blob: 7d84b4c30fa84d82d6aeb5b3924777bd5742fea4 [file] [log] [blame]
Damien Miller322125b2011-01-07 09:50:08 +1100120110107
2 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
3 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11004 - djm@cvs.openbsd.org 2011/01/06 22:23:53
5 [ssh.c]
6 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
7 googlemail.com; ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11008
Damien Millerf1211432011-01-06 22:40:30 +1100920110106
10 - (djm) OpenBSD CVS Sync
11 - markus@cvs.openbsd.org 2010/12/08 22:46:03
12 [scp.1 scp.c]
13 add a new -3 option to scp: Copies between two remote hosts are
14 transferred through the local host. Without this option the data
15 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +110016 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
17 [scp.1 scp.c]
18 scp.1: grammer fix
19 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +110020 - markus@cvs.openbsd.org 2010/12/14 11:59:06
21 [sshconnect.c]
22 don't mention key type in key-changed-warning, since we also print
23 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +110024 - djm@cvs.openbsd.org 2010/12/15 00:49:27
25 [readpass.c]
26 fix ControlMaster=ask regression
27 reset SIGCHLD handler before fork (and restore it after) so we don't miss
28 the the askpass child's exit status. Correct test for exit status/signal to
29 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +110030 - djm@cvs.openbsd.org 2010/12/24 21:41:48
31 [auth-options.c]
32 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +110033 - otto@cvs.openbsd.org 2011/01/04 20:44:13
34 [ssh-keyscan.c]
35 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +110036
Damien Miller30a69e72011-01-04 08:16:27 +11003720110104
38 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
39 formatter if it is present, followed by nroff and groff respectively.
40 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
41 in favour of mandoc). feedback and ok tim
42
4320110103
Damien Millerd197fd62011-01-03 14:48:14 +110044 - (djm) [Makefile.in] revert local hack I didn't intend to commit
45
4620110102
Damien Miller4a06f922011-01-02 21:43:59 +110047 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +110048 - (djm) [configure.ac] Check whether libdes is needed when building
49 with Heimdal krb5 support. On OpenBSD this library no longer exists,
50 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +110051
Damien Miller928362d2010-12-26 14:26:45 +11005220101226
53 - (dtucker) OpenBSD CVS Sync
54 - djm@cvs.openbsd.org 2010/12/08 04:02:47
55 [ssh_config.5 sshd_config.5]
56 explain that IPQoS arguments are separated by whitespace; iirc requested
57 by jmc@ a while back
58
Darren Tucker37bb7562010-12-05 08:46:05 +11005920101205
60 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
61 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +110062 - (dtucker) OpenBSD CVS Sync
63 - djm@cvs.openbsd.org 2010/12/03 23:49:26
64 [schnorr.c]
65 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
66 (this code is still disabled, but apprently people are treating it as
67 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +110068 - djm@cvs.openbsd.org 2010/12/03 23:55:27
69 [auth-rsa.c]
70 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
71 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +110072 - djm@cvs.openbsd.org 2010/12/04 00:18:01
73 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
74 add a protocol extension to support a hard link operation. It is
75 available through the "ln" command in the client. The old "ln"
76 behaviour of creating a symlink is available using its "-s" option
77 or through the preexisting "symlink" command; based on a patch from
78 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +110079 - djm@cvs.openbsd.org 2010/12/04 13:31:37
80 [hostfile.c]
81 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +110082 - djm@cvs.openbsd.org 2010/12/04 00:21:19
83 [regress/sftp-cmds.sh]
84 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +110085 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +110086
Damien Millerd89745b2010-12-03 10:50:26 +11008720101204
88 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
89 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +110090 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
91 shims for the new, non-deprecated OpenSSL key generation functions for
92 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +110093
Damien Miller188ea812010-12-01 11:50:14 +11009420101201
95 - OpenBSD CVS Sync
96 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
97 [auth2-pubkey.c]
98 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +110099 - djm@cvs.openbsd.org 2010/11/21 01:01:13
100 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
101 honour $TMPDIR for client xauth and ssh-agent temporary directories;
102 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +1100103 - djm@cvs.openbsd.org 2010/11/21 10:57:07
104 [authfile.c]
105 Refactor internals of private key loading and saving to work on memory
106 buffers rather than directly on files. This will make a few things
107 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +1100108 - djm@cvs.openbsd.org 2010/11/23 02:35:50
109 [auth.c]
110 use strict_modes already passed as function argument over referencing
111 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +1100112 - djm@cvs.openbsd.org 2010/11/23 23:57:24
113 [clientloop.c]
114 avoid NULL deref on receiving a channel request on an unknown or invalid
115 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +1100116 - djm@cvs.openbsd.org 2010/11/24 01:24:14
117 [channels.c]
118 remove a debug() that pollutes stderr on client connecting to a server
119 in debug mode (channel_close_fds is called transitively from the session
120 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +1100121 - djm@cvs.openbsd.org 2010/11/25 04:10:09
122 [session.c]
123 replace close() loop for fds 3->64 with closefrom();
124 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +1100125 - djm@cvs.openbsd.org 2010/11/26 05:52:49
126 [scp.c]
127 Pass through ssh command-line flags and options when doing remote-remote
128 transfers, e.g. to enable agent forwarding which is particularly useful
129 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +1100130 - markus@cvs.openbsd.org 2010/11/29 18:57:04
131 [authfile.c]
132 correctly load comment for encrypted rsa1 keys;
133 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +1100134 - djm@cvs.openbsd.org 2010/11/29 23:45:51
135 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
136 [sshconnect.h sshconnect2.c]
137 automatically order the hostkeys requested by the client based on
138 which hostkeys are already recorded in known_hosts. This avoids
139 hostkey warnings when connecting to servers with new ECDSA keys
140 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +1100141
Darren Tuckerd9957122010-11-24 10:09:13 +110014220101124
143 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
144 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +1100145 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
146 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +1100147 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +1100148 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +1100149
Darren Tucker9e0ff7a2010-11-22 17:59:00 +110015020101122
151 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
152 from vapier at gentoo org.
153
Damien Miller7a221a12010-11-20 15:14:29 +110015420101120
155 - OpenBSD CVS Sync
156 - djm@cvs.openbsd.org 2010/11/05 02:46:47
157 [packet.c]
158 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +1100159 - djm@cvs.openbsd.org 2010/11/10 01:33:07
160 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
161 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
162 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +1100163 - djm@cvs.openbsd.org 2010/11/13 23:27:51
164 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
165 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
166 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
167 hardcoding lowdelay/throughput.
168
169 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100170 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
171 [ssh_config.5]
172 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +1100173 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
174 [scp.1 sftp.1 ssh.1 sshd_config.5]
175 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100176
Damien Millerdd190dd2010-11-11 14:17:02 +110017720101111
178 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
179 platforms that don't support ECC. Fixes some spurious warnings reported
180 by tim@
181
Tim Ricee426f5e2010-11-08 09:15:14 -080018220101109
183 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
184 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800185 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
186 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800187
Tim Rice522262f2010-11-07 13:00:27 -080018820101108
189 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
190 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800191 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800192
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110019320101107
194 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
195 the correct typedefs.
196
Damien Miller3a0e9f62010-11-05 10:16:34 +110019720101105
Damien Miller34ee4202010-11-05 10:52:37 +1100198 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
199 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100200 - OpenBSD CVS Sync
201 - djm@cvs.openbsd.org 2010/09/22 12:26:05
202 [regress/Makefile regress/kextype.sh]
203 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100204 - djm@cvs.openbsd.org 2010/10/28 11:22:09
205 [authfile.c key.c key.h ssh-keygen.c]
206 fix a possible NULL deref on loading a corrupt ECDH key
207
208 store ECDH group information in private keys files as "named groups"
209 rather than as a set of explicit group parameters (by setting
210 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
211 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100212 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
213 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
214 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100215 - djm@cvs.openbsd.org 2010/11/04 02:45:34
216 [sftp-server.c]
217 umask should be parsed as octal. reported by candland AT xmission.com;
218 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100219 - (dtucker) [configure.ac platform.{c,h} session.c
220 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
221 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
222 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100223 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
224 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100225 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
226 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100227 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100228 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
229 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100230 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
231 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100232 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
233 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100234 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
235 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
236 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100237 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
238 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100239 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
240 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100241 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100242 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
243 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
244 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100245 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100246 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
247 strictly correct since while ECC requires sha256 the reverse is not true
248 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100249 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100250
Tim Ricebdd3e672010-10-24 18:35:55 -070025120101025
252 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
253 1.12 to unbreak Solaris build.
254 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100255 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
256 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700257
Darren Tuckera5393932010-10-24 10:47:30 +110025820101024
259 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100260 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
261 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100262 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
263 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100264 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
265 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100266 - (dtucker) OpenBSD CVS Sync
267 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
268 [sftp.c]
269 escape '[' in filename tab-completion; fix a type while there.
270 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100271
Damien Miller68512c02010-10-21 15:21:11 +110027220101021
273 - OpenBSD CVS Sync
274 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
275 [mux.c]
276 Typo in confirmation message. bz#1827, patch from imorgan at
277 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100278 - djm@cvs.openbsd.org 2010/08/31 12:24:09
279 [regress/cert-hostkey.sh regress/cert-userkey.sh]
280 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100281
Damien Miller1f789802010-10-11 22:35:22 +110028220101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100283 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
284 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100285 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100286
28720101011
Damien Miller1f789802010-10-11 22:35:22 +1100288 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
289 dr AT vasco.com
290
Damien Milleraa180632010-10-07 21:25:27 +110029120101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100292 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100293 - (djm) OpenBSD CVS Sync
294 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
295 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
296 [openbsd-compat/timingsafe_bcmp.c]
297 Add timingsafe_bcmp(3) to libc, mention that it's already in the
298 kernel in kern(9), and remove it from OpenSSH.
299 ok deraadt@, djm@
300 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100301 - djm@cvs.openbsd.org 2010/09/25 09:30:16
302 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
303 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
304 rountrips to fetch per-file stat(2) information.
305 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
306 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100307 - djm@cvs.openbsd.org 2010/09/26 22:26:33
308 [sftp.c]
309 when performing an "ls" in columnated (short) mode, only call
310 ioctl(TIOCGWINSZ) once to get the window width instead of per-
311 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100312 - djm@cvs.openbsd.org 2010/09/30 11:04:51
313 [servconf.c]
314 prevent free() of string in .rodata when overriding AuthorizedKeys in
315 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100316 - djm@cvs.openbsd.org 2010/10/01 23:05:32
317 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
318 adapt to API changes in openssl-1.0.0a
319 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100320 - djm@cvs.openbsd.org 2010/10/05 05:13:18
321 [sftp.c sshconnect.c]
322 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100323 - djm@cvs.openbsd.org 2010/10/06 06:39:28
324 [clientloop.c ssh.c sshconnect.c sshconnect.h]
325 kill proxy command on fatal() (we already kill it on clean exit);
326 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100327 - djm@cvs.openbsd.org 2010/10/06 21:10:21
328 [sshconnect.c]
329 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100330 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100331 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100332 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100333
Damien Miller6186bbc2010-09-24 22:00:54 +100033420100924
335 - (djm) OpenBSD CVS Sync
336 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
337 [ssh-keygen.1]
338 * mention ECDSA in more places
339 * less repetition in FILES section
340 * SSHv1 keys are still encrypted with 3DES
341 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000342 - djm@cvs.openbsd.org 2010/09/11 21:44:20
343 [ssh.1]
344 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000345 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
346 [sftp.1]
347 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000348 - djm@cvs.openbsd.org 2010/09/20 04:41:47
349 [ssh.c]
350 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000351 - djm@cvs.openbsd.org 2010/09/20 04:50:53
352 [jpake.c schnorr.c]
353 check that received values are smaller than the group size in the
354 disabled and unfinished J-PAKE code.
355 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000356 - djm@cvs.openbsd.org 2010/09/20 04:54:07
357 [jpake.c]
358 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000359 - djm@cvs.openbsd.org 2010/09/20 07:19:27
360 [mux.c]
361 "atomically" create the listening mux socket by binding it on a temorary
362 name and then linking it into position after listen() has succeeded.
363 this allows the mux clients to determine that the server socket is
364 either ready or stale without races. stale server sockets are now
365 automatically removed
366 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000367 - djm@cvs.openbsd.org 2010/09/22 05:01:30
368 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
369 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
370 add a KexAlgorithms knob to the client and server configuration to allow
371 selection of which key exchange methods are used by ssh(1) and sshd(8)
372 and their order of preference.
373 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000374 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
375 [ssh.1 ssh_config.5]
376 ssh.1: add kexalgorithms to the -o list
377 ssh_config.5: format the kexalgorithms in a more consistent
378 (prettier!) way
379 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000380 - djm@cvs.openbsd.org 2010/09/22 22:58:51
381 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
382 [sftp-client.h sftp.1 sftp.c]
383 add an option per-read/write callback to atomicio
384
385 factor out bandwidth limiting code from scp(1) into a generic bandwidth
386 limiter that can be attached using the atomicio callback mechanism
387
388 add a bandwidth limit option to sftp(1) using the above
389 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000390 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
391 [sftp.c]
392 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000393 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
394 [scp.1 sftp.1]
395 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000396
Damien Miller4314c2b2010-09-10 11:12:09 +100039720100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000398 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
399 return code since it can apparently return -1 under some conditions. From
400 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000401 - OpenBSD CVS Sync
402 - djm@cvs.openbsd.org 2010/08/31 12:33:38
403 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
404 reintroduce commit from tedu@, which I pulled out for release
405 engineering:
406 OpenSSL_add_all_algorithms is the name of the function we have a
407 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000408 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
409 [ssh-agent.1]
410 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000411 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
412 [ssh.1]
413 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000414 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
415 [servconf.c]
416 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000417 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000418 [ssh-keygen.c]
419 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000420 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000421 [ssh.c]
422 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000423 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
424 [ssh-keygen.c]
425 Switch ECDSA default key size to 256 bits, which according to RFC5656
426 should still be better than our current RSA-2048 default.
