blob: f8596098de0596af6b556dec0da81292e1e5ee77 [file] [log] [blame]
Damien Miller6186bbc2010-09-24 22:00:54 +1000120100924
2 - (djm) OpenBSD CVS Sync
3 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
4 [ssh-keygen.1]
5 * mention ECDSA in more places
6 * less repetition in FILES section
7 * SSHv1 keys are still encrypted with 3DES
8 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10009 - djm@cvs.openbsd.org 2010/09/11 21:44:20
10 [ssh.1]
11 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +100012 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
13 [sftp.1]
14 more wacky macro fixing;
Damien Miller6186bbc2010-09-24 22:00:54 +100015
Damien Miller4314c2b2010-09-10 11:12:09 +10001620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +100017 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
18 return code since it can apparently return -1 under some conditions. From
19 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +100020 - OpenBSD CVS Sync
21 - djm@cvs.openbsd.org 2010/08/31 12:33:38
22 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
23 reintroduce commit from tedu@, which I pulled out for release
24 engineering:
25 OpenSSL_add_all_algorithms is the name of the function we have a
26 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +100027 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
28 [ssh-agent.1]
29 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +100030 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
31 [ssh.1]
32 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +100033 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
34 [servconf.c]
35 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100036 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +100037 [ssh-keygen.c]
38 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100039 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +100040 [ssh.c]
41 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +100042 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
43 [ssh-keygen.c]
44 Switch ECDSA default key size to 256 bits, which according to RFC5656
45 should still be better than our current RSA-2048 default.
46 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +100047 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
48 [scp.1]
49 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +100050 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
51 [ssh-add.1 ssh.1]
52 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +100053 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
54 [sshd_config]
55 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
56 <mattieu.b@gmail.com>
57 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +100058 - djm@cvs.openbsd.org 2010/09/08 03:54:36
59 [authfile.c]
60 typo
Damien Miller3796ab42010-09-10 11:20:59 +100061 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
62 [compress.c]
63 work around name-space collisions some buggy compilers (looking at you
64 gcc, at least in earlier versions, but this does not forgive your current
65 transgressions) seen between zlib and openssl
66 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +100067 - djm@cvs.openbsd.org 2010/09/09 10:45:45
68 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
69 ECDH/ECDSA compliance fix: these methods vary the hash function they use
70 (SHA256/384/512) depending on the length of the curve in use. The previous
71 code incorrectly used SHA256 in all cases.
72
73 This fix will cause authentication failure when using 384 or 521-bit curve
74 keys if one peer hasn't been upgraded and the other has. (256-bit curve
75 keys work ok). In particular you may need to specify HostkeyAlgorithms
76 when connecting to a server that has not been upgraded from an upgraded
77 client.
78
79 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +100080 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
81 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
82 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
83 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +100084 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
85 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +100086
8720100831
Damien Millerafdae612010-08-31 22:31:14 +100088 - OpenBSD CVS Sync
89 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
90 [ssh-keysign.8 ssh.1 sshd.8]
91 use the same template for all FILES sections; i.e. -compact/.Pp where we
92 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +100093 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
94 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
95 OpenSSL_add_all_algorithms is the name of the function we have a man page
96 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +100097 - djm@cvs.openbsd.org 2010/08/16 04:06:06
98 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
99 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000100 - djm@cvs.openbsd.org 2010/08/31 09:58:37
101 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
102 [packet.h ssh-dss.c ssh-rsa.c]
103 Add buffer_get_cstring() and related functions that verify that the
104 string extracted from the buffer contains no embedded \0 characters*
105 This prevents random (possibly malicious) crap from being appended to
106 strings where it would not be noticed if the string is used with
107 a string(3) function.
108
109 Use the new API in a few sensitive places.
110
111 * actually, we allow a single one at the end of the string for now because
112 we don't know how many deployed implementations get this wrong, but don't
113 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000114 - djm@cvs.openbsd.org 2010/08/31 11:54:45
115 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
116 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
117 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
118 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
119 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
120 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
121 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
122 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
123 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
124 better performance than plain DH and DSA at the same equivalent symmetric
125 key length, as well as much shorter keys.
126
127 Only the mandatory sections of RFC5656 are implemented, specifically the
128 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
129 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
130
131 Certificate host and user keys using the new ECDSA key types are supported.
132
133 Note that this code has not been tested for interoperability and may be
134 subject to change.
135
136 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000137 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000138 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
139 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000140
Darren Tucker6889abd2010-08-27 10:12:54 +100014120100827
142 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
143 remove. Patch from martynas at venck us
144
Damien Millera5362022010-08-23 21:20:20 +100014520100823
146 - (djm) Release OpenSSH-5.6p1
147
Darren Tuckeraa74f672010-08-16 13:15:23 +100014820100816
149 - (dtucker) [configure.ac openbsd-compat/Makefile.in
150 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
151 the compat library which helps on platforms like old IRIX. Based on work
152 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000153 - OpenBSD CVS Sync
154 - djm@cvs.openbsd.org 2010/08/12 21:49:44
155 [ssh.c]
156 close any extra file descriptors inherited from parent at start and
157 reopen stdin/stdout to /dev/null when forking for ControlPersist.
158
159 prevents tools that fork and run a captive ssh for communication from
160 failing to exit when the ssh completes while they wait for these fds to
161 close. The inherited fds may persist arbitrarily long if a background
162 mux master has been started by ControlPersist. cvs and scp were effected
163 by this.
164
165 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000166 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000167
Tim Rice722b8d12010-08-12 09:43:13 -070016820100812
169 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
170 regress/test-exec.sh] Under certain conditions when testing with sudo
171 tests would fail because the pidfile could not be read by a regular user.
172 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
173 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700174 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700175
Damien Miller7e569b82010-08-09 02:28:37 +100017620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000177 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
178 already set. Makes FreeBSD user openable tunnels useful; patch from
179 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000180 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
181 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000182
18320100809
Damien Miller7e569b82010-08-09 02:28:37 +1000184 - OpenBSD CVS Sync
185 - djm@cvs.openbsd.org 2010/08/08 16:26:42
186 [version.h]
187 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000188 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
189 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000190
Damien Miller8e604ac2010-08-09 02:28:10 +100019120100805
Damien Miller7fa96602010-08-05 13:03:13 +1000192 - OpenBSD CVS Sync
193 - djm@cvs.openbsd.org 2010/08/04 05:37:01
194 [ssh.1 ssh_config.5 sshd.8]
195 Remove mentions of weird "addr/port" alternate address format for IPv6
196 addresses combinations. It hasn't worked for ages and we have supported
197 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000198 - djm@cvs.openbsd.org 2010/08/04 05:40:39
199 [PROTOCOL.certkeys ssh-keygen.c]
200 tighten the rules for certificate encoding by requiring that options
201 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000202 - djm@cvs.openbsd.org 2010/08/04 05:42:47
203 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
204 [ssh-keysign.c ssh.c]
205 enable certificates for hostbased authentication, from Iain Morgan;
206 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000207 - djm@cvs.openbsd.org 2010/08/04 05:49:22
208 [authfile.c]
209 commited the wrong version of the hostbased certificate diff; this
210 version replaces some strlc{py,at} verbosity with xasprintf() at
211 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000212 - djm@cvs.openbsd.org 2010/08/04 06:07:11
213 [ssh-keygen.1 ssh-keygen.c]
214 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000215 - djm@cvs.openbsd.org 2010/08/04 06:08:40
216 [ssh-keysign.c]
217 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000218 - djm@cvs.openbsd.org 2010/08/05 13:08:42
219 [channels.c]
220 Fix a trio of bugs in the local/remote window calculation for datagram
221 data channels (i.e. TunnelForward):
222
223 Calculate local_consumed correctly in channel_handle_wfd() by measuring
224 the delta to buffer_len(c->output) from when we start to when we finish.
225 The proximal problem here is that the output_filter we use in portable
226 modified the length of the dequeued datagram (to futz with the headers
227 for !OpenBSD).
228
229 In channel_output_poll(), don't enqueue datagrams that won't fit in the
230 peer's advertised packet size (highly unlikely to ever occur) or which
231 won't fit in the peer's remaining window (more likely).
232
233 In channel_input_data(), account for the 4-byte string header in
234 datagram packets that we accept from the peer and enqueue in c->output.
235
236 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
237 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000238
Damien Miller8e604ac2010-08-09 02:28:10 +100023920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000240 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
241 PAM to sane values in case the PAM method doesn't write to them. Spotted by
242 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000243 - OpenBSD CVS Sync
244 - djm@cvs.openbsd.org 2010/07/16 04:45:30
245 [ssh-keygen.c]
246 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000247 - djm@cvs.openbsd.org 2010/07/16 14:07:35
248 [ssh-rsa.c]
249 more timing paranoia - compare all parts of the expected decrypted
250 data before returning. AFAIK not exploitable in the SSH protocol.
251 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000252 - djm@cvs.openbsd.org 2010/07/19 03:16:33
253 [sftp-client.c]
254 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
255 upload depth checks and causing verbose printing of transfers to always
256 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000257 - djm@cvs.openbsd.org 2010/07/19 09:15:12
258 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
259 add a "ControlPersist" option that automatically starts a background
260 ssh(1) multiplex master when connecting. This connection can stay alive
261 indefinitely, or can be set to automatically close after a user-specified
262 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
263 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
264 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000265 - djm@cvs.openbsd.org 2010/07/21 02:10:58
266 [misc.c]
267 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000268 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
269 [ssh.1]
270 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000271
27220100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000273 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
274 details about its behaviour WRT existing directories. Patch from
275 asguthrie at gmail com, ok djm.
276
Damien Miller9308fc72010-07-16 13:56:01 +100027720100716
278 - (djm) OpenBSD CVS Sync
279 - djm@cvs.openbsd.org 2010/07/02 04:32:44
280 [misc.c]
281 unbreak strdelim() skipping past quoted strings, e.g.
282 AllowUsers "blah blah" blah
283 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
284 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000285 - djm@cvs.openbsd.org 2010/07/12 22:38:52
286 [ssh.c]
287 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
288 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000289 - djm@cvs.openbsd.org 2010/07/12 22:41:13
290 [ssh.c ssh_config.5]
291 expand %h to the hostname in ssh_config Hostname options. While this
292 sounds useless, it is actually handy for working with unqualified
293 hostnames:
294
295 Host *.*
296 Hostname %h
297 Host *
298 Hostname %h.example.org
299
300 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000301 - djm@cvs.openbsd.org 2010/07/13 11:52:06
302 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
303 [packet.c ssh-rsa.c]
304 implement a timing_safe_cmp() function to compare memory without leaking
305 timing information by short-circuiting like memcmp() and use it for
306 some of the more sensitive comparisons (though nothing high-value was
307 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000308 - djm@cvs.openbsd.org 2010/07/13 23:13:16
309 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
310 [ssh-rsa.c]
311 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000312 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
313 [ssh.1]
314 finally ssh synopsis looks nice again! this commit just removes a ton of
315 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000316 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
317 [ssh-keygen.1]
318 repair incorrect block nesting, which screwed up indentation;
319 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000320
Tim Ricecfbdc282010-07-14 13:42:28 -070032120100714
322 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
323 (line 77) should have been for no_x11_askpass.
324
Damien Millercede1db2010-07-02 13:33:48 +100032520100702
326 - (djm) OpenBSD CVS Sync
327 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
328 [ssh_config.5]
329 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000330 - djm@cvs.openbsd.org 2010/06/26 23:04:04
331 [ssh.c]
332 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000333 - djm@cvs.openbsd.org 2010/06/29 23:15:30
334 [ssh-keygen.1 ssh-keygen.c]
335 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
336 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000337 - djm@cvs.openbsd.org 2010/06/29 23:16:46
338 [auth2-pubkey.c sshd_config.5]
339 allow key options (command="..." and friends) in AuthorizedPrincipals;
340 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000341 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
342 [ssh-keygen.1]
343 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000344 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
345 [ssh-keygen.c]
346 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000347 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
348 [sshd_config.5]
349 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000350 - millert@cvs.openbsd.org 2010/07/01 13:06:59
351 [scp.c]
352 Fix a longstanding problem where if you suspend scp at the
353 password/passphrase prompt the terminal mode is not restored.
354 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000355 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
356 [regress/Makefile]
357 fix how we run the tests so we can successfully use SUDO='sudo -E'
358 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000359 - djm@cvs.openbsd.org 2010/06/29 23:59:54
360 [cert-userkey.sh]
361 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000362
Tim Rice3fd307d2010-06-26 16:45:15 -070036320100627
364 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
365 key.h.
