blob: 4e63aab5bcf4f76e083bd760f9eca0e112e2be85 [file] [log] [blame]
Damien Millerf1211432011-01-06 22:40:30 +1100120110106
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2010/12/08 22:46:03
4 [scp.1 scp.c]
5 add a new -3 option to scp: Copies between two remote hosts are
6 transferred through the local host. Without this option the data
7 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11008 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
9 [scp.1 scp.c]
10 scp.1: grammer fix
11 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +110012 - markus@cvs.openbsd.org 2010/12/14 11:59:06
13 [sshconnect.c]
14 don't mention key type in key-changed-warning, since we also print
15 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +110016 - djm@cvs.openbsd.org 2010/12/15 00:49:27
17 [readpass.c]
18 fix ControlMaster=ask regression
19 reset SIGCHLD handler before fork (and restore it after) so we don't miss
20 the the askpass child's exit status. Correct test for exit status/signal to
21 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +110022 - djm@cvs.openbsd.org 2010/12/24 21:41:48
23 [auth-options.c]
24 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +110025 - otto@cvs.openbsd.org 2011/01/04 20:44:13
26 [ssh-keyscan.c]
27 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +110028
Damien Miller30a69e72011-01-04 08:16:27 +11002920110104
30 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
31 formatter if it is present, followed by nroff and groff respectively.
32 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
33 in favour of mandoc). feedback and ok tim
34
3520110103
Damien Millerd197fd62011-01-03 14:48:14 +110036 - (djm) [Makefile.in] revert local hack I didn't intend to commit
37
3820110102
Damien Miller4a06f922011-01-02 21:43:59 +110039 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +110040 - (djm) [configure.ac] Check whether libdes is needed when building
41 with Heimdal krb5 support. On OpenBSD this library no longer exists,
42 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +110043
Damien Miller928362d2010-12-26 14:26:45 +11004420101226
45 - (dtucker) OpenBSD CVS Sync
46 - djm@cvs.openbsd.org 2010/12/08 04:02:47
47 [ssh_config.5 sshd_config.5]
48 explain that IPQoS arguments are separated by whitespace; iirc requested
49 by jmc@ a while back
50
Darren Tucker37bb7562010-12-05 08:46:05 +11005120101205
52 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
53 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +110054 - (dtucker) OpenBSD CVS Sync
55 - djm@cvs.openbsd.org 2010/12/03 23:49:26
56 [schnorr.c]
57 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
58 (this code is still disabled, but apprently people are treating it as
59 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +110060 - djm@cvs.openbsd.org 2010/12/03 23:55:27
61 [auth-rsa.c]
62 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
63 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +110064 - djm@cvs.openbsd.org 2010/12/04 00:18:01
65 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
66 add a protocol extension to support a hard link operation. It is
67 available through the "ln" command in the client. The old "ln"
68 behaviour of creating a symlink is available using its "-s" option
69 or through the preexisting "symlink" command; based on a patch from
70 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +110071 - djm@cvs.openbsd.org 2010/12/04 13:31:37
72 [hostfile.c]
73 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +110074 - djm@cvs.openbsd.org 2010/12/04 00:21:19
75 [regress/sftp-cmds.sh]
76 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +110077 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +110078
Damien Millerd89745b2010-12-03 10:50:26 +11007920101204
80 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
81 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +110082 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
83 shims for the new, non-deprecated OpenSSL key generation functions for
84 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +110085
Damien Miller188ea812010-12-01 11:50:14 +11008620101201
87 - OpenBSD CVS Sync
88 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
89 [auth2-pubkey.c]
90 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +110091 - djm@cvs.openbsd.org 2010/11/21 01:01:13
92 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
93 honour $TMPDIR for client xauth and ssh-agent temporary directories;
94 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +110095 - djm@cvs.openbsd.org 2010/11/21 10:57:07
96 [authfile.c]
97 Refactor internals of private key loading and saving to work on memory
98 buffers rather than directly on files. This will make a few things
99 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +1100100 - djm@cvs.openbsd.org 2010/11/23 02:35:50
101 [auth.c]
102 use strict_modes already passed as function argument over referencing
103 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +1100104 - djm@cvs.openbsd.org 2010/11/23 23:57:24
105 [clientloop.c]
106 avoid NULL deref on receiving a channel request on an unknown or invalid
107 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +1100108 - djm@cvs.openbsd.org 2010/11/24 01:24:14
109 [channels.c]
110 remove a debug() that pollutes stderr on client connecting to a server
111 in debug mode (channel_close_fds is called transitively from the session
112 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +1100113 - djm@cvs.openbsd.org 2010/11/25 04:10:09
114 [session.c]
115 replace close() loop for fds 3->64 with closefrom();
116 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +1100117 - djm@cvs.openbsd.org 2010/11/26 05:52:49
118 [scp.c]
119 Pass through ssh command-line flags and options when doing remote-remote
120 transfers, e.g. to enable agent forwarding which is particularly useful
121 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +1100122 - markus@cvs.openbsd.org 2010/11/29 18:57:04
123 [authfile.c]
124 correctly load comment for encrypted rsa1 keys;
125 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +1100126 - djm@cvs.openbsd.org 2010/11/29 23:45:51
127 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
128 [sshconnect.h sshconnect2.c]
129 automatically order the hostkeys requested by the client based on
130 which hostkeys are already recorded in known_hosts. This avoids
131 hostkey warnings when connecting to servers with new ECDSA keys
132 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +1100133
Darren Tuckerd9957122010-11-24 10:09:13 +110013420101124
135 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
136 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +1100137 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
138 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +1100139 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +1100140 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +1100141
Darren Tucker9e0ff7a2010-11-22 17:59:00 +110014220101122
143 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
144 from vapier at gentoo org.
145
Damien Miller7a221a12010-11-20 15:14:29 +110014620101120
147 - OpenBSD CVS Sync
148 - djm@cvs.openbsd.org 2010/11/05 02:46:47
149 [packet.c]
150 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +1100151 - djm@cvs.openbsd.org 2010/11/10 01:33:07
152 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
153 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
154 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +1100155 - djm@cvs.openbsd.org 2010/11/13 23:27:51
156 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
157 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
158 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
159 hardcoding lowdelay/throughput.
160
161 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100162 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
163 [ssh_config.5]
164 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +1100165 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
166 [scp.1 sftp.1 ssh.1 sshd_config.5]
167 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100168
Damien Millerdd190dd2010-11-11 14:17:02 +110016920101111
170 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
171 platforms that don't support ECC. Fixes some spurious warnings reported
172 by tim@
173
Tim Ricee426f5e2010-11-08 09:15:14 -080017420101109
175 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
176 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800177 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
178 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800179
Tim Rice522262f2010-11-07 13:00:27 -080018020101108
181 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
182 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800183 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800184
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110018520101107
186 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
187 the correct typedefs.
188
Damien Miller3a0e9f62010-11-05 10:16:34 +110018920101105
Damien Miller34ee4202010-11-05 10:52:37 +1100190 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
191 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100192 - OpenBSD CVS Sync
193 - djm@cvs.openbsd.org 2010/09/22 12:26:05
194 [regress/Makefile regress/kextype.sh]
195 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100196 - djm@cvs.openbsd.org 2010/10/28 11:22:09
197 [authfile.c key.c key.h ssh-keygen.c]
198 fix a possible NULL deref on loading a corrupt ECDH key
199
200 store ECDH group information in private keys files as "named groups"
201 rather than as a set of explicit group parameters (by setting
202 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
203 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100204 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
205 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
206 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100207 - djm@cvs.openbsd.org 2010/11/04 02:45:34
208 [sftp-server.c]
209 umask should be parsed as octal. reported by candland AT xmission.com;
210 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100211 - (dtucker) [configure.ac platform.{c,h} session.c
212 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
213 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
214 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100215 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
216 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100217 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
218 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100219 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100220 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
221 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100222 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
223 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100224 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
225 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100226 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
227 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
228 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100229 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
230 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100231 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
232 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100233 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100234 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
235 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
236 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100237 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100238 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
239 strictly correct since while ECC requires sha256 the reverse is not true
240 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100241 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100242
Tim Ricebdd3e672010-10-24 18:35:55 -070024320101025
244 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
245 1.12 to unbreak Solaris build.
246 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100247 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
248 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700249
Darren Tuckera5393932010-10-24 10:47:30 +110025020101024
251 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100252 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
253 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100254 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
255 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100256 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
257 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100258 - (dtucker) OpenBSD CVS Sync
259 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
260 [sftp.c]
261 escape '[' in filename tab-completion; fix a type while there.
262 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100263
Damien Miller68512c02010-10-21 15:21:11 +110026420101021
265 - OpenBSD CVS Sync
266 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
267 [mux.c]
268 Typo in confirmation message. bz#1827, patch from imorgan at
269 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100270 - djm@cvs.openbsd.org 2010/08/31 12:24:09
271 [regress/cert-hostkey.sh regress/cert-userkey.sh]
272 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100273
Damien Miller1f789802010-10-11 22:35:22 +110027420101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100275 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
276 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100277 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100278
27920101011
Damien Miller1f789802010-10-11 22:35:22 +1100280 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
281 dr AT vasco.com
282
Damien Milleraa180632010-10-07 21:25:27 +110028320101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100284 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100285 - (djm) OpenBSD CVS Sync
286 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
287 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
288 [openbsd-compat/timingsafe_bcmp.c]
289 Add timingsafe_bcmp(3) to libc, mention that it's already in the
290 kernel in kern(9), and remove it from OpenSSH.
291 ok deraadt@, djm@
292 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100293 - djm@cvs.openbsd.org 2010/09/25 09:30:16
294 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
295 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
296 rountrips to fetch per-file stat(2) information.