427 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000428 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
429 [scp.1]
430 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000431 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
432 [ssh-add.1 ssh.1]
433 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000434 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
435 [sshd_config]
436 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
437 <mattieu.b@gmail.com>
438 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000439 - djm@cvs.openbsd.org 2010/09/08 03:54:36
440 [authfile.c]
441 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000442 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
443 [compress.c]
444 work around name-space collisions some buggy compilers (looking at you
445 gcc, at least in earlier versions, but this does not forgive your current
446 transgressions) seen between zlib and openssl
447 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000448 - djm@cvs.openbsd.org 2010/09/09 10:45:45
449 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
450 ECDH/ECDSA compliance fix: these methods vary the hash function they use
451 (SHA256/384/512) depending on the length of the curve in use. The previous
452 code incorrectly used SHA256 in all cases.
453
454 This fix will cause authentication failure when using 384 or 521-bit curve
455 keys if one peer hasn't been upgraded and the other has. (256-bit curve
456 keys work ok). In particular you may need to specify HostkeyAlgorithms
457 when connecting to a server that has not been upgraded from an upgraded
458 client.
459
460 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000461 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
462 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
463 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
464 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000465 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
466 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000467
46820100831
Damien Millerafdae612010-08-31 22:31:14 +1000469 - OpenBSD CVS Sync
470 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
471 [ssh-keysign.8 ssh.1 sshd.8]
472 use the same template for all FILES sections; i.e. -compact/.Pp where we
473 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000474 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
475 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
476 OpenSSL_add_all_algorithms is the name of the function we have a man page
477 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000478 - djm@cvs.openbsd.org 2010/08/16 04:06:06
479 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
480 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000481 - djm@cvs.openbsd.org 2010/08/31 09:58:37
482 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
483 [packet.h ssh-dss.c ssh-rsa.c]
484 Add buffer_get_cstring() and related functions that verify that the
485 string extracted from the buffer contains no embedded \0 characters*
486 This prevents random (possibly malicious) crap from being appended to
487 strings where it would not be noticed if the string is used with
488 a string(3) function.
489
490 Use the new API in a few sensitive places.
491
492 * actually, we allow a single one at the end of the string for now because
493 we don't know how many deployed implementations get this wrong, but don't
494 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000495 - djm@cvs.openbsd.org 2010/08/31 11:54:45
496 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
497 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
498 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
499 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
500 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
501 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
502 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
503 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
504 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
505 better performance than plain DH and DSA at the same equivalent symmetric
506 key length, as well as much shorter keys.
507
508 Only the mandatory sections of RFC5656 are implemented, specifically the
509 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
510 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
511
512 Certificate host and user keys using the new ECDSA key types are supported.
513
514 Note that this code has not been tested for interoperability and may be
515 subject to change.
516
517 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000518 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000519 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
520 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000521
Darren Tucker6889abd2010-08-27 10:12:54 +100052220100827
523 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
524 remove. Patch from martynas at venck us
525
Damien Millera5362022010-08-23 21:20:20 +100052620100823
527 - (djm) Release OpenSSH-5.6p1
528
Darren Tuckeraa74f672010-08-16 13:15:23 +100052920100816
530 - (dtucker) [configure.ac openbsd-compat/Makefile.in
531 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
532 the compat library which helps on platforms like old IRIX. Based on work
533 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000534 - OpenBSD CVS Sync
535 - djm@cvs.openbsd.org 2010/08/12 21:49:44
536 [ssh.c]
537 close any extra file descriptors inherited from parent at start and
538 reopen stdin/stdout to /dev/null when forking for ControlPersist.
539
540 prevents tools that fork and run a captive ssh for communication from
541 failing to exit when the ssh completes while they wait for these fds to
542 close. The inherited fds may persist arbitrarily long if a background
543 mux master has been started by ControlPersist. cvs and scp were effected
544 by this.
545
546 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000547 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000548
Tim Rice722b8d12010-08-12 09:43:13 -070054920100812
550 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
551 regress/test-exec.sh] Under certain conditions when testing with sudo
552 tests would fail because the pidfile could not be read by a regular user.
553 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
554 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700555 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700556
Damien Miller7e569b82010-08-09 02:28:37 +100055720100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000558 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
559 already set. Makes FreeBSD user openable tunnels useful; patch from
560 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000561 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
562 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000563
56420100809
Damien Miller7e569b82010-08-09 02:28:37 +1000565 - OpenBSD CVS Sync
566 - djm@cvs.openbsd.org 2010/08/08 16:26:42
567 [version.h]
568 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000569 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
570 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000571
Damien Miller8e604ac2010-08-09 02:28:10 +100057220100805
Damien Miller7fa96602010-08-05 13:03:13 +1000573 - OpenBSD CVS Sync
574 - djm@cvs.openbsd.org 2010/08/04 05:37:01
575 [ssh.1 ssh_config.5 sshd.8]
576 Remove mentions of weird "addr/port" alternate address format for IPv6
577 addresses combinations. It hasn't worked for ages and we have supported
578 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000579 - djm@cvs.openbsd.org 2010/08/04 05:40:39
580 [PROTOCOL.certkeys ssh-keygen.c]
581 tighten the rules for certificate encoding by requiring that options
582 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000583 - djm@cvs.openbsd.org 2010/08/04 05:42:47
584 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
585 [ssh-keysign.c ssh.c]
586 enable certificates for hostbased authentication, from Iain Morgan;
587 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000588 - djm@cvs.openbsd.org 2010/08/04 05:49:22
589 [authfile.c]
590 commited the wrong version of the hostbased certificate diff; this
591 version replaces some strlc{py,at} verbosity with xasprintf() at
592 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000593 - djm@cvs.openbsd.org 2010/08/04 06:07:11
594 [ssh-keygen.1 ssh-keygen.c]
595 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000596 - djm@cvs.openbsd.org 2010/08/04 06:08:40
597 [ssh-keysign.c]
598 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000599 - djm@cvs.openbsd.org 2010/08/05 13:08:42
600 [channels.c]
601 Fix a trio of bugs in the local/remote window calculation for datagram
602 data channels (i.e. TunnelForward):
603
604 Calculate local_consumed correctly in channel_handle_wfd() by measuring
605 the delta to buffer_len(c->output) from when we start to when we finish.
606 The proximal problem here is that the output_filter we use in portable
607 modified the length of the dequeued datagram (to futz with the headers
608 for !OpenBSD).
609
610 In channel_output_poll(), don't enqueue datagrams that won't fit in the
611 peer's advertised packet size (highly unlikely to ever occur) or which
612 won't fit in the peer's remaining window (more likely).
613
614 In channel_input_data(), account for the 4-byte string header in
615 datagram packets that we accept from the peer and enqueue in c->output.
616
617 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
618 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000619
Damien Miller8e604ac2010-08-09 02:28:10 +100062020100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000621 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
622 PAM to sane values in case the PAM method doesn't write to them. Spotted by
623 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000624 - OpenBSD CVS Sync
625 - djm@cvs.openbsd.org 2010/07/16 04:45:30
626 [ssh-keygen.c]
627 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000628 - djm@cvs.openbsd.org 2010/07/16 14:07:35
629 [ssh-rsa.c]
630 more timing paranoia - compare all parts of the expected decrypted
631 data before returning. AFAIK not exploitable in the SSH protocol.
632 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000633 - djm@cvs.openbsd.org 2010/07/19 03:16:33
634 [sftp-client.c]
635 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
636 upload depth checks and causing verbose printing of transfers to always
637 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000638 - djm@cvs.openbsd.org 2010/07/19 09:15:12
639 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
640 add a "ControlPersist" option that automatically starts a background
641 ssh(1) multiplex master when connecting. This connection can stay alive
642 indefinitely, or can be set to automatically close after a user-specified
643 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
644 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
645 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000646 - djm@cvs.openbsd.org 2010/07/21 02:10:58
647 [misc.c]
648 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000649 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
650 [ssh.1]
651 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000652
65320100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000654 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
655 details about its behaviour WRT existing directories. Patch from
656 asguthrie at gmail com, ok djm.
657
Damien Miller9308fc72010-07-16 13:56:01 +100065820100716
659 - (djm) OpenBSD CVS Sync
660 - djm@cvs.openbsd.org 2010/07/02 04:32:44
661 [misc.c]
662 unbreak strdelim() skipping past quoted strings, e.g.
663 AllowUsers "blah blah" blah
664 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
665 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000666 - djm@cvs.openbsd.org 2010/07/12 22:38:52
667 [ssh.c]
668 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
669 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000670 - djm@cvs.openbsd.org 2010/07/12 22:41:13
671 [ssh.c ssh_config.5]
672 expand %h to the hostname in ssh_config Hostname options. While this
673 sounds useless, it is actually handy for working with unqualified
674 hostnames:
675
676 Host *.*
677 Hostname %h
678 Host *
679 Hostname %h.example.org
680
681 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000682 - djm@cvs.openbsd.org 2010/07/13 11:52:06
683 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
684 [packet.c ssh-rsa.c]
685 implement a timing_safe_cmp() function to compare memory without leaking
686 timing information by short-circuiting like memcmp() and use it for
687 some of the more sensitive comparisons (though nothing high-value was
688 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000689 - djm@cvs.openbsd.org 2010/07/13 23:13:16
690 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
691 [ssh-rsa.c]
692 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000693 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
694 [ssh.1]
695 finally ssh synopsis looks nice again! this commit just removes a ton of
696 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000697 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
698 [ssh-keygen.1]
699 repair incorrect block nesting, which screwed up indentation;
700 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000701
Tim Ricecfbdc282010-07-14 13:42:28 -070070220100714
703 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
704 (line 77) should have been for no_x11_askpass.
705
Damien Millercede1db2010-07-02 13:33:48 +100070620100702
707 - (djm) OpenBSD CVS Sync
708 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
709 [ssh_config.5]
710 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000711 - djm@cvs.openbsd.org 2010/06/26 23:04:04
712 [ssh.c]
713 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000714 - djm@cvs.openbsd.org 2010/06/29 23:15:30
715 [ssh-keygen.1 ssh-keygen.c]
716 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
717 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000718 - djm@cvs.openbsd.org 2010/06/29 23:16:46
719 [auth2-pubkey.c sshd_config.5]
720 allow key options (command="..." and friends) in AuthorizedPrincipals;
721 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000722 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
723 [ssh-keygen.1]
724 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000725 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
726 [ssh-keygen.c]
727 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000728 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
729 [sshd_config.5]
730 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000731 - millert@cvs.openbsd.org 2010/07/01 13:06:59
732 [scp.c]
733 Fix a longstanding problem where if you suspend scp at the
734 password/passphrase prompt the terminal mode is not restored.
735 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000736 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
737 [regress/Makefile]
738 fix how we run the tests so we can successfully use SUDO='sudo -E'
739 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000740 - djm@cvs.openbsd.org 2010/06/29 23:59:54
741 [cert-userkey.sh]
742 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000743
Tim Rice3fd307d2010-06-26 16:45:15 -070074420100627
745 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
746 key.h.
747
Damien Miller2e774462010-06-26 09:30:47 +100074820100626
749 - (djm) OpenBSD CVS Sync
750 - djm@cvs.openbsd.org 2010/05/21 05:00:36
751 [misc.c]
752 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000753 - markus@cvs.openbsd.org 2010/06/08 21:32:19
754 [ssh-pkcs11.c]
755 check length of value returned C_GetAttributValue for != 0
756 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000757 - djm@cvs.openbsd.org 2010/06/17 07:07:30
758 [mux.c]
759 Correct sizing of object to be allocated by calloc(), replacing
760 sizeof(state) with sizeof(*state). This worked by accident since
761 the struct contained a single int at present, but could have broken
762 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000763 - djm@cvs.openbsd.org 2010/06/18 00:58:39
764 [sftp.c]
765 unbreak ls in working directories that contains globbing characters in
766 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000767 - djm@cvs.openbsd.org 2010/06/18 03:16:03
768 [session.c]
769 Missing check for chroot_director == "none" (we already checked against
770 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000771 - djm@cvs.openbsd.org 2010/06/18 04:43:08
772 [sftp-client.c]
773 fix memory leak in do_realpath() error path; bz#1771, patch from
774 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000775 - djm@cvs.openbsd.org 2010/06/22 04:22:59
776 [servconf.c sshd_config.5]
777 expose some more sshd_config options inside Match blocks:
778 AuthorizedKeysFile AuthorizedPrincipalsFile
779 HostbasedUsesNameFromPacketOnly PermitTunnel
780 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000781 - djm@cvs.openbsd.org 2010/06/22 04:32:06
782 [ssh-keygen.c]
783 standardise error messages when attempting to open private key
784 files to include "progname: filename: error reason"
785 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000786 - djm@cvs.openbsd.org 2010/06/22 04:49:47
787 [auth.c]
788 queue auth debug messages for bad ownership or permissions on the user's
789 keyfiles. These messages will be sent after the user has successfully
790 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000791 bz#1554; ok dtucker@
792 - djm@cvs.openbsd.org 2010/06/22 04:54:30
793 [ssh-keyscan.c]
794 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
795 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000796 - djm@cvs.openbsd.org 2010/06/22 04:59:12
797 [session.c]
798 include the user name on "subsystem request for ..." log messages;
799 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000800 - djm@cvs.openbsd.org 2010/06/23 02:59:02
801 [ssh-keygen.c]
802 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000803 - djm@cvs.openbsd.org 2010/06/25 07:14:46
804 [channels.c mux.c readconf.c readconf.h ssh.h]
805 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
806 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000807 - djm@cvs.openbsd.org 2010/06/25 07:20:04
808 [channels.c session.c]
809 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
810 internal-sftp accidentally introduced in r1.253 by removing the code
811 that opens and dup /dev/null to stderr and modifying the channels code
812 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000813 - djm@cvs.openbsd.org 2010/06/25 08:46:17
814 [auth1.c auth2-none.c]
815 skip the initial check for access with an empty password when
816 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000817 - djm@cvs.openbsd.org 2010/06/25 23:10:30
818 [ssh.c]
819 log the hostname and address that we connected to at LogLevel=verbose
820 after authentication is successful to mitigate "phishing" attacks by
821 servers with trusted keys that accept authentication silently and
822 automatically before presenting fake password/passphrase prompts;
823 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000824 - djm@cvs.openbsd.org 2010/06/25 23:10:30
825 [ssh.c]
826 log the hostname and address that we connected to at LogLevel=verbose
827 after authentication is successful to mitigate "phishing" attacks by
828 servers with trusted keys that accept authentication silently and
829 automatically before presenting fake password/passphrase prompts;
830 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000831
Damien Millerd82a2602010-06-22 15:02:39 +100083220100622
833 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
834 bz#1579; ok dtucker
835
Damien Millerea909792010-06-18 11:09:24 +100083620100618
837 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
838 rather than assuming that $CWD == $HOME. bz#1500, patch from
839 timothy AT gelter.com
840
Tim Riceb9ae4ec2010-06-17 11:11:44 -070084120100617
842 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
843 minires-devel package, and to add the reference to the libedit-devel
844 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
845
Damien Miller3bcce802010-05-21 14:48:16 +100084620100521
847 - (djm) OpenBSD CVS Sync
848 - djm@cvs.openbsd.org 2010/05/07 11:31:26
849 [regress/Makefile regress/cert-userkey.sh]
850 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
851 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000852 - djm@cvs.openbsd.org 2010/05/11 02:58:04
853 [auth-rsa.c]
854 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000855 - djm@cvs.openbsd.org 2010/05/14 00:47:22
856 [ssh-add.c]
857 check that the certificate matches the corresponding private key before
858 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000859 - djm@cvs.openbsd.org 2010/05/14 23:29:23
860 [channels.c channels.h mux.c ssh.c]
861 Pause the mux channel while waiting for reply from aynch callbacks.
862 Prevents misordering of replies if new requests arrive while waiting.
863
864 Extend channel open confirm callback to allow signalling failure
865 conditions as well as success. Use this to 1) fix a memory leak, 2)
866 start using the above pause mechanism and 3) delay sending a success/
867 failure message on mux slave session open until we receive a reply from
868 the server.