366
Damien Miller2e774462010-06-26 09:30:47 +100036720100626
368 - (djm) OpenBSD CVS Sync
369 - djm@cvs.openbsd.org 2010/05/21 05:00:36
370 [misc.c]
371 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000372 - markus@cvs.openbsd.org 2010/06/08 21:32:19
373 [ssh-pkcs11.c]
374 check length of value returned C_GetAttributValue for != 0
375 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000376 - djm@cvs.openbsd.org 2010/06/17 07:07:30
377 [mux.c]
378 Correct sizing of object to be allocated by calloc(), replacing
379 sizeof(state) with sizeof(*state). This worked by accident since
380 the struct contained a single int at present, but could have broken
381 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000382 - djm@cvs.openbsd.org 2010/06/18 00:58:39
383 [sftp.c]
384 unbreak ls in working directories that contains globbing characters in
385 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000386 - djm@cvs.openbsd.org 2010/06/18 03:16:03
387 [session.c]
388 Missing check for chroot_director == "none" (we already checked against
389 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000390 - djm@cvs.openbsd.org 2010/06/18 04:43:08
391 [sftp-client.c]
392 fix memory leak in do_realpath() error path; bz#1771, patch from
393 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000394 - djm@cvs.openbsd.org 2010/06/22 04:22:59
395 [servconf.c sshd_config.5]
396 expose some more sshd_config options inside Match blocks:
397 AuthorizedKeysFile AuthorizedPrincipalsFile
398 HostbasedUsesNameFromPacketOnly PermitTunnel
399 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000400 - djm@cvs.openbsd.org 2010/06/22 04:32:06
401 [ssh-keygen.c]
402 standardise error messages when attempting to open private key
403 files to include "progname: filename: error reason"
404 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000405 - djm@cvs.openbsd.org 2010/06/22 04:49:47
406 [auth.c]
407 queue auth debug messages for bad ownership or permissions on the user's
408 keyfiles. These messages will be sent after the user has successfully
409 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000410 bz#1554; ok dtucker@
411 - djm@cvs.openbsd.org 2010/06/22 04:54:30
412 [ssh-keyscan.c]
413 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
414 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000415 - djm@cvs.openbsd.org 2010/06/22 04:59:12
416 [session.c]
417 include the user name on "subsystem request for ..." log messages;
418 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000419 - djm@cvs.openbsd.org 2010/06/23 02:59:02
420 [ssh-keygen.c]
421 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000422 - djm@cvs.openbsd.org 2010/06/25 07:14:46
423 [channels.c mux.c readconf.c readconf.h ssh.h]
424 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
425 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000426 - djm@cvs.openbsd.org 2010/06/25 07:20:04
427 [channels.c session.c]
428 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
429 internal-sftp accidentally introduced in r1.253 by removing the code
430 that opens and dup /dev/null to stderr and modifying the channels code
431 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000432 - djm@cvs.openbsd.org 2010/06/25 08:46:17
433 [auth1.c auth2-none.c]
434 skip the initial check for access with an empty password when
435 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000436 - djm@cvs.openbsd.org 2010/06/25 23:10:30
437 [ssh.c]
438 log the hostname and address that we connected to at LogLevel=verbose
439 after authentication is successful to mitigate "phishing" attacks by
440 servers with trusted keys that accept authentication silently and
441 automatically before presenting fake password/passphrase prompts;
442 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000443 - djm@cvs.openbsd.org 2010/06/25 23:10:30
444 [ssh.c]
445 log the hostname and address that we connected to at LogLevel=verbose
446 after authentication is successful to mitigate "phishing" attacks by
447 servers with trusted keys that accept authentication silently and
448 automatically before presenting fake password/passphrase prompts;
449 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000450
Damien Millerd82a2602010-06-22 15:02:39 +100045120100622
452 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
453 bz#1579; ok dtucker
454
Damien Millerea909792010-06-18 11:09:24 +100045520100618
456 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
457 rather than assuming that $CWD == $HOME. bz#1500, patch from
458 timothy AT gelter.com
459
Tim Riceb9ae4ec2010-06-17 11:11:44 -070046020100617
461 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
462 minires-devel package, and to add the reference to the libedit-devel
463 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
464
Damien Miller3bcce802010-05-21 14:48:16 +100046520100521
466 - (djm) OpenBSD CVS Sync
467 - djm@cvs.openbsd.org 2010/05/07 11:31:26
468 [regress/Makefile regress/cert-userkey.sh]
469 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
470 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000471 - djm@cvs.openbsd.org 2010/05/11 02:58:04
472 [auth-rsa.c]
473 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000474 - djm@cvs.openbsd.org 2010/05/14 00:47:22
475 [ssh-add.c]
476 check that the certificate matches the corresponding private key before
477 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000478 - djm@cvs.openbsd.org 2010/05/14 23:29:23
479 [channels.c channels.h mux.c ssh.c]
480 Pause the mux channel while waiting for reply from aynch callbacks.
481 Prevents misordering of replies if new requests arrive while waiting.
482
483 Extend channel open confirm callback to allow signalling failure
484 conditions as well as success. Use this to 1) fix a memory leak, 2)
485 start using the above pause mechanism and 3) delay sending a success/
486 failure message on mux slave session open until we receive a reply from
487 the server.
488
489 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000490 - markus@cvs.openbsd.org 2010/05/16 12:55:51
491 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
492 mux support for remote forwarding with dynamic port allocation,
493 use with
494 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
495 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000496 - djm@cvs.openbsd.org 2010/05/20 11:25:26
497 [auth2-pubkey.c]
498 fix logspam when key options (from="..." especially) deny non-matching
499 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000500 - djm@cvs.openbsd.org 2010/05/20 23:46:02
501 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
502 Move the permit-* options to the non-critical "extensions" field for v01
503 certificates. The logic is that if another implementation fails to
504 implement them then the connection just loses features rather than fails
505 outright.
506
507 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000508
Darren Tucker5b6d0d02010-05-12 16:51:38 +100050920100511
510 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
511 circular dependency problem on old or odd platforms. From Tom Lane, ok
512 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000513 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
514 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
515 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000516
Damien Miller50af79b2010-05-10 11:52:00 +100051720100510
518 - OpenBSD CVS Sync
519 - djm@cvs.openbsd.org 2010/04/23 01:47:41
520 [ssh-keygen.c]
521 bz#1740: display a more helpful error message when $HOME is
522 inaccessible while trying to create .ssh directory. Based on patch
523 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000524 - djm@cvs.openbsd.org 2010/04/23 22:27:38
525 [mux.c]
526 set "detach_close" flag when registering channel cleanup callbacks.
527 This causes the channel to close normally when its fds close and
528 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000529 - djm@cvs.openbsd.org 2010/04/23 22:42:05
530 [session.c]
531 set stderr to /dev/null for subsystems rather than just closing it.
532 avoids hangs if a subsystem or shell initialisation writes to stderr.
533 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000534 - djm@cvs.openbsd.org 2010/04/23 22:48:31
535 [ssh-keygen.c]
536 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
537 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000538 - djm@cvs.openbsd.org 2010/04/26 22:28:24
539 [sshconnect2.c]
540 bz#1502: authctxt.success is declared as an int, but passed by
541 reference to function that accepts sig_atomic_t*. Convert it to
542 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000543 - djm@cvs.openbsd.org 2010/05/01 02:50:50
544 [PROTOCOL.certkeys]
545 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000546 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
547 [sftp.c]
548 restore mput and mget which got lost in the tab-completion changes.
549 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000550 - djm@cvs.openbsd.org 2010/05/07 11:30:30
551 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
552 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
553 add some optional indirection to matching of principal names listed
554 in certificates. Currently, a certificate must include the a user's name
555 to be accepted for authentication. This change adds the ability to
556 specify a list of certificate principal names that are acceptable.
557
558 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
559 this adds a new principals="name1[,name2,...]" key option.
560
561 For CAs listed through sshd_config's TrustedCAKeys option, a new config
562 option "AuthorizedPrincipalsFile" specifies a per-user file containing
563 the list of acceptable names.
564
565 If either option is absent, the current behaviour of requiring the
566 username to appear in principals continues to apply.
567
568 These options are useful for role accounts, disjoint account namespaces
569 and "user@realm"-style naming policies in certificates.
570
571 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000572 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
573 [sshd_config.5]
574 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000575
Darren Tucker9f8703b2010-04-23 11:12:06 +100057620100423
577 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
578 in the openssl install directory (some newer openssl versions do this on at
579 least some amd64 platforms).
580
Damien Millerc4eddee2010-04-18 08:07:43 +100058120100418
582 - OpenBSD CVS Sync
583 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
584 [ssh_config.5]
585 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000586 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
587 [ssh-keygen.1 ssh-keygen.c]
588 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000589 - djm@cvs.openbsd.org 2010/04/16 21:14:27
590 [sshconnect.c]
591 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000592 - djm@cvs.openbsd.org 2010/04/16 01:58:45
593 [regress/cert-hostkey.sh regress/cert-userkey.sh]
594 regression tests for v01 certificate format
595 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000596 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
597 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000598
Damien Millera45f1c02010-04-16 15:51:34 +100059920100416
600 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000601 - OpenBSD CVS Sync
602 - djm@cvs.openbsd.org 2010/03/26 03:13:17
603 [bufaux.c]
604 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
605 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000606 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
607 [ssh.1]
608 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000609 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
610 [ssh_config.5]
611 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000612 - djm@cvs.openbsd.org 2010/04/10 00:00:16
613 [ssh.c]
614 bz#1746 - suppress spurious tty warning when using -O and stdin
615 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000616 - djm@cvs.openbsd.org 2010/04/10 00:04:30
617 [sshconnect.c]
618 fix terminology: we didn't find a certificate in known_hosts, we found
619 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000620 - djm@cvs.openbsd.org 2010/04/10 02:08:44
621 [clientloop.c]
622 bz#1698: kill channel when pty allocation requests fail. Fixed
623 stuck client if the server refuses pty allocation.
624 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000625 - djm@cvs.openbsd.org 2010/04/10 02:10:56
626 [sshconnect2.c]
627 show the key type that we are offering in debug(), helps distinguish
628 between certs and plain keys as the path to the private key is usually
629 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000630 - djm@cvs.openbsd.org 2010/04/10 05:48:16
631 [mux.c]
632 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000633 - djm@cvs.openbsd.org 2010/04/14 22:27:42
634 [ssh_config.5 sshconnect.c]
635 expand %r => remote username in ssh_config:ProxyCommand;
636 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000637 - markus@cvs.openbsd.org 2010/04/15 20:32:55
638 [ssh-pkcs11.c]
639 retry lookup for private key if there's no matching key with CKA_SIGN
640 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
641 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000642 - djm@cvs.openbsd.org 2010/04/16 01:47:26
643 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
644 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
645 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
646 [sshconnect.c sshconnect2.c sshd.c]
647 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
648 following changes:
649
650 move the nonce field to the beginning of the certificate where it can
651 better protect against chosen-prefix attacks on the signature hash
652
653 Rename "constraints" field to "critical options"
654
655 Add a new non-critical "extensions" field
656
657 Add a serial number
658
659 The older format is still support for authentication and cert generation
660 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
661
662 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000663
Darren Tucker627337d2010-04-10 22:58:01 +100066420100410
665 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
666 back so we disable the IPv6 tests if we don't have it.
667
Darren Tucker537d4dc2010-04-09 13:35:23 +100066820100409
669 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
670 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000671 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
672 have it and the path is not provided to --with-libedit. Based on a patch
673 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000674 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
675 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000676
Damien Miller7d09b8f2010-03-26 08:52:02 +110067720100326
678 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
679 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100680 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
681 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100682 - (djm) OpenBSD CVS Sync
683 - djm@cvs.openbsd.org 2010/03/25 23:38:28
684 [servconf.c]
685 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
686 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100687 - djm@cvs.openbsd.org 2010/03/26 00:26:58
688 [ssh.1]
689 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100690 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
691 set up SELinux execution context before chroot() call. From Russell
692 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100693 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
694 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100695 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
696 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100697 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
698 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100699 - (dtucker) OpenBSD CVS Sync
700 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
701 [ssh_config.5]
702 Reformat default value of PreferredAuthentications entry (current
703 formatting implies ", " is acceptable as a separator, which it's not.
704 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100705
Darren Tucker62131dc2010-03-24 13:03:32 +110070620100324
707 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
708 containing the services file explicitely case-insensitive. This allows to
709 tweak the Windows services file reliably. Patch from vinschen at redhat.