297 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
298 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100299 - djm@cvs.openbsd.org 2010/09/26 22:26:33
300 [sftp.c]
301 when performing an "ls" in columnated (short) mode, only call
302 ioctl(TIOCGWINSZ) once to get the window width instead of per-
303 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100304 - djm@cvs.openbsd.org 2010/09/30 11:04:51
305 [servconf.c]
306 prevent free() of string in .rodata when overriding AuthorizedKeys in
307 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100308 - djm@cvs.openbsd.org 2010/10/01 23:05:32
309 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
310 adapt to API changes in openssl-1.0.0a
311 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100312 - djm@cvs.openbsd.org 2010/10/05 05:13:18
313 [sftp.c sshconnect.c]
314 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100315 - djm@cvs.openbsd.org 2010/10/06 06:39:28
316 [clientloop.c ssh.c sshconnect.c sshconnect.h]
317 kill proxy command on fatal() (we already kill it on clean exit);
318 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100319 - djm@cvs.openbsd.org 2010/10/06 21:10:21
320 [sshconnect.c]
321 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100322 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100323 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100324 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100325
Damien Miller6186bbc2010-09-24 22:00:54 +100032620100924
327 - (djm) OpenBSD CVS Sync
328 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
329 [ssh-keygen.1]
330 * mention ECDSA in more places
331 * less repetition in FILES section
332 * SSHv1 keys are still encrypted with 3DES
333 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000334 - djm@cvs.openbsd.org 2010/09/11 21:44:20
335 [ssh.1]
336 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000337 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
338 [sftp.1]
339 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000340 - djm@cvs.openbsd.org 2010/09/20 04:41:47
341 [ssh.c]
342 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000343 - djm@cvs.openbsd.org 2010/09/20 04:50:53
344 [jpake.c schnorr.c]
345 check that received values are smaller than the group size in the
346 disabled and unfinished J-PAKE code.
347 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000348 - djm@cvs.openbsd.org 2010/09/20 04:54:07
349 [jpake.c]
350 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000351 - djm@cvs.openbsd.org 2010/09/20 07:19:27
352 [mux.c]
353 "atomically" create the listening mux socket by binding it on a temorary
354 name and then linking it into position after listen() has succeeded.
355 this allows the mux clients to determine that the server socket is
356 either ready or stale without races. stale server sockets are now
357 automatically removed
358 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000359 - djm@cvs.openbsd.org 2010/09/22 05:01:30
360 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
361 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
362 add a KexAlgorithms knob to the client and server configuration to allow
363 selection of which key exchange methods are used by ssh(1) and sshd(8)
364 and their order of preference.
365 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000366 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
367 [ssh.1 ssh_config.5]
368 ssh.1: add kexalgorithms to the -o list
369 ssh_config.5: format the kexalgorithms in a more consistent
370 (prettier!) way
371 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000372 - djm@cvs.openbsd.org 2010/09/22 22:58:51
373 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
374 [sftp-client.h sftp.1 sftp.c]
375 add an option per-read/write callback to atomicio
376
377 factor out bandwidth limiting code from scp(1) into a generic bandwidth
378 limiter that can be attached using the atomicio callback mechanism
379
380 add a bandwidth limit option to sftp(1) using the above
381 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000382 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
383 [sftp.c]
384 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000385 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
386 [scp.1 sftp.1]
387 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000388
Damien Miller4314c2b2010-09-10 11:12:09 +100038920100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000390 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
391 return code since it can apparently return -1 under some conditions. From
392 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000393 - OpenBSD CVS Sync
394 - djm@cvs.openbsd.org 2010/08/31 12:33:38
395 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
396 reintroduce commit from tedu@, which I pulled out for release
397 engineering:
398 OpenSSL_add_all_algorithms is the name of the function we have a
399 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000400 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
401 [ssh-agent.1]
402 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000403 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
404 [ssh.1]
405 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000406 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
407 [servconf.c]
408 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000409 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000410 [ssh-keygen.c]
411 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000412 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000413 [ssh.c]
414 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000415 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
416 [ssh-keygen.c]
417 Switch ECDSA default key size to 256 bits, which according to RFC5656
418 should still be better than our current RSA-2048 default.
419 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000420 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
421 [scp.1]
422 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000423 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
424 [ssh-add.1 ssh.1]
425 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000426 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
427 [sshd_config]
428 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
429 <mattieu.b@gmail.com>
430 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000431 - djm@cvs.openbsd.org 2010/09/08 03:54:36
432 [authfile.c]
433 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000434 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
435 [compress.c]
436 work around name-space collisions some buggy compilers (looking at you
437 gcc, at least in earlier versions, but this does not forgive your current
438 transgressions) seen between zlib and openssl
439 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000440 - djm@cvs.openbsd.org 2010/09/09 10:45:45
441 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
442 ECDH/ECDSA compliance fix: these methods vary the hash function they use
443 (SHA256/384/512) depending on the length of the curve in use. The previous
444 code incorrectly used SHA256 in all cases.
445
446 This fix will cause authentication failure when using 384 or 521-bit curve
447 keys if one peer hasn't been upgraded and the other has. (256-bit curve
448 keys work ok). In particular you may need to specify HostkeyAlgorithms
449 when connecting to a server that has not been upgraded from an upgraded
450 client.
451
452 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000453 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
454 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
455 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
456 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000457 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
458 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000459
46020100831
Damien Millerafdae612010-08-31 22:31:14 +1000461 - OpenBSD CVS Sync
462 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
463 [ssh-keysign.8 ssh.1 sshd.8]
464 use the same template for all FILES sections; i.e. -compact/.Pp where we
465 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000466 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
467 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
468 OpenSSL_add_all_algorithms is the name of the function we have a man page
469 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000470 - djm@cvs.openbsd.org 2010/08/16 04:06:06
471 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
472 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000473 - djm@cvs.openbsd.org 2010/08/31 09:58:37
474 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
475 [packet.h ssh-dss.c ssh-rsa.c]
476 Add buffer_get_cstring() and related functions that verify that the
477 string extracted from the buffer contains no embedded \0 characters*
478 This prevents random (possibly malicious) crap from being appended to
479 strings where it would not be noticed if the string is used with
480 a string(3) function.
481
482 Use the new API in a few sensitive places.
483
484 * actually, we allow a single one at the end of the string for now because
485 we don't know how many deployed implementations get this wrong, but don't
486 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000487 - djm@cvs.openbsd.org 2010/08/31 11:54:45
488 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
489 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
490 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
491 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
492 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
493 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
494 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
495 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
496 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
497 better performance than plain DH and DSA at the same equivalent symmetric
498 key length, as well as much shorter keys.
499
500 Only the mandatory sections of RFC5656 are implemented, specifically the
501 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
502 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
503
504 Certificate host and user keys using the new ECDSA key types are supported.
505
506 Note that this code has not been tested for interoperability and may be
507 subject to change.
508
509 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000510 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000511 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
512 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000513
Darren Tucker6889abd2010-08-27 10:12:54 +100051420100827
515 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
516 remove. Patch from martynas at venck us
517
Damien Millera5362022010-08-23 21:20:20 +100051820100823
519 - (djm) Release OpenSSH-5.6p1
520
Darren Tuckeraa74f672010-08-16 13:15:23 +100052120100816
522 - (dtucker) [configure.ac openbsd-compat/Makefile.in
523 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
524 the compat library which helps on platforms like old IRIX. Based on work
525 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000526 - OpenBSD CVS Sync
527 - djm@cvs.openbsd.org 2010/08/12 21:49:44
528 [ssh.c]
529 close any extra file descriptors inherited from parent at start and
530 reopen stdin/stdout to /dev/null when forking for ControlPersist.
531
532 prevents tools that fork and run a captive ssh for communication from
533 failing to exit when the ssh completes while they wait for these fds to
534 close. The inherited fds may persist arbitrarily long if a background
535 mux master has been started by ControlPersist. cvs and scp were effected
536 by this.
537
538 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000539 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000540
Tim Rice722b8d12010-08-12 09:43:13 -070054120100812
542 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
543 regress/test-exec.sh] Under certain conditions when testing with sudo
544 tests would fail because the pidfile could not be read by a regular user.
545 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
546 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700547 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700548
Damien Miller7e569b82010-08-09 02:28:37 +100054920100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000550 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
551 already set. Makes FreeBSD user openable tunnels useful; patch from
552 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000553 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
554 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000555
55620100809
Damien Miller7e569b82010-08-09 02:28:37 +1000557 - OpenBSD CVS Sync
558 - djm@cvs.openbsd.org 2010/08/08 16:26:42
559 [version.h]
560 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000561 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
562 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000563
Damien Miller8e604ac2010-08-09 02:28:10 +100056420100805
Damien Miller7fa96602010-08-05 13:03:13 +1000565 - OpenBSD CVS Sync
566 - djm@cvs.openbsd.org 2010/08/04 05:37:01
567 [ssh.1 ssh_config.5 sshd.8]
568 Remove mentions of weird "addr/port" alternate address format for IPv6
569 addresses combinations. It hasn't worked for ages and we have supported
570 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000571 - djm@cvs.openbsd.org 2010/08/04 05:40:39
572 [PROTOCOL.certkeys ssh-keygen.c]
573 tighten the rules for certificate encoding by requiring that options
574 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000575 - djm@cvs.openbsd.org 2010/08/04 05:42:47
576 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
577 [ssh-keysign.c ssh.c]
578 enable certificates for hostbased authentication, from Iain Morgan;
579 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000580 - djm@cvs.openbsd.org 2010/08/04 05:49:22
581 [authfile.c]
582 commited the wrong version of the hostbased certificate diff; this
583 version replaces some strlc{py,at} verbosity with xasprintf() at
584 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000585 - djm@cvs.openbsd.org 2010/08/04 06:07:11
586 [ssh-keygen.1 ssh-keygen.c]
587 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000588 - djm@cvs.openbsd.org 2010/08/04 06:08:40
589 [ssh-keysign.c]
590 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000591 - djm@cvs.openbsd.org 2010/08/05 13:08:42
592 [channels.c]
593 Fix a trio of bugs in the local/remote window calculation for datagram
594 data channels (i.e. TunnelForward):
595
596 Calculate local_consumed correctly in channel_handle_wfd() by measuring
597 the delta to buffer_len(c->output) from when we start to when we finish.
598 The proximal problem here is that the output_filter we use in portable
599 modified the length of the dequeued datagram (to futz with the headers
600 for !OpenBSD).
601
602 In channel_output_poll(), don't enqueue datagrams that won't fit in the
603 peer's advertised packet size (highly unlikely to ever occur) or which
604 won't fit in the peer's remaining window (more likely).