869
870 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000871 - markus@cvs.openbsd.org 2010/05/16 12:55:51
872 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
873 mux support for remote forwarding with dynamic port allocation,
874 use with
875 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
876 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000877 - djm@cvs.openbsd.org 2010/05/20 11:25:26
878 [auth2-pubkey.c]
879 fix logspam when key options (from="..." especially) deny non-matching
880 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000881 - djm@cvs.openbsd.org 2010/05/20 23:46:02
882 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
883 Move the permit-* options to the non-critical "extensions" field for v01
884 certificates. The logic is that if another implementation fails to
885 implement them then the connection just loses features rather than fails
886 outright.
887
888 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000889
Darren Tucker5b6d0d02010-05-12 16:51:38 +100089020100511
891 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
892 circular dependency problem on old or odd platforms. From Tom Lane, ok
893 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000894 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
895 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
896 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000897
Damien Miller50af79b2010-05-10 11:52:00 +100089820100510
899 - OpenBSD CVS Sync
900 - djm@cvs.openbsd.org 2010/04/23 01:47:41
901 [ssh-keygen.c]
902 bz#1740: display a more helpful error message when $HOME is
903 inaccessible while trying to create .ssh directory. Based on patch
904 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000905 - djm@cvs.openbsd.org 2010/04/23 22:27:38
906 [mux.c]
907 set "detach_close" flag when registering channel cleanup callbacks.
908 This causes the channel to close normally when its fds close and
909 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000910 - djm@cvs.openbsd.org 2010/04/23 22:42:05
911 [session.c]
912 set stderr to /dev/null for subsystems rather than just closing it.
913 avoids hangs if a subsystem or shell initialisation writes to stderr.
914 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000915 - djm@cvs.openbsd.org 2010/04/23 22:48:31
916 [ssh-keygen.c]
917 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
918 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000919 - djm@cvs.openbsd.org 2010/04/26 22:28:24
920 [sshconnect2.c]
921 bz#1502: authctxt.success is declared as an int, but passed by
922 reference to function that accepts sig_atomic_t*. Convert it to
923 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000924 - djm@cvs.openbsd.org 2010/05/01 02:50:50
925 [PROTOCOL.certkeys]
926 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000927 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
928 [sftp.c]
929 restore mput and mget which got lost in the tab-completion changes.
930 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000931 - djm@cvs.openbsd.org 2010/05/07 11:30:30
932 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
933 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
934 add some optional indirection to matching of principal names listed
935 in certificates. Currently, a certificate must include the a user's name
936 to be accepted for authentication. This change adds the ability to
937 specify a list of certificate principal names that are acceptable.
938
939 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
940 this adds a new principals="name1[,name2,...]" key option.
941
942 For CAs listed through sshd_config's TrustedCAKeys option, a new config
943 option "AuthorizedPrincipalsFile" specifies a per-user file containing
944 the list of acceptable names.
945
946 If either option is absent, the current behaviour of requiring the
947 username to appear in principals continues to apply.
948
949 These options are useful for role accounts, disjoint account namespaces
950 and "user@realm"-style naming policies in certificates.
951
952 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000953 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
954 [sshd_config.5]
955 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000956
Darren Tucker9f8703b2010-04-23 11:12:06 +100095720100423
958 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
959 in the openssl install directory (some newer openssl versions do this on at
960 least some amd64 platforms).
961
Damien Millerc4eddee2010-04-18 08:07:43 +100096220100418
963 - OpenBSD CVS Sync
964 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
965 [ssh_config.5]
966 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000967 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
968 [ssh-keygen.1 ssh-keygen.c]
969 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000970 - djm@cvs.openbsd.org 2010/04/16 21:14:27
971 [sshconnect.c]
972 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000973 - djm@cvs.openbsd.org 2010/04/16 01:58:45
974 [regress/cert-hostkey.sh regress/cert-userkey.sh]
975 regression tests for v01 certificate format
976 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000977 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
978 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000979
Damien Millera45f1c02010-04-16 15:51:34 +100098020100416
981 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000982 - OpenBSD CVS Sync
983 - djm@cvs.openbsd.org 2010/03/26 03:13:17
984 [bufaux.c]
985 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
986 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000987 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
988 [ssh.1]
989 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000990 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
991 [ssh_config.5]
992 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000993 - djm@cvs.openbsd.org 2010/04/10 00:00:16
994 [ssh.c]
995 bz#1746 - suppress spurious tty warning when using -O and stdin
996 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000997 - djm@cvs.openbsd.org 2010/04/10 00:04:30
998 [sshconnect.c]
999 fix terminology: we didn't find a certificate in known_hosts, we found
1000 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10001001 - djm@cvs.openbsd.org 2010/04/10 02:08:44
1002 [clientloop.c]
1003 bz#1698: kill channel when pty allocation requests fail. Fixed
1004 stuck client if the server refuses pty allocation.
1005 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10001006 - djm@cvs.openbsd.org 2010/04/10 02:10:56
1007 [sshconnect2.c]
1008 show the key type that we are offering in debug(), helps distinguish
1009 between certs and plain keys as the path to the private key is usually
1010 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10001011 - djm@cvs.openbsd.org 2010/04/10 05:48:16
1012 [mux.c]
1013 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10001014 - djm@cvs.openbsd.org 2010/04/14 22:27:42
1015 [ssh_config.5 sshconnect.c]
1016 expand %r => remote username in ssh_config:ProxyCommand;
1017 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10001018 - markus@cvs.openbsd.org 2010/04/15 20:32:55
1019 [ssh-pkcs11.c]
1020 retry lookup for private key if there's no matching key with CKA_SIGN
1021 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
1022 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10001023 - djm@cvs.openbsd.org 2010/04/16 01:47:26
1024 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
1025 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
1026 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
1027 [sshconnect.c sshconnect2.c sshd.c]
1028 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
1029 following changes:
1030
1031 move the nonce field to the beginning of the certificate where it can
1032 better protect against chosen-prefix attacks on the signature hash
1033
1034 Rename "constraints" field to "critical options"
1035
1036 Add a new non-critical "extensions" field
1037
1038 Add a serial number
1039
1040 The older format is still support for authentication and cert generation
1041 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
1042
1043 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +10001044
Darren Tucker627337d2010-04-10 22:58:01 +1000104520100410
1046 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
1047 back so we disable the IPv6 tests if we don't have it.
1048
Darren Tucker537d4dc2010-04-09 13:35:23 +1000104920100409
1050 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
1051 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +10001052 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
1053 have it and the path is not provided to --with-libedit. Based on a patch
1054 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +10001055 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
1056 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +10001057
Damien Miller7d09b8f2010-03-26 08:52:02 +1100105820100326
1059 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
1060 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +11001061 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
1062 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +11001063 - (djm) OpenBSD CVS Sync
1064 - djm@cvs.openbsd.org 2010/03/25 23:38:28
1065 [servconf.c]
1066 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
1067 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +11001068 - djm@cvs.openbsd.org 2010/03/26 00:26:58
1069 [ssh.1]
1070 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +11001071 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
1072 set up SELinux execution context before chroot() call. From Russell
1073 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +11001074 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
1075 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001076 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1077 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001078 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1079 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001080 - (dtucker) OpenBSD CVS Sync
1081 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1082 [ssh_config.5]
1083 Reformat default value of PreferredAuthentications entry (current
1084 formatting implies ", " is acceptable as a separator, which it's not.
1085 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001086
Darren Tucker62131dc2010-03-24 13:03:32 +1100108720100324
1088 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1089 containing the services file explicitely case-insensitive. This allows to
1090 tweak the Windows services file reliably. Patch from vinschen at redhat.
1091
Damien Millerc59e2442010-03-22 05:50:31 +1100109220100321
1093 - (djm) OpenBSD CVS Sync
1094 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1095 [ssh-keygen.1]
1096 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001097 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1098 [ssh-keygen.1]
1099 typos; from Ross Richardson
1100 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001101 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1102 [auth2-pubkey.c]
1103 correct certificate logging and make it more consistent between
1104 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001105 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1106 [servconf.c]
1107 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1108 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001109 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1110 [servconf.c]
1111 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1112 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001113 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1114 [clientloop.c]
1115 protocol conformance fix: send language tag when disconnecting normally;
1116 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001117 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1118 [ssh-keygen.1]
1119 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1120 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001121 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1122 [ssh-keygen.1]
1123 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001124 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1125 [key.c key.h ssh-keygen.c]
1126 also print certificate type (user or host) for ssh-keygen -L
1127 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001128 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1129 [auth-options.c]
1130 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001131 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1132 [version.h]
1133 crank version to openssh-5.5 since we have a few fixes since 5.4;
1134 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001135 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1136 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001137
Damien Miller47f9a412010-03-14 08:37:49 +1100113820100314
1139 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1140 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1141 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001142 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1143 ssh-pkcs11-helper to repair static builds (we do the same for
1144 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001145
Tim Rice2bde3ee2010-03-11 22:18:13 -0800114620100312
Tim Riceded8fa02010-03-11 22:32:02 -08001147 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1148 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1149 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001150 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1151 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001152
Tim Ricefa233ba2010-03-10 16:12:02 -0800115320100311
1154 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1155 report by imorgan AT nas.nasa.gov
1156
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100115720100309
1158 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1159 so setting it in CFLAGS correctly skips IPv6 tests.
1160
116120100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001162 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001163 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1164 [ssh-keygen.c]
1165 make internal strptime string match strftime format;
1166 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001167 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1168 [ssh-keygen.1]
1169 document permit-agent-forwarding certificate constraint; patch from
1170 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001171 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1172 [version.h]
1173 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001174 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1175 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001176 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001177
117820100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001179 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1180 it gets the passwd struct from the LAM that knows about the user which is
1181 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001182 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1183 do not set real uid, since that's needed for the chroot, and will be set
1184 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001185 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1186 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001187 - (dtucker) OpenBSD CVS Sync
1188 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1189 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1190 Hold authentication debug messages until after successful authentication.
1191 Fixes an info leak of environment variables specified in authorized_keys,
1192 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001193
Damien Miller72b33822010-03-05 07:39:01 +1100119420100305
1195 - OpenBSD CVS Sync
1196 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1197 [ssh.1 sshd_config.5]
1198 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001199 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1200 [ssh-keygen.1 ssh-keygen.c]
1201 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001202 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1203 [ssh-keygen.1]
1204 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001205 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1206 [sshd_config.5]
1207 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001208 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1209 [ssh.1 sshd.8]
1210 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1211 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001212 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1213 [auth-options.c ssh-keygen.c]
1214 "force-command" is not spelled "forced-command"; spotted by
1215 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001216 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1217 [auth.c]
1218 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001219 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1220 [ssh.1 sshd.8]
1221 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001222 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1223 [ssh.1]
1224 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001225 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1226 [ssh-add.1 ssh.1 ssh_config.5]
1227 mention loading of certificate files from [private]-cert.pub when
1228 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001229 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1230 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001231 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1232 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001233 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001234
Damien Miller910f2092010-03-04 14:17:22 +1100123520100304
1236 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1237 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001238 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1239 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1240 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001241 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001242 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001243 - OpenBSD CVS Sync
1244 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1245 [auth-options.c key.c]
1246 reject strings with embedded ASCII nul chars in certificate key IDs,
1247 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001248 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1249 [sshd.8]
1250 the authorized_keys option for CA keys is "cert-authority", not
1251 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001252 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1253 [PROTOCOL.certkeys]
1254 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001255 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1256 [key.c]
1257 use buffer_get_string_ptr_ret() where we are checking the return
1258 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001259 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1260 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1261 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1262 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1263 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1264 are trusted to authenticate users (in addition than doing it per-user
1265 in authorized_keys).
1266
1267 Add a RevokedKeys option to sshd_config and a @revoked marker to
1268 known_hosts to allow keys to me revoked and banned for user or host
1269 authentication.