710
Damien Millerc59e2442010-03-22 05:50:31 +110071120100321
712 - (djm) OpenBSD CVS Sync
713 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
714 [ssh-keygen.1]
715 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100716 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
717 [ssh-keygen.1]
718 typos; from Ross Richardson
719 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100720 - djm@cvs.openbsd.org 2010/03/10 23:27:17
721 [auth2-pubkey.c]
722 correct certificate logging and make it more consistent between
723 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100724 - djm@cvs.openbsd.org 2010/03/12 01:06:25
725 [servconf.c]
726 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
727 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100728 - markus@cvs.openbsd.org 2010/03/12 11:37:40
729 [servconf.c]
730 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
731 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100732 - djm@cvs.openbsd.org 2010/03/13 21:10:38
733 [clientloop.c]
734 protocol conformance fix: send language tag when disconnecting normally;
735 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100736 - djm@cvs.openbsd.org 2010/03/13 21:45:46
737 [ssh-keygen.1]
738 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
739 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100740 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
741 [ssh-keygen.1]
742 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100743 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
744 [key.c key.h ssh-keygen.c]
745 also print certificate type (user or host) for ssh-keygen -L
746 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100747 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
748 [auth-options.c]
749 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100750 - djm@cvs.openbsd.org 2010/03/16 16:36:49
751 [version.h]
752 crank version to openssh-5.5 since we have a few fixes since 5.4;
753 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100754 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
755 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100756
Damien Miller47f9a412010-03-14 08:37:49 +110075720100314
758 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
759 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
760 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100761 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
762 ssh-pkcs11-helper to repair static builds (we do the same for
763 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100764
Tim Rice2bde3ee2010-03-11 22:18:13 -080076520100312
Tim Riceded8fa02010-03-11 22:32:02 -0800766 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
767 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
768 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800769 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
770 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800771
Tim Ricefa233ba2010-03-10 16:12:02 -080077220100311
773 - (tim) [contrib/suse/openssh.spec] crank version number here too.
774 report by imorgan AT nas.nasa.gov
775
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110077620100309
777 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
778 so setting it in CFLAGS correctly skips IPv6 tests.
779
78020100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100781 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100782 - djm@cvs.openbsd.org 2010/03/07 22:16:01
783 [ssh-keygen.c]
784 make internal strptime string match strftime format;
785 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100786 - djm@cvs.openbsd.org 2010/03/08 00:28:55
787 [ssh-keygen.1]
788 document permit-agent-forwarding certificate constraint; patch from
789 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100790 - djm@cvs.openbsd.org 2010/03/07 22:01:32
791 [version.h]
792 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100793 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
794 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100795 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100796
79720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100798 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
799 it gets the passwd struct from the LAM that knows about the user which is
800 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100801 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
802 do not set real uid, since that's needed for the chroot, and will be set
803 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100804 - (dtucker) [session.c] Also initialize creds to NULL for handing to
805 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100806 - (dtucker) OpenBSD CVS Sync
807 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
808 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
809 Hold authentication debug messages until after successful authentication.
810 Fixes an info leak of environment variables specified in authorized_keys,
811 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100812
Damien Miller72b33822010-03-05 07:39:01 +110081320100305
814 - OpenBSD CVS Sync
815 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
816 [ssh.1 sshd_config.5]
817 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100818 - djm@cvs.openbsd.org 2010/03/04 20:35:08
819 [ssh-keygen.1 ssh-keygen.c]
820 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100821 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
822 [ssh-keygen.1]
823 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100824 - djm@cvs.openbsd.org 2010/03/04 23:17:25
825 [sshd_config.5]
826 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100827 - djm@cvs.openbsd.org 2010/03/04 23:19:29
828 [ssh.1 sshd.8]
829 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
830 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100831 - djm@cvs.openbsd.org 2010/03/04 23:27:25
832 [auth-options.c ssh-keygen.c]
833 "force-command" is not spelled "forced-command"; spotted by
834 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100835 - djm@cvs.openbsd.org 2010/03/05 02:58:11
836 [auth.c]
837 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100838 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
839 [ssh.1 sshd.8]
840 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100841 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
842 [ssh.1]
843 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100844 - djm@cvs.openbsd.org 2010/03/05 10:28:21
845 [ssh-add.1 ssh.1 ssh_config.5]
846 mention loading of certificate files from [private]-cert.pub when
847 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800848 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
849 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100850 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
851 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100852 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100853
Damien Miller910f2092010-03-04 14:17:22 +110085420100304
855 - (djm) [ssh-keygen.c] Use correct local variable, instead of
856 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100857 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
858 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
859 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100860 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100861 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100862 - OpenBSD CVS Sync
863 - djm@cvs.openbsd.org 2010/03/03 01:44:36
864 [auth-options.c key.c]
865 reject strings with embedded ASCII nul chars in certificate key IDs,
866 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100867 - djm@cvs.openbsd.org 2010/03/03 22:49:50
868 [sshd.8]
869 the authorized_keys option for CA keys is "cert-authority", not
870 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100871 - djm@cvs.openbsd.org 2010/03/03 22:50:40
872 [PROTOCOL.certkeys]
873 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100874 - djm@cvs.openbsd.org 2010/03/04 01:44:57
875 [key.c]
876 use buffer_get_string_ptr_ret() where we are checking the return
877 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100878 - djm@cvs.openbsd.org 2010/03/04 10:36:03
879 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
880 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
881 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
882 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
883 are trusted to authenticate users (in addition than doing it per-user
884 in authorized_keys).
885
886 Add a RevokedKeys option to sshd_config and a @revoked marker to
887 known_hosts to allow keys to me revoked and banned for user or host
888 authentication.
889
890 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100891 - djm@cvs.openbsd.org 2010/03/03 00:47:23
892 [regress/cert-hostkey.sh regress/cert-userkey.sh]
893 add an extra test to ensure that authentication with the wrong
894 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100895 - djm@cvs.openbsd.org 2010/03/04 10:38:23
896 [regress/cert-hostkey.sh regress/cert-userkey.sh]
897 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100898
Damien Miller25b97dd2010-03-03 10:24:00 +110089920100303
900 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100901 - OpenBSD CVS Sync
902 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
903 [ssh-keygen.1 ssh.1 sshd.8]
904 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100905 - otto@cvs.openbsd.org 2010/03/01 11:07:06
906 [ssh-add.c]
907 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100908 - djm@cvs.openbsd.org 2010/03/02 23:20:57
909 [ssh-keygen.c]
910 POSIX strptime is stricter than OpenBSD's so do a little dance to
911 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100912 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100913
Tim Ricec5b0cb32010-03-01 15:57:42 -080091420100302
915 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
916 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
917 respectively).
918
Darren Tuckerc614c782010-03-01 12:49:05 +110091920100301
920 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
921 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100922 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
923 adjust log at verbose only, since according to cjwatson in bug #1470
924 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100925
Damien Milleracc9b292010-03-01 04:36:54 +110092620100228
927 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
928 case from that matched in the system password database. On this
929 platform, passwords are stored case-insensitively, but sshd requires
930 exact case matching for Match blocks in sshd_config(5). Based on
931 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800932 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
933 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100934
Damien Miller09a24db2010-02-28 03:28:05 +110093520100227
Damien Millerd05951f2010-02-28 03:29:33 +1100936 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
937 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
938 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100939
Damien Miller0a80ca12010-02-27 07:55:05 +110094020100226
941 - OpenBSD CVS Sync
942 - djm@cvs.openbsd.org 2010/02/26 20:29:54
943 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
944 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
945 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
946 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
947 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
948 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
949 Add support for certificate key types for users and hosts.
950
951 OpenSSH certificate key types are not X.509 certificates, but a much
952 simpler format that encodes a public key, identity information and
953 some validity constraints and signs it with a CA key. CA keys are
954 regular SSH keys. This certificate style avoids the attack surface
955 of X.509 certificates and is very easy to deploy.
956
957 Certified host keys allow automatic acceptance of new host keys
958 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
959 see VERIFYING HOST KEYS in ssh(1) for details.
960
961 Certified user keys allow authentication of users when the signing
962 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
963 FILE FORMAT" in sshd(8) for details.
964
965 Certificates are minted using ssh-keygen(1), documentation is in
966 the "CERTIFICATES" section of that manpage.
967
968 Documentation on the format of certificates is in the file
969 PROTOCOL.certkeys
970
971 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100972 - djm@cvs.openbsd.org 2010/02/26 20:33:21
973 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
974 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100975
Damien Miller05abd2c2010-02-24 17:16:08 +110097620100224
977 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
978 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100979 - (djm) OpenBSD CVS Sync
980 - djm@cvs.openbsd.org 2010/02/11 20:37:47
981 [pathnames.h]
982 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100983 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
984 [regress/Makefile]
985 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100986 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
987 [regress/forwarding.sh]
988 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100989 - djm@cvs.openbsd.org 2010/02/09 04:57:36
990 [regress/addrmatch.sh]
991 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100992 - djm@cvs.openbsd.org 2010/02/09 06:29:02
993 [regress/Makefile]
994 turn on all the malloc(3) checking options when running regression
995 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100996 - djm@cvs.openbsd.org 2010/02/24 06:21:56
997 [regress/test-exec.sh]
998 wait for sshd to fully stop in cleanup() function; avoids races in tests
999 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001000 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1001 [regress/agent-pkcs11.sh]
1002 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001003 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001004 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1005 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001006
Damien Miller17751bc2010-02-12 07:35:08 +1100100720100212
1008 - (djm) OpenBSD CVS Sync
1009 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1010 [bufaux.c]
1011 make buffer_get_string_ret() really non-fatal in all cases (it was
1012 using buffer_get_int(), which could fatal() on buffer empty);
1013 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001014 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1015 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1016 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1017 replace our obsolete smartcard code with PKCS#11.
1018 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1019 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1020 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1021 a forked a ssh-pkcs11-helper process.
1022 PKCS#11 is currently a compile time option.
1023 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001024 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1025 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1026 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001027 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1028 [ssh-agent.c]
1029 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001030 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1031 [ssh-keygen.c]
1032 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001033 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1034 [buffer.c buffer.h]
1035 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001036 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1037 [auth.c]
1038 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1039 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001040 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1041 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1042 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001043 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1044 [ssh.1]
1045 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001046 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1047 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1048 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001049 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1050 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001051 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1052 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001053 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1054 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001055
Damien Miller1d2bfc42010-02-10 10:19:29 +1100105620100210
1057 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1058 getseuserbyname; patch from calebcase AT gmail.com via
1059 cjwatson AT debian.org
1060
Damien Miller74d98252010-02-02 17:01:46 +1100106120100202
1062 - (djm) OpenBSD CVS Sync
1063 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1064 [sshd.8]
1065 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001066 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1067 [channels.c]
1068 fake local addr:port when stdio fowarding as some servers (Tectia at
1069 least) validate that they are well-formed;
1070 reported by imorgan AT nas.nasa.gov
1071 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001072
Damien Miller36f57eb2010-01-30 17:28:34 +1100107320100130
1074 - (djm) OpenBSD CVS Sync
1075 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1076 [clientloop.c]
1077 downgrade an error() to a debug() - this particular case can be hit in
1078 normal operation for certain sequences of mux slave vs session closure
1079 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001080 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1081 [sshd.c]
1082 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1083 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001084 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1085 [mux.c]
1086 kill correct channel (was killing already-dead mux channel, not
1087 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001088 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1089 [mux.c]
1090 don't mark channel as read failed if it is already closing; suppresses
1091 harmless error messages when connecting to SSH.COM Tectia server
1092 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001093
Darren Tucker19d32cb2010-01-29 10:54:11 +1100109420100129
1095 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1096 after registering the hardware engines, which causes the openssl.cnf file to
1097 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1098 Patch from Solomon Peachy, ok djm@.
1099
Damien Miller45a81a02010-01-28 06:26:20 +1100110020100128
1101 - (djm) OpenBSD CVS Sync
1102 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1103 [mux.c]
1104 -Wuninitialized and remove a // comment; from portable
1105 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001106 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1107 [mux.c]
1108 fix bug introduced in mux rewrite:
1109
1110 In a mux master, when a socket to a mux slave closes before its server
1111 session (as may occur when the slave has been signalled), gracefully
1112 close the server session rather than deleting its channel immediately.
1113 A server may have more messages on that channel to send (e.g. an exit
1114 message) that will fatal() the client if they are sent to a channel that
1115 has been prematurely deleted.