605
606 In channel_input_data(), account for the 4-byte string header in
607 datagram packets that we accept from the peer and enqueue in c->output.
608
609 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
610 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000611
Damien Miller8e604ac2010-08-09 02:28:10 +100061220100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000613 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
614 PAM to sane values in case the PAM method doesn't write to them. Spotted by
615 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000616 - OpenBSD CVS Sync
617 - djm@cvs.openbsd.org 2010/07/16 04:45:30
618 [ssh-keygen.c]
619 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000620 - djm@cvs.openbsd.org 2010/07/16 14:07:35
621 [ssh-rsa.c]
622 more timing paranoia - compare all parts of the expected decrypted
623 data before returning. AFAIK not exploitable in the SSH protocol.
624 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000625 - djm@cvs.openbsd.org 2010/07/19 03:16:33
626 [sftp-client.c]
627 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
628 upload depth checks and causing verbose printing of transfers to always
629 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000630 - djm@cvs.openbsd.org 2010/07/19 09:15:12
631 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
632 add a "ControlPersist" option that automatically starts a background
633 ssh(1) multiplex master when connecting. This connection can stay alive
634 indefinitely, or can be set to automatically close after a user-specified
635 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
636 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
637 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000638 - djm@cvs.openbsd.org 2010/07/21 02:10:58
639 [misc.c]
640 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000641 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
642 [ssh.1]
643 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000644
64520100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000646 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
647 details about its behaviour WRT existing directories. Patch from
648 asguthrie at gmail com, ok djm.
649
Damien Miller9308fc72010-07-16 13:56:01 +100065020100716
651 - (djm) OpenBSD CVS Sync
652 - djm@cvs.openbsd.org 2010/07/02 04:32:44
653 [misc.c]
654 unbreak strdelim() skipping past quoted strings, e.g.
655 AllowUsers "blah blah" blah
656 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
657 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000658 - djm@cvs.openbsd.org 2010/07/12 22:38:52
659 [ssh.c]
660 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
661 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000662 - djm@cvs.openbsd.org 2010/07/12 22:41:13
663 [ssh.c ssh_config.5]
664 expand %h to the hostname in ssh_config Hostname options. While this
665 sounds useless, it is actually handy for working with unqualified
666 hostnames:
667
668 Host *.*
669 Hostname %h
670 Host *
671 Hostname %h.example.org
672
673 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000674 - djm@cvs.openbsd.org 2010/07/13 11:52:06
675 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
676 [packet.c ssh-rsa.c]
677 implement a timing_safe_cmp() function to compare memory without leaking
678 timing information by short-circuiting like memcmp() and use it for
679 some of the more sensitive comparisons (though nothing high-value was
680 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000681 - djm@cvs.openbsd.org 2010/07/13 23:13:16
682 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
683 [ssh-rsa.c]
684 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000685 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
686 [ssh.1]
687 finally ssh synopsis looks nice again! this commit just removes a ton of
688 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000689 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
690 [ssh-keygen.1]
691 repair incorrect block nesting, which screwed up indentation;
692 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000693
Tim Ricecfbdc282010-07-14 13:42:28 -070069420100714
695 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
696 (line 77) should have been for no_x11_askpass.
697
Damien Millercede1db2010-07-02 13:33:48 +100069820100702
699 - (djm) OpenBSD CVS Sync
700 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
701 [ssh_config.5]
702 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000703 - djm@cvs.openbsd.org 2010/06/26 23:04:04
704 [ssh.c]
705 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000706 - djm@cvs.openbsd.org 2010/06/29 23:15:30
707 [ssh-keygen.1 ssh-keygen.c]
708 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
709 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000710 - djm@cvs.openbsd.org 2010/06/29 23:16:46
711 [auth2-pubkey.c sshd_config.5]
712 allow key options (command="..." and friends) in AuthorizedPrincipals;
713 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000714 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
715 [ssh-keygen.1]
716 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000717 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
718 [ssh-keygen.c]
719 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000720 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
721 [sshd_config.5]
722 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000723 - millert@cvs.openbsd.org 2010/07/01 13:06:59
724 [scp.c]
725 Fix a longstanding problem where if you suspend scp at the
726 password/passphrase prompt the terminal mode is not restored.
727 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000728 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
729 [regress/Makefile]
730 fix how we run the tests so we can successfully use SUDO='sudo -E'
731 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000732 - djm@cvs.openbsd.org 2010/06/29 23:59:54
733 [cert-userkey.sh]
734 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000735
Tim Rice3fd307d2010-06-26 16:45:15 -070073620100627
737 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
738 key.h.
739
Damien Miller2e774462010-06-26 09:30:47 +100074020100626
741 - (djm) OpenBSD CVS Sync
742 - djm@cvs.openbsd.org 2010/05/21 05:00:36
743 [misc.c]
744 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000745 - markus@cvs.openbsd.org 2010/06/08 21:32:19
746 [ssh-pkcs11.c]
747 check length of value returned C_GetAttributValue for != 0
748 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000749 - djm@cvs.openbsd.org 2010/06/17 07:07:30
750 [mux.c]
751 Correct sizing of object to be allocated by calloc(), replacing
752 sizeof(state) with sizeof(*state). This worked by accident since
753 the struct contained a single int at present, but could have broken
754 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000755 - djm@cvs.openbsd.org 2010/06/18 00:58:39
756 [sftp.c]
757 unbreak ls in working directories that contains globbing characters in
758 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000759 - djm@cvs.openbsd.org 2010/06/18 03:16:03
760 [session.c]
761 Missing check for chroot_director == "none" (we already checked against
762 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000763 - djm@cvs.openbsd.org 2010/06/18 04:43:08
764 [sftp-client.c]
765 fix memory leak in do_realpath() error path; bz#1771, patch from
766 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000767 - djm@cvs.openbsd.org 2010/06/22 04:22:59
768 [servconf.c sshd_config.5]
769 expose some more sshd_config options inside Match blocks:
770 AuthorizedKeysFile AuthorizedPrincipalsFile
771 HostbasedUsesNameFromPacketOnly PermitTunnel
772 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000773 - djm@cvs.openbsd.org 2010/06/22 04:32:06
774 [ssh-keygen.c]
775 standardise error messages when attempting to open private key
776 files to include "progname: filename: error reason"
777 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000778 - djm@cvs.openbsd.org 2010/06/22 04:49:47
779 [auth.c]
780 queue auth debug messages for bad ownership or permissions on the user's
781 keyfiles. These messages will be sent after the user has successfully
782 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000783 bz#1554; ok dtucker@
784 - djm@cvs.openbsd.org 2010/06/22 04:54:30
785 [ssh-keyscan.c]
786 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
787 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000788 - djm@cvs.openbsd.org 2010/06/22 04:59:12
789 [session.c]
790 include the user name on "subsystem request for ..." log messages;
791 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000792 - djm@cvs.openbsd.org 2010/06/23 02:59:02
793 [ssh-keygen.c]
794 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000795 - djm@cvs.openbsd.org 2010/06/25 07:14:46
796 [channels.c mux.c readconf.c readconf.h ssh.h]
797 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
798 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000799 - djm@cvs.openbsd.org 2010/06/25 07:20:04
800 [channels.c session.c]
801 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
802 internal-sftp accidentally introduced in r1.253 by removing the code
803 that opens and dup /dev/null to stderr and modifying the channels code
804 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000805 - djm@cvs.openbsd.org 2010/06/25 08:46:17
806 [auth1.c auth2-none.c]
807 skip the initial check for access with an empty password when
808 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000809 - djm@cvs.openbsd.org 2010/06/25 23:10:30
810 [ssh.c]
811 log the hostname and address that we connected to at LogLevel=verbose
812 after authentication is successful to mitigate "phishing" attacks by
813 servers with trusted keys that accept authentication silently and
814 automatically before presenting fake password/passphrase prompts;
815 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000816 - djm@cvs.openbsd.org 2010/06/25 23:10:30
817 [ssh.c]
818 log the hostname and address that we connected to at LogLevel=verbose
819 after authentication is successful to mitigate "phishing" attacks by
820 servers with trusted keys that accept authentication silently and
821 automatically before presenting fake password/passphrase prompts;
822 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000823
Damien Millerd82a2602010-06-22 15:02:39 +100082420100622
825 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
826 bz#1579; ok dtucker
827
Damien Millerea909792010-06-18 11:09:24 +100082820100618
829 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
830 rather than assuming that $CWD == $HOME. bz#1500, patch from
831 timothy AT gelter.com
832
Tim Riceb9ae4ec2010-06-17 11:11:44 -070083320100617
834 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
835 minires-devel package, and to add the reference to the libedit-devel
836 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
837
Damien Miller3bcce802010-05-21 14:48:16 +100083820100521
839 - (djm) OpenBSD CVS Sync
840 - djm@cvs.openbsd.org 2010/05/07 11:31:26
841 [regress/Makefile regress/cert-userkey.sh]
842 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
843 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000844 - djm@cvs.openbsd.org 2010/05/11 02:58:04
845 [auth-rsa.c]
846 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000847 - djm@cvs.openbsd.org 2010/05/14 00:47:22
848 [ssh-add.c]
849 check that the certificate matches the corresponding private key before
850 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000851 - djm@cvs.openbsd.org 2010/05/14 23:29:23
852 [channels.c channels.h mux.c ssh.c]
853 Pause the mux channel while waiting for reply from aynch callbacks.
854 Prevents misordering of replies if new requests arrive while waiting.
855
856 Extend channel open confirm callback to allow signalling failure
857 conditions as well as success. Use this to 1) fix a memory leak, 2)
858 start using the above pause mechanism and 3) delay sending a success/
859 failure message on mux slave session open until we receive a reply from
860 the server.
861
862 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000863 - markus@cvs.openbsd.org 2010/05/16 12:55:51
864 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
865 mux support for remote forwarding with dynamic port allocation,
866 use with
867 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
868 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000869 - djm@cvs.openbsd.org 2010/05/20 11:25:26
870 [auth2-pubkey.c]
871 fix logspam when key options (from="..." especially) deny non-matching
872 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000873 - djm@cvs.openbsd.org 2010/05/20 23:46:02
874 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
875 Move the permit-* options to the non-critical "extensions" field for v01
876 certificates. The logic is that if another implementation fails to
877 implement them then the connection just loses features rather than fails
878 outright.