1270
1271 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001272 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1273 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1274 add an extra test to ensure that authentication with the wrong
1275 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001276 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1277 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1278 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001279
Damien Miller25b97dd2010-03-03 10:24:00 +1100128020100303
1281 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001282 - OpenBSD CVS Sync
1283 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1284 [ssh-keygen.1 ssh.1 sshd.8]
1285 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001286 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1287 [ssh-add.c]
1288 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001289 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1290 [ssh-keygen.c]
1291 POSIX strptime is stricter than OpenBSD's so do a little dance to
1292 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001293 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001294
Tim Ricec5b0cb32010-03-01 15:57:42 -0800129520100302
1296 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1297 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1298 respectively).
1299
Darren Tuckerc614c782010-03-01 12:49:05 +1100130020100301
1301 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1302 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001303 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1304 adjust log at verbose only, since according to cjwatson in bug #1470
1305 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001306
Damien Milleracc9b292010-03-01 04:36:54 +1100130720100228
1308 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1309 case from that matched in the system password database. On this
1310 platform, passwords are stored case-insensitively, but sshd requires
1311 exact case matching for Match blocks in sshd_config(5). Based on
1312 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001313 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1314 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001315
Damien Miller09a24db2010-02-28 03:28:05 +1100131620100227
Damien Millerd05951f2010-02-28 03:29:33 +11001317 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1318 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1319 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001320
Damien Miller0a80ca12010-02-27 07:55:05 +1100132120100226
1322 - OpenBSD CVS Sync
1323 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1324 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1325 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1326 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1327 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1328 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1329 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1330 Add support for certificate key types for users and hosts.
1331
1332 OpenSSH certificate key types are not X.509 certificates, but a much
1333 simpler format that encodes a public key, identity information and
1334 some validity constraints and signs it with a CA key. CA keys are
1335 regular SSH keys. This certificate style avoids the attack surface
1336 of X.509 certificates and is very easy to deploy.
1337
1338 Certified host keys allow automatic acceptance of new host keys
1339 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1340 see VERIFYING HOST KEYS in ssh(1) for details.
1341
1342 Certified user keys allow authentication of users when the signing
1343 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1344 FILE FORMAT" in sshd(8) for details.
1345
1346 Certificates are minted using ssh-keygen(1), documentation is in
1347 the "CERTIFICATES" section of that manpage.
1348
1349 Documentation on the format of certificates is in the file
1350 PROTOCOL.certkeys
1351
1352 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001353 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1354 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1355 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001356
Damien Miller05abd2c2010-02-24 17:16:08 +1100135720100224
1358 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1359 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001360 - (djm) OpenBSD CVS Sync
1361 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1362 [pathnames.h]
1363 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001364 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1365 [regress/Makefile]
1366 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001367 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1368 [regress/forwarding.sh]
1369 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001370 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1371 [regress/addrmatch.sh]
1372 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001373 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1374 [regress/Makefile]
1375 turn on all the malloc(3) checking options when running regression
1376 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001377 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1378 [regress/test-exec.sh]
1379 wait for sshd to fully stop in cleanup() function; avoids races in tests
1380 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001381 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1382 [regress/agent-pkcs11.sh]
1383 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001384 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001385 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1386 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001387
Damien Miller17751bc2010-02-12 07:35:08 +1100138820100212
1389 - (djm) OpenBSD CVS Sync
1390 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1391 [bufaux.c]
1392 make buffer_get_string_ret() really non-fatal in all cases (it was
1393 using buffer_get_int(), which could fatal() on buffer empty);
1394 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001395 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1396 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1397 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1398 replace our obsolete smartcard code with PKCS#11.
1399 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1400 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1401 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1402 a forked a ssh-pkcs11-helper process.
1403 PKCS#11 is currently a compile time option.
1404 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001405 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1406 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1407 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001408 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1409 [ssh-agent.c]
1410 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001411 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1412 [ssh-keygen.c]
1413 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001414 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1415 [buffer.c buffer.h]
1416 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001417 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1418 [auth.c]
1419 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1420 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001421 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1422 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1423 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001424 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1425 [ssh.1]
1426 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001427 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1428 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1429 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001430 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1431 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001432 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1433 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001434 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1435 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001436
Damien Miller1d2bfc42010-02-10 10:19:29 +1100143720100210
1438 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1439 getseuserbyname; patch from calebcase AT gmail.com via
1440 cjwatson AT debian.org
1441
Damien Miller74d98252010-02-02 17:01:46 +1100144220100202
1443 - (djm) OpenBSD CVS Sync
1444 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1445 [sshd.8]
1446 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001447 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1448 [channels.c]
1449 fake local addr:port when stdio fowarding as some servers (Tectia at
1450 least) validate that they are well-formed;
1451 reported by imorgan AT nas.nasa.gov
1452 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001453
Damien Miller36f57eb2010-01-30 17:28:34 +1100145420100130
1455 - (djm) OpenBSD CVS Sync
1456 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1457 [clientloop.c]
1458 downgrade an error() to a debug() - this particular case can be hit in
1459 normal operation for certain sequences of mux slave vs session closure
1460 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001461 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1462 [sshd.c]
1463 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1464 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001465 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1466 [mux.c]
1467 kill correct channel (was killing already-dead mux channel, not
1468 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001469 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1470 [mux.c]
1471 don't mark channel as read failed if it is already closing; suppresses
1472 harmless error messages when connecting to SSH.COM Tectia server
1473 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001474
Darren Tucker19d32cb2010-01-29 10:54:11 +1100147520100129
1476 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1477 after registering the hardware engines, which causes the openssl.cnf file to
1478 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1479 Patch from Solomon Peachy, ok djm@.
1480
Damien Miller45a81a02010-01-28 06:26:20 +1100148120100128
1482 - (djm) OpenBSD CVS Sync
1483 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1484 [mux.c]
1485 -Wuninitialized and remove a // comment; from portable
1486 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001487 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1488 [mux.c]
1489 fix bug introduced in mux rewrite:
1490
1491 In a mux master, when a socket to a mux slave closes before its server
1492 session (as may occur when the slave has been signalled), gracefully
1493 close the server session rather than deleting its channel immediately.
1494 A server may have more messages on that channel to send (e.g. an exit
1495 message) that will fatal() the client if they are sent to a channel that
1496 has been prematurely deleted.
1497
1498 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001499 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1500 [sftp.c]
1501 add missing "p" flag to getopt optstring;
1502 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001503
Damien Miller2e68d792010-01-26 12:51:13 +1100150420100126
1505 - (djm) OpenBSD CVS Sync
1506 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1507 [ssh-agent.1]
1508 Correct and clarify ssh-add's password asking behavior.
1509 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001510 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1511 [roaming_client.c]
1512 s/long long unsigned/unsigned long long/, from tim via portable
1513 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001514 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1515 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1516 rewrite ssh(1) multiplexing code to a more sensible protocol.
1517
1518 The new multiplexing code uses channels for the listener and
1519 accepted control sockets to make the mux master non-blocking, so
1520 no stalls when processing messages from a slave.
1521
1522 avoid use of fatal() in mux master protocol parsing so an errant slave
1523 process cannot take down a running master.
1524
1525 implement requesting of port-forwards over multiplexed sessions. Any
1526 port forwards requested by the slave are added to those the master has
1527 established.
1528
1529 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1530
1531 document master/slave mux protocol so that other tools can use it to
1532 control a running ssh(1). Note: there are no guarantees that this
1533 protocol won't be incompatibly changed (though it is versioned).
1534
1535 feedback Salvador Fandino, dtucker@
1536 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001537
Tim Rice6761c742010-01-22 10:25:15 -0800153820100122
1539 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1540 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1541 in Cygwin to 65535. Patch from Corinna Vinschen.
1542
Tim Rice7ab7b932010-01-17 12:48:22 -0800154320100117
1544 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001545 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1546 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001547
Darren Tuckerca944852010-01-16 11:48:27 +1100154820100116
1549 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1550 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001551 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1552 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001553 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1554 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001555 - (dtucker) OpenBSD CVS Sync
1556 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1557 [sftp-common.c]
1558 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001559 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1560 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001561 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001562 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001563 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1564 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001565 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1566 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1567 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001568
Darren Tucker75fe6262010-01-15 11:42:51 +1100156920100115
1570 - (dtucker) OpenBSD CVS Sync
1571 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1572 [sftp.1 sftp.c]
1573 sftp.1: put ls -h in the right place
1574 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1575 to keep the help usage nicely aligned
1576 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001577 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1578 [auth.c]
1579 when using ChrootDirectory, make sure we test for the existence of the
1580 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1581 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001582 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1583 [sftp-common.c]
1584 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1585 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001586 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1587 [sftp.c]
1588 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1589 inherited SIGTERM as ignored it will still be able to kill the ssh it
1590 starts.
1591 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001592 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001593 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001594 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1595 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001596
Damien Miller6abc9f62010-01-14 12:44:16 +1100159720100114
1598 - (djm) [platform.h] Add missing prototype for
1599 platform_krb5_get_principal_name
1600
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100160120100113
1602 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001603 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1604 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001605 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001606 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1607 Fixes bz #1590, where sometimes you could not interrupt a connection while
1608 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001609 - (dtucker) OpenBSD CVS Sync
1610 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1611 [sshconnect.c auth.c]
1612 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001613 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1614 [key.c]
1615 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1616 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001617 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1618 [canohost.c ssh-keysign.c sshconnect2.c]
1619 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1620 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001621 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1622 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1623 support '-h' (human-readable units) for sftp's ls command, just like
1624 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001625 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1626 [servconf.c servconf.h sshd.c]
1627 avoid run-time failures when specifying hostkeys via a relative
1628 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001629 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1630 [sftp.c]
1631 don't append a space after inserting a completion of a directory (i.e.
1632 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001633 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001634 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1635 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001636
Darren Tucker09aa4c02010-01-12 19:51:48 +1100163720100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001638 - (dtucker) OpenBSD CVS Sync
1639 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1640 [ssh_config channels.c ssh.1 channels.h ssh.c]
1641 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1642 single port forward on the server. This allows, for example, using ssh as
1643 a ProxyCommand to route connections via intermediate servers.
1644 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001645 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1646 [authfile.c sshconnect2.c]
1647 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1648 reason the open failed to debug.
1649 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001650 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1651 [ssh-keygen.c]
1652 when converting keys, truncate key comments at 72 chars as per RFC4716;
1653 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001654 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1655 [authfile.c]
1656 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1657 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001658 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1659 [monitor_fdpass.c]
1660 avoid spinning when fd passing on nonblocking sockets by calling poll()
1661 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001662 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1663 [roaming_common.c]
1664 delete with extreme prejudice a debug() that fired with every keypress;
1665 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001666 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1667 [session.c]
1668 Do not allow logins if /etc/nologin exists but is not readable by the user
1669 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001670 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1671 [buffer.h bufaux.c]
1672 add a buffer_get_string_ptr_ret() that does the same as
1673 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001674 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1675 [session.c]
1676 Add explicit stat so we reliably detect nologin with bad perms.
1677 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001678
167920100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001680 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1681 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001682 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001683 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1684 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1685 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1686 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1687 Remove RoutingDomain from ssh since it's now not needed. It can be
1688 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1689 also ensures that trafic such as DNS lookups stays withing the specified
1690 routingdomain. For example (from reyk):
1691 # route -T 2 exec /usr/sbin/sshd
1692 or inherited from the parent process
1693 $ route -T 2 exec sh
1694 $ ssh 10.1.2.3
1695 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001696 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1697 [servconf.c]
1698 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001699 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1700 [auth.c]
1701 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001702
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100170320100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001704 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1705 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001706 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001707 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001708 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1709 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001710 - (dtucker) OpenBSD CVS Sync
1711 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1712 [sftp-server.c sftp-server.8]
1713 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1714 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001715 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1716 [PROTOCOL]
1717 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001718 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1719 [sftp-server.8]
1720 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001721 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1722 [mux.c sshpty.h clientloop.c sshtty.c]
1723 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1724 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001725 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1726 [roaming_client.c]
1727 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001728 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1729 [sftp.c]
1730 Prevent sftp from derefing a null pointer when given a "-" without a
1731 command. Also, allow whitespace to follow a "-". bz#1691, path from
1732 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001733 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1734 [sshd.c]
1735 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1736 itself. Prevents two HUPs in quick succession from resulting in sshd
1737 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001738 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001739
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100174020100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001741 - (dtucker) OpenBSD CVS Sync
1742 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1743 [roaming.h]
1744 Declarations needed for upcoming changes.
1745 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001746 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1747 [sshconnect2.c kex.h kex.c]
1748 Let the client detect if the server supports roaming by looking
1749 for the resume@appgate.com kex algorithm.
1750 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001751 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1752 [clientloop.c]
1753 client_loop() must detect if the session has been suspended and resumed,
1754 and take appropriate action in that case.
1755 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001756 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1757 [ssh2.h]
1758 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001759 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001760 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1761 [roaming_common.c]
1762 Do the actual suspend/resume in the client. This won't be useful until
1763 the server side supports roaming.
1764 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1765 me and markus@
1766 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001767 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1768 [ssh.c]
1769 Request roaming to be enabled if UseRoaming is true and the server
1770 supports it.
1771 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001772 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1773 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1774 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1775 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1776 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1777 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001778 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1779 [sshd_config.5 sftp.1]
1780 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001781 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1782 [ssh_config.5]
1783 explain the constraints on LocalCommand some more so people don't
1784 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001785 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1786 [sshd_config.5]
1787 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1788 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001789 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1790 [sshconnect2.c channels.c sshconnect.c]
1791 Set close-on-exec on various descriptors so they don't get leaked to
1792 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001793 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1794 [channels.c channels.h]
1795 fix race condition in x11/agent channel allocation: don't read after
1796 the end of the select read/write fdset and make sure a reused FD
1797 is not touched before the pre-handlers are called.
1798 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001799 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1800 [clientloop.c]
1801 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1802 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001803 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1804 [session.c]
1805 bz#1606: error when an attempt is made to connect to a server
1806 with ForceCommand=internal-sftp with a shell session (i.e. not a
1807 subsystem session). Avoids stuck client when attempting to ssh to such a
1808 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001809 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1810 [session.c]
1811 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1812 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1813 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001814 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1815 [sftp.c]
1816 bz#1588 change "Connecting to host..." message to "Connected to host."