1116
1117 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001118 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1119 [sftp.c]
1120 add missing "p" flag to getopt optstring;
1121 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001122
Damien Miller2e68d792010-01-26 12:51:13 +1100112320100126
1124 - (djm) OpenBSD CVS Sync
1125 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1126 [ssh-agent.1]
1127 Correct and clarify ssh-add's password asking behavior.
1128 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001129 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1130 [roaming_client.c]
1131 s/long long unsigned/unsigned long long/, from tim via portable
1132 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001133 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1134 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1135 rewrite ssh(1) multiplexing code to a more sensible protocol.
1136
1137 The new multiplexing code uses channels for the listener and
1138 accepted control sockets to make the mux master non-blocking, so
1139 no stalls when processing messages from a slave.
1140
1141 avoid use of fatal() in mux master protocol parsing so an errant slave
1142 process cannot take down a running master.
1143
1144 implement requesting of port-forwards over multiplexed sessions. Any
1145 port forwards requested by the slave are added to those the master has
1146 established.
1147
1148 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1149
1150 document master/slave mux protocol so that other tools can use it to
1151 control a running ssh(1). Note: there are no guarantees that this
1152 protocol won't be incompatibly changed (though it is versioned).
1153
1154 feedback Salvador Fandino, dtucker@
1155 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001156
Tim Rice6761c742010-01-22 10:25:15 -0800115720100122
1158 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1159 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1160 in Cygwin to 65535. Patch from Corinna Vinschen.
1161
Tim Rice7ab7b932010-01-17 12:48:22 -0800116220100117
1163 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001164 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1165 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001166
Darren Tuckerca944852010-01-16 11:48:27 +1100116720100116
1168 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1169 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001170 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1171 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001172 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1173 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001174 - (dtucker) OpenBSD CVS Sync
1175 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1176 [sftp-common.c]
1177 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001178 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1179 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001180 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001181 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001182 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1183 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001184 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1185 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1186 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001187
Darren Tucker75fe6262010-01-15 11:42:51 +1100118820100115
1189 - (dtucker) OpenBSD CVS Sync
1190 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1191 [sftp.1 sftp.c]
1192 sftp.1: put ls -h in the right place
1193 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1194 to keep the help usage nicely aligned
1195 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001196 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1197 [auth.c]
1198 when using ChrootDirectory, make sure we test for the existence of the
1199 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1200 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001201 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1202 [sftp-common.c]
1203 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1204 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001205 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1206 [sftp.c]
1207 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1208 inherited SIGTERM as ignored it will still be able to kill the ssh it
1209 starts.
1210 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001211 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001212 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001213 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1214 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001215
Damien Miller6abc9f62010-01-14 12:44:16 +1100121620100114
1217 - (djm) [platform.h] Add missing prototype for
1218 platform_krb5_get_principal_name
1219
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100122020100113
1221 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001222 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1223 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001224 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001225 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1226 Fixes bz #1590, where sometimes you could not interrupt a connection while
1227 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001228 - (dtucker) OpenBSD CVS Sync
1229 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1230 [sshconnect.c auth.c]
1231 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001232 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1233 [key.c]
1234 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1235 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001236 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1237 [canohost.c ssh-keysign.c sshconnect2.c]
1238 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1239 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001240 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1241 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1242 support '-h' (human-readable units) for sftp's ls command, just like
1243 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001244 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1245 [servconf.c servconf.h sshd.c]
1246 avoid run-time failures when specifying hostkeys via a relative
1247 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001248 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1249 [sftp.c]
1250 don't append a space after inserting a completion of a directory (i.e.
1251 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001252 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001253 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1254 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001255
Darren Tucker09aa4c02010-01-12 19:51:48 +1100125620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001257 - (dtucker) OpenBSD CVS Sync
1258 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1259 [ssh_config channels.c ssh.1 channels.h ssh.c]
1260 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1261 single port forward on the server. This allows, for example, using ssh as
1262 a ProxyCommand to route connections via intermediate servers.
1263 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001264 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1265 [authfile.c sshconnect2.c]
1266 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1267 reason the open failed to debug.
1268 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001269 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1270 [ssh-keygen.c]
1271 when converting keys, truncate key comments at 72 chars as per RFC4716;
1272 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001273 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1274 [authfile.c]
1275 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1276 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001277 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1278 [monitor_fdpass.c]
1279 avoid spinning when fd passing on nonblocking sockets by calling poll()
1280 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001281 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1282 [roaming_common.c]
1283 delete with extreme prejudice a debug() that fired with every keypress;
1284 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001285 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1286 [session.c]
1287 Do not allow logins if /etc/nologin exists but is not readable by the user
1288 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001289 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1290 [buffer.h bufaux.c]
1291 add a buffer_get_string_ptr_ret() that does the same as
1292 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001293 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1294 [session.c]
1295 Add explicit stat so we reliably detect nologin with bad perms.
1296 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001297
129820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001299 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1300 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001301 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001302 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1303 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1304 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1305 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1306 Remove RoutingDomain from ssh since it's now not needed. It can be
1307 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1308 also ensures that trafic such as DNS lookups stays withing the specified
1309 routingdomain. For example (from reyk):
1310 # route -T 2 exec /usr/sbin/sshd
1311 or inherited from the parent process
1312 $ route -T 2 exec sh
1313 $ ssh 10.1.2.3
1314 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001315 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1316 [servconf.c]
1317 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001318 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1319 [auth.c]
1320 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001321
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100132220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001323 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1324 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001325 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001326 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001327 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1328 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001329 - (dtucker) OpenBSD CVS Sync
1330 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1331 [sftp-server.c sftp-server.8]
1332 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1333 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001334 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1335 [PROTOCOL]
1336 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001337 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1338 [sftp-server.8]
1339 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001340 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1341 [mux.c sshpty.h clientloop.c sshtty.c]
1342 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1343 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001344 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1345 [roaming_client.c]
1346 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001347 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1348 [sftp.c]
1349 Prevent sftp from derefing a null pointer when given a "-" without a
1350 command. Also, allow whitespace to follow a "-". bz#1691, path from
1351 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001352 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1353 [sshd.c]
1354 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1355 itself. Prevents two HUPs in quick succession from resulting in sshd
1356 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001357 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001358
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100135920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001360 - (dtucker) OpenBSD CVS Sync
1361 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1362 [roaming.h]
1363 Declarations needed for upcoming changes.
1364 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001365 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1366 [sshconnect2.c kex.h kex.c]
1367 Let the client detect if the server supports roaming by looking
1368 for the resume@appgate.com kex algorithm.
1369 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001370 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1371 [clientloop.c]
1372 client_loop() must detect if the session has been suspended and resumed,
1373 and take appropriate action in that case.
1374 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001375 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1376 [ssh2.h]
1377 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001378 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001379 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1380 [roaming_common.c]
1381 Do the actual suspend/resume in the client. This won't be useful until
1382 the server side supports roaming.
1383 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1384 me and markus@
1385 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001386 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1387 [ssh.c]
1388 Request roaming to be enabled if UseRoaming is true and the server
1389 supports it.
1390 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001391 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1392 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1393 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1394 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1395 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1396 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001397 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1398 [sshd_config.5 sftp.1]
1399 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001400 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1401 [ssh_config.5]
1402 explain the constraints on LocalCommand some more so people don't
1403 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001404 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1405 [sshd_config.5]
1406 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1407 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001408 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1409 [sshconnect2.c channels.c sshconnect.c]
1410 Set close-on-exec on various descriptors so they don't get leaked to
1411 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001412 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1413 [channels.c channels.h]
1414 fix race condition in x11/agent channel allocation: don't read after
1415 the end of the select read/write fdset and make sure a reused FD
1416 is not touched before the pre-handlers are called.
1417 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001418 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1419 [clientloop.c]
1420 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1421 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001422 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1423 [session.c]
1424 bz#1606: error when an attempt is made to connect to a server
1425 with ForceCommand=internal-sftp with a shell session (i.e. not a
1426 subsystem session). Avoids stuck client when attempting to ssh to such a
1427 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001428 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1429 [session.c]
1430 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1431 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1432 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001433 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1434 [sftp.c]
1435 bz#1588 change "Connecting to host..." message to "Connected to host."
1436 and delay it until after the sftp protocol connection has been established.
1437 Avoids confusing sequence of messages when the underlying ssh connection
1438 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001439 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1440 [sshconnect2.c]
1441 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001442 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1443 [misc.c]
1444 correct off-by-one in percent_expand(): we would fatal() when trying
1445 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1446 work. Note that nothing in OpenSSH actually uses close to this limit at
1447 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001448 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1449 [sftp.c]
1450 make passing of zero-length arguments to ssh safe by
1451 passing "-<switch>" "<value>" rather than "-<switch><value>"
1452 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001453 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1454 [sshconnect2.c]
1455 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001456 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1457 [roaming_common.c]
1458 use socklen_t for getsockopt optlen parameter; reported by
1459 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001460 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1461 [sftp.c]
1462 fix potential divide-by-zero in sftp's "df" output when talking to a server
1463 that reports zero files on the filesystem (Unix filesystems always have at
1464 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001465 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1466 [key.c]
1467 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1468 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001469 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1470 [ssh.c sftp.c scp.c]
1471 When passing user-controlled options with arguments to other programs,
1472 pass the option and option argument as separate argv entries and
1473 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1474 pass a "--" argument to stop option parsing, so that a positional
1475 argument that starts with a '-' isn't treated as an option. This
1476 fixes some error cases as well as the handling of hostnames and
1477 filenames that start with a '-'.
1478 Based on a diff by halex@
1479 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001480 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1481 [PROTOCOL]
1482 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1483 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001484 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1485 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1486 validate routing domain is in range 0-RT_TABLEID_MAX.
1487 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001488 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1489 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1490 Rename RDomain config option to RoutingDomain to be more clear and
1491 consistent with other options.
1492 NOTE: if you currently use RDomain in the ssh client or server config,
1493 or ssh/sshd -o, you must update to use RoutingDomain.
1494 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001495 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1496 [sshd_config.5 ssh_config.5]
1497 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001498 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1499 [sshconnect2.c]
1500 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1501 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001502 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1503 [sftp.c]
1504 Implement tab-completion of commands, local and remote filenames for sftp.
1505 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1506 Google Summer of Code) and polished to a fine sheen by myself again.
1507 It should deal more-or-less correctly with the ikky corner-cases presented
1508 by quoted filenames, but the UI could still be slightly improved.
1509 In particular, it is quite slow for remote completion on large directories.
1510 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001511 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1512 [sftp-server.c]
1513 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1514 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001515 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1516 [sftp.c]
1517 Fix two warnings: possibly used unitialized and use a nul byte instead of
1518 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001519 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1520 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001521 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001522 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1523 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001524 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1525 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001526 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1527 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001528 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1529 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001530 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1531 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001532 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001533
Tim Rice880ab0d2009-12-26 15:40:47 -0800153420091226
1535 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1536 Gzip all man pages. Patch from Corinna Vinschen.
1537
Darren Tucker1bf35032009-12-21 10:49:21 +1100153820091221
1539 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1540 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1541 Based on a patch from and tested by Miguel Sanders
1542
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100154320091208
1544 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1545 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1546
Darren Tucker15333112009-12-07 11:15:43 +1100154720091207
1548 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1549 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001550 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001551
Tim Rice53e99742009-11-20 19:32:15 -0800155220091121
1553 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1554 Bug 1628. OK dtucker@
1555
Damien Miller409661f2009-11-20 15:16:35 +1100155620091120
1557 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1558 line arguments as none are supported. Exit when passed unrecognised
1559 commandline flags. bz#1568 from gson AT araneus.fi
1560
156120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001562 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1563 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1564 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001565 bz#1648, report and fix from jan.kratochvil AT redhat.com
1566 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1567 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001568
156920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001570 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1571 keys when built with OpenSSL versions that don't do AES.
1572
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100157320091105
1574 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1575 older versions of OpenSSL.
1576
Darren Tucker1b118882009-10-24 11:40:32 +1100157720091024
1578 - (dtucker) OpenBSD CVS Sync
1579 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1580 [hostfile.c]
1581 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001582 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1583 [sftp-server.c]
1584 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001585 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1586 [ssh.1 ssh-agent.1 ssh-add.1]
1587 use the UNIX-related macros (.At and .Ux) where appropriate.
1588 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001589 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1590 [ssh-agent.1 ssh-add.1 ssh.1]
1591 write UNIX-domain in a more consistent way; while here, replace a
1592 few remaining ".Tn UNIX" macros with ".Ux" ones.