879
880 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000881
Darren Tucker5b6d0d02010-05-12 16:51:38 +100088220100511
883 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
884 circular dependency problem on old or odd platforms. From Tom Lane, ok
885 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000886 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
887 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
888 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000889
Damien Miller50af79b2010-05-10 11:52:00 +100089020100510
891 - OpenBSD CVS Sync
892 - djm@cvs.openbsd.org 2010/04/23 01:47:41
893 [ssh-keygen.c]
894 bz#1740: display a more helpful error message when $HOME is
895 inaccessible while trying to create .ssh directory. Based on patch
896 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000897 - djm@cvs.openbsd.org 2010/04/23 22:27:38
898 [mux.c]
899 set "detach_close" flag when registering channel cleanup callbacks.
900 This causes the channel to close normally when its fds close and
901 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000902 - djm@cvs.openbsd.org 2010/04/23 22:42:05
903 [session.c]
904 set stderr to /dev/null for subsystems rather than just closing it.
905 avoids hangs if a subsystem or shell initialisation writes to stderr.
906 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000907 - djm@cvs.openbsd.org 2010/04/23 22:48:31
908 [ssh-keygen.c]
909 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
910 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000911 - djm@cvs.openbsd.org 2010/04/26 22:28:24
912 [sshconnect2.c]
913 bz#1502: authctxt.success is declared as an int, but passed by
914 reference to function that accepts sig_atomic_t*. Convert it to
915 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000916 - djm@cvs.openbsd.org 2010/05/01 02:50:50
917 [PROTOCOL.certkeys]
918 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000919 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
920 [sftp.c]
921 restore mput and mget which got lost in the tab-completion changes.
922 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000923 - djm@cvs.openbsd.org 2010/05/07 11:30:30
924 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
925 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
926 add some optional indirection to matching of principal names listed
927 in certificates. Currently, a certificate must include the a user's name
928 to be accepted for authentication. This change adds the ability to
929 specify a list of certificate principal names that are acceptable.
930
931 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
932 this adds a new principals="name1[,name2,...]" key option.
933
934 For CAs listed through sshd_config's TrustedCAKeys option, a new config
935 option "AuthorizedPrincipalsFile" specifies a per-user file containing
936 the list of acceptable names.
937
938 If either option is absent, the current behaviour of requiring the
939 username to appear in principals continues to apply.
940
941 These options are useful for role accounts, disjoint account namespaces
942 and "user@realm"-style naming policies in certificates.
943
944 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000945 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
946 [sshd_config.5]
947 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000948
Darren Tucker9f8703b2010-04-23 11:12:06 +100094920100423
950 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
951 in the openssl install directory (some newer openssl versions do this on at
952 least some amd64 platforms).
953
Damien Millerc4eddee2010-04-18 08:07:43 +100095420100418
955 - OpenBSD CVS Sync
956 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
957 [ssh_config.5]
958 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000959 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
960 [ssh-keygen.1 ssh-keygen.c]
961 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000962 - djm@cvs.openbsd.org 2010/04/16 21:14:27
963 [sshconnect.c]
964 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000965 - djm@cvs.openbsd.org 2010/04/16 01:58:45
966 [regress/cert-hostkey.sh regress/cert-userkey.sh]
967 regression tests for v01 certificate format
968 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000969 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
970 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000971
Damien Millera45f1c02010-04-16 15:51:34 +100097220100416
973 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000974 - OpenBSD CVS Sync
975 - djm@cvs.openbsd.org 2010/03/26 03:13:17
976 [bufaux.c]
977 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
978 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000979 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
980 [ssh.1]
981 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000982 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
983 [ssh_config.5]
984 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000985 - djm@cvs.openbsd.org 2010/04/10 00:00:16
986 [ssh.c]
987 bz#1746 - suppress spurious tty warning when using -O and stdin
988 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000989 - djm@cvs.openbsd.org 2010/04/10 00:04:30
990 [sshconnect.c]
991 fix terminology: we didn't find a certificate in known_hosts, we found
992 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000993 - djm@cvs.openbsd.org 2010/04/10 02:08:44
994 [clientloop.c]
995 bz#1698: kill channel when pty allocation requests fail. Fixed
996 stuck client if the server refuses pty allocation.
997 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000998 - djm@cvs.openbsd.org 2010/04/10 02:10:56
999 [sshconnect2.c]
1000 show the key type that we are offering in debug(), helps distinguish
1001 between certs and plain keys as the path to the private key is usually
1002 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10001003 - djm@cvs.openbsd.org 2010/04/10 05:48:16
1004 [mux.c]
1005 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10001006 - djm@cvs.openbsd.org 2010/04/14 22:27:42
1007 [ssh_config.5 sshconnect.c]
1008 expand %r => remote username in ssh_config:ProxyCommand;
1009 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10001010 - markus@cvs.openbsd.org 2010/04/15 20:32:55
1011 [ssh-pkcs11.c]
1012 retry lookup for private key if there's no matching key with CKA_SIGN
1013 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
1014 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10001015 - djm@cvs.openbsd.org 2010/04/16 01:47:26
1016 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
1017 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
1018 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
1019 [sshconnect.c sshconnect2.c sshd.c]
1020 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
1021 following changes:
1022
1023 move the nonce field to the beginning of the certificate where it can
1024 better protect against chosen-prefix attacks on the signature hash
1025
1026 Rename "constraints" field to "critical options"
1027
1028 Add a new non-critical "extensions" field
1029
1030 Add a serial number
1031
1032 The older format is still support for authentication and cert generation
1033 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
1034
1035 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +10001036
Darren Tucker627337d2010-04-10 22:58:01 +1000103720100410
1038 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
1039 back so we disable the IPv6 tests if we don't have it.
1040
Darren Tucker537d4dc2010-04-09 13:35:23 +1000104120100409
1042 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
1043 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +10001044 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
1045 have it and the path is not provided to --with-libedit. Based on a patch
1046 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +10001047 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
1048 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +10001049
Damien Miller7d09b8f2010-03-26 08:52:02 +1100105020100326
1051 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
1052 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +11001053 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
1054 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +11001055 - (djm) OpenBSD CVS Sync
1056 - djm@cvs.openbsd.org 2010/03/25 23:38:28
1057 [servconf.c]
1058 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
1059 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +11001060 - djm@cvs.openbsd.org 2010/03/26 00:26:58
1061 [ssh.1]
1062 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +11001063 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
1064 set up SELinux execution context before chroot() call. From Russell
1065 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +11001066 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
1067 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001068 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1069 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001070 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1071 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001072 - (dtucker) OpenBSD CVS Sync
1073 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1074 [ssh_config.5]
1075 Reformat default value of PreferredAuthentications entry (current
1076 formatting implies ", " is acceptable as a separator, which it's not.
1077 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001078
Darren Tucker62131dc2010-03-24 13:03:32 +1100107920100324
1080 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1081 containing the services file explicitely case-insensitive. This allows to
1082 tweak the Windows services file reliably. Patch from vinschen at redhat.
1083
Damien Millerc59e2442010-03-22 05:50:31 +1100108420100321
1085 - (djm) OpenBSD CVS Sync
1086 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1087 [ssh-keygen.1]
1088 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001089 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1090 [ssh-keygen.1]
1091 typos; from Ross Richardson
1092 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001093 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1094 [auth2-pubkey.c]
1095 correct certificate logging and make it more consistent between
1096 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001097 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1098 [servconf.c]
1099 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1100 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001101 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1102 [servconf.c]
1103 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1104 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001105 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1106 [clientloop.c]
1107 protocol conformance fix: send language tag when disconnecting normally;
1108 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001109 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1110 [ssh-keygen.1]
1111 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1112 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001113 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1114 [ssh-keygen.1]
1115 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001116 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1117 [key.c key.h ssh-keygen.c]
1118 also print certificate type (user or host) for ssh-keygen -L
1119 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001120 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1121 [auth-options.c]
1122 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001123 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1124 [version.h]
1125 crank version to openssh-5.5 since we have a few fixes since 5.4;
1126 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001127 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1128 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001129
Damien Miller47f9a412010-03-14 08:37:49 +1100113020100314
1131 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1132 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1133 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001134 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1135 ssh-pkcs11-helper to repair static builds (we do the same for
1136 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001137
Tim Rice2bde3ee2010-03-11 22:18:13 -0800113820100312
Tim Riceded8fa02010-03-11 22:32:02 -08001139 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1140 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1141 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001142 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1143 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001144
Tim Ricefa233ba2010-03-10 16:12:02 -0800114520100311
1146 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1147 report by imorgan AT nas.nasa.gov
1148
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100114920100309
1150 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1151 so setting it in CFLAGS correctly skips IPv6 tests.
1152
115320100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001154 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001155 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1156 [ssh-keygen.c]
1157 make internal strptime string match strftime format;
1158 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001159 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1160 [ssh-keygen.1]
1161 document permit-agent-forwarding certificate constraint; patch from
1162 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001163 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1164 [version.h]
1165 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001166 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1167 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001168 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001169
117020100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001171 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1172 it gets the passwd struct from the LAM that knows about the user which is
1173 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001174 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1175 do not set real uid, since that's needed for the chroot, and will be set
1176 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001177 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1178 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001179 - (dtucker) OpenBSD CVS Sync
1180 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1181 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1182 Hold authentication debug messages until after successful authentication.
