms
381 when connecting to a server that has not been upgraded from an upgraded
382 client.
383
384 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000385 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
386 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
387 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
388 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000389 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
390 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000391
39220100831
Damien Millerafdae612010-08-31 22:31:14 +1000393 - OpenBSD CVS Sync
394 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
395 [ssh-keysign.8 ssh.1 sshd.8]
396 use the same template for all FILES sections; i.e. -compact/.Pp where we
397 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000398 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
399 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
400 OpenSSL_add_all_algorithms is the name of the function we have a man page
401 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000402 - djm@cvs.openbsd.org 2010/08/16 04:06:06
403 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
404 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000405 - djm@cvs.openbsd.org 2010/08/31 09:58:37
406 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
407 [packet.h ssh-dss.c ssh-rsa.c]
408 Add buffer_get_cstring() and related functions that verify that the
409 string extracted from the buffer contains no embedded \0 characters*
410 This prevents random (possibly malicious) crap from being appended to
411 strings where it would not be noticed if the string is used with
412 a string(3) function.
413
414 Use the new API in a few sensitive places.
415
416 * actually, we allow a single one at the end of the string for now because
417 we don't know how many deployed implementations get this wrong, but don't
418 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000419 - djm@cvs.openbsd.org 2010/08/31 11:54:45
420 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
421 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
422 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
423 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
424 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
425 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
426 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
427 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
428 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
429 better performance than plain DH and DSA at the same equivalent symmetric
430 key length, as well as much shorter keys.
431
432 Only the mandatory sections of RFC5656 are implemented, specifically the
433 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
434 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
435
436 Certificate host and user keys using the new ECDSA key types are supported.
437
438 Note that this code has not been tested for interoperability and may be
439 subject to change.
440
441 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000442 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000443 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
444 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000445
Darren Tucker6889abd2010-08-27 10:12:54 +100044620100827
447 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
448 remove. Patch from martynas at venck us
449
Damien Millera5362022010-08-23 21:20:20 +100045020100823
451 - (djm) Release OpenSSH-5.6p1
452
Darren Tuckeraa74f672010-08-16 13:15:23 +100045320100816
454 - (dtucker) [configure.ac openbsd-compat/Makefile.in
455 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
456 the compat library which helps on platforms like old IRIX. Based on work
457 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000458 - OpenBSD CVS Sync
459 - djm@cvs.openbsd.org 2010/08/12 21:49:44
460 [ssh.c]
461 close any extra file descriptors inherited from parent at start and
462 reopen stdin/stdout to /dev/null when forking for ControlPersist.
463
464 prevents tools that fork and run a captive ssh for communication from
465 failing to exit when the ssh completes while they wait for these fds to
466 close. The inherited fds may persist arbitrarily long if a background
467 mux master has been started by ControlPersist. cvs and scp were effected
468 by this.
469
470 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000471 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000472
Tim Rice722b8d12010-08-12 09:43:13 -070047320100812
474 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
475 regress/test-exec.sh] Under certain conditions when testing with sudo
476 tests would fail because the pidfile could not be read by a regular user.
477 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
478 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700479 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700480
Damien Miller7e569b82010-08-09 02:28:37 +100048120100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000482 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
483 already set. Makes FreeBSD user openable tunnels useful; patch from
484 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000485 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
486 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000487
48820100809
Damien Miller7e569b82010-08-09 02:28:37 +1000489 - OpenBSD CVS Sync
490 - djm@cvs.openbsd.org 2010/08/08 16:26:42
491 [version.h]
492 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000493 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
494 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000495
Damien Miller8e604ac2010-08-09 02:28:10 +100049620100805
Damien Miller7fa96602010-08-05 13:03:13 +1000497 - OpenBSD CVS Sync
498 - djm@cvs.openbsd.org 2010/08/04 05:37:01
499 [ssh.1 ssh_config.5 sshd.8]
500 Remove mentions of weird "addr/port" alternate address format for IPv6
501 addresses combinations. It hasn't worked for ages and we have supported
502 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000503 - djm@cvs.openbsd.org 2010/08/04 05:40:39
504 [PROTOCOL.certkeys ssh-keygen.c]
505 tighten the rules for certificate encoding by requiring that options
506 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000507 - djm@cvs.openbsd.org 2010/08/04 05:42:47
508 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
509 [ssh-keysign.c ssh.c]
510 enable certificates for hostbased authentication, from Iain Morgan;
511 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000512 - djm@cvs.openbsd.org 2010/08/04 05:49:22
513 [authfile.c]
514 commited the wrong version of the hostbased certificate diff; this
515 version replaces some strlc{py,at} verbosity with xasprintf() at
516 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000517 - djm@cvs.openbsd.org 2010/08/04 06:07:11
518 [ssh-keygen.1 ssh-keygen.c]
519 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000520 - djm@cvs.openbsd.org 2010/08/04 06:08:40
521 [ssh-keysign.c]
522 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000523 - djm@cvs.openbsd.org 2010/08/05 13:08:42
524 [channels.c]
525 Fix a trio of bugs in the local/remote window calculation for datagram
526 data channels (i.e. TunnelForward):
527
528 Calculate local_consumed correctly in channel_handle_wfd() by measuring
529 the delta to buffer_len(c->output) from when we start to when we finish.
530 The proximal problem here is that the output_filter we use in portable
531 modified the length of the dequeued datagram (to futz with the headers
532 for !OpenBSD).
533
534 In channel_output_poll(), don't enqueue datagrams that won't fit in the
535 peer's advertised packet size (highly unlikely to ever occur) or which
536 won't fit in the peer's remaining window (more likely).
537
538 In channel_input_data(), account for the 4-byte string header in
539 datagram packets that we accept from the peer and enqueue in c->output.
540
541 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
542 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000543
Damien Miller8e604ac2010-08-09 02:28:10 +100054420100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000545 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
546 PAM to sane values in case the PAM method doesn't write to them. Spotted by
547 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000548 - OpenBSD CVS Sync
549 - djm@cvs.openbsd.org 2010/07/16 04:45:30
550 [ssh-keygen.c]
551 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000552 - djm@cvs.openbsd.org 2010/07/16 14:07:35
553 [ssh-rsa.c]
554 more timing paranoia - compare all parts of the expected decrypted
555 data before returning. AFAIK not exploitable in the SSH protocol.
556 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000557 - djm@cvs.openbsd.org 2010/07/19 03:16:33
558 [sftp-client.c]
559 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
560 upload depth checks and causing verbose printing of transfers to always
561 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000562 - djm@cvs.openbsd.org 2010/07/19 09:15:12
563 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
564 add a "ControlPersist" option that automatically starts a background
565 ssh(1) multiplex master when connecting. This connection can stay alive
566 indefinitely, or can be set to automatically close after a user-specified
567 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
568 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
569 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000570 - djm@cvs.openbsd.org 2010/07/21 02:10:58
571 [misc.c]
572 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000573 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
574 [ssh.1]
575 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000576
57720100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000578 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
579 details about its behaviour WRT existing directories. Patch from
580 asguthrie at gmail com, ok djm.
581
Damien Miller9308fc72010-07-16 13:56:01 +100058220100716
583 - (djm) OpenBSD CVS Sync
584 - djm@cvs.openbsd.org 2010/07/02 04:32:44
585 [misc.c]
586 unbreak strdelim() skipping past quoted strings, e.g.
587 AllowUsers "blah blah" blah
588 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
589 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000590 - djm@cvs.openbsd.org 2010/07/12 22:38:52
591 [ssh.c]
592 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
593 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000594 - djm@cvs.openbsd.org 2010/07/12 22:41:13
595 [ssh.c ssh_config.5]
596 expand %h to the hostname in ssh_config Hostname options. While this
597 sounds useless, it is actually handy for working with unqualified
598 hostnames:
599
600 Host *.*
601 Hostname %h
602 Host *
603 Hostname %h.example.org
604
605 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000606 - djm@cvs.openbsd.org 2010/07/13 11:52:06
607 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
608 [packet.c ssh-rsa.c]
609 implement a timing_safe_cmp() function to compare memory without leaking
610 timing information by short-circuiting like memcmp() and use it for
611 some of the more sensitive comparisons (though nothing high-value was
612 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000613 - djm@cvs.openbsd.org 2010/07/13 23:13:16
614 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
615 [ssh-rsa.c]
616 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000617 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
618 [ssh.1]
619 finally ssh synopsis looks nice again! this commit just removes a ton of
620 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000621 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
622 [ssh-keygen.1]
623 repair incorrect block nesting, which screwed up indentation;
624 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000625
Tim Ricecfbdc282010-07-14 13:42:28 -070062620100714
627 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
628 (line 77) should have been for no_x11_askpass.
629
Damien Millercede1db2010-07-02 13:33:48 +100063020100702
631 - (djm) OpenBSD CVS Sync
632 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
633 [ssh_config.5]
634 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000635 - djm@cvs.openbsd.org 2010/06/26 23:04:04
636 [ssh.c]
637 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000638 - djm@cvs.openbsd.org 2010/06/29 23:15:30
639 [ssh-keygen.1 ssh-keygen.c]
640 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
641 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000642 - djm@cvs.openbsd.org 2010/06/29 23:16:46
643 [auth2-pubkey.c sshd_config.5]
644 allow key options (command="..." and friends) in AuthorizedPrincipals;
645 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000646 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
647 [ssh-keygen.1]
648 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000649 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
650 [ssh-keygen.c]
651 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000652 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
653 [sshd_config.5]
654 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000655 - millert@cvs.openbsd.org 2010/07/01 13:06:59
656 [scp.c]
657 Fix a longstanding problem where if you suspend scp at the
658 password/passphrase prompt the terminal mode is not restored.
659 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000660 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
661 [regress/Makefile]
662 fix how we run the tests so we can successfully use SUDO='sudo -E'
663 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000664 - djm@cvs.openbsd.org 2010/06/29 23:59:54
665 [cert-userkey.sh]
666 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000667
Tim Rice3fd307d2010-06-26 16:45:15 -070066820100627
669 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
670 key.h.