1817 and delay it until after the sftp protocol connection has been established.
1818 Avoids confusing sequence of messages when the underlying ssh connection
1819 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001820 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1821 [sshconnect2.c]
1822 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001823 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1824 [misc.c]
1825 correct off-by-one in percent_expand(): we would fatal() when trying
1826 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1827 work. Note that nothing in OpenSSH actually uses close to this limit at
1828 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001829 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1830 [sftp.c]
1831 make passing of zero-length arguments to ssh safe by
1832 passing "-<switch>" "<value>" rather than "-<switch><value>"
1833 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001834 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1835 [sshconnect2.c]
1836 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001837 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1838 [roaming_common.c]
1839 use socklen_t for getsockopt optlen parameter; reported by
1840 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001841 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1842 [sftp.c]
1843 fix potential divide-by-zero in sftp's "df" output when talking to a server
1844 that reports zero files on the filesystem (Unix filesystems always have at
1845 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001846 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1847 [key.c]
1848 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1849 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001850 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1851 [ssh.c sftp.c scp.c]
1852 When passing user-controlled options with arguments to other programs,
1853 pass the option and option argument as separate argv entries and
1854 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1855 pass a "--" argument to stop option parsing, so that a positional
1856 argument that starts with a '-' isn't treated as an option. This
1857 fixes some error cases as well as the handling of hostnames and
1858 filenames that start with a '-'.
1859 Based on a diff by halex@
1860 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001861 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1862 [PROTOCOL]
1863 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1864 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001865 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1866 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1867 validate routing domain is in range 0-RT_TABLEID_MAX.
1868 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001869 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1870 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1871 Rename RDomain config option to RoutingDomain to be more clear and
1872 consistent with other options.
1873 NOTE: if you currently use RDomain in the ssh client or server config,
1874 or ssh/sshd -o, you must update to use RoutingDomain.
1875 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001876 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1877 [sshd_config.5 ssh_config.5]
1878 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001879 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1880 [sshconnect2.c]
1881 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1882 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001883 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1884 [sftp.c]
1885 Implement tab-completion of commands, local and remote filenames for sftp.
1886 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1887 Google Summer of Code) and polished to a fine sheen by myself again.
1888 It should deal more-or-less correctly with the ikky corner-cases presented
1889 by quoted filenames, but the UI could still be slightly improved.
1890 In particular, it is quite slow for remote completion on large directories.
1891 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001892 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1893 [sftp-server.c]
1894 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1895 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001896 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1897 [sftp.c]
1898 Fix two warnings: possibly used unitialized and use a nul byte instead of
1899 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001900 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1901 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001902 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001903 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1904 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001905 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1906 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001907 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1908 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001909 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1910 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001911 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1912 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001913 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001914
Tim Rice880ab0d2009-12-26 15:40:47 -0800191520091226
1916 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1917 Gzip all man pages. Patch from Corinna Vinschen.
1918
Darren Tucker1bf35032009-12-21 10:49:21 +1100191920091221
1920 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1921 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1922 Based on a patch from and tested by Miguel Sanders
1923
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100192420091208
1925 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1926 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1927
Darren Tucker15333112009-12-07 11:15:43 +1100192820091207
1929 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1930 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001931 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001932
Tim Rice53e99742009-11-20 19:32:15 -0800193320091121
1934 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1935 Bug 1628. OK dtucker@
1936
Damien Miller409661f2009-11-20 15:16:35 +1100193720091120
1938 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1939 line arguments as none are supported. Exit when passed unrecognised
1940 commandline flags. bz#1568 from gson AT araneus.fi
1941
194220091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001943 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1944 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1945 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001946 bz#1648, report and fix from jan.kratochvil AT redhat.com
1947 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1948 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001949
195020091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001951 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1952 keys when built with OpenSSL versions that don't do AES.
1953
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100195420091105
1955 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1956 older versions of OpenSSL.
1957
Darren Tucker1b118882009-10-24 11:40:32 +1100195820091024
1959 - (dtucker) OpenBSD CVS Sync
1960 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1961 [hostfile.c]
1962 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001963 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1964 [sftp-server.c]
1965 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001966 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1967 [ssh.1 ssh-agent.1 ssh-add.1]
1968 use the UNIX-related macros (.At and .Ux) where appropriate.
1969 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001970 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1971 [ssh-agent.1 ssh-add.1 ssh.1]
1972 write UNIX-domain in a more consistent way; while here, replace a
1973 few remaining ".Tn UNIX" macros with ".Ux" ones.
1974 pointed out by ratchov@, thanks!
1975 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001976 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1977 [authfile.c]
1978 switch from 3DES to AES-128 for encryption of passphrase-protected
1979 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001980 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1981 [sshconnect2.c]
1982 disallow a hostile server from checking jpake auth by sending an
1983 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001984 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1985 [ssh-keygen.1]
1986 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001987 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001988 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1989 is enabled set the security context to "sftpd_t" before running the
1990 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001991
Darren Tuckerc182d992009-10-11 21:50:20 +1100199220091011
1993 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1994 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1995 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001996 - (dtucker) OpenBSD CVS Sync
1997 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1998 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1999 disable protocol 1 by default (after a transition period of about 10 years)
2000 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11002001 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
2002 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
2003 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11002004 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
2005 [sftp-client.c]
2006 d_type isn't portable so use lstat to get dirent modes. Suggested by and
2007 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11002008 - markus@cvs.openbsd.org 2009/10/08 18:04:27
2009 [regress/test-exec.sh]
2010 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11002011
Darren Tucker46bbbe32009-10-07 08:21:48 +1100201220091007
2013 - (dtucker) OpenBSD CVS Sync
2014 - djm@cvs.openbsd.org 2009/08/12 00:13:00
2015 [sftp.c sftp.1]
2016 support most of scp(1)'s commandline arguments in sftp(1), as a first
2017 step towards making sftp(1) a drop-in replacement for scp(1).
2018 One conflicting option (-P) has not been changed, pending further
2019 discussion.
2020 Patch from carlosvsilvapt@gmail.com as part of his work in the
2021 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11002022 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
2023 [sftp.1]
2024 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11002025 - djm@cvs.openbsd.org 2009/08/13 01:11:19
2026 [sftp.1 sftp.c]
2027 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2028 add "-P port" to match scp(1). Fortunately, the -P option is only really
2029 used by our regression scripts.
2030 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2031 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11002032 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
2033 [sftp.1 sftp.c]
2034 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11002035 - djm@cvs.openbsd.org 2009/08/14 18:17:49
2036 [sftp-client.c]
2037 make the "get_handle: ..." error messages vaguely useful by allowing
2038 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11002039 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
2040 [auth.h]
2041 remove unused define. markus@ ok.
2042 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11002043 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
2044 [sshd_config.5]
2045 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11002046 - djm@cvs.openbsd.org 2009/08/18 18:36:21
2047 [sftp-client.h sftp.1 sftp-client.c sftp.c]
2048 recursive transfer support for get/put and on the commandline
2049 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
2050 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11002051 - djm@cvs.openbsd.org 2009/08/18 21:15:59
2052 [sftp.1]
2053 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11002054 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
2055 [sftp.1]
2056 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11002057 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
2058 [mux.c]
2059 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11002060 - djm@cvs.openbsd.org 2009/08/27 17:28:52
2061 [sftp-server.c]
2062 allow setting an explicit umask on the commandline to override whatever
2063 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11002064 - djm@cvs.openbsd.org 2009/08/27 17:33:49
2065 [ssh-keygen.c]
2066 force use of correct hash function for random-art signature display
2067 as it was inheriting the wrong one when bubblebabble signatures were
2068 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
2069 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11002070 - djm@cvs.openbsd.org 2009/08/27 17:43:00
2071 [sftp-server.8]
2072 allow setting an explicit umask on the commandline to override whatever
2073 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11002074 - djm@cvs.openbsd.org 2009/08/27 17:44:52
2075 [authfd.c ssh-add.c authfd.h]
2076 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2077 when the agent refuses the constrained add request. This was a useful
2078 migration measure back in 2002 when constraints were new, but just
2079 adds risk now.
2080 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002081 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2082 [sftp-server.c]
2083 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002084 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2085 [sftp-server.8]
2086 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002087 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2088 [ssh-agent.c]
2089 fix a race condition in ssh-agent that could result in a wedged or
2090 spinning agent: don't read off the end of the allocated fd_sets, and
2091 don't issue blocking read/write on agent sockets - just fall back to
2092 select() on retriable read/write errors. bz#1633 reported and tested
2093 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002094 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2095 [dh.c]
2096 fix a cast
2097 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002098 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2099 [session.c]
2100 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2101 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002102 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2103 [regress/addrmatch.sh]
2104 match string "passwordauthentication" only at start of line, not anywhere
2105 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002106 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2107 [regress/multiplex.sh]
2108 Always specify ssh_config for multiplex tests: prevents breakage caused
2109 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002110 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2111 [regress/Makefile]
2112 regression test for port number parsing. written as part of the a2port
2113 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002114 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002115 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2116 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002117 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2118 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2119 add "-P port" to match scp(1). Fortunately, the -P option is only really
2120 used by our regression scripts.
2121 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2122 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002123 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002124 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002125 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2126 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002127 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2128 [regress/ssh2putty.sh]
2129 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002130 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002131 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002132 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002133 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2134 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002135
Damien Miller350666d2009-10-02 11:50:55 +1000213620091002
2137 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2138 spotted by des AT des.no
2139
Damien Millerea437422009-10-02 11:49:03 +1000214020090926
2141 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2142 [contrib/suse/openssh.spec] Update for release
2143 - (djm) [README] update relnotes URL
2144 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2145 - (djm) Release 5.3p1
2146
Darren Tuckere02b49a2009-09-11 14:56:08 +1000214720090911
2148 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2149 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2150 from jbasney at ncsa uiuc edu.
2151
Damien Millere5d5a172009-09-09 11:07:28 +1000215220090908
2153 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2154 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2155
Darren Tuckerdad48e72009-09-01 18:26:00 +1000215620090901
2157 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2158 krb5-config if it's not in the location specified by --with-kerberos5.
2159 Patch from jchadima at redhat.
2160
Darren Tucker427adf12009-08-29 09:14:48 +1000216120090829
2162 - (dtucker) [README.platform] Add text about development packages, based on
2163 text from Chris Pepper in bug #1631.
2164
Darren Tucker28b973e2009-08-28 10:16:44 +1000216520090828
2166 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2167 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002168 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2169 and mention PAM as another provider for ChallengeResponseAuthentication;
2170 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002171 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2172 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002173 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2174 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002175 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2176 the pty master on Solaris, since it never succeeds and can hang if large
2177 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2178 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002179 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2180 size a compile-time option and set it to 64k on Cygwin, since Corinna
2181 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002182 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002183
Darren Tucker2a5588d2009-08-20 16:16:01 +1000218420090820
2185 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2186 using it since the type conflicts can cause problems on FreeBSD. Patch
2187 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002188 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2189 the setpcred call on AIX to immediately before the permanently_set_uid().
2190 Ensures that we still have privileges when we call chroot and
2191 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002192
Darren Tucker83d8f282009-08-17 09:35:22 +1000219320090817
2194 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2195 zlib, which should make the errors slightly more meaningful on platforms
2196 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002197 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2198 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002199
Tim Ricecaeb1642009-07-29 07:21:13 -0700220020090729
2201 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2202 function. Patch from Corinna Vinschen.
2203
Darren Tucker440089a2009-07-13 11:38:23 +1000220420090713
2205 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2206 fits into 16 bits to work around a bug in glibc's resolver where it masks
2207 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2208
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000220920090712
2210 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2211 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002212 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2213 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002214 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002215 logout to after the session close. Patch from Anicka Bernathova,
2216 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002217
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000221820090707
2219 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2220 scripts and fix usage of eval. Patch from Corinna Vinschen.
2221
222220090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002223 - (dtucker) OpenBSD CVS Sync
2224 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2225 [packet.h packet.c]
2226 packet_bacup_state() and packet_restore_state() will be used to
2227 temporarily save the current state ren resuming a suspended connection.
2228 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002229 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2230 [roaming_common.c roaming.h]
2231 It may be necessary to retransmit some data when resuming, so add it
2232 to a buffer when roaming is enabled.
2233 Most of this code was written by Martin Forssen, maf at appgate dot com.
2234 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002235 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2236 [readconf.h readconf.c]
2237 Add client option UseRoaming. It doesn't do anything yet but will
2238 control whether the client tries to use roaming if enabled on the
2239 server. From Martin Forssen.
2240 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002241 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2242 [version.h]
2243 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002244 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2245 [ssh.c]
2246 allow for long home dir paths (bz #1615). ok deraadt
2247 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002248 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2249 [clientloop.c]
2250 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2251 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002252
Darren Tucker821d3db2009-06-22 16:11:06 +1000225320090622
2254 - (dtucker) OpenBSD CVS Sync
2255 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2256 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2257 alphabetize includes; reduces diff vs portable and style(9).
2258 ok stevesk djm
2259 (Id sync only; these were already in order in -portable)
2260
Darren Tucker72efd742009-06-21 17:48:00 +1000226120090621
2262 - (dtucker) OpenBSD CVS Sync
2263 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2264 [ssh.c]
2265 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002266 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2267 [ssh.1]
2268 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2269 as we do for "MACs": this stops us getting out of sync when the lists
2270 change;
2271 fixes documentation/6102, submitted by Peter J. Philipp
2272 alternative fix proposed by djm
2273 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002274 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2275 [ssh-agent.c]
2276 Fixed a possible out-of-bounds memory access if the environment variable
2277 SHELL is shorter than 3 characters.
2278 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002279 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2280 [ssh-agent.c]
2281 My previous commit didn't fix the problem at all, so stick at my first
2282 version of the fix presented to dtucker.
2283 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2284 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002285 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2286 [sftp-server.8 sshd.8 ssh-agent.1]
2287 fix a few typographical errors found by spell(1).