1183 Fixes an info leak of environment variables specified in authorized_keys,
1184 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001185
Damien Miller72b33822010-03-05 07:39:01 +1100118620100305
1187 - OpenBSD CVS Sync
1188 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1189 [ssh.1 sshd_config.5]
1190 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001191 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1192 [ssh-keygen.1 ssh-keygen.c]
1193 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001194 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1195 [ssh-keygen.1]
1196 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001197 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1198 [sshd_config.5]
1199 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001200 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1201 [ssh.1 sshd.8]
1202 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1203 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001204 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1205 [auth-options.c ssh-keygen.c]
1206 "force-command" is not spelled "forced-command"; spotted by
1207 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001208 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1209 [auth.c]
1210 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001211 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1212 [ssh.1 sshd.8]
1213 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001214 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1215 [ssh.1]
1216 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001217 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1218 [ssh-add.1 ssh.1 ssh_config.5]
1219 mention loading of certificate files from [private]-cert.pub when
1220 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001221 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1222 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001223 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1224 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001225 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001226
Damien Miller910f2092010-03-04 14:17:22 +1100122720100304
1228 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1229 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001230 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1231 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1232 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001233 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001234 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001235 - OpenBSD CVS Sync
1236 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1237 [auth-options.c key.c]
1238 reject strings with embedded ASCII nul chars in certificate key IDs,
1239 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001240 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1241 [sshd.8]
1242 the authorized_keys option for CA keys is "cert-authority", not
1243 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001244 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1245 [PROTOCOL.certkeys]
1246 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001247 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1248 [key.c]
1249 use buffer_get_string_ptr_ret() where we are checking the return
1250 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001251 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1252 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1253 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1254 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1255 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1256 are trusted to authenticate users (in addition than doing it per-user
1257 in authorized_keys).
1258
1259 Add a RevokedKeys option to sshd_config and a @revoked marker to
1260 known_hosts to allow keys to me revoked and banned for user or host
1261 authentication.
1262
1263 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001264 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1265 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1266 add an extra test to ensure that authentication with the wrong
1267 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001268 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1269 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1270 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001271
Damien Miller25b97dd2010-03-03 10:24:00 +1100127220100303
1273 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001274 - OpenBSD CVS Sync
1275 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1276 [ssh-keygen.1 ssh.1 sshd.8]
1277 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001278 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1279 [ssh-add.c]
1280 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001281 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1282 [ssh-keygen.c]
1283 POSIX strptime is stricter than OpenBSD's so do a little dance to
1284 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001285 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001286
Tim Ricec5b0cb32010-03-01 15:57:42 -0800128720100302
1288 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1289 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1290 respectively).
1291
Darren Tuckerc614c782010-03-01 12:49:05 +1100129220100301
1293 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1294 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001295 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1296 adjust log at verbose only, since according to cjwatson in bug #1470
1297 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001298
Damien Milleracc9b292010-03-01 04:36:54 +1100129920100228
1300 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1301 case from that matched in the system password database. On this
1302 platform, passwords are stored case-insensitively, but sshd requires
1303 exact case matching for Match blocks in sshd_config(5). Based on
1304 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001305 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1306 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001307
Damien Miller09a24db2010-02-28 03:28:05 +1100130820100227
Damien Millerd05951f2010-02-28 03:29:33 +11001309 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1310 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1311 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001312
Damien Miller0a80ca12010-02-27 07:55:05 +1100131320100226
1314 - OpenBSD CVS Sync
1315 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1316 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1317 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1318 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1319 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1320 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1321 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1322 Add support for certificate key types for users and hosts.
1323
1324 OpenSSH certificate key types are not X.509 certificates, but a much
1325 simpler format that encodes a public key, identity information and
1326 some validity constraints and signs it with a CA key. CA keys are
1327 regular SSH keys. This certificate style avoids the attack surface
1328 of X.509 certificates and is very easy to deploy.
1329
1330 Certified host keys allow automatic acceptance of new host keys
1331 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1332 see VERIFYING HOST KEYS in ssh(1) for details.
1333
1334 Certified user keys allow authentication of users when the signing
1335 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1336 FILE FORMAT" in sshd(8) for details.
1337
1338 Certificates are minted using ssh-keygen(1), documentation is in
1339 the "CERTIFICATES" section of that manpage.
1340
1341 Documentation on the format of certificates is in the file
1342 PROTOCOL.certkeys
1343
1344 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001345 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1346 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1347 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001348
Damien Miller05abd2c2010-02-24 17:16:08 +1100134920100224
1350 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1351 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001352 - (djm) OpenBSD CVS Sync
1353 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1354 [pathnames.h]
1355 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001356 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1357 [regress/Makefile]
1358 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001359 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1360 [regress/forwarding.sh]
1361 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001362 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1363 [regress/addrmatch.sh]
1364 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001365 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1366 [regress/Makefile]
1367 turn on all the malloc(3) checking options when running regression
1368 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001369 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1370 [regress/test-exec.sh]
1371 wait for sshd to fully stop in cleanup() function; avoids races in tests
1372 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001373 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1374 [regress/agent-pkcs11.sh]
1375 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001376 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001377 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1378 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001379
Damien Miller17751bc2010-02-12 07:35:08 +1100138020100212
1381 - (djm) OpenBSD CVS Sync
1382 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1383 [bufaux.c]
1384 make buffer_get_string_ret() really non-fatal in all cases (it was
1385 using buffer_get_int(), which could fatal() on buffer empty);
1386 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001387 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1388 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1389 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1390 replace our obsolete smartcard code with PKCS#11.
1391 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1392 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1393 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1394 a forked a ssh-pkcs11-helper process.
1395 PKCS#11 is currently a compile time option.
1396 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001397 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1398 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1399 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001400 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1401 [ssh-agent.c]
1402 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001403 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1404 [ssh-keygen.c]
1405 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001406 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1407 [buffer.c buffer.h]
1408 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001409 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1410 [auth.c]
1411 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1412 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001413 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1414 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1415 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001416 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1417 [ssh.1]
1418 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001419 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1420 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1421 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001422 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1423 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001424 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1425 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001426 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1427 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001428
Damien Miller1d2bfc42010-02-10 10:19:29 +1100142920100210
1430 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1431 getseuserbyname; patch from calebcase AT gmail.com via
1432 cjwatson AT debian.org
1433
Damien Miller74d98252010-02-02 17:01:46 +1100143420100202
1435 - (djm) OpenBSD CVS Sync
1436 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1437 [sshd.8]
1438 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001439 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1440 [channels.c]
1441 fake local addr:port when stdio fowarding as some servers (Tectia at
1442 least) validate that they are well-formed;
1443 reported by imorgan AT nas.nasa.gov
1444 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001445
Damien Miller36f57eb2010-01-30 17:28:34 +1100144620100130
1447 - (djm) OpenBSD CVS Sync
1448 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1449 [clientloop.c]
1450 downgrade an error() to a debug() - this particular case can be hit in
1451 normal operation for certain sequences of mux slave vs session closure
1452 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001453 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1454 [sshd.c]
1455 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1456 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001457 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1458 [mux.c]
1459 kill correct channel (was killing already-dead mux channel, not
1460 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001461 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1462 [mux.c]
1463 don't mark channel as read failed if it is already closing; suppresses
1464 harmless error messages when connecting to SSH.COM Tectia server
1465 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001466
Darren Tucker19d32cb2010-01-29 10:54:11 +1100146720100129
1468 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1469 after registering the hardware engines, which causes the openssl.cnf file to
1470 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1471 Patch from Solomon Peachy, ok djm@.
1472
Damien Miller45a81a02010-01-28 06:26:20 +1100147320100128
1474 - (djm) OpenBSD CVS Sync
1475 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1476 [mux.c]
1477 -Wuninitialized and remove a // comment; from portable
1478 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001479 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1480 [mux.c]
1481 fix bug introduced in mux rewrite:
1482
1483 In a mux master, when a socket to a mux slave closes before its server
1484 session (as may occur when the slave has been signalled), gracefully
1485 close the server session rather than deleting its channel immediately.
1486 A server may have more messages on that channel to send (e.g. an exit
1487 message) that will fatal() the client if they are sent to a channel that
1488 has been prematurely deleted.
1489
1490 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001491 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1492 [sftp.c]
1493 add missing "p" flag to getopt optstring;
1494 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001495
Damien Miller2e68d792010-01-26 12:51:13 +1100149620100126
1497 - (djm) OpenBSD CVS Sync
1498 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1499 [ssh-agent.1]
1500 Correct and clarify ssh-add's password asking behavior.
1501 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001502 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1503 [roaming_client.c]
1504 s/long long unsigned/unsigned long long/, from tim via portable
1505 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001506 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1507 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1508 rewrite ssh(1) multiplexing code to a more sensible protocol.
1509
1510 The new multiplexing code uses channels for the listener and
1511 accepted control sockets to make the mux master non-blocking, so
1512 no stalls when processing messages from a slave.
1513
1514 avoid use of fatal() in mux master protocol parsing so an errant slave
1515 process cannot take down a running master.
1516
1517 implement requesting of port-forwards over multiplexed sessions. Any
1518 port forwards requested by the slave are added to those the master has
1519 established.
1520
1521 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1522
1523 document master/slave mux protocol so that other tools can use it to
1524 control a running ssh(1). Note: there are no guarantees that this
1525 protocol won't be incompatibly changed (though it is versioned).
1526
1527 feedback Salvador Fandino, dtucker@
1528 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001529
Tim Rice6761c742010-01-22 10:25:15 -0800153020100122
1531 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1532 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1533 in Cygwin to 65535. Patch from Corinna Vinschen.
1534
Tim Rice7ab7b932010-01-17 12:48:22 -0800153520100117
1536 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001537 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1538 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001539
Darren Tuckerca944852010-01-16 11:48:27 +1100154020100116
1541 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1542 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001543 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1544 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001545 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1546 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001547 - (dtucker) OpenBSD CVS Sync
1548 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1549 [sftp-common.c]
1550 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001551 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1552 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001553 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001554 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001555 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1556 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001557 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1558 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1559 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001560
Darren Tucker75fe6262010-01-15 11:42:51 +1100156120100115
1562 - (dtucker) OpenBSD CVS Sync
1563 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1564 [sftp.1 sftp.c]
1565 sftp.1: put ls -h in the right place
1566 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1567 to keep the help usage nicely aligned
1568 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001569 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1570 [auth.c]
1571 when using ChrootDirectory, make sure we test for the existence of the
1572 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1573 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001574 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1575 [sftp-common.c]
1576 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1577 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001578 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1579 [sftp.c]
1580 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1581 inherited SIGTERM as ignored it will still be able to kill the ssh it
1582 starts.