1593 pointed out by ratchov@, thanks!
1594 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001595 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1596 [authfile.c]
1597 switch from 3DES to AES-128 for encryption of passphrase-protected
1598 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001599 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1600 [sshconnect2.c]
1601 disallow a hostile server from checking jpake auth by sending an
1602 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001603 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1604 [ssh-keygen.1]
1605 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001606 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001607 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1608 is enabled set the security context to "sftpd_t" before running the
1609 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001610
Darren Tuckerc182d992009-10-11 21:50:20 +1100161120091011
1612 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1613 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1614 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001615 - (dtucker) OpenBSD CVS Sync
1616 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1617 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1618 disable protocol 1 by default (after a transition period of about 10 years)
1619 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001620 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1621 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1622 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001623 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1624 [sftp-client.c]
1625 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1626 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001627 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1628 [regress/test-exec.sh]
1629 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001630
Darren Tucker46bbbe32009-10-07 08:21:48 +1100163120091007
1632 - (dtucker) OpenBSD CVS Sync
1633 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1634 [sftp.c sftp.1]
1635 support most of scp(1)'s commandline arguments in sftp(1), as a first
1636 step towards making sftp(1) a drop-in replacement for scp(1).
1637 One conflicting option (-P) has not been changed, pending further
1638 discussion.
1639 Patch from carlosvsilvapt@gmail.com as part of his work in the
1640 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001641 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1642 [sftp.1]
1643 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001644 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1645 [sftp.1 sftp.c]
1646 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1647 add "-P port" to match scp(1). Fortunately, the -P option is only really
1648 used by our regression scripts.
1649 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1650 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001651 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1652 [sftp.1 sftp.c]
1653 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001654 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1655 [sftp-client.c]
1656 make the "get_handle: ..." error messages vaguely useful by allowing
1657 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001658 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1659 [auth.h]
1660 remove unused define. markus@ ok.
1661 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001662 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1663 [sshd_config.5]
1664 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001665 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1666 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1667 recursive transfer support for get/put and on the commandline
1668 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1669 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001670 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1671 [sftp.1]
1672 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001673 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1674 [sftp.1]
1675 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001676 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1677 [mux.c]
1678 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001679 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1680 [sftp-server.c]
1681 allow setting an explicit umask on the commandline to override whatever
1682 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001683 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1684 [ssh-keygen.c]
1685 force use of correct hash function for random-art signature display
1686 as it was inheriting the wrong one when bubblebabble signatures were
1687 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1688 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001689 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1690 [sftp-server.8]
1691 allow setting an explicit umask on the commandline to override whatever
1692 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001693 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1694 [authfd.c ssh-add.c authfd.h]
1695 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1696 when the agent refuses the constrained add request. This was a useful
1697 migration measure back in 2002 when constraints were new, but just
1698 adds risk now.
1699 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001700 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1701 [sftp-server.c]
1702 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001703 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1704 [sftp-server.8]
1705 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001706 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1707 [ssh-agent.c]
1708 fix a race condition in ssh-agent that could result in a wedged or
1709 spinning agent: don't read off the end of the allocated fd_sets, and
1710 don't issue blocking read/write on agent sockets - just fall back to
1711 select() on retriable read/write errors. bz#1633 reported and tested
1712 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001713 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1714 [dh.c]
1715 fix a cast
1716 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001717 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1718 [session.c]
1719 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1720 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001721 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1722 [regress/addrmatch.sh]
1723 match string "passwordauthentication" only at start of line, not anywhere
1724 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001725 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1726 [regress/multiplex.sh]
1727 Always specify ssh_config for multiplex tests: prevents breakage caused
1728 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001729 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1730 [regress/Makefile]
1731 regression test for port number parsing. written as part of the a2port
1732 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001733 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001734 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1735 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001736 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1737 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1738 add "-P port" to match scp(1). Fortunately, the -P option is only really
1739 used by our regression scripts.
1740 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1741 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001742 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001743 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001744 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1745 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001746 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1747 [regress/ssh2putty.sh]
1748 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001749 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001750 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001751 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001752 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1753 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001754
Damien Miller350666d2009-10-02 11:50:55 +1000175520091002
1756 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1757 spotted by des AT des.no
1758
Damien Millerea437422009-10-02 11:49:03 +1000175920090926
1760 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1761 [contrib/suse/openssh.spec] Update for release
1762 - (djm) [README] update relnotes URL
1763 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1764 - (djm) Release 5.3p1
1765
Darren Tuckere02b49a2009-09-11 14:56:08 +1000176620090911
1767 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1768 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1769 from jbasney at ncsa uiuc edu.
1770
Damien Millere5d5a172009-09-09 11:07:28 +1000177120090908
1772 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1773 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1774
Darren Tuckerdad48e72009-09-01 18:26:00 +1000177520090901
1776 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1777 krb5-config if it's not in the location specified by --with-kerberos5.
1778 Patch from jchadima at redhat.
1779
Darren Tucker427adf12009-08-29 09:14:48 +1000178020090829
1781 - (dtucker) [README.platform] Add text about development packages, based on
1782 text from Chris Pepper in bug #1631.
1783
Darren Tucker28b973e2009-08-28 10:16:44 +1000178420090828
1785 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1786 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001787 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1788 and mention PAM as another provider for ChallengeResponseAuthentication;
1789 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001790 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1791 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001792 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1793 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001794 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1795 the pty master on Solaris, since it never succeeds and can hang if large
1796 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1797 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001798 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1799 size a compile-time option and set it to 64k on Cygwin, since Corinna
1800 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001801 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001802
Darren Tucker2a5588d2009-08-20 16:16:01 +1000180320090820
1804 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1805 using it since the type conflicts can cause problems on FreeBSD. Patch
1806 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001807 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1808 the setpcred call on AIX to immediately before the permanently_set_uid().
1809 Ensures that we still have privileges when we call chroot and
1810 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001811
Darren Tucker83d8f282009-08-17 09:35:22 +1000181220090817
1813 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1814 zlib, which should make the errors slightly more meaningful on platforms
1815 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001816 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1817 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001818
Tim Ricecaeb1642009-07-29 07:21:13 -0700181920090729
1820 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1821 function. Patch from Corinna Vinschen.
1822
Darren Tucker440089a2009-07-13 11:38:23 +1000182320090713
1824 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1825 fits into 16 bits to work around a bug in glibc's resolver where it masks
1826 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1827
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000182820090712
1829 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1830 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001831 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1832 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001833 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001834 logout to after the session close. Patch from Anicka Bernathova,
1835 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001836
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000183720090707
1838 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1839 scripts and fix usage of eval. Patch from Corinna Vinschen.
1840
184120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001842 - (dtucker) OpenBSD CVS Sync
1843 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1844 [packet.h packet.c]
1845 packet_bacup_state() and packet_restore_state() will be used to
1846 temporarily save the current state ren resuming a suspended connection.
1847 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001848 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1849 [roaming_common.c roaming.h]
1850 It may be necessary to retransmit some data when resuming, so add it
1851 to a buffer when roaming is enabled.
1852 Most of this code was written by Martin Forssen, maf at appgate dot com.
1853 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001854 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1855 [readconf.h readconf.c]
1856 Add client option UseRoaming. It doesn't do anything yet but will
1857 control whether the client tries to use roaming if enabled on the
1858 server. From Martin Forssen.
1859 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001860 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1861 [version.h]
1862 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001863 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1864 [ssh.c]
1865 allow for long home dir paths (bz #1615). ok deraadt
1866 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001867 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1868 [clientloop.c]
1869 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1870 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001871
Darren Tucker821d3db2009-06-22 16:11:06 +1000187220090622
1873 - (dtucker) OpenBSD CVS Sync
1874 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1875 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1876 alphabetize includes; reduces diff vs portable and style(9).
1877 ok stevesk djm
1878 (Id sync only; these were already in order in -portable)
1879
Darren Tucker72efd742009-06-21 17:48:00 +1000188020090621
1881 - (dtucker) OpenBSD CVS Sync
1882 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1883 [ssh.c]
1884 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001885 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1886 [ssh.1]
1887 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1888 as we do for "MACs": this stops us getting out of sync when the lists
1889 change;
1890 fixes documentation/6102, submitted by Peter J. Philipp
1891 alternative fix proposed by djm
1892 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001893 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1894 [ssh-agent.c]
1895 Fixed a possible out-of-bounds memory access if the environment variable
1896 SHELL is shorter than 3 characters.
1897 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001898 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1899 [ssh-agent.c]
1900 My previous commit didn't fix the problem at all, so stick at my first
1901 version of the fix presented to dtucker.
1902 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1903 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001904 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1905 [sftp-server.8 sshd.8 ssh-agent.1]
1906 fix a few typographical errors found by spell(1).
1907 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001908 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1909 [sshd_config.5]
1910 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001911 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1912 [sftp-server.c]
1913 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001914 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1915 [servconf.c]
1916 Fixed a few the-the misspellings in comments. Skipped a bunch in
1917 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001918 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1919 [session.c]
1920 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1921 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001922 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1923 [sshd_config.5]
1924 clarify that even internal-sftp needs /dev/log for logging to work; ok
1925 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001926 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1927 [sshd_config.5]
1928 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001929 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1930 [sshd_config.5]
1931 clarify we cd to user's home after chroot; ok markus@ on
1932 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001933 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1934 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1935 monitor.c]
1936 Put the globals in packet.c into a struct and don't access it directly
1937 from other files. No functional changes.
1938 ok markus@ djm@
1939 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1940 [canohost.h canohost.c]
1941 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1942 address to change.
1943 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001944 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1945 [clientloop.c]
1946 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1947 change from Martin Forssen, maf at appgate dot com.
1948 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001949 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1950 [kex.c kex.h]
1951 Move the KEX_COOKIE_LEN define to kex.h
1952 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001953 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1954 [packet.h packet.c]
1955 Add packet_put_int64() and packet_get_int64(), part of a larger change
1956 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001957 ok markus@
1958 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1959 [sshconnect.h sshconnect.c]
1960 Un-static ssh_exchange_identification(), part of a larger change from
1961 Martin Forssen and needed for upcoming changes.
1962 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001963 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1964 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001965 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001966 Keep track of number of bytes read and written. Needed for upcoming
1967 changes. Most code from Martin Forssen, maf at appgate dot com.
1968 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001969 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001970 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1971 [monitor.c packet.c]
1972 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1973 return type to match atomicio's
1974 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001975 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1976 [packet.c]
1977 Move some more statics into session_state
1978 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001979 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1980 [kexdhs.c kexgexs.c]
1981 abort if key_sign fails, preventing possible null deref. Based on report
1982 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001983 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1984 [roaming.h roaming_common.c roaming_dummy.c]
1985 Add tags for the benefit of the sync scripts
1986 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001987 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1988 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001989 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001990 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1991 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001992
Darren Tucker32780622009-06-16 16:11:02 +1000199320090616
1994 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1995 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1996
Darren Tuckera422d972009-05-04 12:52:47 +1000199720090504
1998 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1999 variable declarations. Should prevent unused warnings anywhere it's set
2000 (only Crays as far as I can tell) and be a no-op everywhere else.
2001
Tim Ricea74000e2009-03-18 11:25:02 -0700200220090318
2003 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2004 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2005 Based on patch from vinschen at redhat com.
2006
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100200720090308
2008 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2009 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2010 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2011 version of Cygwin. Patch from vinschen at redhat com.