2288 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002289 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2290 [sshd_config.5]
2291 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002292 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2293 [sftp-server.c]
2294 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002295 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2296 [servconf.c]
2297 Fixed a few the-the misspellings in comments. Skipped a bunch in
2298 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002299 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2300 [session.c]
2301 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2302 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002303 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2304 [sshd_config.5]
2305 clarify that even internal-sftp needs /dev/log for logging to work; ok
2306 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002307 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2308 [sshd_config.5]
2309 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002310 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2311 [sshd_config.5]
2312 clarify we cd to user's home after chroot; ok markus@ on
2313 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002314 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2315 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2316 monitor.c]
2317 Put the globals in packet.c into a struct and don't access it directly
2318 from other files. No functional changes.
2319 ok markus@ djm@
2320 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2321 [canohost.h canohost.c]
2322 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2323 address to change.
2324 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002325 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2326 [clientloop.c]
2327 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2328 change from Martin Forssen, maf at appgate dot com.
2329 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002330 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2331 [kex.c kex.h]
2332 Move the KEX_COOKIE_LEN define to kex.h
2333 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002334 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2335 [packet.h packet.c]
2336 Add packet_put_int64() and packet_get_int64(), part of a larger change
2337 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002338 ok markus@
2339 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2340 [sshconnect.h sshconnect.c]
2341 Un-static ssh_exchange_identification(), part of a larger change from
2342 Martin Forssen and needed for upcoming changes.
2343 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002344 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2345 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002346 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002347 Keep track of number of bytes read and written. Needed for upcoming
2348 changes. Most code from Martin Forssen, maf at appgate dot com.
2349 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002350 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002351 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2352 [monitor.c packet.c]
2353 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2354 return type to match atomicio's
2355 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002356 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2357 [packet.c]
2358 Move some more statics into session_state
2359 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002360 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2361 [kexdhs.c kexgexs.c]
2362 abort if key_sign fails, preventing possible null deref. Based on report
2363 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002364 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2365 [roaming.h roaming_common.c roaming_dummy.c]
2366 Add tags for the benefit of the sync scripts
2367 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002368 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2369 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002370 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002371 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2372 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002373
Darren Tucker32780622009-06-16 16:11:02 +1000237420090616
2375 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2376 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2377
Darren Tuckera422d972009-05-04 12:52:47 +1000237820090504
2379 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2380 variable declarations. Should prevent unused warnings anywhere it's set
2381 (only Crays as far as I can tell) and be a no-op everywhere else.
2382
Tim Ricea74000e2009-03-18 11:25:02 -0700238320090318
2384 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2385 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2386 Based on patch from vinschen at redhat com.
2387
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100238820090308
2389 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2390 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2391 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2392 version of Cygwin. Patch from vinschen at redhat com.
2393
Darren Tucker558d6ca2009-03-07 10:22:10 +1100239420090307
2395 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2396 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2397 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002398 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2399 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2400 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002401 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002402 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002403 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2404 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2405 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002406
Damien Millercee85232009-03-06 00:58:22 +1100240720090306
2408 - (djm) OpenBSD CVS Sync
2409 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2410 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2411 [sshconnect2.c]
2412 refactor the (disabled) Schnorr proof code to make it a little more
2413 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002414 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2415 [uuencode.c]
2416 document what these functions do so I don't ever have to recuse into
2417 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002418
Damien Miller19913842009-02-23 10:53:58 +1100241920090223
2420 - (djm) OpenBSD CVS Sync
2421 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2422 [ssh_config.5 sshd_config.5]
2423 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002424 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2425 [sshd_config.5]
2426 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002427 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2428 [version.h]
2429 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002430 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002431 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002432
Damien Miller9eab9562009-02-22 08:47:02 +1100243320090222
2434 - (djm) OpenBSD CVS Sync
2435 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2436 [misc.c sftp-server-main.c ssh-keygen.c]
2437 Added missing newlines in error messages.
2438 ok dtucker
2439
Damien Millere8001d42009-02-21 12:45:02 +1100244020090221
2441 - (djm) OpenBSD CVS Sync
2442 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2443 [ssh_config]
2444 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002445 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2446 [schnorr.c]
2447 signature should hash over the entire group, not just the generator
2448 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002449 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2450 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002451
Damien Miller3f94aaf2009-02-16 15:21:39 +1100245220090216
2453 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2454 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2455 interop tests from FATAL error to a warning. Allows some interop
2456 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002457 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2458 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002459
Damien Millerfdd66fc2009-02-14 16:26:19 +1100246020090214
2461 - (djm) OpenBSD CVS Sync
2462 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2463 [sftp.c]
2464 Initialize a few variables to prevent spurious "may be used
2465 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002466 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2467 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2468 [readconf.h serverloop.c ssh.c]
2469 support remote port forwarding with a zero listen port (-R0:...) to
2470 dyamically allocate a listen port at runtime (this is actually
2471 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002472 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2473 [serverloop.c]
2474 tighten check for -R0:... forwarding: only allow dynamic allocation
2475 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002476 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2477 [monitor.c]
2478 some paranoia: check that the serialised key is really KEY_RSA before
2479 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002480 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2481 [ssh.1]
2482 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002483 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2484 [ssh.1]
2485 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002486 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2487 [ssh_config.5]
2488 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002489 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2490 [ssh_config.5]
2491 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002492 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2493 [packet.c]
2494 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002495 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2496 [PROTOCOL]
2497 mention that eow and no-more-sessions extensions are sent only to
2498 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002499
250020090212
Damien Miller2de76242009-02-12 12:19:20 +11002501 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2502 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002503 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2504 OSX provides a getlastlogxbyname function that automates the reading of
2505 a lastlog file. Also, the pututxline function will update lastlog so
2506 there is no need for loginrec.c to do it explicitly. Collapse some
2507 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002508
Darren Tucker642ebe52009-02-01 22:19:54 +1100250920090201
2510 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2511 channels.c too, so move the definition for non-IP6 platforms to defines.h
2512 where it can be shared.
2513
Tim Rice6a325342009-01-29 12:30:01 -0800251420090129
2515 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2516 If the CYGWIN environment variable is empty, the installer script
2517 should not install the service with an empty CYGWIN variable, but
2518 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002519 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002520
Tim Riceca3692d2009-01-28 12:50:04 -0800252120090128
2522 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2523 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2524 The information given for the setting of the CYGWIN environment variable
2525 is wrong for both releases so I just removed it, together with the
2526 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2527
Damien Millerb53d8a12009-01-28 16:13:04 +1100252820081228
2529 - (djm) OpenBSD CVS Sync
2530 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2531 [channels.c servconf.c]
2532 channel_print_adm_permitted_opens() should deal with all the printing
2533 for that config option. suggested by markus@; ok markus@ djm@
2534 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002535 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2536 [auth2-chall.c]
2537 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002538 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2539 [sftp.1 sftp.c]
2540 update for the synopses displayed by the 'help' command, there are a
2541 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2542 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2543 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002544 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2545 [clientloop.c]
2546 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002547 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2548 [addrmatch.c]
2549 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002550 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2551 [ssh-keyscan.1]
2552 fix example, default key type is rsa for 3+ years; from
2553 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002554 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2555 [pathnames.h]
2556 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002557 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2558 [sshd_config.5]
2559 add AllowAgentForwarding to available Match keywords list
2560 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002561 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2562 [channels.c]
2563 call channel destroy callbacks on receipt of open failure messages.
2564 fixes client hangs when connecting to a server that has MaxSessions=0
2565 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002566 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2567 [kexgexs.c]
2568 fix hash calculation for KEXGEX: hash over the original client-supplied
2569 values and not the sanity checked versions that we acutally use;
2570 bz#1540 reported by john.smith AT arrows.demon.co.uk
2571 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002572 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2573 [channels.c]
2574 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2575 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002576 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2577 [readconf.c]
2578 1) use obsolete instead of alias for consistency
2579 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2580 so move the comment.
2581 3) reorder so like options are together
2582 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002583 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2584 [channels.c channels.h session.c]
2585 make Channel->path an allocated string, saving a few bytes here and
2586 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002587 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2588 [channels.c]
2589 oops! I committed the wrong version of the Channel->path diff,
2590 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002591 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2592 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2593 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2594 make a2port() return -1 when it encounters an invalid port number
2595 rather than 0, which it will now treat as valid (needed for future work)
2596 adjust current consumers of a2port() to check its return value is <= 0,
2597 which in turn required some things to be converted from u_short => int
2598 make use of int vs. u_short consistent in some other places too
2599 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002600 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2601 [auth-options.c]
2602 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002603 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2604 [myproposal.h]
2605 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2606 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002607 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2608 [ssh_config.5 sshd_config.5]
2609 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002610 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2611 [cipher.c cipher.h packet.c]
2612 Work around the CPNI-957037 Plaintext Recovery Attack by always
2613 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2614 Help, feedback and ok djm@
2615 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002616
Tim Rice351529c2009-01-07 10:04:12 -0800261720090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002618 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2619 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002620 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2621 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2622 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002623 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2624 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2625 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002626
262720090107
Tim Rice351529c2009-01-07 10:04:12 -08002628 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2629 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2630 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002631 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2632 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002633
Damien Miller586b0052008-12-09 14:11:32 +1100263420081209
2635 - (djm) OpenBSD CVS Sync
2636 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2637 [clientloop.c]
2638 The ~C escape handler does not work correctly for multiplexed sessions -
2639 it opens a commandline on the master session, instead of on the slave
2640 that requested it. Disable it on slave sessions until such time as it
2641 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2642 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002643 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2644 [sftp.c]
2645 Deal correctly with failures in remote stat() operation in sftp,
2646 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2647 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002648 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2649 [readconf.c]
2650 don't leave junk (free'd) pointers around in Forward *fwd argument on
2651 failure; avoids double-free in ~C -L handler when given an invalid
2652 forwarding specification; bz#1539 report from adejong AT debian.org
2653 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002654 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2655 [sftp.1 sftp.c]
2656 correct sftp(1) and corresponding usage syntax;
2657 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002658
Damien Miller7df2e402008-12-08 09:35:36 +1100265920081208
2660 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2661 use some stack in main().
2662 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002663 - (djm) OpenBSD CVS Sync
2664 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2665 [clientloop.c]
2666 we have to use the recipient's channel number (RFC 4254) for
2667 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2668 otherwise we trigger 'Non-public channel' error messages on sshd
2669 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002670 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2671 [serverloop.c]
2672 backout 1.149, since it's not necessary and openssh clients send
2673 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002674 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2675 [channels.c]
2676 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002677
Darren Tucker83795d62008-12-01 21:34:28 +1100267820081201
2679 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2680 and tweak the is-sshd-running check in ssh-host-config. Patch from
2681 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002682 - (dtucker) OpenBSD CVS Sync
2683 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2684 [packet.c]
2685 packet_disconnect() on padding error, too. should reduce the success
2686 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2687 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002688 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2689 [monitor_fdpass.c]
2690 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002691
Darren Tucker69087ea2008-11-23 14:03:19 +1100269220081123
2693 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2694 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002695 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002696
Tim Rice0f4d2c02008-11-18 21:26:41 -0800269720081118
2698 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2699 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2700 feedback by djm@
2701
Darren Tuckerff4350e2008-11-11 16:31:05 +1100270220081111
2703 - (dtucker) OpenBSD CVS Sync
2704 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2705 [servconf.c]
2706 passord -> password;
2707 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002708 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2709 [ssh-keygen.c]
2710 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002711 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2712 [nchan.c]
2713 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002714 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2715 [auth2-jpake.c]
2716 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002717 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2718 [session.c ssh.1]
2719 typo fixed (overriden -> overridden)
2720 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002721 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2722 [servconf.c]
2723 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2724 kerberosgetafstoken. ok dtucker@
2725 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002726 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2727 [channels.c]
2728 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2729 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002730 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2731 [regress/putty-ciphers.sh]
2732 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002733
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100273420081105
2735 - OpenBSD CVS Sync
2736 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2737 [servconf.c]
2738 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002739 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2740 [auth.c]
2741 need unistd.h for close() prototype
2742 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002743 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2744 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2745 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2746 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2747 [Makefile.in]
2748 Add support for an experimental zero-knowledge password authentication
2749 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2750 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2751 Security Protocols, Cambridge, April 2008.
2752
2753 This method allows password-based authentication without exposing
2754 the password to the server. Instead, the client and server exchange
2755 cryptographic proofs to demonstrate of knowledge of the password while
2756 revealing nothing useful to an attacker or compromised endpoint.
2757
2758 This is experimental, work-in-progress code and is presently
2759 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2760
2761 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002762 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2763 [readconf.c]
2764 because parse_forward() is now used to parse all forward types (DLR),
2765 and it malloc's space for host variables, we don't need to malloc
2766 here. fixes small memory leaks.
2767
2768 previously dynamic forwards were not parsed in parse_forward() and
2769 space was not malloc'd in that case.
2770
2771 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002772 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2773 [clientloop.c ssh.1]
2774 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002775
Damien Miller9f6fb562008-11-03 19:15:44 +1100277620081103
2777 - OpenBSD CVS Sync
2778 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2779 [ssh-keygen.1]
2780 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2781 known_hosts). ok djm@
2782 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2783 [ssh_config]
2784 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002785 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2786 [key.c]
2787 In random art visualization, make sure to use the end marker only at the
2788 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002789 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2790 [sshconnect2.c]
2791 don't allocate space for empty banners; report t8m at centrum.cz;
2792 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002793 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2794 [ssh_config.5]
2795 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002796 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2797 [session.c]
2798 allow ForceCommand internal-sftp with arguments. based on patch from
2799 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002800 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2801 [kex.c]
2802 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2803 replacement anymore
2804 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002805 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2806 [compat.c compat.h nchan.c ssh.c]
2807 only send eow and no-more-sessions requests to openssh 5 and newer;
2808 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002809 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2810 [session.c]
2811 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002812 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2813 [sshd.8]
2814 do not give an example of how to chmod files: we can presume the user
2815 knows that. removes an ambiguity in the permission of authorized_keys;
2816 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002817 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2818 [sshconnect2.c]
2819 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2820 function.