1583 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001584 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001585 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001586 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1587 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001588
Damien Miller6abc9f62010-01-14 12:44:16 +1100158920100114
1590 - (djm) [platform.h] Add missing prototype for
1591 platform_krb5_get_principal_name
1592
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100159320100113
1594 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001595 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1596 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001597 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001598 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1599 Fixes bz #1590, where sometimes you could not interrupt a connection while
1600 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001601 - (dtucker) OpenBSD CVS Sync
1602 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1603 [sshconnect.c auth.c]
1604 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001605 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1606 [key.c]
1607 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1608 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001609 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1610 [canohost.c ssh-keysign.c sshconnect2.c]
1611 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1612 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001613 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1614 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1615 support '-h' (human-readable units) for sftp's ls command, just like
1616 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001617 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1618 [servconf.c servconf.h sshd.c]
1619 avoid run-time failures when specifying hostkeys via a relative
1620 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001621 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1622 [sftp.c]
1623 don't append a space after inserting a completion of a directory (i.e.
1624 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001625 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001626 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1627 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001628
Darren Tucker09aa4c02010-01-12 19:51:48 +1100162920100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001630 - (dtucker) OpenBSD CVS Sync
1631 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1632 [ssh_config channels.c ssh.1 channels.h ssh.c]
1633 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1634 single port forward on the server. This allows, for example, using ssh as
1635 a ProxyCommand to route connections via intermediate servers.
1636 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001637 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1638 [authfile.c sshconnect2.c]
1639 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1640 reason the open failed to debug.
1641 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001642 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1643 [ssh-keygen.c]
1644 when converting keys, truncate key comments at 72 chars as per RFC4716;
1645 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001646 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1647 [authfile.c]
1648 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1649 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001650 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1651 [monitor_fdpass.c]
1652 avoid spinning when fd passing on nonblocking sockets by calling poll()
1653 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001654 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1655 [roaming_common.c]
1656 delete with extreme prejudice a debug() that fired with every keypress;
1657 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001658 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1659 [session.c]
1660 Do not allow logins if /etc/nologin exists but is not readable by the user
1661 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001662 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1663 [buffer.h bufaux.c]
1664 add a buffer_get_string_ptr_ret() that does the same as
1665 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001666 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1667 [session.c]
1668 Add explicit stat so we reliably detect nologin with bad perms.
1669 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001670
167120100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001672 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1673 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001674 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001675 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1676 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1677 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1678 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1679 Remove RoutingDomain from ssh since it's now not needed. It can be
1680 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1681 also ensures that trafic such as DNS lookups stays withing the specified
1682 routingdomain. For example (from reyk):
1683 # route -T 2 exec /usr/sbin/sshd
1684 or inherited from the parent process
1685 $ route -T 2 exec sh
1686 $ ssh 10.1.2.3
1687 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001688 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1689 [servconf.c]
1690 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001691 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1692 [auth.c]
1693 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001694
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100169520100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001696 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1697 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001698 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001699 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001700 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1701 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001702 - (dtucker) OpenBSD CVS Sync
1703 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1704 [sftp-server.c sftp-server.8]
1705 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1706 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001707 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1708 [PROTOCOL]
1709 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001710 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1711 [sftp-server.8]
1712 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001713 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1714 [mux.c sshpty.h clientloop.c sshtty.c]
1715 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1716 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001717 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1718 [roaming_client.c]
1719 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001720 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1721 [sftp.c]
1722 Prevent sftp from derefing a null pointer when given a "-" without a
1723 command. Also, allow whitespace to follow a "-". bz#1691, path from
1724 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001725 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1726 [sshd.c]
1727 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1728 itself. Prevents two HUPs in quick succession from resulting in sshd
1729 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001730 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001731
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100173220100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001733 - (dtucker) OpenBSD CVS Sync
1734 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1735 [roaming.h]
1736 Declarations needed for upcoming changes.
1737 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001738 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1739 [sshconnect2.c kex.h kex.c]
1740 Let the client detect if the server supports roaming by looking
1741 for the resume@appgate.com kex algorithm.
1742 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001743 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1744 [clientloop.c]
1745 client_loop() must detect if the session has been suspended and resumed,
1746 and take appropriate action in that case.
1747 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001748 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1749 [ssh2.h]
1750 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001751 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001752 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1753 [roaming_common.c]
1754 Do the actual suspend/resume in the client. This won't be useful until
1755 the server side supports roaming.
1756 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1757 me and markus@
1758 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001759 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1760 [ssh.c]
1761 Request roaming to be enabled if UseRoaming is true and the server
1762 supports it.
1763 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001764 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1765 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1766 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1767 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1768 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1769 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001770 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1771 [sshd_config.5 sftp.1]
1772 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001773 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1774 [ssh_config.5]
1775 explain the constraints on LocalCommand some more so people don't
1776 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001777 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1778 [sshd_config.5]
1779 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1780 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001781 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1782 [sshconnect2.c channels.c sshconnect.c]
1783 Set close-on-exec on various descriptors so they don't get leaked to
1784 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001785 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1786 [channels.c channels.h]
1787 fix race condition in x11/agent channel allocation: don't read after
1788 the end of the select read/write fdset and make sure a reused FD
1789 is not touched before the pre-handlers are called.
1790 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001791 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1792 [clientloop.c]
1793 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1794 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001795 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1796 [session.c]
1797 bz#1606: error when an attempt is made to connect to a server
1798 with ForceCommand=internal-sftp with a shell session (i.e. not a
1799 subsystem session). Avoids stuck client when attempting to ssh to such a
1800 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001801 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1802 [session.c]
1803 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1804 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1805 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001806 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1807 [sftp.c]
1808 bz#1588 change "Connecting to host..." message to "Connected to host."
1809 and delay it until after the sftp protocol connection has been established.
1810 Avoids confusing sequence of messages when the underlying ssh connection
1811 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001812 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1813 [sshconnect2.c]
1814 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001815 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1816 [misc.c]
1817 correct off-by-one in percent_expand(): we would fatal() when trying
1818 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1819 work. Note that nothing in OpenSSH actually uses close to this limit at
1820 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001821 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1822 [sftp.c]
1823 make passing of zero-length arguments to ssh safe by
1824 passing "-<switch>" "<value>" rather than "-<switch><value>"
1825 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001826 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1827 [sshconnect2.c]
1828 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001829 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1830 [roaming_common.c]
1831 use socklen_t for getsockopt optlen parameter; reported by
1832 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001833 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1834 [sftp.c]
1835 fix potential divide-by-zero in sftp's "df" output when talking to a server
1836 that reports zero files on the filesystem (Unix filesystems always have at
1837 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001838 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1839 [key.c]
1840 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1841 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001842 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1843 [ssh.c sftp.c scp.c]
1844 When passing user-controlled options with arguments to other programs,
1845 pass the option and option argument as separate argv entries and
1846 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1847 pass a "--" argument to stop option parsing, so that a positional
1848 argument that starts with a '-' isn't treated as an option. This
1849 fixes some error cases as well as the handling of hostnames and
1850 filenames that start with a '-'.
1851 Based on a diff by halex@
1852 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001853 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1854 [PROTOCOL]
1855 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1856 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001857 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1858 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1859 validate routing domain is in range 0-RT_TABLEID_MAX.
1860 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001861 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1862 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1863 Rename RDomain config option to RoutingDomain to be more clear and
1864 consistent with other options.
1865 NOTE: if you currently use RDomain in the ssh client or server config,
1866 or ssh/sshd -o, you must update to use RoutingDomain.
1867 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001868 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1869 [sshd_config.5 ssh_config.5]
1870 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001871 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1872 [sshconnect2.c]
1873 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1874 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001875 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1876 [sftp.c]
1877 Implement tab-completion of commands, local and remote filenames for sftp.
1878 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1879 Google Summer of Code) and polished to a fine sheen by myself again.
1880 It should deal more-or-less correctly with the ikky corner-cases presented
1881 by quoted filenames, but the UI could still be slightly improved.
1882 In particular, it is quite slow for remote completion on large directories.
1883 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001884 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1885 [sftp-server.c]
1886 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1887 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001888 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1889 [sftp.c]
1890 Fix two warnings: possibly used unitialized and use a nul byte instead of
1891 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001892 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1893 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001894 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001895 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1896 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001897 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1898 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001899 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1900 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001901 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1902 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001903 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1904 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001905 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001906
Tim Rice880ab0d2009-12-26 15:40:47 -0800190720091226
1908 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1909 Gzip all man pages. Patch from Corinna Vinschen.
1910
Darren Tucker1bf35032009-12-21 10:49:21 +1100191120091221
1912 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1913 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1914 Based on a patch from and tested by Miguel Sanders
1915
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100191620091208
1917 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1918 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1919
Darren Tucker15333112009-12-07 11:15:43 +1100192020091207
1921 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1922 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001923 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001924
Tim Rice53e99742009-11-20 19:32:15 -0800192520091121
1926 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1927 Bug 1628. OK dtucker@
1928
Damien Miller409661f2009-11-20 15:16:35 +1100192920091120
1930 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1931 line arguments as none are supported. Exit when passed unrecognised
1932 commandline flags. bz#1568 from gson AT araneus.fi
1933
193420091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001935 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1936 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1937 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001938 bz#1648, report and fix from jan.kratochvil AT redhat.com
1939 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1940 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001941
194220091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001943 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1944 keys when built with OpenSSL versions that don't do AES.
1945
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100194620091105
1947 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1948 older versions of OpenSSL.
1949
Darren Tucker1b118882009-10-24 11:40:32 +1100195020091024
1951 - (dtucker) OpenBSD CVS Sync
1952 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1953 [hostfile.c]
1954 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001955 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1956 [sftp-server.c]
1957 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001958 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1959 [ssh.1 ssh-agent.1 ssh-add.1]
1960 use the UNIX-related macros (.At and .Ux) where appropriate.
1961 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001962 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1963 [ssh-agent.1 ssh-add.1 ssh.1]
1964 write UNIX-domain in a more consistent way; while here, replace a
1965 few remaining ".Tn UNIX" macros with ".Ux" ones.
1966 pointed out by ratchov@, thanks!