2012
Darren Tucker558d6ca2009-03-07 10:22:10 +1100201320090307
2014 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2015 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2016 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002017 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2018 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2019 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002020 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002021 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002022 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2023 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2024 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002025
Damien Millercee85232009-03-06 00:58:22 +1100202620090306
2027 - (djm) OpenBSD CVS Sync
2028 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2029 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2030 [sshconnect2.c]
2031 refactor the (disabled) Schnorr proof code to make it a little more
2032 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002033 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2034 [uuencode.c]
2035 document what these functions do so I don't ever have to recuse into
2036 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002037
Damien Miller19913842009-02-23 10:53:58 +1100203820090223
2039 - (djm) OpenBSD CVS Sync
2040 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2041 [ssh_config.5 sshd_config.5]
2042 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002043 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2044 [sshd_config.5]
2045 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002046 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2047 [version.h]
2048 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002049 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002050 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002051
Damien Miller9eab9562009-02-22 08:47:02 +1100205220090222
2053 - (djm) OpenBSD CVS Sync
2054 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2055 [misc.c sftp-server-main.c ssh-keygen.c]
2056 Added missing newlines in error messages.
2057 ok dtucker
2058
Damien Millere8001d42009-02-21 12:45:02 +1100205920090221
2060 - (djm) OpenBSD CVS Sync
2061 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2062 [ssh_config]
2063 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002064 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2065 [schnorr.c]
2066 signature should hash over the entire group, not just the generator
2067 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002068 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2069 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002070
Damien Miller3f94aaf2009-02-16 15:21:39 +1100207120090216
2072 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2073 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2074 interop tests from FATAL error to a warning. Allows some interop
2075 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002076 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2077 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002078
Damien Millerfdd66fc2009-02-14 16:26:19 +1100207920090214
2080 - (djm) OpenBSD CVS Sync
2081 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2082 [sftp.c]
2083 Initialize a few variables to prevent spurious "may be used
2084 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002085 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2086 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2087 [readconf.h serverloop.c ssh.c]
2088 support remote port forwarding with a zero listen port (-R0:...) to
2089 dyamically allocate a listen port at runtime (this is actually
2090 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002091 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2092 [serverloop.c]
2093 tighten check for -R0:... forwarding: only allow dynamic allocation
2094 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002095 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2096 [monitor.c]
2097 some paranoia: check that the serialised key is really KEY_RSA before
2098 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002099 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2100 [ssh.1]
2101 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002102 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2103 [ssh.1]
2104 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002105 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2106 [ssh_config.5]
2107 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002108 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2109 [ssh_config.5]
2110 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002111 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2112 [packet.c]
2113 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002114 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2115 [PROTOCOL]
2116 mention that eow and no-more-sessions extensions are sent only to
2117 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002118
211920090212
Damien Miller2de76242009-02-12 12:19:20 +11002120 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2121 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002122 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2123 OSX provides a getlastlogxbyname function that automates the reading of
2124 a lastlog file. Also, the pututxline function will update lastlog so
2125 there is no need for loginrec.c to do it explicitly. Collapse some
2126 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002127
Darren Tucker642ebe52009-02-01 22:19:54 +1100212820090201
2129 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2130 channels.c too, so move the definition for non-IP6 platforms to defines.h
2131 where it can be shared.
2132
Tim Rice6a325342009-01-29 12:30:01 -0800213320090129
2134 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2135 If the CYGWIN environment variable is empty, the installer script
2136 should not install the service with an empty CYGWIN variable, but
2137 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002138 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002139
Tim Riceca3692d2009-01-28 12:50:04 -0800214020090128
2141 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2142 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2143 The information given for the setting of the CYGWIN environment variable
2144 is wrong for both releases so I just removed it, together with the
2145 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2146
Damien Millerb53d8a12009-01-28 16:13:04 +1100214720081228
2148 - (djm) OpenBSD CVS Sync
2149 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2150 [channels.c servconf.c]
2151 channel_print_adm_permitted_opens() should deal with all the printing
2152 for that config option. suggested by markus@; ok markus@ djm@
2153 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002154 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2155 [auth2-chall.c]
2156 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002157 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2158 [sftp.1 sftp.c]
2159 update for the synopses displayed by the 'help' command, there are a
2160 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2161 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2162 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002163 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2164 [clientloop.c]
2165 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002166 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2167 [addrmatch.c]
2168 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002169 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2170 [ssh-keyscan.1]
2171 fix example, default key type is rsa for 3+ years; from
2172 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002173 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2174 [pathnames.h]
2175 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002176 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2177 [sshd_config.5]
2178 add AllowAgentForwarding to available Match keywords list
2179 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002180 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2181 [channels.c]
2182 call channel destroy callbacks on receipt of open failure messages.
2183 fixes client hangs when connecting to a server that has MaxSessions=0
2184 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002185 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2186 [kexgexs.c]
2187 fix hash calculation for KEXGEX: hash over the original client-supplied
2188 values and not the sanity checked versions that we acutally use;
2189 bz#1540 reported by john.smith AT arrows.demon.co.uk
2190 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002191 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2192 [channels.c]
2193 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2194 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002195 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2196 [readconf.c]
2197 1) use obsolete instead of alias for consistency
2198 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2199 so move the comment.
2200 3) reorder so like options are together
2201 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002202 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2203 [channels.c channels.h session.c]
2204 make Channel->path an allocated string, saving a few bytes here and
2205 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002206 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2207 [channels.c]
2208 oops! I committed the wrong version of the Channel->path diff,
2209 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002210 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2211 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2212 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2213 make a2port() return -1 when it encounters an invalid port number
2214 rather than 0, which it will now treat as valid (needed for future work)
2215 adjust current consumers of a2port() to check its return value is <= 0,
2216 which in turn required some things to be converted from u_short => int
2217 make use of int vs. u_short consistent in some other places too
2218 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002219 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2220 [auth-options.c]
2221 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002222 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2223 [myproposal.h]
2224 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2225 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002226 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2227 [ssh_config.5 sshd_config.5]
2228 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002229 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2230 [cipher.c cipher.h packet.c]
2231 Work around the CPNI-957037 Plaintext Recovery Attack by always
2232 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2233 Help, feedback and ok djm@
2234 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002235
Tim Rice351529c2009-01-07 10:04:12 -0800223620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002237 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2238 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002239 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2240 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2241 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002242 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2243 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2244 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002245
224620090107
Tim Rice351529c2009-01-07 10:04:12 -08002247 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2248 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2249 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002250 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2251 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002252
Damien Miller586b0052008-12-09 14:11:32 +1100225320081209
2254 - (djm) OpenBSD CVS Sync
2255 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2256 [clientloop.c]
2257 The ~C escape handler does not work correctly for multiplexed sessions -
2258 it opens a commandline on the master session, instead of on the slave
2259 that requested it. Disable it on slave sessions until such time as it
2260 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2261 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002262 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2263 [sftp.c]
2264 Deal correctly with failures in remote stat() operation in sftp,
2265 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2266 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002267 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2268 [readconf.c]
2269 don't leave junk (free'd) pointers around in Forward *fwd argument on
2270 failure; avoids double-free in ~C -L handler when given an invalid
2271 forwarding specification; bz#1539 report from adejong AT debian.org
2272 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002273 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2274 [sftp.1 sftp.c]
2275 correct sftp(1) and corresponding usage syntax;
2276 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002277
Damien Miller7df2e402008-12-08 09:35:36 +1100227820081208
2279 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2280 use some stack in main().
2281 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002282 - (djm) OpenBSD CVS Sync
2283 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2284 [clientloop.c]
2285 we have to use the recipient's channel number (RFC 4254) for
2286 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2287 otherwise we trigger 'Non-public channel' error messages on sshd
2288 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002289 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2290 [serverloop.c]
2291 backout 1.149, since it's not necessary and openssh clients send
2292 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002293 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2294 [channels.c]
2295 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002296
Darren Tucker83795d62008-12-01 21:34:28 +1100229720081201
2298 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2299 and tweak the is-sshd-running check in ssh-host-config. Patch from
2300 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002301 - (dtucker) OpenBSD CVS Sync
2302 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2303 [packet.c]
2304 packet_disconnect() on padding error, too. should reduce the success
2305 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2306 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002307 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2308 [monitor_fdpass.c]
2309 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002310
Darren Tucker69087ea2008-11-23 14:03:19 +1100231120081123
2312 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2313 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002314 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002315
Tim Rice0f4d2c02008-11-18 21:26:41 -0800231620081118
2317 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2318 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2319 feedback by djm@
2320
Darren Tuckerff4350e2008-11-11 16:31:05 +1100232120081111
2322 - (dtucker) OpenBSD CVS Sync
2323 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2324 [servconf.c]
2325 passord -> password;
2326 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002327 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2328 [ssh-keygen.c]
2329 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002330 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2331 [nchan.c]
2332 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002333 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2334 [auth2-jpake.c]
2335 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002336 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2337 [session.c ssh.1]
2338 typo fixed (overriden -> overridden)
2339 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002340 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2341 [servconf.c]
2342 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2343 kerberosgetafstoken. ok dtucker@
2344 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002345 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2346 [channels.c]
2347 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2348 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002349 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2350 [regress/putty-ciphers.sh]
2351 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002352
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100235320081105
2354 - OpenBSD CVS Sync
2355 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2356 [servconf.c]
2357 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002358 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2359 [auth.c]
2360 need unistd.h for close() prototype
2361 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002362 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2363 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2364 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2365 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2366 [Makefile.in]
2367 Add support for an experimental zero-knowledge password authentication
2368 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2369 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2370 Security Protocols, Cambridge, April 2008.
2371
2372 This method allows password-based authentication without exposing
2373 the password to the server. Instead, the client and server exchange
2374 cryptographic proofs to demonstrate of knowledge of the password while
2375 revealing nothing useful to an attacker or compromised endpoint.
2376
2377 This is experimental, work-in-progress code and is presently
2378 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2379
2380 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002381 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2382 [readconf.c]
2383 because parse_forward() is now used to parse all forward types (DLR),
2384 and it malloc's space for host variables, we don't need to malloc
2385 here. fixes small memory leaks.
2386
2387 previously dynamic forwards were not parsed in parse_forward() and
2388 space was not malloc'd in that case.
2389
2390 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002391 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2392 [clientloop.c ssh.1]
2393 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002394
Damien Miller9f6fb562008-11-03 19:15:44 +1100239520081103
2396 - OpenBSD CVS Sync
2397 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2398 [ssh-keygen.1]
2399 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2400 known_hosts). ok djm@
2401 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2402 [ssh_config]
2403 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002404 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2405 [key.c]
2406 In random art visualization, make sure to use the end marker only at the
2407 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002408 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2409 [sshconnect2.c]
2410 don't allocate space for empty banners; report t8m at centrum.cz;
2411 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002412 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2413 [ssh_config.5]
2414 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002415 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2416 [session.c]
2417 allow ForceCommand internal-sftp with arguments. based on patch from
2418 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002419 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2420 [kex.c]
2421 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2422 replacement anymore
2423 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002424 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2425 [compat.c compat.h nchan.c ssh.c]
2426 only send eow and no-more-sessions requests to openssh 5 and newer;
2427 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002428 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2429 [session.c]
2430 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002431 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2432 [sshd.8]
2433 do not give an example of how to chmod files: we can presume the user
2434 knows that. removes an ambiguity in the permission of authorized_keys;
2435 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002436 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2437 [sshconnect2.c]
2438 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2439 function.
2440 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2441 and (as is fairly typical) did not report the problem to us. But this fix
2442 is correct.
2443 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002444 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2445 [ssh.1 ssh.c]
2446 Add -y option to force logging via syslog rather than stderr.
2447 Useful for daemonised ssh connection (ssh -f). Patch originally from
2448 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002449 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2450 [servconf.c sshd_config.5]
2451 support setting PermitEmptyPasswords in a Match block
2452 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002453 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2454 [ssh.c]
2455 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002456 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2457 [scp.c]
2458 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002459 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2460 [key.c]
2461 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002462 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2463 [ssh_config.5]
2464 use 'Privileged ports can be forwarded only when logging in as root on
2465 the remote machine.' for RemoteForward just like ssh.1 -R.
2466 ok djm@ jmc@
2467 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2468 [sshconnect.c]
2469 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002470 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2471 [ssh_config.5]
2472 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002473 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2474 [clientloop.c sshd.c]
2475 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002476 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2477 [dispatch.c]
2478 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002479 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2480 [sshconnect2.c]
2481 sprinkle ARGSUSED on dispatch handlers
2482 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002483 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2484 [channels.c]
2485 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002486 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2487 [ssh-keyscan.1 ssh-keyscan.c]
2488 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002489 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2490 [clientloop.c readconf.c readconf.h ssh.c]
2491 merge dynamic forward parsing into parse_forward();
2492 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002493 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2494 [ttymodes.c]
2495 protocol 2 tty modes support is now 7.5 years old so remove these
2496 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002497 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2498 [readconf.c]
2499 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002500 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2501 [readconf.c]
2502 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002503 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2504 Make example scripts generate keys with default sizes rather than fixed,
2505 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002506 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2507 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2508 incorrect auth group in example files;
2509 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002510
Darren Tuckerc570ff72008-09-06 18:20:57 +1000251120080906
2512 - (dtucker) [config.guess config.sub] Update to latest versions from
2513 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2514 respectively).
2515
Darren Tucker661f63b2008-08-30 07:32:37 +1000251620080830
2517 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2518 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2519 from Nicholas Marriott.