2821 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2822 and (as is fairly typical) did not report the problem to us. But this fix
2823 is correct.
2824 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002825 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2826 [ssh.1 ssh.c]
2827 Add -y option to force logging via syslog rather than stderr.
2828 Useful for daemonised ssh connection (ssh -f). Patch originally from
2829 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002830 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2831 [servconf.c sshd_config.5]
2832 support setting PermitEmptyPasswords in a Match block
2833 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002834 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2835 [ssh.c]
2836 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002837 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2838 [scp.c]
2839 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002840 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2841 [key.c]
2842 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002843 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2844 [ssh_config.5]
2845 use 'Privileged ports can be forwarded only when logging in as root on
2846 the remote machine.' for RemoteForward just like ssh.1 -R.
2847 ok djm@ jmc@
2848 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2849 [sshconnect.c]
2850 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002851 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2852 [ssh_config.5]
2853 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002854 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2855 [clientloop.c sshd.c]
2856 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002857 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2858 [dispatch.c]
2859 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002860 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2861 [sshconnect2.c]
2862 sprinkle ARGSUSED on dispatch handlers
2863 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002864 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2865 [channels.c]
2866 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002867 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2868 [ssh-keyscan.1 ssh-keyscan.c]
2869 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002870 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2871 [clientloop.c readconf.c readconf.h ssh.c]
2872 merge dynamic forward parsing into parse_forward();
2873 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002874 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2875 [ttymodes.c]
2876 protocol 2 tty modes support is now 7.5 years old so remove these
2877 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002878 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2879 [readconf.c]
2880 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002881 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2882 [readconf.c]
2883 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002884 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2885 Make example scripts generate keys with default sizes rather than fixed,
2886 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002887 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2888 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2889 incorrect auth group in example files;
2890 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002891
Darren Tuckerc570ff72008-09-06 18:20:57 +1000289220080906
2893 - (dtucker) [config.guess config.sub] Update to latest versions from
2894 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2895 respectively).
2896
Darren Tucker661f63b2008-08-30 07:32:37 +1000289720080830
2898 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2899 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2900 from Nicholas Marriott.
2901
Damien Milleraa5f4332008-07-21 18:20:39 +1000290220080721
2903 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002904 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2905 [servconf.c]
2906 do not try to print options that have been compile-time disabled
2907 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2908 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002909 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2910 has been compiled in); report from nix-corp AT esperi.org.uk
2911 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002912
291320080721
2914 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002915 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2916 [sftp-server.8]
2917 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002918 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2919 [version.h]
2920 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002921 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2922 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002923 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002924
Damien Miller7ba0ca72008-07-17 18:57:06 +1000292520080717
2926 - (djm) OpenBSD CVS Sync
2927 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2928 [sshconnect2.c]
2929 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002930 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2931 [auth2-hostbased.c]
2932 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2933 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002934 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2935 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002936 at redhat.com, ok djm@.
2937 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002938
Damien Miller94717b02008-07-16 21:17:23 +1000293920080716
2940 - OpenBSD CVS Sync
2941 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2942 [sftp.1]
2943 number of pipelined requests is now 64;
2944 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002945 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2946 [clientloop.c]
2947 rename variable first_gc -> last_gc (since it is actually the last
2948 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002949 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2950 [channels.c]
2951 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002952
Damien Miller81dec052008-07-14 11:28:29 +1000295320080714
2954 - (djm) OpenBSD CVS Sync
2955 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2956 [ssh-keygen.c]
2957 Change "ssh-keygen -F [host] -l" to not display random art unless
2958 -v is also specified, making it consistent with the manual and other
2959 uses of -l.
2960 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002961 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2962 [channels.c]
2963 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2964 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002965 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2966 [sftp.c]
2967 increase number of piplelined requests so they properly fill the
2968 (recently increased) channel window. prompted by rapier AT psc.edu;
2969 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002970 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2971 [sftp-server.8]
2972 mention requirement for /dev/log inside chroot when using sftp-server
2973 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002974 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2975 avoid clash with sin(3) function; reported by
2976 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002977 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2978 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002979 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2980 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002981 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2982 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2983 Revamped and simplified Cygwin ssh-host-config script that uses
2984 unified csih configuration tool. Requires recent Cygwin.
2985 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002986
Damien Miller2bcb8662008-07-12 17:12:29 +1000298720080712
2988 - (djm) OpenBSD CVS Sync
2989 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2990 [channels.c]
2991 unbreak; move clearing of cctx struct to before first use
2992 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002993 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2994 [scp.1]
2995 better description for -i flag:
2996 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002997 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2998 return EAI_FAMILY when trying to lookup unsupported address family;
2999 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10003000
Damien Miller2f7faf12008-07-11 17:34:35 +1000300120080711
3002 - (djm) OpenBSD CVS Sync
3003 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
3004 [ttymodes.c]
3005 we don't need arg after the debug3() was removed. from lint.
3006 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10003007 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
3008 [key.c]
3009 /*NOTREACHED*/ for lint warning:
3010 warning: function key_equal falls off bottom without returning value
3011 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10003012 - markus@cvs.openbsd.org 2008/07/10 18:05:58
3013 [channels.c]
3014 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10003015 - markus@cvs.openbsd.org 2008/07/10 18:08:11
3016 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
3017 sync v1 and v2 traffic accounting; add it to sshd, too;
3018 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10003019
Damien Millerd9648ee2008-07-09 00:21:12 +1000302020080709
3021 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10003022 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
3023 account check failure path. The vulnerable format buffer is supplied
3024 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10003025 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10003026 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10003027
Damien Miller22989f12008-07-05 08:59:43 +1000302820080705
3029 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
3030 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
3031 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10003032 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
3033 Tru64. readv doesn't seem to be a comparable object there.
3034 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10003035 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10003036 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10003037 - (djm) OpenBSD CVS Sync
3038 - djm@cvs.openbsd.org 2008/07/04 23:08:25
3039 [packet.c]
3040 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10003041 - djm@cvs.openbsd.org 2008/07/04 23:30:16
3042 [auth1.c auth2.c]
3043 Make protocol 1 MaxAuthTries logic match protocol 2's.
3044 Do not treat the first protocol 2 authentication attempt as
3045 a failure IFF it is for method "none".
3046 Makes MaxAuthTries' user-visible behaviour identical for
3047 protocol 1 vs 2.
3048 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10003049 - djm@cvs.openbsd.org 2008/07/05 05:16:01
3050 [PROTOCOL]
3051 grammar
Damien Miller22989f12008-07-05 08:59:43 +10003052
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000305320080704
3054 - (dtucker) OpenBSD CVS Sync
3055 - djm@cvs.openbsd.org 2008/07/02 13:30:34
3056 [auth2.c]
3057 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10003058 - djm@cvs.openbsd.org 2008/07/02 13:47:39
3059 [ssh.1 ssh.c]
3060 When forking after authentication ("ssh -f") with ExitOnForwardFailure
3061 enabled, delay the fork until after replies for any -R forwards have
3062 been seen. Allows for robust detection of -R forward failure when
3063 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10003064 - otto@cvs.openbsd.org 2008/07/03 21:46:58
3065 [auth2-pubkey.c]
3066 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10003067 - djm@cvs.openbsd.org 2008/07/04 03:44:59
3068 [servconf.c groupaccess.h groupaccess.c]
3069 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10003070 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
3071 [monitor.c]
3072 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10003073 - djm@cvs.openbsd.org 2008/06/30 08:07:34
3074 [regress/key-options.sh]
3075 shell portability: use "=" instead of "==" in test(1) expressions,
3076 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003077 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3078 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3079 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003080 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3081 [regress/conch-ciphers.sh]
3082 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003083 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3084 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003085 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3086 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3087 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3088 some platforms (HP nonstop) it is a distinct errno;
3089 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3090
Darren Tucker00f00f02008-07-02 22:31:31 +1000309120080702
3092 - (dtucker) OpenBSD CVS Sync
3093 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3094 [PROTOCOL.agent]
3095 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003096 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3097 [serverloop.c]
3098 only pass channel requests on session channels through to the session
3099 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003100 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3101 [nchan.c]
3102 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003103 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3104 [PROTOCOL]
3105 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003106 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3107 [sshconnect.c]
3108 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3109 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003110 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3111 [sshconnect.c sshd.c]
3112 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3113 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003114 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3115 [PROTOCOL.agent]
3116 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003117 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3118 [sshd_config sshd_config.5 sshd.8 servconf.c]
3119 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3120 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003121 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3122 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3123 Merge duplicate host key file checks, based in part on a patch from Rob
3124 Holland via bz #1348 . Also checks for non-regular files during protocol
3125 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003126 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3127 [auth2-none.c auth2.c]
3128 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3129 Check whether client has exceeded MaxAuthTries before running
3130 an authentication method and skip it if they have, previously it
3131 would always allow one try (for "none" auth).
3132 Preincrement failure count before post-auth test - previously this
3133 checked and postincremented, also to allow one "none" try.
3134 Together, these two changes always count the "none" auth method
3135 which could be skipped by a malicious client (e.g. an SSH worm)
3136 to get an extra attempt at a real auth method. They also make
3137 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3138 sshd_config Match block).
3139 Also, move sending of any preauth banner from "none" auth method
3140 to the first call to input_userauth_request(), so worms that skip
3141 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003142
Damien Miller2e80cf22008-06-30 08:06:25 +1000314320080630
3144 - (djm) OpenBSD CVS Sync
3145 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3146 [regress/Makefile regress/key-options.sh]
3147 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003148 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003149 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003150 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003151 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3152 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3153 very basic regress test against Twisted Conch in "make interop"
3154 target (conch is available in ports/devel/py-twisted/conch);
3155 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003156 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003157
Damien Millerf184bcf2008-06-29 22:45:13 +1000315820080629
3159 - (djm) OpenBSD CVS Sync
3160 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3161 [sftp.c]
3162 use optopt to get invalid flag, instead of return value of getopt,
3163 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003164 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3165 [key.c]
3166 add key length to visual fingerprint; zap magical constants;
3167 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003168 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3169 [sftp-client.c sftp-server.c]
3170 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3171 bits. Note that this only affects explicit setting of modes (e.g. via
3172 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3173 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003174 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3175 [dh.c dh.h moduli.c]
3176 when loading moduli from /etc/moduli in sshd(8), check that they
3177 are of the expected "safe prime" structure and have had
3178 appropriate primality tests performed;
3179 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003180 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3181 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3182 Move SSH Fingerprint Visualization away from sharing the config option
3183 CheckHostIP to an own config option named VisualHostKey.
3184 While there, fix the behaviour that ssh would draw a random art picture
3185 on every newly seen host even when the option was not enabled.
3186 prodded by deraadt@, discussions,
3187 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003188 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3189 [ssh.1]
3190 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003191 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3192 [PROTOCOL]
3193 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003194 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3195 [ssh-agent.c]
3196 refuse to add a key that has unknown constraints specified;
3197 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003198 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3199 [ssh-agent.c]
3200 reset global compat flag after processing a protocol 2 signature
3201 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003202 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3203 [PROTOCOL PROTOCOL.agent]
3204 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003205
Damien Miller493f0322008-06-28 16:01:35 +1000320620080628
3207 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3208 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3209
Damien Miller60dcc622008-06-26 15:59:32 +1000321020080626
3211 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3212 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003213 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3214 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003215
Darren Tuckered3cdc02008-06-16 23:29:18 +1000321620080616
3217 - (dtucker) OpenBSD CVS Sync
3218 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3219 [session.c channels.c]
3220 Rename the isatty argument to is_tty so we don't shadow
3221 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003222 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003223
Darren Tucker330c93f2008-06-16 02:27:48 +1000322420080615
3225 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003226 - OpenBSD CVS Sync
3227 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3228 [sshd.c]
3229 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003230 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3231 [sshd.c]
3232 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003233 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3234 [session.c]
3235 suppress the warning message from chdir(homedir) failures
3236 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003237 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3238 [scp.1]
3239 Mention that scp follows symlinks during -r. bz #1466,
3240 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003241 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3242 [sshd_config.5]
3243 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003244 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3245 [servconf.c sshd_config.5]
3246 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003247 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3248 [channels.c channels.h session.c]
3249 don't call isatty() on a pty master, instead pass a flag down to
3250 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3251 hang on exit on Solaris (bz#1463) in portable but is actually
3252 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003253
Damien Miller8b7ab962008-06-15 10:55:34 +1000325420080614
3255 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3256 replacement code; patch from ighighi AT gmail.com in bz#1240;
3257 ok dtucker
3258
Darren Tucker99bb7612008-06-13 22:02:50 +1000325920080613
3260 - (dtucker) OpenBSD CVS Sync
3261 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3262 [packet.c]
3263 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003264 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3265 [monitor.c]
3266 Clear key options in the monitor on failed authentication, prevents
3267 applying additional restrictions to non-pubkey authentications in
3268 the case where pubkey fails but another method subsequently succeeds.
3269 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003270 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3271 [auth2-pubkey.c auth-rhosts.c]
3272 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003273 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3274 [mux.c]
3275 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003276 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3277 [scp.c]
3278 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003279 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3280 [ssh.1]
3281 Explain the use of SSH fpr visualization using random art, and cite the
3282 original scientific paper inspiring that technique.
3283 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003284 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3285 despite its name doesn't seem to implement all of GSSAPI. Patch from
3286 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003287
Darren Tucker11996732008-06-13 04:32:00 +1000328820080612
3289 - (dtucker) OpenBSD CVS Sync
3290 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3291 [sshd.8]
3292 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003293 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3294 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3295 sshconnect.c]
3296 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3297 graphical hash visualization schemes known as "random art", and by
3298 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3299 23C3 in Berlin.
3300 Scientific publication (original paper):
3301 "Hash Visualization: a New Technique to improve Real-World Security",
3302 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3303 Techniques and E-Commerce (CrypTEC '99)
3304 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3305 The algorithm used here is a worm crawling over a discrete plane,
3306 leaving a trace (augmenting the field) everywhere it goes.