1967 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001968 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1969 [authfile.c]
1970 switch from 3DES to AES-128 for encryption of passphrase-protected
1971 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001972 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1973 [sshconnect2.c]
1974 disallow a hostile server from checking jpake auth by sending an
1975 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001976 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1977 [ssh-keygen.1]
1978 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001979 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001980 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1981 is enabled set the security context to "sftpd_t" before running the
1982 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001983
Darren Tuckerc182d992009-10-11 21:50:20 +1100198420091011
1985 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1986 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1987 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001988 - (dtucker) OpenBSD CVS Sync
1989 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1990 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1991 disable protocol 1 by default (after a transition period of about 10 years)
1992 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001993 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1994 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1995 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001996 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1997 [sftp-client.c]
1998 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1999 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11002000 - markus@cvs.openbsd.org 2009/10/08 18:04:27
2001 [regress/test-exec.sh]
2002 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11002003
Darren Tucker46bbbe32009-10-07 08:21:48 +1100200420091007
2005 - (dtucker) OpenBSD CVS Sync
2006 - djm@cvs.openbsd.org 2009/08/12 00:13:00
2007 [sftp.c sftp.1]
2008 support most of scp(1)'s commandline arguments in sftp(1), as a first
2009 step towards making sftp(1) a drop-in replacement for scp(1).
2010 One conflicting option (-P) has not been changed, pending further
2011 discussion.
2012 Patch from carlosvsilvapt@gmail.com as part of his work in the
2013 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11002014 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
2015 [sftp.1]
2016 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11002017 - djm@cvs.openbsd.org 2009/08/13 01:11:19
2018 [sftp.1 sftp.c]
2019 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2020 add "-P port" to match scp(1). Fortunately, the -P option is only really
2021 used by our regression scripts.
2022 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2023 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11002024 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
2025 [sftp.1 sftp.c]
2026 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11002027 - djm@cvs.openbsd.org 2009/08/14 18:17:49
2028 [sftp-client.c]
2029 make the "get_handle: ..." error messages vaguely useful by allowing
2030 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11002031 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
2032 [auth.h]
2033 remove unused define. markus@ ok.
2034 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11002035 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
2036 [sshd_config.5]
2037 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11002038 - djm@cvs.openbsd.org 2009/08/18 18:36:21
2039 [sftp-client.h sftp.1 sftp-client.c sftp.c]
2040 recursive transfer support for get/put and on the commandline
2041 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
2042 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11002043 - djm@cvs.openbsd.org 2009/08/18 21:15:59
2044 [sftp.1]
2045 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11002046 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
2047 [sftp.1]
2048 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11002049 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
2050 [mux.c]
2051 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11002052 - djm@cvs.openbsd.org 2009/08/27 17:28:52
2053 [sftp-server.c]
2054 allow setting an explicit umask on the commandline to override whatever
2055 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11002056 - djm@cvs.openbsd.org 2009/08/27 17:33:49
2057 [ssh-keygen.c]
2058 force use of correct hash function for random-art signature display
2059 as it was inheriting the wrong one when bubblebabble signatures were
2060 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
2061 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11002062 - djm@cvs.openbsd.org 2009/08/27 17:43:00
2063 [sftp-server.8]
2064 allow setting an explicit umask on the commandline to override whatever
2065 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11002066 - djm@cvs.openbsd.org 2009/08/27 17:44:52
2067 [authfd.c ssh-add.c authfd.h]
2068 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2069 when the agent refuses the constrained add request. This was a useful
2070 migration measure back in 2002 when constraints were new, but just
2071 adds risk now.
2072 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002073 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2074 [sftp-server.c]
2075 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002076 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2077 [sftp-server.8]
2078 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002079 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2080 [ssh-agent.c]
2081 fix a race condition in ssh-agent that could result in a wedged or
2082 spinning agent: don't read off the end of the allocated fd_sets, and
2083 don't issue blocking read/write on agent sockets - just fall back to
2084 select() on retriable read/write errors. bz#1633 reported and tested
2085 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002086 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2087 [dh.c]
2088 fix a cast
2089 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002090 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2091 [session.c]
2092 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2093 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002094 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2095 [regress/addrmatch.sh]
2096 match string "passwordauthentication" only at start of line, not anywhere
2097 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002098 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2099 [regress/multiplex.sh]
2100 Always specify ssh_config for multiplex tests: prevents breakage caused
2101 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002102 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2103 [regress/Makefile]
2104 regression test for port number parsing. written as part of the a2port
2105 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002106 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002107 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2108 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002109 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2110 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2111 add "-P port" to match scp(1). Fortunately, the -P option is only really
2112 used by our regression scripts.
2113 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2114 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002115 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002116 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002117 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2118 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002119 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2120 [regress/ssh2putty.sh]
2121 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002122 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002123 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002124 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002125 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2126 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002127
Damien Miller350666d2009-10-02 11:50:55 +1000212820091002
2129 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2130 spotted by des AT des.no
2131
Damien Millerea437422009-10-02 11:49:03 +1000213220090926
2133 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2134 [contrib/suse/openssh.spec] Update for release
2135 - (djm) [README] update relnotes URL
2136 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2137 - (djm) Release 5.3p1
2138
Darren Tuckere02b49a2009-09-11 14:56:08 +1000213920090911
2140 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2141 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2142 from jbasney at ncsa uiuc edu.
2143
Damien Millere5d5a172009-09-09 11:07:28 +1000214420090908
2145 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2146 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2147
Darren Tuckerdad48e72009-09-01 18:26:00 +1000214820090901
2149 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2150 krb5-config if it's not in the location specified by --with-kerberos5.
2151 Patch from jchadima at redhat.
2152
Darren Tucker427adf12009-08-29 09:14:48 +1000215320090829
2154 - (dtucker) [README.platform] Add text about development packages, based on
2155 text from Chris Pepper in bug #1631.
2156
Darren Tucker28b973e2009-08-28 10:16:44 +1000215720090828
2158 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2159 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002160 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2161 and mention PAM as another provider for ChallengeResponseAuthentication;
2162 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002163 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2164 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002165 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2166 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002167 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2168 the pty master on Solaris, since it never succeeds and can hang if large
2169 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2170 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002171 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2172 size a compile-time option and set it to 64k on Cygwin, since Corinna
2173 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002174 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002175
Darren Tucker2a5588d2009-08-20 16:16:01 +1000217620090820
2177 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2178 using it since the type conflicts can cause problems on FreeBSD. Patch
2179 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002180 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2181 the setpcred call on AIX to immediately before the permanently_set_uid().
2182 Ensures that we still have privileges when we call chroot and
2183 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002184
Darren Tucker83d8f282009-08-17 09:35:22 +1000218520090817
2186 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2187 zlib, which should make the errors slightly more meaningful on platforms
2188 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002189 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2190 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002191
Tim Ricecaeb1642009-07-29 07:21:13 -0700219220090729
2193 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2194 function. Patch from Corinna Vinschen.
2195
Darren Tucker440089a2009-07-13 11:38:23 +1000219620090713
2197 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2198 fits into 16 bits to work around a bug in glibc's resolver where it masks
2199 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2200
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000220120090712
2202 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2203 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002204 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2205 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002206 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002207 logout to after the session close. Patch from Anicka Bernathova,
2208 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002209
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000221020090707
2211 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2212 scripts and fix usage of eval. Patch from Corinna Vinschen.
2213
221420090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002215 - (dtucker) OpenBSD CVS Sync
2216 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2217 [packet.h packet.c]
2218 packet_bacup_state() and packet_restore_state() will be used to
2219 temporarily save the current state ren resuming a suspended connection.
2220 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002221 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2222 [roaming_common.c roaming.h]
2223 It may be necessary to retransmit some data when resuming, so add it
2224 to a buffer when roaming is enabled.
2225 Most of this code was written by Martin Forssen, maf at appgate dot com.
2226 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002227 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2228 [readconf.h readconf.c]
2229 Add client option UseRoaming. It doesn't do anything yet but will
2230 control whether the client tries to use roaming if enabled on the
2231 server. From Martin Forssen.
2232 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002233 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2234 [version.h]
2235 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002236 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2237 [ssh.c]
2238 allow for long home dir paths (bz #1615). ok deraadt
2239 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002240 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2241 [clientloop.c]
2242 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2243 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002244
Darren Tucker821d3db2009-06-22 16:11:06 +1000224520090622
2246 - (dtucker) OpenBSD CVS Sync
2247 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2248 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2249 alphabetize includes; reduces diff vs portable and style(9).
2250 ok stevesk djm
2251 (Id sync only; these were already in order in -portable)
2252
Darren Tucker72efd742009-06-21 17:48:00 +1000225320090621
2254 - (dtucker) OpenBSD CVS Sync
2255 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2256 [ssh.c]
2257 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002258 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2259 [ssh.1]
2260 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2261 as we do for "MACs": this stops us getting out of sync when the lists
2262 change;
2263 fixes documentation/6102, submitted by Peter J. Philipp
2264 alternative fix proposed by djm
2265 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002266 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2267 [ssh-agent.c]
2268 Fixed a possible out-of-bounds memory access if the environment variable
2269 SHELL is shorter than 3 characters.
2270 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002271 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2272 [ssh-agent.c]
2273 My previous commit didn't fix the problem at all, so stick at my first
2274 version of the fix presented to dtucker.
2275 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2276 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002277 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2278 [sftp-server.8 sshd.8 ssh-agent.1]
2279 fix a few typographical errors found by spell(1).
2280 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002281 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2282 [sshd_config.5]
2283 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002284 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2285 [sftp-server.c]
2286 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002287 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2288 [servconf.c]
2289 Fixed a few the-the misspellings in comments. Skipped a bunch in
2290 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002291 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2292 [session.c]
2293 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2294 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002295 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2296 [sshd_config.5]
2297 clarify that even internal-sftp needs /dev/log for logging to work; ok
2298 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002299 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2300 [sshd_config.5]
2301 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002302 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2303 [sshd_config.5]
2304 clarify we cd to user's home after chroot; ok markus@ on
2305 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002306 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2307 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2308 monitor.c]
2309 Put the globals in packet.c into a struct and don't access it directly
2310 from other files. No functional changes.
2311 ok markus@ djm@
2312 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2313 [canohost.h canohost.c]
2314 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2315 address to change.