671
Damien Miller2e774462010-06-26 09:30:47 +100067220100626
673 - (djm) OpenBSD CVS Sync
674 - djm@cvs.openbsd.org 2010/05/21 05:00:36
675 [misc.c]
676 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000677 - markus@cvs.openbsd.org 2010/06/08 21:32:19
678 [ssh-pkcs11.c]
679 check length of value returned C_GetAttributValue for != 0
680 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000681 - djm@cvs.openbsd.org 2010/06/17 07:07:30
682 [mux.c]
683 Correct sizing of object to be allocated by calloc(), replacing
684 sizeof(state) with sizeof(*state). This worked by accident since
685 the struct contained a single int at present, but could have broken
686 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000687 - djm@cvs.openbsd.org 2010/06/18 00:58:39
688 [sftp.c]
689 unbreak ls in working directories that contains globbing characters in
690 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000691 - djm@cvs.openbsd.org 2010/06/18 03:16:03
692 [session.c]
693 Missing check for chroot_director == "none" (we already checked against
694 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000695 - djm@cvs.openbsd.org 2010/06/18 04:43:08
696 [sftp-client.c]
697 fix memory leak in do_realpath() error path; bz#1771, patch from
698 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000699 - djm@cvs.openbsd.org 2010/06/22 04:22:59
700 [servconf.c sshd_config.5]
701 expose some more sshd_config options inside Match blocks:
702 AuthorizedKeysFile AuthorizedPrincipalsFile
703 HostbasedUsesNameFromPacketOnly PermitTunnel
704 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000705 - djm@cvs.openbsd.org 2010/06/22 04:32:06
706 [ssh-keygen.c]
707 standardise error messages when attempting to open private key
708 files to include "progname: filename: error reason"
709 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000710 - djm@cvs.openbsd.org 2010/06/22 04:49:47
711 [auth.c]
712 queue auth debug messages for bad ownership or permissions on the user's
713 keyfiles. These messages will be sent after the user has successfully
714 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000715 bz#1554; ok dtucker@
716 - djm@cvs.openbsd.org 2010/06/22 04:54:30
717 [ssh-keyscan.c]
718 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
719 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000720 - djm@cvs.openbsd.org 2010/06/22 04:59:12
721 [session.c]
722 include the user name on "subsystem request for ..." log messages;
723 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000724 - djm@cvs.openbsd.org 2010/06/23 02:59:02
725 [ssh-keygen.c]
726 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000727 - djm@cvs.openbsd.org 2010/06/25 07:14:46
728 [channels.c mux.c readconf.c readconf.h ssh.h]
729 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
730 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000731 - djm@cvs.openbsd.org 2010/06/25 07:20:04
732 [channels.c session.c]
733 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
734 internal-sftp accidentally introduced in r1.253 by removing the code
735 that opens and dup /dev/null to stderr and modifying the channels code
736 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000737 - djm@cvs.openbsd.org 2010/06/25 08:46:17
738 [auth1.c auth2-none.c]
739 skip the initial check for access with an empty password when
740 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000741 - djm@cvs.openbsd.org 2010/06/25 23:10:30
742 [ssh.c]
743 log the hostname and address that we connected to at LogLevel=verbose
744 after authentication is successful to mitigate "phishing" attacks by
745 servers with trusted keys that accept authentication silently and
746 automatically before presenting fake password/passphrase prompts;
747 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000748 - djm@cvs.openbsd.org 2010/06/25 23:10:30
749 [ssh.c]
750 log the hostname and address that we connected to at LogLevel=verbose
751 after authentication is successful to mitigate "phishing" attacks by
752 servers with trusted keys that accept authentication silently and
753 automatically before presenting fake password/passphrase prompts;
754 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000755
Damien Millerd82a2602010-06-22 15:02:39 +100075620100622
757 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
758 bz#1579; ok dtucker
759
Damien Millerea909792010-06-18 11:09:24 +100076020100618
761 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
762 rather than assuming that $CWD == $HOME. bz#1500, patch from
763 timothy AT gelter.com
764
Tim Riceb9ae4ec2010-06-17 11:11:44 -070076520100617
766 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
767 minires-devel package, and to add the reference to the libedit-devel
768 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
769
Damien Miller3bcce802010-05-21 14:48:16 +100077020100521
771 - (djm) OpenBSD CVS Sync
772 - djm@cvs.openbsd.org 2010/05/07 11:31:26
773 [regress/Makefile regress/cert-userkey.sh]
774 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
775 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000776 - djm@cvs.openbsd.org 2010/05/11 02:58:04
777 [auth-rsa.c]
778 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000779 - djm@cvs.openbsd.org 2010/05/14 00:47:22
780 [ssh-add.c]
781 check that the certificate matches the corresponding private key before
782 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000783 - djm@cvs.openbsd.org 2010/05/14 23:29:23
784 [channels.c channels.h mux.c ssh.c]
785 Pause the mux channel while waiting for reply from aynch callbacks.
786 Prevents misordering of replies if new requests arrive while waiting.
787
788 Extend channel open confirm callback to allow signalling failure
789 conditions as well as success. Use this to 1) fix a memory leak, 2)
790 start using the above pause mechanism and 3) delay sending a success/
791 failure message on mux slave session open until we receive a reply from
792 the server.
793
794 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000795 - markus@cvs.openbsd.org 2010/05/16 12:55:51
796 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
797 mux support for remote forwarding with dynamic port allocation,
798 use with
799 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
800 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000801 - djm@cvs.openbsd.org 2010/05/20 11:25:26
802 [auth2-pubkey.c]
803 fix logspam when key options (from="..." especially) deny non-matching
804 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000805 - djm@cvs.openbsd.org 2010/05/20 23:46:02
806 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
807 Move the permit-* options to the non-critical "extensions" field for v01
808 certificates. The logic is that if another implementation fails to
809 implement them then the connection just loses features rather than fails
810 outright.
811
812 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000813
Darren Tucker5b6d0d02010-05-12 16:51:38 +100081420100511
815 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
816 circular dependency problem on old or odd platforms. From Tom Lane, ok
817 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000818 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
819 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
820 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000821
Damien Miller50af79b2010-05-10 11:52:00 +100082220100510
823 - OpenBSD CVS Sync
824 - djm@cvs.openbsd.org 2010/04/23 01:47:41
825 [ssh-keygen.c]
826 bz#1740: display a more helpful error message when $HOME is
827 inaccessible while trying to create .ssh directory. Based on patch
828 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000829 - djm@cvs.openbsd.org 2010/04/23 22:27:38
830 [mux.c]
831 set "detach_close" flag when registering channel cleanup callbacks.
832 This causes the channel to close normally when its fds close and
833 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000834 - djm@cvs.openbsd.org 2010/04/23 22:42:05
835 [session.c]
836 set stderr to /dev/null for subsystems rather than just closing it.
837 avoids hangs if a subsystem or shell initialisation writes to stderr.
838 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000839 - djm@cvs.openbsd.org 2010/04/23 22:48:31
840 [ssh-keygen.c]
841 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
842 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000843 - djm@cvs.openbsd.org 2010/04/26 22:28:24
844 [sshconnect2.c]
845 bz#1502: authctxt.success is declared as an int, but passed by
846 reference to function that accepts sig_atomic_t*. Convert it to
847 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000848 - djm@cvs.openbsd.org 2010/05/01 02:50:50
849 [PROTOCOL.certkeys]
850 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000851 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
852 [sftp.c]
853 restore mput and mget which got lost in the tab-completion changes.
854 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000855 - djm@cvs.openbsd.org 2010/05/07 11:30:30
856 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
857 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
858 add some optional indirection to matching of principal names listed
859 in certificates. Currently, a certificate must include the a user's name
860 to be accepted for authentication. This change adds the ability to
861 specify a list of certificate principal names that are acceptable.
862
863 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
864 this adds a new principals="name1[,name2,...]" key option.
865
866 For CAs listed through sshd_config's TrustedCAKeys option, a new config
867 option "AuthorizedPrincipalsFile" specifies a per-user file containing
868 the list of acceptable names.
869
870 If either option is absent, the current behaviour of requiring the
871 username to appear in principals continues to apply.
872
873 These options are useful for role accounts, disjoint account namespaces
874 and "user@realm"-style naming policies in certificates.
875
876 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000877 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
878 [sshd_config.5]
879 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000880
Darren Tucker9f8703b2010-04-23 11:12:06 +100088120100423
882 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
883 in the openssl install directory (some newer openssl versions do this on at
884 least some amd64 platforms).
885
Damien Millerc4eddee2010-04-18 08:07:43 +100088620100418
887 - OpenBSD CVS Sync
888 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
889 [ssh_config.5]
890 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000891 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
892 [ssh-keygen.1 ssh-keygen.c]
893 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000894 - djm@cvs.openbsd.org 2010/04/16 21:14:27
895 [sshconnect.c]
896 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000897 - djm@cvs.openbsd.org 2010/04/16 01:58:45
898 [regress/cert-hostkey.sh regress/cert-userkey.sh]
899 regression tests for v01 certificate format
900 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000901 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
902 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000903
Damien Millera45f1c02010-04-16 15:51:34 +100090420100416
905 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000906 - OpenBSD CVS Sync
907 - djm@cvs.openbsd.org 2010/03/26 03:13:17
908 [bufaux.c]
909 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
910 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000911 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
912 [ssh.1]
913 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000914 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
915 [ssh_config.5]
916 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000917 - djm@cvs.openbsd.org 2010/04/10 00:00:16
918 [ssh.c]
919 bz#1746 - suppress spurious tty warning when using -O and stdin
920 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000921 - djm@cvs.openbsd.org 2010/04/10 00:04:30
922 [sshconnect.c]
923 fix terminology: we didn't find a certificate in known_hosts, we found
924 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000925 - djm@cvs.openbsd.org 2010/04/10 02:08:44
926 [clientloop.c]
927 bz#1698: kill channel when pty allocation requests fail. Fixed
928 stuck client if the server refuses pty allocation.
929 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000930 - djm@cvs.openbsd.org 2010/04/10 02:10:56
931 [sshconnect2.c]
932 show the key type that we are offering in debug(), helps distinguish
933 between certs and plain keys as the path to the private key is usually
934 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000935 - djm@cvs.openbsd.org 2010/04/10 05:48:16
936 [mux.c]
937 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000938 - djm@cvs.openbsd.org 2010/04/14 22:27:42
939 [ssh_config.5 sshconnect.c]
940 expand %r => remote username in ssh_config:ProxyCommand;
941 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000942 - markus@cvs.openbsd.org 2010/04/15 20:32:55
943 [ssh-pkcs11.c]
944 retry lookup for private key if there's no matching key with CKA_SIGN
945 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
946 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000947 - djm@cvs.openbsd.org 2010/04/16 01:47:26
948 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
949 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
950 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
951 [sshconnect.c sshconnect2.c sshd.c]
952 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
953 following changes:
954
955 move the nonce field to the beginning of the certificate where it can
956 better protect against chosen-prefix attacks on the signature hash
957
958 Rename "constraints" field to "critical options"
959
960 Add a new non-critical "extensions" field
961
962 Add a serial number
963
964 The older format is still support for authentication and cert generation
965 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
966
967 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000968
Darren Tucker627337d2010-04-10 22:58:01 +100096920100410
970 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
971 back so we disable the IPv6 tests if we don't have it.
972
Darren Tucker537d4dc2010-04-09 13:35:23 +100097320100409
974 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
975 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000976 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
977 have it and the path is not provided to --with-libedit. Based on a patch
978 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000979 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
980 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000981
Damien Miller7d09b8f2010-03-26 08:52:02 +110098220100326
983 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
984 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100985 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
986 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100987 - (djm) OpenBSD CVS Sync
988 - djm@cvs.openbsd.org 2010/03/25 23:38:28
989 [servconf.c]
990 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
991 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100992 - djm@cvs.openbsd.org 2010/03/26 00:26:58
993 [ssh.1]
994 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100995 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
996 set up SELinux execution context before chroot() call. From Russell
997 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100998 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
999 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001000 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1001 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001002 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1003 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001004 - (dtucker) OpenBSD CVS Sync
1005 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1006 [ssh_config.5]
1007 Reformat default value of PreferredAuthentications entry (current
1008 formatting implies ", " is acceptable as a separator, which it's not.
1009 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001010
Darren Tucker62131dc2010-03-24 13:03:32 +1100101120100324
1012 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1013 containing the services file explicitely case-insensitive. This allows to
1014 tweak the Windows services file reliably. Patch from vinschen at redhat.
1015
Damien Millerc59e2442010-03-22 05:50:31 +1100101620100321
1017 - (djm) OpenBSD CVS Sync
1018 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1019 [ssh-keygen.1]
1020 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001021 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1022 [ssh-keygen.1]
1023 typos; from Ross Richardson
1024 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001025 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1026 [auth2-pubkey.c]
1027 correct certificate logging and make it more consistent between
1028 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001029 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1030 [servconf.c]
1031 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1032 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001033 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1034 [servconf.c]
1035 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1036 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001037 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1038 [clientloop.c]
1039 protocol conformance fix: send language tag when disconnecting normally;
1040 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001041 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1042 [ssh-keygen.1]
1043 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1044 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001045 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1046 [ssh-keygen.1]
1047 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001048 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1049 [key.c key.h ssh-keygen.c]
1050 also print certificate type (user or host) for ssh-keygen -L
1051 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001052 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1053 [auth-options.c]
1054 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001055 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1056 [version.h]
1057 crank version to openssh-5.5 since we have a few fixes since 5.4;
1058 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001059 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1060 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001061
Damien Miller47f9a412010-03-14 08:37:49 +1100106220100314
1063 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1064 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1065 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001066 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1067 ssh-pkcs11-helper to repair static builds (we do the same for
1068 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001069
Tim Rice2bde3ee2010-03-11 22:18:13 -0800107020100312
Tim Riceded8fa02010-03-11 22:32:02 -08001071 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1072 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1073 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001074 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1075 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001076
Tim Ricefa233ba2010-03-10 16:12:02 -0800107720100311
1078 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1079 report by imorgan AT nas.nasa.gov
1080
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100108120100309
1082 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1083 so setting it in CFLAGS correctly skips IPv6 tests.