2520
Damien Milleraa5f4332008-07-21 18:20:39 +1000252120080721
2522 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002523 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2524 [servconf.c]
2525 do not try to print options that have been compile-time disabled
2526 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2527 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002528 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2529 has been compiled in); report from nix-corp AT esperi.org.uk
2530 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002531
253220080721
2533 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002534 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2535 [sftp-server.8]
2536 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002537 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2538 [version.h]
2539 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002540 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2541 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002542 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002543
Damien Miller7ba0ca72008-07-17 18:57:06 +1000254420080717
2545 - (djm) OpenBSD CVS Sync
2546 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2547 [sshconnect2.c]
2548 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002549 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2550 [auth2-hostbased.c]
2551 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2552 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002553 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2554 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002555 at redhat.com, ok djm@.
2556 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002557
Damien Miller94717b02008-07-16 21:17:23 +1000255820080716
2559 - OpenBSD CVS Sync
2560 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2561 [sftp.1]
2562 number of pipelined requests is now 64;
2563 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002564 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2565 [clientloop.c]
2566 rename variable first_gc -> last_gc (since it is actually the last
2567 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002568 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2569 [channels.c]
2570 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002571
Damien Miller81dec052008-07-14 11:28:29 +1000257220080714
2573 - (djm) OpenBSD CVS Sync
2574 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2575 [ssh-keygen.c]
2576 Change "ssh-keygen -F [host] -l" to not display random art unless
2577 -v is also specified, making it consistent with the manual and other
2578 uses of -l.
2579 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002580 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2581 [channels.c]
2582 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2583 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002584 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2585 [sftp.c]
2586 increase number of piplelined requests so they properly fill the
2587 (recently increased) channel window. prompted by rapier AT psc.edu;
2588 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002589 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2590 [sftp-server.8]
2591 mention requirement for /dev/log inside chroot when using sftp-server
2592 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002593 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2594 avoid clash with sin(3) function; reported by
2595 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002596 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2597 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002598 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2599 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002600 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2601 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2602 Revamped and simplified Cygwin ssh-host-config script that uses
2603 unified csih configuration tool. Requires recent Cygwin.
2604 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002605
Damien Miller2bcb8662008-07-12 17:12:29 +1000260620080712
2607 - (djm) OpenBSD CVS Sync
2608 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2609 [channels.c]
2610 unbreak; move clearing of cctx struct to before first use
2611 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002612 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2613 [scp.1]
2614 better description for -i flag:
2615 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002616 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2617 return EAI_FAMILY when trying to lookup unsupported address family;
2618 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002619
Damien Miller2f7faf12008-07-11 17:34:35 +1000262020080711
2621 - (djm) OpenBSD CVS Sync
2622 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2623 [ttymodes.c]
2624 we don't need arg after the debug3() was removed. from lint.
2625 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002626 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2627 [key.c]
2628 /*NOTREACHED*/ for lint warning:
2629 warning: function key_equal falls off bottom without returning value
2630 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002631 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2632 [channels.c]
2633 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002634 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2635 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2636 sync v1 and v2 traffic accounting; add it to sshd, too;
2637 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002638
Damien Millerd9648ee2008-07-09 00:21:12 +1000263920080709
2640 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002641 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2642 account check failure path. The vulnerable format buffer is supplied
2643 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002644 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002645 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002646
Damien Miller22989f12008-07-05 08:59:43 +1000264720080705
2648 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2649 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2650 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002651 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2652 Tru64. readv doesn't seem to be a comparable object there.
2653 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002654 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002655 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002656 - (djm) OpenBSD CVS Sync
2657 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2658 [packet.c]
2659 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002660 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2661 [auth1.c auth2.c]
2662 Make protocol 1 MaxAuthTries logic match protocol 2's.
2663 Do not treat the first protocol 2 authentication attempt as
2664 a failure IFF it is for method "none".
2665 Makes MaxAuthTries' user-visible behaviour identical for
2666 protocol 1 vs 2.
2667 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002668 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2669 [PROTOCOL]
2670 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002671
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000267220080704
2673 - (dtucker) OpenBSD CVS Sync
2674 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2675 [auth2.c]
2676 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002677 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2678 [ssh.1 ssh.c]
2679 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2680 enabled, delay the fork until after replies for any -R forwards have
2681 been seen. Allows for robust detection of -R forward failure when
2682 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002683 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2684 [auth2-pubkey.c]
2685 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002686 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2687 [servconf.c groupaccess.h groupaccess.c]
2688 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002689 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2690 [monitor.c]
2691 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002692 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2693 [regress/key-options.sh]
2694 shell portability: use "=" instead of "==" in test(1) expressions,
2695 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002696 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2697 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2698 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002699 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2700 [regress/conch-ciphers.sh]
2701 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002702 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2703 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002704 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2705 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2706 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2707 some platforms (HP nonstop) it is a distinct errno;
2708 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2709
Darren Tucker00f00f02008-07-02 22:31:31 +1000271020080702
2711 - (dtucker) OpenBSD CVS Sync
2712 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2713 [PROTOCOL.agent]
2714 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002715 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2716 [serverloop.c]
2717 only pass channel requests on session channels through to the session
2718 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002719 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2720 [nchan.c]
2721 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002722 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2723 [PROTOCOL]
2724 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002725 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2726 [sshconnect.c]
2727 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2728 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002729 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2730 [sshconnect.c sshd.c]
2731 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2732 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002733 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2734 [PROTOCOL.agent]
2735 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002736 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2737 [sshd_config sshd_config.5 sshd.8 servconf.c]
2738 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2739 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002740 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2741 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2742 Merge duplicate host key file checks, based in part on a patch from Rob
2743 Holland via bz #1348 . Also checks for non-regular files during protocol
2744 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002745 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2746 [auth2-none.c auth2.c]
2747 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2748 Check whether client has exceeded MaxAuthTries before running
2749 an authentication method and skip it if they have, previously it
2750 would always allow one try (for "none" auth).
2751 Preincrement failure count before post-auth test - previously this
2752 checked and postincremented, also to allow one "none" try.
2753 Together, these two changes always count the "none" auth method
2754 which could be skipped by a malicious client (e.g. an SSH worm)
2755 to get an extra attempt at a real auth method. They also make
2756 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2757 sshd_config Match block).
2758 Also, move sending of any preauth banner from "none" auth method
2759 to the first call to input_userauth_request(), so worms that skip
2760 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002761
Damien Miller2e80cf22008-06-30 08:06:25 +1000276220080630
2763 - (djm) OpenBSD CVS Sync
2764 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2765 [regress/Makefile regress/key-options.sh]
2766 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002767 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002768 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002769 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002770 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2771 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2772 very basic regress test against Twisted Conch in "make interop"
2773 target (conch is available in ports/devel/py-twisted/conch);
2774 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002775 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002776
Damien Millerf184bcf2008-06-29 22:45:13 +1000277720080629
2778 - (djm) OpenBSD CVS Sync
2779 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2780 [sftp.c]
2781 use optopt to get invalid flag, instead of return value of getopt,
2782 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002783 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2784 [key.c]
2785 add key length to visual fingerprint; zap magical constants;
2786 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002787 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2788 [sftp-client.c sftp-server.c]
2789 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2790 bits. Note that this only affects explicit setting of modes (e.g. via
2791 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2792 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002793 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2794 [dh.c dh.h moduli.c]
2795 when loading moduli from /etc/moduli in sshd(8), check that they
2796 are of the expected "safe prime" structure and have had
2797 appropriate primality tests performed;
2798 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002799 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2800 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2801 Move SSH Fingerprint Visualization away from sharing the config option
2802 CheckHostIP to an own config option named VisualHostKey.
2803 While there, fix the behaviour that ssh would draw a random art picture
2804 on every newly seen host even when the option was not enabled.
2805 prodded by deraadt@, discussions,
2806 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002807 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2808 [ssh.1]
2809 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002810 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2811 [PROTOCOL]
2812 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002813 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2814 [ssh-agent.c]
2815 refuse to add a key that has unknown constraints specified;
2816 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002817 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2818 [ssh-agent.c]
2819 reset global compat flag after processing a protocol 2 signature
2820 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002821 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2822 [PROTOCOL PROTOCOL.agent]
2823 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002824
Damien Miller493f0322008-06-28 16:01:35 +1000282520080628
2826 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2827 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2828
Damien Miller60dcc622008-06-26 15:59:32 +1000282920080626
2830 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2831 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002832 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2833 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002834
Darren Tuckered3cdc02008-06-16 23:29:18 +1000283520080616
2836 - (dtucker) OpenBSD CVS Sync
2837 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2838 [session.c channels.c]
2839 Rename the isatty argument to is_tty so we don't shadow
2840 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002841 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002842
Darren Tucker330c93f2008-06-16 02:27:48 +1000284320080615
2844 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002845 - OpenBSD CVS Sync
2846 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2847 [sshd.c]
2848 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002849 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2850 [sshd.c]
2851 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002852 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2853 [session.c]
2854 suppress the warning message from chdir(homedir) failures
2855 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002856 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2857 [scp.1]
2858 Mention that scp follows symlinks during -r. bz #1466,
2859 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002860 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2861 [sshd_config.5]
2862 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002863 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2864 [servconf.c sshd_config.5]
2865 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002866 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2867 [channels.c channels.h session.c]
2868 don't call isatty() on a pty master, instead pass a flag down to
2869 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2870 hang on exit on Solaris (bz#1463) in portable but is actually
2871 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002872
Damien Miller8b7ab962008-06-15 10:55:34 +1000287320080614
2874 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2875 replacement code; patch from ighighi AT gmail.com in bz#1240;
2876 ok dtucker
2877
Darren Tucker99bb7612008-06-13 22:02:50 +1000287820080613
2879 - (dtucker) OpenBSD CVS Sync
2880 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2881 [packet.c]
2882 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002883 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2884 [monitor.c]
2885 Clear key options in the monitor on failed authentication, prevents
2886 applying additional restrictions to non-pubkey authentications in
2887 the case where pubkey fails but another method subsequently succeeds.
2888 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002889 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2890 [auth2-pubkey.c auth-rhosts.c]
2891 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002892 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2893 [mux.c]
2894 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002895 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2896 [scp.c]
2897 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002898 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2899 [ssh.1]
2900 Explain the use of SSH fpr visualization using random art, and cite the
2901 original scientific paper inspiring that technique.
2902 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002903 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2904 despite its name doesn't seem to implement all of GSSAPI. Patch from
2905 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002906
Darren Tucker11996732008-06-13 04:32:00 +1000290720080612
2908 - (dtucker) OpenBSD CVS Sync
2909 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2910 [sshd.8]
2911 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002912 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2913 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2914 sshconnect.c]
2915 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2916 graphical hash visualization schemes known as "random art", and by
2917 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2918 23C3 in Berlin.
2919 Scientific publication (original paper):
2920 "Hash Visualization: a New Technique to improve Real-World Security",
2921 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2922 Techniques and E-Commerce (CrypTEC '99)
2923 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2924 The algorithm used here is a worm crawling over a discrete plane,
2925 leaving a trace (augmenting the field) everywhere it goes.
2926 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2927 makes the respective movement vector be ignored for this turn,
2928 thus switching to the other color of the chessboard.
2929 Graphs are not unambiguous for now, because circles in graphs can be
2930 walked in either direction.
2931 discussions with several people,
2932 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002933 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2934 [ssh-keygen.c]
2935 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2936 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002937 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2938 [ssh-keygen.c ssh-keygen.1]
2939 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2940 that is not how it was envisioned.
2941 Also correct manpage saying that -v is needed along with -l for it to work.
2942 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002943 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2944 [key.c]
2945 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002946 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2947 [ssh_config.5]
2948 CheckHostIP set to ``fingerprint'' will display both hex and random art
2949 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002950 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2951 [key.c]
2952 #define statements that are not atoms need braces around them, else they
2953 will cause trouble in some cases.
2954 Also do a computation of -1 once, and not in a loop several times.
2955 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002956 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2957 [dns.c canohost.c sshconnect.c]
2958 Do not pass "0" strings as ports to getaddrinfo because the lookups
2959 can slow things down and we never use the service info anyway. bz
2960 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2961 deraadt@ djm@
2962 djm belives that the reason for the "0" strings is to ensure that
2963 it's not possible to call getaddrinfo with both host and port being
2964 NULL. In the case of canohost.c host is a local array. In the
2965 case of sshconnect.c, it's checked for null immediately before use.
2966 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2967 be non-null but it's not obvious, so I added a warning message in
2968 case it is ever passed a null.