3307 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3308 makes the respective movement vector be ignored for this turn,
3309 thus switching to the other color of the chessboard.
3310 Graphs are not unambiguous for now, because circles in graphs can be
3311 walked in either direction.
3312 discussions with several people,
3313 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003314 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3315 [ssh-keygen.c]
3316 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3317 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003318 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3319 [ssh-keygen.c ssh-keygen.1]
3320 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3321 that is not how it was envisioned.
3322 Also correct manpage saying that -v is needed along with -l for it to work.
3323 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003324 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3325 [key.c]
3326 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003327 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3328 [ssh_config.5]
3329 CheckHostIP set to ``fingerprint'' will display both hex and random art
3330 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003331 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3332 [key.c]
3333 #define statements that are not atoms need braces around them, else they
3334 will cause trouble in some cases.
3335 Also do a computation of -1 once, and not in a loop several times.
3336 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003337 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3338 [dns.c canohost.c sshconnect.c]
3339 Do not pass "0" strings as ports to getaddrinfo because the lookups
3340 can slow things down and we never use the service info anyway. bz
3341 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3342 deraadt@ djm@
3343 djm belives that the reason for the "0" strings is to ensure that
3344 it's not possible to call getaddrinfo with both host and port being
3345 NULL. In the case of canohost.c host is a local array. In the
3346 case of sshconnect.c, it's checked for null immediately before use.
3347 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3348 be non-null but it's not obvious, so I added a warning message in
3349 case it is ever passed a null.
3350 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3351 [sshconnect.c]
3352 Make ssh print the random art also when ssh'ing to a host using IP only.
3353 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003354 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3355 [key.c]
3356 use an odd number of rows and columns and a separate start marker, looks
3357 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003358 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3359 [clientloop.h mux.c channels.c clientloop.c channels.h]
3360 Enable ~ escapes for multiplex slave sessions; give each channel
3361 its own escape state and hook the escape filters up to muxed
3362 channels. bz #1331
3363 Mux slaves do not currently support the ~^Z and ~& escapes.
3364 NB. this change cranks the mux protocol version, so a new ssh
3365 mux client will not be able to connect to a running old ssh
3366 mux master.
3367 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003368 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3369 [clientloop.h ssh.c clientloop.c]
3370 maintain an ordered queue of outstanding global requests that we
3371 expect replies to, similar to the per-channel confirmation queue.
3372 Use this queue to verify success or failure for remote forward
3373 establishment in a race free way.
3374 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003375 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3376 [clientloop.c]
3377 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003378 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3379 [ssh.c]
3380 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003381 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3382 [PROTOCOL]
3383 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003384 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3385 [mux.c]
3386 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003387 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3388 [key.c]
3389 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3390 random art. while there, stress the fact that the field base should at
3391 least be 8 characters for the pictures to make sense.
3392 comment and ok djm@
3393 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3394 [key.c]
3395 We already mark the start of the worm, now also mark the end of the worm
3396 in our random art drawings.
3397 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003398 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3399 [clientloop.h channels.h clientloop.c channels.c mux.c]
3400 The multiplexing escape char handler commit last night introduced a
3401 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003402 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3403 [ssh_config.5 ssh.c]
3404 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003405 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3406 [ssh_config.5 ssh-keygen.1]
3407 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003408 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3409 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3410 Make keepalive timeouts apply while waiting for a packet, particularly
3411 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003412 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3413 [sftp-client.c]
3414 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003415 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3416 [clientloop.c]
3417 I was coalescing expected global request confirmation replies at
3418 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003419 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3420 [ssh-keygen.c]
3421 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3422 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003423 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3424 [key.c]
3425 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003426 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3427 [sshconnect.c]
3428 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003429 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3430 [sftp.h log.h]
3431 replace __dead with __attribute__((noreturn)), makes things
3432 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003433 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3434 [mux.c]
3435 fall back to creating a new TCP connection on most multiplexing errors
3436 (socket connect fail, invalid version, refused permittion, corrupted
3437 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003438 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3439 [mux.c]
3440 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003441 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3442 [mac.c]
3443 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003444 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3445 [misc.c]
3446 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003447 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3448 [auth2-pubkey.c auth-rhosts.c]
3449 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3450 regular files; report from Solar Designer via Colin Watson in bz#1471
3451 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003452 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3453 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003454 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3455 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003456 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3457 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003458 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3459 on big endian machines, so ifdef them for little-endian only to prevent
3460 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003461 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3462 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003463
Damien Miller4401e452008-06-12 06:05:12 +1000346420080611
3465 - (djm) [channels.c configure.ac]
3466 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3467 bz#1464; ok dtucker
3468
Darren Tucker7a3935d2008-06-10 22:59:10 +1000346920080610
3470 - (dtucker) OpenBSD CVS Sync
3471 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3472 [servconf.c match.h sshd_config.5]
3473 support CIDR address matching in sshd_config "Match address" blocks, with
3474 full support for negation and fall-back to classic wildcard matching.
3475 For example:
3476 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3477 PasswordAuthentication yes
3478 addrmatch.c code mostly lifted from flowd's addr.c
3479 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003480 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3481 [sshd_config.5]
3482 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003483 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3484 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3485 Add extended test mode (-T) and connection parameters for test mode (-C).
3486 -T causes sshd to write its effective configuration to stdout and exit.
3487 -C causes any relevant Match rules to be applied before output. The
3488 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003489 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3490 [sshd_config.5]
3491 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003492 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3493 [sshd.8 sshd.c]
3494 - update usage()
3495 - fix SYNOPSIS, and sort options
3496 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003497 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3498 [regress/test-exec.sh]
3499 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003500 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3501 [regress/addrmatch.sh regress/Makefile]
3502 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003503 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3504 [test-exec.sh]
3505 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003506 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3507 [test-exec.sh]
3508 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003509 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3510 [ssh_config.5]
3511 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003512 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3513 [PROTOCOL ssh.c serverloop.c]
3514 Add a no-more-sessions@openssh.com global request extension that the
3515 client sends when it knows that it will never request another session
3516 (i.e. when session multiplexing is disabled). This allows a server to
3517 disallow further session requests and terminate the session.
3518 Why would a non-multiplexing client ever issue additional session
3519 requests? It could have been attacked with something like SSH'jack:
3520 http://www.storm.net.nz/projects/7
3521 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003522 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3523 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3524 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3525 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003526 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3527 [bufaux.c]
3528 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003529 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3530 [Makefile regress/key-options.sh]
3531 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003532 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3533 since the new CIDR code in addmatch.c references it.
3534 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3535 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003536 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3537 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003538 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003539
Darren Tucker422c34c2008-06-09 22:48:31 +1000354020080609
3541 - (dtucker) OpenBSD CVS Sync
3542 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3543 [sftp-server.c]
3544 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003545 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3546 [sftp.c sftp-client.c sftp-client.h]
3547 Have the sftp client store the statvfs replies in wire format,
3548 which prevents problems when the server's native sizes exceed the
3549 client's.
3550 Also extends the sizes of the remaining 32bit wire format to 64bit,
3551 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003552 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003553 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003554 Extend 32bit -> 64bit values for statvfs extension missed in previous
3555 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003556 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3557 [PROTOCOL]
3558 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003559
Darren Tucker598eaa62008-06-09 03:32:29 +1000356020080608
3561 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3562 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3563 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3564 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003565 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3566 macro to convert fsid to unsigned long for platforms where fsid is a
3567 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003568
Darren Tuckerce38d822008-06-07 06:25:15 +1000356920080607
3570 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003571 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3572 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003573 - (dtucker) OpenBSD CVS Sync
3574 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3575 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003576 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3577 [sshtty.c ttymodes.c sshpty.h]
3578 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3579 we would send the modes corresponding to a zeroed struct termios,
3580 whereas we should have been sending an empty list of modes.
3581 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003582 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3583 [ssh-keygen.c]
3584 support -l (print fingerprint) in combination with -F (find host) to
3585 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3586 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003587 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3588 [clientloop.c]
3589 unbreak tree by committing this bit that I missed from:
3590 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3591 we would send the modes corresponding to a zeroed struct termios,
3592 whereas we should have been sending an empty list of modes.
3593 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003594
Damien Miller58ea61b2008-06-04 10:54:00 +1000359520080604
3596 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3597 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3598 OpenSSH did not make requests with upper bounds in this range.
3599
Damien Millera7058ec2008-05-20 08:57:06 +1000360020080519
3601 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3602 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3603 Fix compilation on Linux, including pulling in fmt_scaled(3)
3604 implementation from OpenBSD's libutil.
3605
Damien Miller797e3d12008-05-19 14:27:42 +1000360620080518
3607 - (djm) OpenBSD CVS Sync
3608 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3609 [sshd_config.5]
3610 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3611 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003612 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3613 [sshd_config.5]
3614 oops, some unrelated stuff crept into that commit - backout.
3615 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003616 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3617 [sshd_config.5]
3618 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003619 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3620 [configure.ac] Implement arc4random_buf(), import implementation of
3621 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003622 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003623 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003624 - (djm) OpenBSD CVS Sync
3625 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3626 [dh.c sshd.c]
3627 Use arc4random_buf() when requesting more than a single word of output
3628 Use arc4random_uniform() when the desired random number upper bound
3629 is not a power of two
3630 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003631 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3632 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3633 introduce sftp extension methods statvfs@openssh.com and
3634 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3635 based on a patch from miklos AT szeredi.hu (bz#1399)
3636 also add a "df" command to the sftp client that uses the
3637 statvfs@openssh.com to produce a df(1)-like display of filesystem
3638 space and inode utilisation
3639 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003640 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3641 [sftp.1]
3642 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003643 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3644 [session.c]
3645 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003646 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3647 [monitor_mm.h]
3648 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003649 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3650 [ssh-keyscan.1 ssh-keyscan.c]
3651 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3652 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003653 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3654 [servconf.c servconf.h session.c sshd_config.5]
3655 Enable the AllowAgentForwarding option in sshd_config (global and match
3656 context), to specify if agents should be permitted on the server.
3657 As the man page states:
3658 ``Note that disabling Agent forwarding does not improve security
3659 unless users are also denied shell access, as they can always install
3660 their own forwarders.''
3661 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003662 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3663 [sshd_config]
3664 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003665 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3666 [sshd_config.5]
3667 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003668 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3669 [bufaux.c buffer.h channels.c packet.c packet.h]
3670 avoid extra malloc/copy/free when receiving data over the net;
3671 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003672 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3673 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3674 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3675 [ssh.c sshd.c]
3676 Implement a channel success/failure status confirmation callback
3677 mechanism. Each channel maintains a queue of callbacks, which will
3678 be drained in order (RFC4253 guarantees confirm messages are not
3679 reordered within an channel).
3680 Also includes a abandonment callback to clean up if a channel is
3681 closed without sending confirmation messages. This probably
3682 shouldn't happen in compliant implementations, but it could be
3683 abused to leak memory.
3684 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003685 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3686 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3687 [sshd_config sshd_config.5]
3688 Make the maximum number of sessions run-time controllable via
3689 a sshd_config MaxSessions knob. This is useful for disabling
3690 login/shell/subsystem access while leaving port-forwarding working
3691 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3692 simply increasing the number of allows multiplexed sessions.
3693 Because some bozos are sure to configure MaxSessions in excess of the
3694 number of available file descriptors in sshd (which, at peak, might be
3695 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3696 on error paths, and make it fail gracefully on out-of-fd conditions -
3697 sending channel errors instead of than exiting with fatal().
3698 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3699 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003700 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3701 [clientloop.c clientloop.h ssh.c]
3702 Use new channel status confirmation callback system to properly deal
3703 with "important" channel requests that fail, in particular command exec,
3704 shell and subsystem requests. Previously we would optimistically assume
3705 that the requests would always succeed, which could cause hangs if they
3706 did not (e.g. when the server runs out of fds) or were unimplemented by
3707 the server (bz #1384)
3708 Also, properly report failing multiplex channel requests via the mux
3709 client stderr (subject to LogLevel in the mux master) - better than
3710 silently failing.
3711 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003712 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3713 [channels.c channels.h clientloop.c serverloop.c]
3714 Try additional addresses when connecting to a port forward destination
3715 whose DNS name resolves to more than one address. The previous behaviour
3716 was to try the first address and give up.
3717 Reported by stig AT venaas.com in bz#343
3718 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003719 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3720 [clientloop.c clientloop.h ssh.c mux.c]
3721 tidy up session multiplexing code, moving it into its own file and
3722 making the function names more consistent - making ssh.c and
3723 clientloop.c a fair bit more readable.
3724 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003725 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3726 [ssh.c]
3727 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003728 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3729 [session.c]
3730 re-add the USE_PIPES code and enable it.
3731 without pipes shutdown-read from the sshd does not trigger
3732 a SIGPIPE when the forked program does a write.
3733 ok djm@
3734 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003735 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3736 [channels.c]
3737 error-fd race: don't enable the error fd in the select bitmask
3738 for channels with both in- and output closed, since the channel
3739 will go away before we call select();
3740 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003741 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3742 [channels.h clientloop.c nchan.c serverloop.c]
3743 unbreak
3744 ssh -2 localhost od /bin/ls | true
3745 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3746 the peer that we're not interested in any data it might send.
3747 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003748 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3749 [umac.c]
3750 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3751 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003752 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3753 [nchan2.ms]
3754 document eow message in ssh protocol 2 channel state machine;
3755 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003756 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3757 [sftp-server.c]
3758 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003759 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3760 [PROTOCOL]
3761 document our protocol extensions and deviations; ok markus@
3762 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3763 [PROTOCOL]
3764 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003765
Damien Miller5f5cd742008-04-03 08:43:57 +1100376620080403
Damien Miller55754fb2008-04-04 16:16:35 +11003767 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3768 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003769 - (djm) Force string arguments to replacement setproctitle() though
3770 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003771
377220080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003773 - (djm) OpenBSD CVS sync:
3774 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3775 [channels.c]
3776 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3777 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003778 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3779 [sshd.8]
3780 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003781 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3782 [version.h]
3783 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003784 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3785 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003786 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003787 - (djm) Release 5.0p1