1084
108520100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001086 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001087 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1088 [ssh-keygen.c]
1089 make internal strptime string match strftime format;
1090 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001091 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1092 [ssh-keygen.1]
1093 document permit-agent-forwarding certificate constraint; patch from
1094 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001095 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1096 [version.h]
1097 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001098 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1099 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001100 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001101
110220100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001103 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1104 it gets the passwd struct from the LAM that knows about the user which is
1105 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001106 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1107 do not set real uid, since that's needed for the chroot, and will be set
1108 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001109 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1110 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001111 - (dtucker) OpenBSD CVS Sync
1112 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1113 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1114 Hold authentication debug messages until after successful authentication.
1115 Fixes an info leak of environment variables specified in authorized_keys,
1116 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001117
Damien Miller72b33822010-03-05 07:39:01 +1100111820100305
1119 - OpenBSD CVS Sync
1120 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1121 [ssh.1 sshd_config.5]
1122 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001123 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1124 [ssh-keygen.1 ssh-keygen.c]
1125 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001126 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1127 [ssh-keygen.1]
1128 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001129 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1130 [sshd_config.5]
1131 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001132 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1133 [ssh.1 sshd.8]
1134 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1135 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001136 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1137 [auth-options.c ssh-keygen.c]
1138 "force-command" is not spelled "forced-command"; spotted by
1139 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001140 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1141 [auth.c]
1142 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001143 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1144 [ssh.1 sshd.8]
1145 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001146 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1147 [ssh.1]
1148 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001149 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1150 [ssh-add.1 ssh.1 ssh_config.5]
1151 mention loading of certificate files from [private]-cert.pub when
1152 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001153 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1154 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001155 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1156 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001157 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001158
Damien Miller910f2092010-03-04 14:17:22 +1100115920100304
1160 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1161 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001162 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1163 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1164 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001165 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001166 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001167 - OpenBSD CVS Sync
1168 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1169 [auth-options.c key.c]
1170 reject strings with embedded ASCII nul chars in certificate key IDs,
1171 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001172 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1173 [sshd.8]
1174 the authorized_keys option for CA keys is "cert-authority", not
1175 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001176 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1177 [PROTOCOL.certkeys]
1178 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001179 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1180 [key.c]
1181 use buffer_get_string_ptr_ret() where we are checking the return
1182 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001183 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1184 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1185 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1186 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1187 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1188 are trusted to authenticate users (in addition than doing it per-user
1189 in authorized_keys).
1190
1191 Add a RevokedKeys option to sshd_config and a @revoked marker to
1192 known_hosts to allow keys to me revoked and banned for user or host
1193 authentication.
1194
1195 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001196 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1197 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1198 add an extra test to ensure that authentication with the wrong
1199 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001200 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1201 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1202 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001203
Damien Miller25b97dd2010-03-03 10:24:00 +1100120420100303
1205 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001206 - OpenBSD CVS Sync
1207 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1208 [ssh-keygen.1 ssh.1 sshd.8]
1209 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001210 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1211 [ssh-add.c]
1212 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001213 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1214 [ssh-keygen.c]
1215 POSIX strptime is stricter than OpenBSD's so do a little dance to
1216 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001217 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001218
Tim Ricec5b0cb32010-03-01 15:57:42 -0800121920100302
1220 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1221 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1222 respectively).
1223
Darren Tuckerc614c782010-03-01 12:49:05 +1100122420100301
1225 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1226 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001227 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1228 adjust log at verbose only, since according to cjwatson in bug #1470
1229 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001230
Damien Milleracc9b292010-03-01 04:36:54 +1100123120100228
1232 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1233 case from that matched in the system password database. On this
1234 platform, passwords are stored case-insensitively, but sshd requires
1235 exact case matching for Match blocks in sshd_config(5). Based on
1236 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001237 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1238 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001239
Damien Miller09a24db2010-02-28 03:28:05 +1100124020100227
Damien Millerd05951f2010-02-28 03:29:33 +11001241 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1242 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1243 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001244
Damien Miller0a80ca12010-02-27 07:55:05 +1100124520100226
1246 - OpenBSD CVS Sync
1247 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1248 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1249 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1250 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1251 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1252 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1253 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1254 Add support for certificate key types for users and hosts.
1255
1256 OpenSSH certificate key types are not X.509 certificates, but a much
1257 simpler format that encodes a public key, identity information and
1258 some validity constraints and signs it with a CA key. CA keys are
1259 regular SSH keys. This certificate style avoids the attack surface
1260 of X.509 certificates and is very easy to deploy.
1261
1262 Certified host keys allow automatic acceptance of new host keys
1263 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1264 see VERIFYING HOST KEYS in ssh(1) for details.
1265
1266 Certified user keys allow authentication of users when the signing
1267 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1268 FILE FORMAT" in sshd(8) for details.
1269
1270 Certificates are minted using ssh-keygen(1), documentation is in
1271 the "CERTIFICATES" section of that manpage.
1272
1273 Documentation on the format of certificates is in the file
1274 PROTOCOL.certkeys
1275
1276 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001277 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1278 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1279 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001280
Damien Miller05abd2c2010-02-24 17:16:08 +1100128120100224
1282 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1283 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001284 - (djm) OpenBSD CVS Sync
1285 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1286 [pathnames.h]
1287 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001288 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1289 [regress/Makefile]
1290 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001291 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1292 [regress/forwarding.sh]
1293 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001294 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1295 [regress/addrmatch.sh]
1296 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001297 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1298 [regress/Makefile]
1299 turn on all the malloc(3) checking options when running regression
1300 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001301 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1302 [regress/test-exec.sh]
1303 wait for sshd to fully stop in cleanup() function; avoids races in tests
1304 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001305 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1306 [regress/agent-pkcs11.sh]
1307 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001308 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001309 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1310 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001311
Damien Miller17751bc2010-02-12 07:35:08 +1100131220100212
1313 - (djm) OpenBSD CVS Sync
1314 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1315 [bufaux.c]
1316 make buffer_get_string_ret() really non-fatal in all cases (it was
1317 using buffer_get_int(), which could fatal() on buffer empty);
1318 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001319 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1320 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1321 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1322 replace our obsolete smartcard code with PKCS#11.
1323 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1324 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1325 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1326 a forked a ssh-pkcs11-helper process.
1327 PKCS#11 is currently a compile time option.
1328 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001329 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1330 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1331 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001332 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1333 [ssh-agent.c]
1334 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001335 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1336 [ssh-keygen.c]
1337 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001338 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1339 [buffer.c buffer.h]
1340 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001341 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1342 [auth.c]
1343 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1344 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001345 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1346 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1347 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001348 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1349 [ssh.1]
1350 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001351 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1352 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1353 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001354 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1355 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001356 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1357 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001358 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1359 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001360
Damien Miller1d2bfc42010-02-10 10:19:29 +1100136120100210
1362 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1363 getseuserbyname; patch from calebcase AT gmail.com via
1364 cjwatson AT debian.org
1365
Damien Miller74d98252010-02-02 17:01:46 +1100136620100202
1367 - (djm) OpenBSD CVS Sync
1368 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1369 [sshd.8]
1370 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001371 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1372 [channels.c]
1373 fake local addr:port when stdio fowarding as some servers (Tectia at
1374 least) validate that they are well-formed;
1375 reported by imorgan AT nas.nasa.gov
1376 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001377
Damien Miller36f57eb2010-01-30 17:28:34 +1100137820100130
1379 - (djm) OpenBSD CVS Sync
1380 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1381 [clientloop.c]
1382 downgrade an error() to a debug() - this particular case can be hit in
1383 normal operation for certain sequences of mux slave vs session closure
1384 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001385 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1386 [sshd.c]
1387 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1388 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001389 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1390 [mux.c]
1391 kill correct channel (was killing already-dead mux channel, not
1392 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001393 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1394 [mux.c]
1395 don't mark channel as read failed if it is already closing; suppresses
1396 harmless error messages when connecting to SSH.COM Tectia server
1397 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001398
Darren Tucker19d32cb2010-01-29 10:54:11 +1100139920100129
1400 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1401 after registering the hardware engines, which causes the openssl.cnf file to
1402 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1403 Patch from Solomon Peachy, ok djm@.
1404
Damien Miller45a81a02010-01-28 06:26:20 +1100140520100128
1406 - (djm) OpenBSD CVS Sync
1407 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1408 [mux.c]
1409 -Wuninitialized and remove a // comment; from portable
1410 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001411 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1412 [mux.c]
1413 fix bug introduced in mux rewrite:
1414
1415 In a mux master, when a socket to a mux slave closes before its server
1416 session (as may occur when the slave has been signalled), gracefully
1417 close the server session rather than deleting its channel immediately.
1418 A server may have more messages on that channel to send (e.g. an exit
1419 message) that will fatal() the client if they are sent to a channel that
1420 has been prematurely deleted.
1421
1422 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001423 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1424 [sftp.c]
1425 add missing "p" flag to getopt optstring;
1426 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001427
Damien Miller2e68d792010-01-26 12:51:13 +1100142820100126
1429 - (djm) OpenBSD CVS Sync
1430 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1431 [ssh-agent.1]
1432 Correct and clarify ssh-add's password asking behavior.
1433 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001434 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1435 [roaming_client.c]
1436 s/long long unsigned/unsigned long long/, from tim via portable
1437 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001438 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1439 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1440 rewrite ssh(1) multiplexing code to a more sensible protocol.
1441
1442 The new multiplexing code uses channels for the listener and
1443 accepted control sockets to make the mux master non-blocking, so
1444 no stalls when processing messages from a slave.
1445
1446 avoid use of fatal() in mux master protocol parsing so an errant slave
1447 process cannot take down a running master.
1448
1449 implement requesting of port-forwards over multiplexed sessions. Any
1450 port forwards requested by the slave are added to those the master has
1451 established.
1452
1453 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1454
1455 document master/slave mux protocol so that other tools can use it to
1456 control a running ssh(1). Note: there are no guarantees that this
1457 protocol won't be incompatibly changed (though it is versioned).
1458
1459 feedback Salvador Fandino, dtucker@
1460 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001461
Tim Rice6761c742010-01-22 10:25:15 -0800146220100122
1463 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1464 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1465 in Cygwin to 65535. Patch from Corinna Vinschen.
1466
Tim Rice7ab7b932010-01-17 12:48:22 -0800146720100117
1468 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001469 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1470 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001471
Darren Tuckerca944852010-01-16 11:48:27 +1100147220100116
1473 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1474 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001475 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1476 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001477 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1478 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001479 - (dtucker) OpenBSD CVS Sync
1480 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1481 [sftp-common.c]
1482 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001483 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1484 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001485 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001486 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001487 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1488 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001489 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1490 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1491 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001492
Darren Tucker75fe6262010-01-15 11:42:51 +1100149320100115
1494 - (dtucker) OpenBSD CVS Sync
1495 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1496 [sftp.1 sftp.c]
1497 sftp.1: put ls -h in the right place
1498 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1499 to keep the help usage nicely aligned
1500 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001501 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1502 [auth.c]
1503 when using ChrootDirectory, make sure we test for the existence of the
1504 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1505 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001506 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1507 [sftp-common.c]
1508 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1509 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001510 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1511 [sftp.c]
1512 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1513 inherited SIGTERM as ignored it will still be able to kill the ssh it
1514 starts.