2969 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2970 [sshconnect.c]
2971 Make ssh print the random art also when ssh'ing to a host using IP only.
2972 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002973 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2974 [key.c]
2975 use an odd number of rows and columns and a separate start marker, looks
2976 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002977 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2978 [clientloop.h mux.c channels.c clientloop.c channels.h]
2979 Enable ~ escapes for multiplex slave sessions; give each channel
2980 its own escape state and hook the escape filters up to muxed
2981 channels. bz #1331
2982 Mux slaves do not currently support the ~^Z and ~& escapes.
2983 NB. this change cranks the mux protocol version, so a new ssh
2984 mux client will not be able to connect to a running old ssh
2985 mux master.
2986 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002987 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2988 [clientloop.h ssh.c clientloop.c]
2989 maintain an ordered queue of outstanding global requests that we
2990 expect replies to, similar to the per-channel confirmation queue.
2991 Use this queue to verify success or failure for remote forward
2992 establishment in a race free way.
2993 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002994 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2995 [clientloop.c]
2996 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002997 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2998 [ssh.c]
2999 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003000 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3001 [PROTOCOL]
3002 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003003 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3004 [mux.c]
3005 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003006 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3007 [key.c]
3008 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3009 random art. while there, stress the fact that the field base should at
3010 least be 8 characters for the pictures to make sense.
3011 comment and ok djm@
3012 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3013 [key.c]
3014 We already mark the start of the worm, now also mark the end of the worm
3015 in our random art drawings.
3016 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003017 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3018 [clientloop.h channels.h clientloop.c channels.c mux.c]
3019 The multiplexing escape char handler commit last night introduced a
3020 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003021 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3022 [ssh_config.5 ssh.c]
3023 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003024 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3025 [ssh_config.5 ssh-keygen.1]
3026 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003027 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3028 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3029 Make keepalive timeouts apply while waiting for a packet, particularly
3030 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003031 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3032 [sftp-client.c]
3033 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003034 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3035 [clientloop.c]
3036 I was coalescing expected global request confirmation replies at
3037 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003038 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3039 [ssh-keygen.c]
3040 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3041 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003042 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3043 [key.c]
3044 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003045 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3046 [sshconnect.c]
3047 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003048 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3049 [sftp.h log.h]
3050 replace __dead with __attribute__((noreturn)), makes things
3051 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003052 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3053 [mux.c]
3054 fall back to creating a new TCP connection on most multiplexing errors
3055 (socket connect fail, invalid version, refused permittion, corrupted
3056 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003057 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3058 [mux.c]
3059 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003060 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3061 [mac.c]
3062 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003063 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3064 [misc.c]
3065 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003066 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3067 [auth2-pubkey.c auth-rhosts.c]
3068 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3069 regular files; report from Solar Designer via Colin Watson in bz#1471
3070 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003071 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3072 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003073 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3074 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003075 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3076 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003077 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3078 on big endian machines, so ifdef them for little-endian only to prevent
3079 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003080 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3081 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003082
Damien Miller4401e452008-06-12 06:05:12 +1000308320080611
3084 - (djm) [channels.c configure.ac]
3085 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3086 bz#1464; ok dtucker
3087
Darren Tucker7a3935d2008-06-10 22:59:10 +1000308820080610
3089 - (dtucker) OpenBSD CVS Sync
3090 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3091 [servconf.c match.h sshd_config.5]
3092 support CIDR address matching in sshd_config "Match address" blocks, with
3093 full support for negation and fall-back to classic wildcard matching.
3094 For example:
3095 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3096 PasswordAuthentication yes
3097 addrmatch.c code mostly lifted from flowd's addr.c
3098 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003099 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3100 [sshd_config.5]
3101 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003102 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3103 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3104 Add extended test mode (-T) and connection parameters for test mode (-C).
3105 -T causes sshd to write its effective configuration to stdout and exit.
3106 -C causes any relevant Match rules to be applied before output. The
3107 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003108 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3109 [sshd_config.5]
3110 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003111 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3112 [sshd.8 sshd.c]
3113 - update usage()
3114 - fix SYNOPSIS, and sort options
3115 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003116 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3117 [regress/test-exec.sh]
3118 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003119 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3120 [regress/addrmatch.sh regress/Makefile]
3121 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003122 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3123 [test-exec.sh]
3124 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003125 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3126 [test-exec.sh]
3127 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003128 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3129 [ssh_config.5]
3130 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003131 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3132 [PROTOCOL ssh.c serverloop.c]
3133 Add a no-more-sessions@openssh.com global request extension that the
3134 client sends when it knows that it will never request another session
3135 (i.e. when session multiplexing is disabled). This allows a server to
3136 disallow further session requests and terminate the session.
3137 Why would a non-multiplexing client ever issue additional session
3138 requests? It could have been attacked with something like SSH'jack:
3139 http://www.storm.net.nz/projects/7
3140 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003141 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3142 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3143 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3144 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003145 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3146 [bufaux.c]
3147 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003148 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3149 [Makefile regress/key-options.sh]
3150 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003151 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3152 since the new CIDR code in addmatch.c references it.
3153 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3154 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003155 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3156 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003157 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003158
Darren Tucker422c34c2008-06-09 22:48:31 +1000315920080609
3160 - (dtucker) OpenBSD CVS Sync
3161 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3162 [sftp-server.c]
3163 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003164 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3165 [sftp.c sftp-client.c sftp-client.h]
3166 Have the sftp client store the statvfs replies in wire format,
3167 which prevents problems when the server's native sizes exceed the
3168 client's.
3169 Also extends the sizes of the remaining 32bit wire format to 64bit,
3170 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003171 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003172 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003173 Extend 32bit -> 64bit values for statvfs extension missed in previous
3174 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003175 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3176 [PROTOCOL]
3177 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003178
Darren Tucker598eaa62008-06-09 03:32:29 +1000317920080608
3180 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3181 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3182 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3183 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003184 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3185 macro to convert fsid to unsigned long for platforms where fsid is a
3186 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003187
Darren Tuckerce38d822008-06-07 06:25:15 +1000318820080607
3189 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003190 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3191 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003192 - (dtucker) OpenBSD CVS Sync
3193 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3194 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003195 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3196 [sshtty.c ttymodes.c sshpty.h]
3197 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3198 we would send the modes corresponding to a zeroed struct termios,
3199 whereas we should have been sending an empty list of modes.
3200 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003201 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3202 [ssh-keygen.c]
3203 support -l (print fingerprint) in combination with -F (find host) to
3204 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3205 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003206 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3207 [clientloop.c]
3208 unbreak tree by committing this bit that I missed from:
3209 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3210 we would send the modes corresponding to a zeroed struct termios,
3211 whereas we should have been sending an empty list of modes.
3212 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003213
Damien Miller58ea61b2008-06-04 10:54:00 +1000321420080604
3215 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3216 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3217 OpenSSH did not make requests with upper bounds in this range.
3218
Damien Millera7058ec2008-05-20 08:57:06 +1000321920080519
3220 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3221 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3222 Fix compilation on Linux, including pulling in fmt_scaled(3)
3223 implementation from OpenBSD's libutil.
3224
Damien Miller797e3d12008-05-19 14:27:42 +1000322520080518
3226 - (djm) OpenBSD CVS Sync
3227 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3228 [sshd_config.5]
3229 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3230 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003231 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3232 [sshd_config.5]
3233 oops, some unrelated stuff crept into that commit - backout.
3234 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003235 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3236 [sshd_config.5]
3237 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003238 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3239 [configure.ac] Implement arc4random_buf(), import implementation of
3240 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003241 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003242 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003243 - (djm) OpenBSD CVS Sync
3244 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3245 [dh.c sshd.c]
3246 Use arc4random_buf() when requesting more than a single word of output
3247 Use arc4random_uniform() when the desired random number upper bound
3248 is not a power of two
3249 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003250 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3251 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3252 introduce sftp extension methods statvfs@openssh.com and
3253 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3254 based on a patch from miklos AT szeredi.hu (bz#1399)
3255 also add a "df" command to the sftp client that uses the
3256 statvfs@openssh.com to produce a df(1)-like display of filesystem
3257 space and inode utilisation
3258 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003259 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3260 [sftp.1]
3261 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003262 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3263 [session.c]
3264 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003265 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3266 [monitor_mm.h]
3267 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003268 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3269 [ssh-keyscan.1 ssh-keyscan.c]
3270 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3271 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003272 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3273 [servconf.c servconf.h session.c sshd_config.5]
3274 Enable the AllowAgentForwarding option in sshd_config (global and match
3275 context), to specify if agents should be permitted on the server.
3276 As the man page states:
3277 ``Note that disabling Agent forwarding does not improve security
3278 unless users are also denied shell access, as they can always install
3279 their own forwarders.''
3280 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003281 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3282 [sshd_config]
3283 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003284 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3285 [sshd_config.5]
3286 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003287 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3288 [bufaux.c buffer.h channels.c packet.c packet.h]
3289 avoid extra malloc/copy/free when receiving data over the net;
3290 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003291 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3292 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3293 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3294 [ssh.c sshd.c]
3295 Implement a channel success/failure status confirmation callback
3296 mechanism. Each channel maintains a queue of callbacks, which will
3297 be drained in order (RFC4253 guarantees confirm messages are not
3298 reordered within an channel).
3299 Also includes a abandonment callback to clean up if a channel is
3300 closed without sending confirmation messages. This probably
3301 shouldn't happen in compliant implementations, but it could be
3302 abused to leak memory.
3303 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003304 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3305 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3306 [sshd_config sshd_config.5]
3307 Make the maximum number of sessions run-time controllable via
3308 a sshd_config MaxSessions knob. This is useful for disabling
3309 login/shell/subsystem access while leaving port-forwarding working
3310 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3311 simply increasing the number of allows multiplexed sessions.
3312 Because some bozos are sure to configure MaxSessions in excess of the
3313 number of available file descriptors in sshd (which, at peak, might be
3314 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3315 on error paths, and make it fail gracefully on out-of-fd conditions -
3316 sending channel errors instead of than exiting with fatal().
3317 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3318 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003319 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3320 [clientloop.c clientloop.h ssh.c]
3321 Use new channel status confirmation callback system to properly deal
3322 with "important" channel requests that fail, in particular command exec,
3323 shell and subsystem requests. Previously we would optimistically assume
3324 that the requests would always succeed, which could cause hangs if they
3325 did not (e.g. when the server runs out of fds) or were unimplemented by
3326 the server (bz #1384)
3327 Also, properly report failing multiplex channel requests via the mux
3328 client stderr (subject to LogLevel in the mux master) - better than
3329 silently failing.
3330 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003331 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3332 [channels.c channels.h clientloop.c serverloop.c]
3333 Try additional addresses when connecting to a port forward destination
3334 whose DNS name resolves to more than one address. The previous behaviour
3335 was to try the first address and give up.
3336 Reported by stig AT venaas.com in bz#343
3337 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003338 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3339 [clientloop.c clientloop.h ssh.c mux.c]
3340 tidy up session multiplexing code, moving it into its own file and
3341 making the function names more consistent - making ssh.c and
3342 clientloop.c a fair bit more readable.
3343 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003344 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3345 [ssh.c]
3346 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003347 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3348 [session.c]
3349 re-add the USE_PIPES code and enable it.
3350 without pipes shutdown-read from the sshd does not trigger
3351 a SIGPIPE when the forked program does a write.
3352 ok djm@
3353 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003354 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3355 [channels.c]
3356 error-fd race: don't enable the error fd in the select bitmask
3357 for channels with both in- and output closed, since the channel
3358 will go away before we call select();
3359 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003360 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3361 [channels.h clientloop.c nchan.c serverloop.c]
3362 unbreak
3363 ssh -2 localhost od /bin/ls | true
3364 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3365 the peer that we're not interested in any data it might send.
3366 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003367 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3368 [umac.c]
3369 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3370 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003371 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3372 [nchan2.ms]
3373 document eow message in ssh protocol 2 channel state machine;
3374 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003375 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3376 [sftp-server.c]
3377 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003378 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3379 [PROTOCOL]
3380 document our protocol extensions and deviations; ok markus@
3381 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3382 [PROTOCOL]
3383 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003384
Damien Miller5f5cd742008-04-03 08:43:57 +1100338520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003386 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3387 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003388 - (djm) Force string arguments to replacement setproctitle() though
3389 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003390
339120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003392 - (djm) OpenBSD CVS sync:
3393 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3394 [channels.c]
3395 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3396 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003397 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3398 [sshd.8]
3399 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003400 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3401 [version.h]
3402 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003403 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3404 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003405 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003406 - (djm) Release 5.0p1