1515 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001516 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001517 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001518 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1519 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001520
Damien Miller6abc9f62010-01-14 12:44:16 +1100152120100114
1522 - (djm) [platform.h] Add missing prototype for
1523 platform_krb5_get_principal_name
1524
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100152520100113
1526 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001527 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1528 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001529 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001530 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1531 Fixes bz #1590, where sometimes you could not interrupt a connection while
1532 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001533 - (dtucker) OpenBSD CVS Sync
1534 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1535 [sshconnect.c auth.c]
1536 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001537 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1538 [key.c]
1539 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1540 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001541 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1542 [canohost.c ssh-keysign.c sshconnect2.c]
1543 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1544 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001545 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1546 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1547 support '-h' (human-readable units) for sftp's ls command, just like
1548 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001549 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1550 [servconf.c servconf.h sshd.c]
1551 avoid run-time failures when specifying hostkeys via a relative
1552 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001553 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1554 [sftp.c]
1555 don't append a space after inserting a completion of a directory (i.e.
1556 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001557 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001558 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1559 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001560
Darren Tucker09aa4c02010-01-12 19:51:48 +1100156120100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001562 - (dtucker) OpenBSD CVS Sync
1563 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1564 [ssh_config channels.c ssh.1 channels.h ssh.c]
1565 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1566 single port forward on the server. This allows, for example, using ssh as
1567 a ProxyCommand to route connections via intermediate servers.
1568 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001569 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1570 [authfile.c sshconnect2.c]
1571 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1572 reason the open failed to debug.
1573 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001574 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1575 [ssh-keygen.c]
1576 when converting keys, truncate key comments at 72 chars as per RFC4716;
1577 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001578 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1579 [authfile.c]
1580 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1581 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001582 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1583 [monitor_fdpass.c]
1584 avoid spinning when fd passing on nonblocking sockets by calling poll()
1585 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001586 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1587 [roaming_common.c]
1588 delete with extreme prejudice a debug() that fired with every keypress;
1589 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001590 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1591 [session.c]
1592 Do not allow logins if /etc/nologin exists but is not readable by the user
1593 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001594 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1595 [buffer.h bufaux.c]
1596 add a buffer_get_string_ptr_ret() that does the same as
1597 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001598 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1599 [session.c]
1600 Add explicit stat so we reliably detect nologin with bad perms.
1601 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001602
160320100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001604 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1605 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001606 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001607 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1608 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1609 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1610 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1611 Remove RoutingDomain from ssh since it's now not needed. It can be
1612 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1613 also ensures that trafic such as DNS lookups stays withing the specified
1614 routingdomain. For example (from reyk):
1615 # route -T 2 exec /usr/sbin/sshd
1616 or inherited from the parent process
1617 $ route -T 2 exec sh
1618 $ ssh 10.1.2.3
1619 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001620 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1621 [servconf.c]
1622 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001623 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1624 [auth.c]
1625 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001626
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100162720100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001628 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1629 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001630 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001631 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001632 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1633 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001634 - (dtucker) OpenBSD CVS Sync
1635 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1636 [sftp-server.c sftp-server.8]
1637 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1638 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001639 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1640 [PROTOCOL]
1641 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001642 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1643 [sftp-server.8]
1644 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001645 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1646 [mux.c sshpty.h clientloop.c sshtty.c]
1647 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1648 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001649 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1650 [roaming_client.c]
1651 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001652 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1653 [sftp.c]
1654 Prevent sftp from derefing a null pointer when given a "-" without a
1655 command. Also, allow whitespace to follow a "-". bz#1691, path from
1656 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001657 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1658 [sshd.c]
1659 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1660 itself. Prevents two HUPs in quick succession from resulting in sshd
1661 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001662 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001663
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100166420100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001665 - (dtucker) OpenBSD CVS Sync
1666 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1667 [roaming.h]
1668 Declarations needed for upcoming changes.
1669 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001670 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1671 [sshconnect2.c kex.h kex.c]
1672 Let the client detect if the server supports roaming by looking
1673 for the resume@appgate.com kex algorithm.
1674 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001675 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1676 [clientloop.c]
1677 client_loop() must detect if the session has been suspended and resumed,
1678 and take appropriate action in that case.
1679 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001680 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1681 [ssh2.h]
1682 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001683 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001684 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1685 [roaming_common.c]
1686 Do the actual suspend/resume in the client. This won't be useful until
1687 the server side supports roaming.
1688 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1689 me and markus@
1690 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001691 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1692 [ssh.c]
1693 Request roaming to be enabled if UseRoaming is true and the server
1694 supports it.
1695 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001696 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1697 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1698 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1699 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1700 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1701 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001702 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1703 [sshd_config.5 sftp.1]
1704 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001705 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1706 [ssh_config.5]
1707 explain the constraints on LocalCommand some more so people don't
1708 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001709 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1710 [sshd_config.5]
1711 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1712 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001713 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1714 [sshconnect2.c channels.c sshconnect.c]
1715 Set close-on-exec on various descriptors so they don't get leaked to
1716 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001717 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1718 [channels.c channels.h]
1719 fix race condition in x11/agent channel allocation: don't read after
1720 the end of the select read/write fdset and make sure a reused FD
1721 is not touched before the pre-handlers are called.
1722 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001723 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1724 [clientloop.c]
1725 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1726 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001727 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1728 [session.c]
1729 bz#1606: error when an attempt is made to connect to a server
1730 with ForceCommand=internal-sftp with a shell session (i.e. not a
1731 subsystem session). Avoids stuck client when attempting to ssh to such a
1732 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001733 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1734 [session.c]
1735 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1736 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1737 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001738 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1739 [sftp.c]
1740 bz#1588 change "Connecting to host..." message to "Connected to host."
1741 and delay it until after the sftp protocol connection has been established.
1742 Avoids confusing sequence of messages when the underlying ssh connection
1743 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001744 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1745 [sshconnect2.c]
1746 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001747 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1748 [misc.c]
1749 correct off-by-one in percent_expand(): we would fatal() when trying
1750 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1751 work. Note that nothing in OpenSSH actually uses close to this limit at
1752 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001753 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1754 [sftp.c]
1755 make passing of zero-length arguments to ssh safe by
1756 passing "-<switch>" "<value>" rather than "-<switch><value>"
1757 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001758 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1759 [sshconnect2.c]
1760 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001761 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1762 [roaming_common.c]
1763 use socklen_t for getsockopt optlen parameter; reported by
1764 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001765 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1766 [sftp.c]
1767 fix potential divide-by-zero in sftp's "df" output when talking to a server
1768 that reports zero files on the filesystem (Unix filesystems always have at
1769 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001770 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1771 [key.c]
1772 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1773 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001774 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1775 [ssh.c sftp.c scp.c]
1776 When passing user-controlled options with arguments to other programs,
1777 pass the option and option argument as separate argv entries and
1778 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1779 pass a "--" argument to stop option parsing, so that a positional
1780 argument that starts with a '-' isn't treated as an option. This
1781 fixes some error cases as well as the handling of hostnames and
1782 filenames that start with a '-'.
1783 Based on a diff by halex@
1784 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001785 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1786 [PROTOCOL]
1787 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1788 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001789 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1790 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1791 validate routing domain is in range 0-RT_TABLEID_MAX.
1792 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001793 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1794 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1795 Rename RDomain config option to RoutingDomain to be more clear and
1796 consistent with other options.
1797 NOTE: if you currently use RDomain in the ssh client or server config,
1798 or ssh/sshd -o, you must update to use RoutingDomain.
1799 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001800 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1801 [sshd_config.5 ssh_config.5]
1802 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001803 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1804 [sshconnect2.c]
1805 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1806 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001807 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1808 [sftp.c]
1809 Implement tab-completion of commands, local and remote filenames for sftp.
1810 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1811 Google Summer of Code) and polished to a fine sheen by myself again.
1812 It should deal more-or-less correctly with the ikky corner-cases presented
1813 by quoted filenames, but the UI could still be slightly improved.
1814 In particular, it is quite slow for remote completion on large directories.
1815 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001816 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1817 [sftp-server.c]
1818 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1819 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001820 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1821 [sftp.c]
1822 Fix two warnings: possibly used unitialized and use a nul byte instead of
1823 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001824 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1825 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001826 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001827 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1828 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001829 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1830 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001831 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1832 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001833 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1834 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001835 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1836 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001837 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001838
Tim Rice880ab0d2009-12-26 15:40:47 -0800183920091226
1840 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1841 Gzip all man pages. Patch from Corinna Vinschen.
1842
Darren Tucker1bf35032009-12-21 10:49:21 +1100184320091221
1844 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1845 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1846 Based on a patch from and tested by Miguel Sanders
1847
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100184820091208
1849 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1850 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1851
Darren Tucker15333112009-12-07 11:15:43 +1100185220091207
1853 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1854 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001855 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001856
Tim Rice53e99742009-11-20 19:32:15 -0800185720091121
1858 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1859 Bug 1628. OK dtucker@
1860
Damien Miller409661f2009-11-20 15:16:35 +1100186120091120
1862 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1863 line arguments as none are supported. Exit when passed unrecognised
1864 commandline flags. bz#1568 from gson AT araneus.fi
1865
186620091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001867 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1868 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1869 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001870 bz#1648, report and fix from jan.kratochvil AT redhat.com
1871 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1872 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001873
187420091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001875 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1876 keys when built with OpenSSL versions that don't do AES.
1877
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100187820091105
1879 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1880 older versions of OpenSSL.
1881
Darren Tucker1b118882009-10-24 11:40:32 +1100188220091024
1883 - (dtucker) OpenBSD CVS Sync
1884 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1885 [hostfile.c]
1886 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001887 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1888 [sftp-server.c]
1889 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001890 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1891 [ssh.1 ssh-agent.1 ssh-add.1]
1892 use the UNIX-related macros (.At and .Ux) where appropriate.
1893 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001894 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1895 [ssh-agent.1 ssh-add.1 ssh.1]
1896 write UNIX-domain in a more consistent way; while here, replace a
1897 few remaining ".Tn UNIX" macros with ".Ux" ones.
1898 pointed out by ratchov@, thanks!
1899 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001900 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1901 [authfile.c]
1902 switch from 3DES to AES-128 for encryption of passphrase-protected
1903 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001904 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1905 [sshconnect2.c]
1906 disallow a hostile server from checking jpake auth by sending an
1907 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001908 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1909 [ssh-keygen.1]
1910 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001911 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001912 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1913 is enabled set the security context to "sftpd_t" before running the
1914 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001915
Darren Tuckerc182d992009-10-11 21:50:20 +1100191620091011
1917 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1918 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1919 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001920 - (dtucker) OpenBSD CVS Sync
1921 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1922 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1923 disable protocol 1 by default (after a transition period of about 10 years)
1924 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001925 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1926 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1927 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001928 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1929 [sftp-client.c]
1930 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1931 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001932 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1933 [regress/test-exec.sh]
1934 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001935
Darren Tucker46bbbe32009-10-07 08:21:48 +1100193620091007
1937 - (dtucker) OpenBSD CVS Sync
1938 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1939 [sftp.c sftp.1]
1940 support most of scp(1)'s commandline arguments in sftp(1), as a first
1941 step towards making sftp(1) a drop-in replacement for scp(1).
1942 One conflicting option (-P) has not been changed, pending further
1943 discussion.
1944 Patch from carlosvsilvapt@gmail.com as part of his work in the
1945 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001946 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1947 [sftp.1]
1948 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001949 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1950 [sftp.1 sftp.c]
1951 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1952 add "-P port" to match scp(1). Fortunately, the -P option is only really
1953 used by our regression scripts.
1954 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1955 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001956 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1957 [sftp.1 sftp.c]
1958 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001959 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1960 [sftp-client.c]
1961 make the "get_handle: ..." error messages vaguely useful by allowing
1962 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001963 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1964 [auth.h]
1965 remove unused define. markus@ ok.
1966 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001967 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1968 [sshd_config.5]
1969 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001970 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1971 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1972 recursive transfer support for get/put and on the commandline
1973 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1974 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001975 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1976 [sftp.1]
1977 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001978 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1979 [sftp.1]
1980 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001981 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1982 [mux.c]
1983 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001984 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1985 [sftp-server.c]
1986 allow setting an explicit umask on the commandline to override whatever
1987 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001988 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1989 [ssh-keygen.c]
1990 force use of correct hash function for random-art signature display
1991 as it was inheriting the wrong one when bubblebabble signatures were
1992 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1993 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001994 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1995 [sftp-server.8]
1996 allow setting an explicit umask on the commandline to override whatever
1997 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001998 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1999 [authfd.c ssh-add.c authfd.h]
2000 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2001 when the agent refuses the constrained add request. This was a useful
2002 migration measure back in 2002 when constraints were new, but just
2003 adds risk now.
2004 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002005 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2006 [sftp-server.c]
2007 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002008 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2009 [sftp-server.8]
2010 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002011 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2012 [ssh-agent.c]
2013 fix a race condition in ssh-agent that could result in a wedged or
2014 spinning agent: don't read off the end of the allocated fd_sets, and
2015 don't issue blocking read/write on agent sockets - just fall back to
2016 select() on retriable read/write errors. bz#1633 reported and tested
2017 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002018 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2019 [dh.c]
2020 fix a cast
2021 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002022 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2023 [session.c]
2024 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2025 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002026 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2027 [regress/addrmatch.sh]
2028 match string "passwordauthentication" only at start of line, not anywhere
2029 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002030 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2031 [regress/multiplex.sh]
2032 Always specify ssh_config for multiplex tests: prevents breakage caused
2033 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002034 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2035 [regress/Makefile]
2036 regression test for port number parsing. written as part of the a2port
2037 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002038 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002039 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2040 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002041 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2042 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2043 add "-P port" to match scp(1). Fortunately, the -P option is only really
2044 used by our regression scripts.
2045 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2046 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002047 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002048 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002049 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2050 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002051 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2052 [regress/ssh2putty.sh]
2053 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002054 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002055 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002056 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002057 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2058 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002059
Damien Miller350666d2009-10-02 11:50:55 +1000206020091002
2061 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2062 spotted by des AT des.no
2063
Damien Millerea437422009-10-02 11:49:03 +1000206420090926
2065 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2066 [contrib/suse/openssh.spec] Update for release
2067 - (djm) [README] update relnotes URL
2068 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2069 - (djm) Release 5.3p1
2070
Darren Tuckere02b49a2009-09-11 14:56:08 +1000207120090911
2072 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2073 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2074 from jbasney at ncsa uiuc edu.
2075
Damien Millere5d5a172009-09-09 11:07:28 +1000207620090908
2077 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2078 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2079
Darren Tuckerdad48e72009-09-01 18:26:00 +1000208020090901
2081 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2082 krb5-config if it's not in the location specified by --with-kerberos5.
2083 Patch from jchadima at redhat.
2084
Darren Tucker427adf12009-08-29 09:14:48 +1000208520090829
2086 - (dtucker) [README.platform] Add text about development packages, based on
2087 text from Chris Pepper in bug #1631.
2088
Darren Tucker28b973e2009-08-28 10:16:44 +1000208920090828
2090 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2091 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002092 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2093 and mention PAM as another provider for ChallengeResponseAuthentication;
2094 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002095 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2096 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002097 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2098 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002099 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2100 the pty master on Solaris, since it never succeeds and can hang if large
2101 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2102 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002103 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2104 size a compile-time option and set it to 64k on Cygwin, since Corinna
2105 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002106 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002107
Darren Tucker2a5588d2009-08-20 16:16:01 +1000210820090820
2109 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2110 using it since the type conflicts can cause problems on FreeBSD. Patch
2111 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002112 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2113 the setpcred call on AIX to immediately before the permanently_set_uid().
2114 Ensures that we still have privileges when we call chroot and
2115 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002116
Darren Tucker83d8f282009-08-17 09:35:22 +1000211720090817
2118 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2119 zlib, which should make the errors slightly more meaningful on platforms
2120 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002121 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2122 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002123
Tim Ricecaeb1642009-07-29 07:21:13 -0700212420090729
2125 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2126 function. Patch from Corinna Vinschen.
2127
Darren Tucker440089a2009-07-13 11:38:23 +1000212820090713
2129 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2130 fits into 16 bits to work around a bug in glibc's resolver where it masks
2131 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2132
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000213320090712
2134 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2135 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002136 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2137 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002138 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002139 logout to after the session close. Patch from Anicka Bernathova,
2140 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002141
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000214220090707
2143 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2144 scripts and fix usage of eval. Patch from Corinna Vinschen.
2145
214620090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002147 - (dtucker) OpenBSD CVS Sync
2148 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2149 [packet.h packet.c]
2150 packet_bacup_state() and packet_restore_state() will be used to
2151 temporarily save the current state ren resuming a suspended connection.
2152 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002153 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2154 [roaming_common.c roaming.h]
2155 It may be necessary to retransmit some data when resuming, so add it
2156 to a buffer when roaming is enabled.
2157 Most of this code was written by Martin Forssen, maf at appgate dot com.
2158 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002159 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2160 [readconf.h readconf.c]
2161 Add client option UseRoaming. It doesn't do anything yet but will
2162 control whether the client tries to use roaming if enabled on the
2163 server. From Martin Forssen.
2164 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002165 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2166 [version.h]
2167 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002168 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2169 [ssh.c]
2170 allow for long home dir paths (bz #1615). ok deraadt
2171 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002172 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2173 [clientloop.c]
2174 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2175 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002176
Darren Tucker821d3db2009-06-22 16:11:06 +1000217720090622
2178 - (dtucker) OpenBSD CVS Sync
2179 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2180 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2181 alphabetize includes; reduces diff vs portable and style(9).
2182 ok stevesk djm
2183 (Id sync only; these were already in order in -portable)
2184
Darren Tucker72efd742009-06-21 17:48:00 +1000218520090621
2186 - (dtucker) OpenBSD CVS Sync
2187 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2188 [ssh.c]
2189 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002190 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2191 [ssh.1]
2192 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2193 as we do for "MACs": this stops us getting out of sync when the lists
2194 change;
2195 fixes documentation/6102, submitted by Peter J. Philipp
2196 alternative fix proposed by djm
2197 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002198 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2199 [ssh-agent.c]
2200 Fixed a possible out-of-bounds memory access if the environment variable
2201 SHELL is shorter than 3 characters.
2202 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002203 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2204 [ssh-agent.c]
2205 My previous commit didn't fix the problem at all, so stick at my first
2206 version of the fix presented to dtucker.
2207 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2208 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002209 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2210 [sftp-server.8 sshd.8 ssh-agent.1]
2211 fix a few typographical errors found by spell(1).
2212 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002213 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2214 [sshd_config.5]
2215 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002216 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2217 [sftp-server.c]
2218 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002219 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2220 [servconf.c]
2221 Fixed a few the-the misspellings in comments. Skipped a bunch in
2222 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002223 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2224 [session.c]
2225 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2226 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002227 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2228 [sshd_config.5]
2229 clarify that even internal-sftp needs /dev/log for logging to work; ok
2230 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002231 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2232 [sshd_config.5]
2233 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002234 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2235 [sshd_config.5]
2236 clarify we cd to user's home after chroot; ok markus@ on
2237 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002238 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2239 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2240 monitor.c]
2241 Put the globals in packet.c into a struct and don't access it directly
2242 from other files. No functional changes.
2243 ok markus@ djm@
2244 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2245 [canohost.h canohost.c]
2246 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2247 address to change.
2248 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002249 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2250 [clientloop.c]
2251 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2252 change from Martin Forssen, maf at appgate dot com.
2253 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002254 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2255 [kex.c kex.h]
2256 Move the KEX_COOKIE_LEN define to kex.h
2257 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002258 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2259 [packet.h packet.c]
2260 Add packet_put_int64() and packet_get_int64(), part of a larger change
2261 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002262 ok markus@
2263 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2264 [sshconnect.h sshconnect.c]
2265 Un-static ssh_exchange_identification(), part of a larger change from
2266 Martin Forssen and needed for upcoming changes.
2267 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002268 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2269 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002270 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002271 Keep track of number of bytes read and written. Needed for upcoming
2272 changes. Most code from Martin Forssen, maf at appgate dot com.
2273 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002274 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002275 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2276 [monitor.c packet.c]
2277 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2278 return type to match atomicio's
2279 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002280 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2281 [packet.c]
2282 Move some more statics into session_state
2283 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002284 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2285 [kexdhs.c kexgexs.c]
2286 abort if key_sign fails, preventing possible null deref. Based on report
2287 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002288 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2289 [roaming.h roaming_common.c roaming_dummy.c]
2290 Add tags for the benefit of the sync scripts
2291 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002292 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2293 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002294 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002295 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2296 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002297
Darren Tucker32780622009-06-16 16:11:02 +1000229820090616
2299 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2300 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2301
Darren Tuckera422d972009-05-04 12:52:47 +1000230220090504
2303 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2304 variable declarations. Should prevent unused warnings anywhere it's set
2305 (only Crays as far as I can tell) and be a no-op everywhere else.
2306
Tim Ricea74000e2009-03-18 11:25:02 -0700230720090318
2308 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2309 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2310 Based on patch from vinschen at redhat com.
2311
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100231220090308
2313 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2314 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2315 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2316 version of Cygwin. Patch from vinschen at redhat com.
2317
Darren Tucker558d6ca2009-03-07 10:22:10 +1100231820090307
2319 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2320 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2321 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002322 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2323 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2324 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002325 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002326 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002327 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2328 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2329 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002330
Damien Millercee85232009-03-06 00:58:22 +1100233120090306
2332 - (djm) OpenBSD CVS Sync
2333 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2334 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2335 [sshconnect2.c]
2336 refactor the (disabled) Schnorr proof code to make it a little more
2337 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002338 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2339 [uuencode.c]
2340 document what these functions do so I don't ever have to recuse into
2341 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002342
Damien Miller19913842009-02-23 10:53:58 +1100234320090223
2344 - (djm) OpenBSD CVS Sync
2345 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2346 [ssh_config.5 sshd_config.5]
2347 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002348 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2349 [sshd_config.5]
2350 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002351 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2352 [version.h]
2353 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002354 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002355 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002356
Damien Miller9eab9562009-02-22 08:47:02 +1100235720090222
2358 - (djm) OpenBSD CVS Sync
2359 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2360 [misc.c sftp-server-main.c ssh-keygen.c]
2361 Added missing newlines in error messages.
2362 ok dtucker
2363
Damien Millere8001d42009-02-21 12:45:02 +1100236420090221
2365 - (djm) OpenBSD CVS Sync
2366 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2367 [ssh_config]
2368 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002369 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2370 [schnorr.c]
2371 signature should hash over the entire group, not just the generator
2372 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002373 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2374 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002375
Damien Miller3f94aaf2009-02-16 15:21:39 +1100237620090216
2377 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2378 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2379 interop tests from FATAL error to a warning. Allows some interop
2380 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002381 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2382 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002383
Damien Millerfdd66fc2009-02-14 16:26:19 +1100238420090214
2385 - (djm) OpenBSD CVS Sync
2386 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2387 [sftp.c]
2388 Initialize a few variables to prevent spurious "may be used
2389 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002390 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2391 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2392 [readconf.h serverloop.c ssh.c]
2393 support remote port forwarding with a zero listen port (-R0:...) to
2394 dyamically allocate a listen port at runtime (this is actually
2395 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002396 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2397 [serverloop.c]
2398 tighten check for -R0:... forwarding: only allow dynamic allocation
2399 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002400 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2401 [monitor.c]
2402 some paranoia: check that the serialised key is really KEY_RSA before
2403 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002404 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2405 [ssh.1]
2406 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002407 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2408 [ssh.1]
2409 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002410 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2411 [ssh_config.5]
2412 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002413 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2414 [ssh_config.5]
2415 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002416 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2417 [packet.c]
2418 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002419 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2420 [PROTOCOL]
2421 mention that eow and no-more-sessions extensions are sent only to
2422 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002423
242420090212
Damien Miller2de76242009-02-12 12:19:20 +11002425 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2426 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002427 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2428 OSX provides a getlastlogxbyname function that automates the reading of
2429 a lastlog file. Also, the pututxline function will update lastlog so
2430 there is no need for loginrec.c to do it explicitly. Collapse some
2431 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002432
Darren Tucker642ebe52009-02-01 22:19:54 +1100243320090201
2434 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2435 channels.c too, so move the definition for non-IP6 platforms to defines.h
2436 where it can be shared.
2437
Tim Rice6a325342009-01-29 12:30:01 -0800243820090129
2439 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2440 If the CYGWIN environment variable is empty, the installer script
2441 should not install the service with an empty CYGWIN variable, but
2442 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002443 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002444
Tim Riceca3692d2009-01-28 12:50:04 -0800244520090128
2446 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2447 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2448 The information given for the setting of the CYGWIN environment variable
2449 is wrong for both releases so I just removed it, together with the
2450 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2451
Damien Millerb53d8a12009-01-28 16:13:04 +1100245220081228
2453 - (djm) OpenBSD CVS Sync
2454 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2455 [channels.c servconf.c]
2456 channel_print_adm_permitted_opens() should deal with all the printing
2457 for that config option. suggested by markus@; ok markus@ djm@
2458 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002459 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2460 [auth2-chall.c]
2461 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002462 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2463 [sftp.1 sftp.c]
2464 update for the synopses displayed by the 'help' command, there are a
2465 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2466 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2467 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002468 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2469 [clientloop.c]
2470 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002471 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2472 [addrmatch.c]
2473 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002474 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2475 [ssh-keyscan.1]
2476 fix example, default key type is rsa for 3+ years; from
2477 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002478 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2479 [pathnames.h]
2480 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002481 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2482 [sshd_config.5]
2483 add AllowAgentForwarding to available Match keywords list
2484 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002485 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2486 [channels.c]
2487 call channel destroy callbacks on receipt of open failure messages.
2488 fixes client hangs when connecting to a server that has MaxSessions=0
2489 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002490 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2491 [kexgexs.c]
2492 fix hash calculation for KEXGEX: hash over the original client-supplied
2493 values and not the sanity checked versions that we acutally use;
2494 bz#1540 reported by john.smith AT arrows.demon.co.uk
2495 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002496 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2497 [channels.c]
2498 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2499 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002500 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2501 [readconf.c]
2502 1) use obsolete instead of alias for consistency
2503 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2504 so move the comment.
2505 3) reorder so like options are together
2506 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002507 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2508 [channels.c channels.h session.c]
2509 make Channel->path an allocated string, saving a few bytes here and
2510 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002511 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2512 [channels.c]
2513 oops! I committed the wrong version of the Channel->path diff,
2514 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002515 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2516 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2517 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2518 make a2port() return -1 when it encounters an invalid port number
2519 rather than 0, which it will now treat as valid (needed for future work)
2520 adjust current consumers of a2port() to check its return value is <= 0,
2521 which in turn required some things to be converted from u_short => int
2522 make use of int vs. u_short consistent in some other places too
2523 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002524 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2525 [auth-options.c]
2526 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002527 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2528 [myproposal.h]
2529 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2530 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002531 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2532 [ssh_config.5 sshd_config.5]
2533 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002534 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2535 [cipher.c cipher.h packet.c]
2536 Work around the CPNI-957037 Plaintext Recovery Attack by always
2537 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2538 Help, feedback and ok djm@
2539 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002540
Tim Rice351529c2009-01-07 10:04:12 -0800254120090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002542 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2543 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002544 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2545 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2546 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002547 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2548 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2549 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002550
255120090107
Tim Rice351529c2009-01-07 10:04:12 -08002552 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2553 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2554 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002555 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2556 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002557
Damien Miller586b0052008-12-09 14:11:32 +1100255820081209
2559 - (djm) OpenBSD CVS Sync
2560 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2561 [clientloop.c]
2562 The ~C escape handler does not work correctly for multiplexed sessions -
2563 it opens a commandline on the master session, instead of on the slave
2564 that requested it. Disable it on slave sessions until such time as it
2565 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2566 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002567 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2568 [sftp.c]
2569 Deal correctly with failures in remote stat() operation in sftp,
2570 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2571 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002572 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2573 [readconf.c]
2574 don't leave junk (free'd) pointers around in Forward *fwd argument on
2575 failure; avoids double-free in ~C -L handler when given an invalid
2576 forwarding specification; bz#1539 report from adejong AT debian.org
2577 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002578 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2579 [sftp.1 sftp.c]
2580 correct sftp(1) and corresponding usage syntax;
2581 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002582
Damien Miller7df2e402008-12-08 09:35:36 +1100258320081208
2584 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2585 use some stack in main().
2586 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002587 - (djm) OpenBSD CVS Sync
2588 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2589 [clientloop.c]
2590 we have to use the recipient's channel number (RFC 4254) for
2591 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2592 otherwise we trigger 'Non-public channel' error messages on sshd
2593 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002594 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2595 [serverloop.c]
2596 backout 1.149, since it's not necessary and openssh clients send
2597 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002598 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2599 [channels.c]
2600 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002601
Darren Tucker83795d62008-12-01 21:34:28 +1100260220081201
2603 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2604 and tweak the is-sshd-running check in ssh-host-config. Patch from
2605 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002606 - (dtucker) OpenBSD CVS Sync
2607 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2608 [packet.c]
2609 packet_disconnect() on padding error, too. should reduce the success
2610 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2611 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002612 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2613 [monitor_fdpass.c]
2614 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002615
Darren Tucker69087ea2008-11-23 14:03:19 +1100261620081123
2617 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2618 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002619 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002620
Tim Rice0f4d2c02008-11-18 21:26:41 -0800262120081118
2622 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2623 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2624 feedback by djm@
2625
Darren Tuckerff4350e2008-11-11 16:31:05 +1100262620081111
2627 - (dtucker) OpenBSD CVS Sync
2628 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2629 [servconf.c]
2630 passord -> password;
2631 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002632 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2633 [ssh-keygen.c]
2634 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002635 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2636 [nchan.c]
2637 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002638 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2639 [auth2-jpake.c]
2640 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002641 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2642 [session.c ssh.1]
2643 typo fixed (overriden -> overridden)
2644 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002645 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2646 [servconf.c]
2647 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2648 kerberosgetafstoken. ok dtucker@
2649 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002650 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2651 [channels.c]
2652 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2653 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002654 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2655 [regress/putty-ciphers.sh]
2656 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002657
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100265820081105
2659 - OpenBSD CVS Sync
2660 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2661 [servconf.c]
2662 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002663 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2664 [auth.c]
2665 need unistd.h for close() prototype
2666 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002667 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2668 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2669 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2670 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2671 [Makefile.in]
2672 Add support for an experimental zero-knowledge password authentication
2673 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2674 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2675 Security Protocols, Cambridge, April 2008.
2676
2677 This method allows password-based authentication without exposing
2678 the password to the server. Instead, the client and server exchange
2679 cryptographic proofs to demonstrate of knowledge of the password while
2680 revealing nothing useful to an attacker or compromised endpoint.
2681
2682 This is experimental, work-in-progress code and is presently
2683 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2684
2685 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002686 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2687 [readconf.c]
2688 because parse_forward() is now used to parse all forward types (DLR),
2689 and it malloc's space for host variables, we don't need to malloc
2690 here. fixes small memory leaks.
2691
2692 previously dynamic forwards were not parsed in parse_forward() and
2693 space was not malloc'd in that case.
2694
2695 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002696 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2697 [clientloop.c ssh.1]
2698 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002699
Damien Miller9f6fb562008-11-03 19:15:44 +1100270020081103
2701 - OpenBSD CVS Sync
2702 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2703 [ssh-keygen.1]
2704 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2705 known_hosts). ok djm@
2706 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2707 [ssh_config]
2708 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002709 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2710 [key.c]
2711 In random art visualization, make sure to use the end marker only at the
2712 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002713 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2714 [sshconnect2.c]
2715 don't allocate space for empty banners; report t8m at centrum.cz;
2716 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002717 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2718 [ssh_config.5]
2719 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002720 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2721 [session.c]
2722 allow ForceCommand internal-sftp with arguments. based on patch from
2723 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002724 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2725 [kex.c]
2726 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2727 replacement anymore
2728 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002729 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2730 [compat.c compat.h nchan.c ssh.c]
2731 only send eow and no-more-sessions requests to openssh 5 and newer;
2732 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002733 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2734 [session.c]
2735 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002736 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2737 [sshd.8]
2738 do not give an example of how to chmod files: we can presume the user
2739 knows that. removes an ambiguity in the permission of authorized_keys;
2740 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002741 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2742 [sshconnect2.c]
2743 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2744 function.
2745 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2746 and (as is fairly typical) did not report the problem to us. But this fix
2747 is correct.
2748 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002749 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2750 [ssh.1 ssh.c]
2751 Add -y option to force logging via syslog rather than stderr.
2752 Useful for daemonised ssh connection (ssh -f). Patch originally from
2753 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002754 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2755 [servconf.c sshd_config.5]
2756 support setting PermitEmptyPasswords in a Match block
2757 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002758 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2759 [ssh.c]
2760 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002761 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2762 [scp.c]
2763 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002764 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2765 [key.c]
2766 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002767 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2768 [ssh_config.5]
2769 use 'Privileged ports can be forwarded only when logging in as root on
2770 the remote machine.' for RemoteForward just like ssh.1 -R.
2771 ok djm@ jmc@
2772 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2773 [sshconnect.c]
2774 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002775 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2776 [ssh_config.5]
2777 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002778 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2779 [clientloop.c sshd.c]
2780 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002781 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2782 [dispatch.c]
2783 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002784 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2785 [sshconnect2.c]
2786 sprinkle ARGSUSED on dispatch handlers
2787 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002788 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2789 [channels.c]
2790 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002791 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2792 [ssh-keyscan.1 ssh-keyscan.c]
2793 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002794 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2795 [clientloop.c readconf.c readconf.h ssh.c]
2796 merge dynamic forward parsing into parse_forward();
2797 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002798 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2799 [ttymodes.c]
2800 protocol 2 tty modes support is now 7.5 years old so remove these
2801 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002802 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2803 [readconf.c]
2804 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002805 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2806 [readconf.c]
2807 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002808 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2809 Make example scripts generate keys with default sizes rather than fixed,
2810 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002811 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2812 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2813 incorrect auth group in example files;
2814 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002815
Darren Tuckerc570ff72008-09-06 18:20:57 +1000281620080906
2817 - (dtucker) [config.guess config.sub] Update to latest versions from
2818 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2819 respectively).
2820
Darren Tucker661f63b2008-08-30 07:32:37 +1000282120080830
2822 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2823 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2824 from Nicholas Marriott.
2825
Damien Milleraa5f4332008-07-21 18:20:39 +1000282620080721
2827 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002828 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2829 [servconf.c]
2830 do not try to print options that have been compile-time disabled
2831 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2832 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002833 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2834 has been compiled in); report from nix-corp AT esperi.org.uk
2835 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002836
283720080721
2838 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002839 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2840 [sftp-server.8]
2841 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002842 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2843 [version.h]
2844 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002845 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2846 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002847 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002848
Damien Miller7ba0ca72008-07-17 18:57:06 +1000284920080717
2850 - (djm) OpenBSD CVS Sync
2851 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2852 [sshconnect2.c]
2853 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002854 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2855 [auth2-hostbased.c]
2856 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2857 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002858 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2859 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002860 at redhat.com, ok djm@.
2861 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002862
Damien Miller94717b02008-07-16 21:17:23 +1000286320080716
2864 - OpenBSD CVS Sync
2865 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2866 [sftp.1]
2867 number of pipelined requests is now 64;
2868 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002869 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2870 [clientloop.c]
2871 rename variable first_gc -> last_gc (since it is actually the last
2872 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002873 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2874 [channels.c]
2875 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002876
Damien Miller81dec052008-07-14 11:28:29 +1000287720080714
2878 - (djm) OpenBSD CVS Sync
2879 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2880 [ssh-keygen.c]
2881 Change "ssh-keygen -F [host] -l" to not display random art unless
2882 -v is also specified, making it consistent with the manual and other
2883 uses of -l.
2884 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002885 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2886 [channels.c]
2887 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2888 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002889 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2890 [sftp.c]
2891 increase number of piplelined requests so they properly fill the
2892 (recently increased) channel window. prompted by rapier AT psc.edu;
2893 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002894 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2895 [sftp-server.8]
2896 mention requirement for /dev/log inside chroot when using sftp-server
2897 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002898 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2899 avoid clash with sin(3) function; reported by
2900 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002901 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2902 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002903 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2904 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002905 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2906 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2907 Revamped and simplified Cygwin ssh-host-config script that uses
2908 unified csih configuration tool. Requires recent Cygwin.
2909 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002910
Damien Miller2bcb8662008-07-12 17:12:29 +1000291120080712
2912 - (djm) OpenBSD CVS Sync
2913 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2914 [channels.c]
2915 unbreak; move clearing of cctx struct to before first use
2916 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002917 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2918 [scp.1]
2919 better description for -i flag:
2920 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002921 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2922 return EAI_FAMILY when trying to lookup unsupported address family;
2923 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002924
Damien Miller2f7faf12008-07-11 17:34:35 +1000292520080711
2926 - (djm) OpenBSD CVS Sync
2927 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2928 [ttymodes.c]
2929 we don't need arg after the debug3() was removed. from lint.
2930 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002931 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2932 [key.c]
2933 /*NOTREACHED*/ for lint warning:
2934 warning: function key_equal falls off bottom without returning value
2935 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002936 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2937 [channels.c]
2938 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002939 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2940 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2941 sync v1 and v2 traffic accounting; add it to sshd, too;
2942 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002943
Damien Millerd9648ee2008-07-09 00:21:12 +1000294420080709
2945 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002946 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2947 account check failure path. The vulnerable format buffer is supplied
2948 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002949 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002950 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002951
Damien Miller22989f12008-07-05 08:59:43 +1000295220080705
2953 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2954 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2955 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002956 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2957 Tru64. readv doesn't seem to be a comparable object there.
2958 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002959 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002960 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002961 - (djm) OpenBSD CVS Sync
2962 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2963 [packet.c]
2964 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002965 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2966 [auth1.c auth2.c]
2967 Make protocol 1 MaxAuthTries logic match protocol 2's.
2968 Do not treat the first protocol 2 authentication attempt as
2969 a failure IFF it is for method "none".
2970 Makes MaxAuthTries' user-visible behaviour identical for
2971 protocol 1 vs 2.
2972 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002973 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2974 [PROTOCOL]
2975 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002976
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000297720080704
2978 - (dtucker) OpenBSD CVS Sync
2979 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2980 [auth2.c]
2981 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002982 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2983 [ssh.1 ssh.c]
2984 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2985 enabled, delay the fork until after replies for any -R forwards have
2986 been seen. Allows for robust detection of -R forward failure when
2987 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002988 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2989 [auth2-pubkey.c]
2990 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002991 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2992 [servconf.c groupaccess.h groupaccess.c]
2993 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002994 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2995 [monitor.c]
2996 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002997 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2998 [regress/key-options.sh]
2999 shell portability: use "=" instead of "==" in test(1) expressions,
3000 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003001 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3002 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3003 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003004 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3005 [regress/conch-ciphers.sh]
3006 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003007 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3008 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003009 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3010 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3011 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3012 some platforms (HP nonstop) it is a distinct errno;
3013 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3014
Darren Tucker00f00f02008-07-02 22:31:31 +1000301520080702
3016 - (dtucker) OpenBSD CVS Sync
3017 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3018 [PROTOCOL.agent]
3019 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003020 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3021 [serverloop.c]
3022 only pass channel requests on session channels through to the session
3023 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003024 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3025 [nchan.c]
3026 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003027 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3028 [PROTOCOL]
3029 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003030 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3031 [sshconnect.c]
3032 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3033 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003034 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3035 [sshconnect.c sshd.c]
3036 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3037 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003038 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3039 [PROTOCOL.agent]
3040 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003041 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3042 [sshd_config sshd_config.5 sshd.8 servconf.c]
3043 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3044 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003045 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3046 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3047 Merge duplicate host key file checks, based in part on a patch from Rob
3048 Holland via bz #1348 . Also checks for non-regular files during protocol
3049 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003050 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3051 [auth2-none.c auth2.c]
3052 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3053 Check whether client has exceeded MaxAuthTries before running
3054 an authentication method and skip it if they have, previously it
3055 would always allow one try (for "none" auth).
3056 Preincrement failure count before post-auth test - previously this
3057 checked and postincremented, also to allow one "none" try.
3058 Together, these two changes always count the "none" auth method
3059 which could be skipped by a malicious client (e.g. an SSH worm)
3060 to get an extra attempt at a real auth method. They also make
3061 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3062 sshd_config Match block).
3063 Also, move sending of any preauth banner from "none" auth method
3064 to the first call to input_userauth_request(), so worms that skip
3065 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003066
Damien Miller2e80cf22008-06-30 08:06:25 +1000306720080630
3068 - (djm) OpenBSD CVS Sync
3069 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3070 [regress/Makefile regress/key-options.sh]
3071 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003072 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003073 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003074 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003075 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3076 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3077 very basic regress test against Twisted Conch in "make interop"
3078 target (conch is available in ports/devel/py-twisted/conch);
3079 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003080 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003081
Damien Millerf184bcf2008-06-29 22:45:13 +1000308220080629
3083 - (djm) OpenBSD CVS Sync
3084 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3085 [sftp.c]
3086 use optopt to get invalid flag, instead of return value of getopt,
3087 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003088 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3089 [key.c]
3090 add key length to visual fingerprint; zap magical constants;
3091 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003092 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3093 [sftp-client.c sftp-server.c]
3094 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3095 bits. Note that this only affects explicit setting of modes (e.g. via
3096 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3097 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003098 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3099 [dh.c dh.h moduli.c]
3100 when loading moduli from /etc/moduli in sshd(8), check that they
3101 are of the expected "safe prime" structure and have had
3102 appropriate primality tests performed;
3103 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003104 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3105 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3106 Move SSH Fingerprint Visualization away from sharing the config option
3107 CheckHostIP to an own config option named VisualHostKey.
3108 While there, fix the behaviour that ssh would draw a random art picture
3109 on every newly seen host even when the option was not enabled.
3110 prodded by deraadt@, discussions,
3111 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003112 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3113 [ssh.1]
3114 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003115 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3116 [PROTOCOL]
3117 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003118 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3119 [ssh-agent.c]
3120 refuse to add a key that has unknown constraints specified;
3121 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003122 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3123 [ssh-agent.c]
3124 reset global compat flag after processing a protocol 2 signature
3125 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003126 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3127 [PROTOCOL PROTOCOL.agent]
3128 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003129
Damien Miller493f0322008-06-28 16:01:35 +1000313020080628
3131 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3132 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3133
Damien Miller60dcc622008-06-26 15:59:32 +1000313420080626
3135 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3136 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003137 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3138 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003139
Darren Tuckered3cdc02008-06-16 23:29:18 +1000314020080616
3141 - (dtucker) OpenBSD CVS Sync
3142 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3143 [session.c channels.c]
3144 Rename the isatty argument to is_tty so we don't shadow
3145 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003146 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003147
Darren Tucker330c93f2008-06-16 02:27:48 +1000314820080615
3149 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003150 - OpenBSD CVS Sync
3151 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3152 [sshd.c]
3153 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003154 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3155 [sshd.c]
3156 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003157 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3158 [session.c]
3159 suppress the warning message from chdir(homedir) failures
3160 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003161 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3162 [scp.1]
3163 Mention that scp follows symlinks during -r. bz #1466,
3164 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003165 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3166 [sshd_config.5]
3167 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003168 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3169 [servconf.c sshd_config.5]
3170 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003171 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3172 [channels.c channels.h session.c]
3173 don't call isatty() on a pty master, instead pass a flag down to
3174 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3175 hang on exit on Solaris (bz#1463) in portable but is actually
3176 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003177
Damien Miller8b7ab962008-06-15 10:55:34 +1000317820080614
3179 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3180 replacement code; patch from ighighi AT gmail.com in bz#1240;
3181 ok dtucker
3182
Darren Tucker99bb7612008-06-13 22:02:50 +1000318320080613
3184 - (dtucker) OpenBSD CVS Sync
3185 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3186 [packet.c]
3187 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003188 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3189 [monitor.c]
3190 Clear key options in the monitor on failed authentication, prevents
3191 applying additional restrictions to non-pubkey authentications in
3192 the case where pubkey fails but another method subsequently succeeds.
3193 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003194 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3195 [auth2-pubkey.c auth-rhosts.c]
3196 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003197 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3198 [mux.c]
3199 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003200 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3201 [scp.c]
3202 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003203 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3204 [ssh.1]
3205 Explain the use of SSH fpr visualization using random art, and cite the
3206 original scientific paper inspiring that technique.
3207 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003208 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3209 despite its name doesn't seem to implement all of GSSAPI. Patch from
3210 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003211
Darren Tucker11996732008-06-13 04:32:00 +1000321220080612
3213 - (dtucker) OpenBSD CVS Sync
3214 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3215 [sshd.8]
3216 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003217 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3218 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3219 sshconnect.c]
3220 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3221 graphical hash visualization schemes known as "random art", and by
3222 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3223 23C3 in Berlin.
3224 Scientific publication (original paper):
3225 "Hash Visualization: a New Technique to improve Real-World Security",
3226 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3227 Techniques and E-Commerce (CrypTEC '99)
3228 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3229 The algorithm used here is a worm crawling over a discrete plane,
3230 leaving a trace (augmenting the field) everywhere it goes.
3231 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3232 makes the respective movement vector be ignored for this turn,
3233 thus switching to the other color of the chessboard.
3234 Graphs are not unambiguous for now, because circles in graphs can be
3235 walked in either direction.
3236 discussions with several people,
3237 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003238 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3239 [ssh-keygen.c]
3240 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3241 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003242 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3243 [ssh-keygen.c ssh-keygen.1]
3244 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3245 that is not how it was envisioned.
3246 Also correct manpage saying that -v is needed along with -l for it to work.
3247 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003248 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3249 [key.c]
3250 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003251 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3252 [ssh_config.5]
3253 CheckHostIP set to ``fingerprint'' will display both hex and random art
3254 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003255 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3256 [key.c]
3257 #define statements that are not atoms need braces around them, else they
3258 will cause trouble in some cases.
3259 Also do a computation of -1 once, and not in a loop several times.
3260 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003261 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3262 [dns.c canohost.c sshconnect.c]
3263 Do not pass "0" strings as ports to getaddrinfo because the lookups
3264 can slow things down and we never use the service info anyway. bz
3265 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3266 deraadt@ djm@
3267 djm belives that the reason for the "0" strings is to ensure that
3268 it's not possible to call getaddrinfo with both host and port being
3269 NULL. In the case of canohost.c host is a local array. In the
3270 case of sshconnect.c, it's checked for null immediately before use.
3271 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3272 be non-null but it's not obvious, so I added a warning message in
3273 case it is ever passed a null.
3274 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3275 [sshconnect.c]
3276 Make ssh print the random art also when ssh'ing to a host using IP only.
3277 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003278 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3279 [key.c]
3280 use an odd number of rows and columns and a separate start marker, looks
3281 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003282 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3283 [clientloop.h mux.c channels.c clientloop.c channels.h]
3284 Enable ~ escapes for multiplex slave sessions; give each channel
3285 its own escape state and hook the escape filters up to muxed
3286 channels. bz #1331
3287 Mux slaves do not currently support the ~^Z and ~& escapes.
3288 NB. this change cranks the mux protocol version, so a new ssh
3289 mux client will not be able to connect to a running old ssh
3290 mux master.
3291 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003292 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3293 [clientloop.h ssh.c clientloop.c]
3294 maintain an ordered queue of outstanding global requests that we
3295 expect replies to, similar to the per-channel confirmation queue.
3296 Use this queue to verify success or failure for remote forward
3297 establishment in a race free way.
3298 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003299 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3300 [clientloop.c]
3301 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003302 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3303 [ssh.c]
3304 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003305 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3306 [PROTOCOL]
3307 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003308 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3309 [mux.c]
3310 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003311 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3312 [key.c]
3313 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3314 random art. while there, stress the fact that the field base should at
3315 least be 8 characters for the pictures to make sense.
3316 comment and ok djm@
3317 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3318 [key.c]
3319 We already mark the start of the worm, now also mark the end of the worm
3320 in our random art drawings.
3321 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003322 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3323 [clientloop.h channels.h clientloop.c channels.c mux.c]
3324 The multiplexing escape char handler commit last night introduced a
3325 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003326 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3327 [ssh_config.5 ssh.c]
3328 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003329 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3330 [ssh_config.5 ssh-keygen.1]
3331 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003332 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3333 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3334 Make keepalive timeouts apply while waiting for a packet, particularly
3335 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003336 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3337 [sftp-client.c]
3338 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003339 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3340 [clientloop.c]
3341 I was coalescing expected global request confirmation replies at
3342 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003343 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3344 [ssh-keygen.c]
3345 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3346 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003347 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3348 [key.c]
3349 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003350 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3351 [sshconnect.c]
3352 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003353 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3354 [sftp.h log.h]
3355 replace __dead with __attribute__((noreturn)), makes things
3356 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003357 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3358 [mux.c]
3359 fall back to creating a new TCP connection on most multiplexing errors
3360 (socket connect fail, invalid version, refused permittion, corrupted
3361 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003362 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3363 [mux.c]
3364 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003365 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3366 [mac.c]
3367 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003368 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3369 [misc.c]
3370 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003371 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3372 [auth2-pubkey.c auth-rhosts.c]
3373 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3374 regular files; report from Solar Designer via Colin Watson in bz#1471
3375 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003376 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3377 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003378 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3379 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003380 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3381 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003382 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3383 on big endian machines, so ifdef them for little-endian only to prevent
3384 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003385 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3386 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003387
Damien Miller4401e452008-06-12 06:05:12 +1000338820080611
3389 - (djm) [channels.c configure.ac]
3390 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3391 bz#1464; ok dtucker
3392
Darren Tucker7a3935d2008-06-10 22:59:10 +1000339320080610
3394 - (dtucker) OpenBSD CVS Sync
3395 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3396 [servconf.c match.h sshd_config.5]
3397 support CIDR address matching in sshd_config "Match address" blocks, with
3398 full support for negation and fall-back to classic wildcard matching.
3399 For example:
3400 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3401 PasswordAuthentication yes
3402 addrmatch.c code mostly lifted from flowd's addr.c
3403 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003404 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3405 [sshd_config.5]
3406 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003407 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3408 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3409 Add extended test mode (-T) and connection parameters for test mode (-C).
3410 -T causes sshd to write its effective configuration to stdout and exit.
3411 -C causes any relevant Match rules to be applied before output. The
3412 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003413 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3414 [sshd_config.5]
3415 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003416 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3417 [sshd.8 sshd.c]
3418 - update usage()
3419 - fix SYNOPSIS, and sort options
3420 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003421 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3422 [regress/test-exec.sh]
3423 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003424 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3425 [regress/addrmatch.sh regress/Makefile]
3426 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003427 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3428 [test-exec.sh]
3429 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003430 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3431 [test-exec.sh]
3432 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003433 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3434 [ssh_config.5]
3435 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003436 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3437 [PROTOCOL ssh.c serverloop.c]
3438 Add a no-more-sessions@openssh.com global request extension that the
3439 client sends when it knows that it will never request another session
3440 (i.e. when session multiplexing is disabled). This allows a server to
3441 disallow further session requests and terminate the session.
3442 Why would a non-multiplexing client ever issue additional session
3443 requests? It could have been attacked with something like SSH'jack:
3444 http://www.storm.net.nz/projects/7
3445 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003446 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3447 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3448 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3449 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003450 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3451 [bufaux.c]
3452 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003453 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3454 [Makefile regress/key-options.sh]
3455 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003456 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3457 since the new CIDR code in addmatch.c references it.
3458 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3459 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003460 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3461 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003462 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003463
Darren Tucker422c34c2008-06-09 22:48:31 +1000346420080609
3465 - (dtucker) OpenBSD CVS Sync
3466 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3467 [sftp-server.c]
3468 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003469 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3470 [sftp.c sftp-client.c sftp-client.h]
3471 Have the sftp client store the statvfs replies in wire format,
3472 which prevents problems when the server's native sizes exceed the
3473 client's.
3474 Also extends the sizes of the remaining 32bit wire format to 64bit,
3475 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003476 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003477 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003478 Extend 32bit -> 64bit values for statvfs extension missed in previous
3479 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003480 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3481 [PROTOCOL]
3482 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003483
Darren Tucker598eaa62008-06-09 03:32:29 +1000348420080608
3485 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3486 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3487 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3488 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003489 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3490 macro to convert fsid to unsigned long for platforms where fsid is a
3491 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003492
Darren Tuckerce38d822008-06-07 06:25:15 +1000349320080607
3494 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003495 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3496 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003497 - (dtucker) OpenBSD CVS Sync
3498 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3499 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003500 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3501 [sshtty.c ttymodes.c sshpty.h]
3502 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3503 we would send the modes corresponding to a zeroed struct termios,
3504 whereas we should have been sending an empty list of modes.
3505 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003506 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3507 [ssh-keygen.c]
3508 support -l (print fingerprint) in combination with -F (find host) to
3509 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3510 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003511 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3512 [clientloop.c]
3513 unbreak tree by committing this bit that I missed from:
3514 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3515 we would send the modes corresponding to a zeroed struct termios,
3516 whereas we should have been sending an empty list of modes.
3517 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003518
Damien Miller58ea61b2008-06-04 10:54:00 +1000351920080604
3520 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3521 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3522 OpenSSH did not make requests with upper bounds in this range.
3523
Damien Millera7058ec2008-05-20 08:57:06 +1000352420080519
3525 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3526 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3527 Fix compilation on Linux, including pulling in fmt_scaled(3)
3528 implementation from OpenBSD's libutil.
3529
Damien Miller797e3d12008-05-19 14:27:42 +1000353020080518
3531 - (djm) OpenBSD CVS Sync
3532 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3533 [sshd_config.5]
3534 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3535 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003536 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3537 [sshd_config.5]
3538 oops, some unrelated stuff crept into that commit - backout.
3539 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003540 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3541 [sshd_config.5]
3542 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003543 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3544 [configure.ac] Implement arc4random_buf(), import implementation of
3545 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003546 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003547 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003548 - (djm) OpenBSD CVS Sync
3549 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3550 [dh.c sshd.c]
3551 Use arc4random_buf() when requesting more than a single word of output
3552 Use arc4random_uniform() when the desired random number upper bound
3553 is not a power of two
3554 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003555 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3556 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3557 introduce sftp extension methods statvfs@openssh.com and
3558 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3559 based on a patch from miklos AT szeredi.hu (bz#1399)
3560 also add a "df" command to the sftp client that uses the
3561 statvfs@openssh.com to produce a df(1)-like display of filesystem
3562 space and inode utilisation
3563 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003564 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3565 [sftp.1]
3566 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003567 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3568 [session.c]
3569 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003570 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3571 [monitor_mm.h]
3572 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003573 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3574 [ssh-keyscan.1 ssh-keyscan.c]
3575 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3576 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003577 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3578 [servconf.c servconf.h session.c sshd_config.5]
3579 Enable the AllowAgentForwarding option in sshd_config (global and match
3580 context), to specify if agents should be permitted on the server.
3581 As the man page states:
3582 ``Note that disabling Agent forwarding does not improve security
3583 unless users are also denied shell access, as they can always install
3584 their own forwarders.''
3585 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003586 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3587 [sshd_config]
3588 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003589 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3590 [sshd_config.5]
3591 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003592 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3593 [bufaux.c buffer.h channels.c packet.c packet.h]
3594 avoid extra malloc/copy/free when receiving data over the net;
3595 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003596 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3597 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3598 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3599 [ssh.c sshd.c]
3600 Implement a channel success/failure status confirmation callback
3601 mechanism. Each channel maintains a queue of callbacks, which will
3602 be drained in order (RFC4253 guarantees confirm messages are not
3603 reordered within an channel).
3604 Also includes a abandonment callback to clean up if a channel is
3605 closed without sending confirmation messages. This probably
3606 shouldn't happen in compliant implementations, but it could be
3607 abused to leak memory.
3608 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003609 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3610 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3611 [sshd_config sshd_config.5]
3612 Make the maximum number of sessions run-time controllable via
3613 a sshd_config MaxSessions knob. This is useful for disabling
3614 login/shell/subsystem access while leaving port-forwarding working
3615 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3616 simply increasing the number of allows multiplexed sessions.
3617 Because some bozos are sure to configure MaxSessions in excess of the
3618 number of available file descriptors in sshd (which, at peak, might be
3619 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3620 on error paths, and make it fail gracefully on out-of-fd conditions -
3621 sending channel errors instead of than exiting with fatal().
3622 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3623 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003624 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3625 [clientloop.c clientloop.h ssh.c]
3626 Use new channel status confirmation callback system to properly deal
3627 with "important" channel requests that fail, in particular command exec,
3628 shell and subsystem requests. Previously we would optimistically assume
3629 that the requests would always succeed, which could cause hangs if they
3630 did not (e.g. when the server runs out of fds) or were unimplemented by
3631 the server (bz #1384)
3632 Also, properly report failing multiplex channel requests via the mux
3633 client stderr (subject to LogLevel in the mux master) - better than
3634 silently failing.
3635 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003636 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3637 [channels.c channels.h clientloop.c serverloop.c]
3638 Try additional addresses when connecting to a port forward destination
3639 whose DNS name resolves to more than one address. The previous behaviour
3640 was to try the first address and give up.
3641 Reported by stig AT venaas.com in bz#343
3642 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003643 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3644 [clientloop.c clientloop.h ssh.c mux.c]
3645 tidy up session multiplexing code, moving it into its own file and
3646 making the function names more consistent - making ssh.c and
3647 clientloop.c a fair bit more readable.
3648 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003649 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3650 [ssh.c]
3651 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003652 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3653 [session.c]
3654 re-add the USE_PIPES code and enable it.
3655 without pipes shutdown-read from the sshd does not trigger
3656 a SIGPIPE when the forked program does a write.
3657 ok djm@
3658 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003659 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3660 [channels.c]
3661 error-fd race: don't enable the error fd in the select bitmask
3662 for channels with both in- and output closed, since the channel
3663 will go away before we call select();
3664 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003665 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3666 [channels.h clientloop.c nchan.c serverloop.c]
3667 unbreak
3668 ssh -2 localhost od /bin/ls | true
3669 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3670 the peer that we're not interested in any data it might send.
3671 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003672 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3673 [umac.c]
3674 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3675 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003676 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3677 [nchan2.ms]
3678 document eow message in ssh protocol 2 channel state machine;
3679 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003680 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3681 [sftp-server.c]
3682 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003683 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3684 [PROTOCOL]
3685 document our protocol extensions and deviations; ok markus@
3686 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3687 [PROTOCOL]
3688 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003689
Damien Miller5f5cd742008-04-03 08:43:57 +1100369020080403
Damien Miller55754fb2008-04-04 16:16:35 +11003691 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3692 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003693 - (djm) Force string arguments to replacement setproctitle() though
3694 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003695
369620080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003697 - (djm) OpenBSD CVS sync:
3698 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3699 [channels.c]
3700 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3701 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003702 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3703 [sshd.8]
3704 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003705 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3706 [version.h]
3707 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003708 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3709 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003710 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003711 - (djm) Release 5.0p1