2316 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002317 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2318 [clientloop.c]
2319 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2320 change from Martin Forssen, maf at appgate dot com.
2321 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002322 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2323 [kex.c kex.h]
2324 Move the KEX_COOKIE_LEN define to kex.h
2325 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002326 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2327 [packet.h packet.c]
2328 Add packet_put_int64() and packet_get_int64(), part of a larger change
2329 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002330 ok markus@
2331 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2332 [sshconnect.h sshconnect.c]
2333 Un-static ssh_exchange_identification(), part of a larger change from
2334 Martin Forssen and needed for upcoming changes.
2335 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002336 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2337 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002338 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002339 Keep track of number of bytes read and written. Needed for upcoming
2340 changes. Most code from Martin Forssen, maf at appgate dot com.
2341 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002342 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002343 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2344 [monitor.c packet.c]
2345 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2346 return type to match atomicio's
2347 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002348 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2349 [packet.c]
2350 Move some more statics into session_state
2351 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002352 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2353 [kexdhs.c kexgexs.c]
2354 abort if key_sign fails, preventing possible null deref. Based on report
2355 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002356 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2357 [roaming.h roaming_common.c roaming_dummy.c]
2358 Add tags for the benefit of the sync scripts
2359 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002360 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2361 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002362 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002363 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2364 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002365
Darren Tucker32780622009-06-16 16:11:02 +1000236620090616
2367 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2368 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2369
Darren Tuckera422d972009-05-04 12:52:47 +1000237020090504
2371 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2372 variable declarations. Should prevent unused warnings anywhere it's set
2373 (only Crays as far as I can tell) and be a no-op everywhere else.
2374
Tim Ricea74000e2009-03-18 11:25:02 -0700237520090318
2376 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2377 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2378 Based on patch from vinschen at redhat com.
2379
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100238020090308
2381 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2382 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2383 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2384 version of Cygwin. Patch from vinschen at redhat com.
2385
Darren Tucker558d6ca2009-03-07 10:22:10 +1100238620090307
2387 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2388 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2389 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002390 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2391 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2392 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002393 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002394 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002395 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2396 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2397 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002398
Damien Millercee85232009-03-06 00:58:22 +1100239920090306
2400 - (djm) OpenBSD CVS Sync
2401 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2402 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2403 [sshconnect2.c]
2404 refactor the (disabled) Schnorr proof code to make it a little more
2405 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002406 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2407 [uuencode.c]
2408 document what these functions do so I don't ever have to recuse into
2409 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002410
Damien Miller19913842009-02-23 10:53:58 +1100241120090223
2412 - (djm) OpenBSD CVS Sync
2413 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2414 [ssh_config.5 sshd_config.5]
2415 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002416 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2417 [sshd_config.5]
2418 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002419 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2420 [version.h]
2421 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002422 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002423 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002424
Damien Miller9eab9562009-02-22 08:47:02 +1100242520090222
2426 - (djm) OpenBSD CVS Sync
2427 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2428 [misc.c sftp-server-main.c ssh-keygen.c]
2429 Added missing newlines in error messages.
2430 ok dtucker
2431
Damien Millere8001d42009-02-21 12:45:02 +1100243220090221
2433 - (djm) OpenBSD CVS Sync
2434 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2435 [ssh_config]
2436 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002437 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2438 [schnorr.c]
2439 signature should hash over the entire group, not just the generator
2440 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002441 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2442 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002443
Damien Miller3f94aaf2009-02-16 15:21:39 +1100244420090216
2445 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2446 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2447 interop tests from FATAL error to a warning. Allows some interop
2448 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002449 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2450 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002451
Damien Millerfdd66fc2009-02-14 16:26:19 +1100245220090214
2453 - (djm) OpenBSD CVS Sync
2454 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2455 [sftp.c]
2456 Initialize a few variables to prevent spurious "may be used
2457 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002458 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2459 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2460 [readconf.h serverloop.c ssh.c]
2461 support remote port forwarding with a zero listen port (-R0:...) to
2462 dyamically allocate a listen port at runtime (this is actually
2463 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002464 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2465 [serverloop.c]
2466 tighten check for -R0:... forwarding: only allow dynamic allocation
2467 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002468 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2469 [monitor.c]
2470 some paranoia: check that the serialised key is really KEY_RSA before
2471 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002472 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2473 [ssh.1]
2474 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002475 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2476 [ssh.1]
2477 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002478 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2479 [ssh_config.5]
2480 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002481 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2482 [ssh_config.5]
2483 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002484 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2485 [packet.c]
2486 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002487 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2488 [PROTOCOL]
2489 mention that eow and no-more-sessions extensions are sent only to
2490 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002491
249220090212
Damien Miller2de76242009-02-12 12:19:20 +11002493 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2494 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002495 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2496 OSX provides a getlastlogxbyname function that automates the reading of
2497 a lastlog file. Also, the pututxline function will update lastlog so
2498 there is no need for loginrec.c to do it explicitly. Collapse some
2499 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002500
Darren Tucker642ebe52009-02-01 22:19:54 +1100250120090201
2502 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2503 channels.c too, so move the definition for non-IP6 platforms to defines.h
2504 where it can be shared.
2505
Tim Rice6a325342009-01-29 12:30:01 -0800250620090129
2507 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2508 If the CYGWIN environment variable is empty, the installer script
2509 should not install the service with an empty CYGWIN variable, but
2510 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002511 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002512
Tim Riceca3692d2009-01-28 12:50:04 -0800251320090128
2514 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2515 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2516 The information given for the setting of the CYGWIN environment variable
2517 is wrong for both releases so I just removed it, together with the
2518 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2519
Damien Millerb53d8a12009-01-28 16:13:04 +1100252020081228
2521 - (djm) OpenBSD CVS Sync
2522 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2523 [channels.c servconf.c]
2524 channel_print_adm_permitted_opens() should deal with all the printing
2525 for that config option. suggested by markus@; ok markus@ djm@
2526 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002527 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2528 [auth2-chall.c]
2529 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002530 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2531 [sftp.1 sftp.c]
2532 update for the synopses displayed by the 'help' command, there are a
2533 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2534 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2535 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002536 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2537 [clientloop.c]
2538 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002539 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2540 [addrmatch.c]
2541 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002542 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2543 [ssh-keyscan.1]
2544 fix example, default key type is rsa for 3+ years; from
2545 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002546 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2547 [pathnames.h]
2548 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002549 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2550 [sshd_config.5]
2551 add AllowAgentForwarding to available Match keywords list
2552 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002553 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2554 [channels.c]
2555 call channel destroy callbacks on receipt of open failure messages.
2556 fixes client hangs when connecting to a server that has MaxSessions=0
2557 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002558 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2559 [kexgexs.c]
2560 fix hash calculation for KEXGEX: hash over the original client-supplied
2561 values and not the sanity checked versions that we acutally use;
2562 bz#1540 reported by john.smith AT arrows.demon.co.uk
2563 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002564 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2565 [channels.c]
2566 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2567 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002568 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2569 [readconf.c]
2570 1) use obsolete instead of alias for consistency
2571 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2572 so move the comment.
2573 3) reorder so like options are together
2574 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002575 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2576 [channels.c channels.h session.c]
2577 make Channel->path an allocated string, saving a few bytes here and
2578 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002579 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2580 [channels.c]
2581 oops! I committed the wrong version of the Channel->path diff,
2582 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002583 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2584 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2585 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2586 make a2port() return -1 when it encounters an invalid port number
2587 rather than 0, which it will now treat as valid (needed for future work)
2588 adjust current consumers of a2port() to check its return value is <= 0,
2589 which in turn required some things to be converted from u_short => int
2590 make use of int vs. u_short consistent in some other places too
2591 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002592 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2593 [auth-options.c]
2594 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002595 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2596 [myproposal.h]
2597 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2598 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002599 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2600 [ssh_config.5 sshd_config.5]
2601 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002602 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2603 [cipher.c cipher.h packet.c]
2604 Work around the CPNI-957037 Plaintext Recovery Attack by always
2605 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2606 Help, feedback and ok djm@
2607 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002608
Tim Rice351529c2009-01-07 10:04:12 -0800260920090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002610 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2611 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002612 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2613 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2614 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002615 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2616 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2617 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002618
261920090107
Tim Rice351529c2009-01-07 10:04:12 -08002620 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2621 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2622 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002623 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2624 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002625
Damien Miller586b0052008-12-09 14:11:32 +1100262620081209
2627 - (djm) OpenBSD CVS Sync
2628 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2629 [clientloop.c]
2630 The ~C escape handler does not work correctly for multiplexed sessions -
2631 it opens a commandline on the master session, instead of on the slave
2632 that requested it. Disable it on slave sessions until such time as it
2633 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2634 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002635 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2636 [sftp.c]
2637 Deal correctly with failures in remote stat() operation in sftp,
2638 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2639 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002640 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2641 [readconf.c]
2642 don't leave junk (free'd) pointers around in Forward *fwd argument on
2643 failure; avoids double-free in ~C -L handler when given an invalid
2644 forwarding specification; bz#1539 report from adejong AT debian.org
2645 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002646 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2647 [sftp.1 sftp.c]
2648 correct sftp(1) and corresponding usage syntax;
2649 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002650
Damien Miller7df2e402008-12-08 09:35:36 +1100265120081208
2652 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2653 use some stack in main().
2654 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002655 - (djm) OpenBSD CVS Sync
2656 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2657 [clientloop.c]
2658 we have to use the recipient's channel number (RFC 4254) for
2659 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2660 otherwise we trigger 'Non-public channel' error messages on sshd
2661 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002662 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2663 [serverloop.c]
2664 backout 1.149, since it's not necessary and openssh clients send
2665 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002666 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2667 [channels.c]
2668 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002669
Darren Tucker83795d62008-12-01 21:34:28 +1100267020081201
2671 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2672 and tweak the is-sshd-running check in ssh-host-config. Patch from
2673 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002674 - (dtucker) OpenBSD CVS Sync
2675 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2676 [packet.c]
2677 packet_disconnect() on padding error, too. should reduce the success
2678 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2679 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002680 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2681 [monitor_fdpass.c]
2682 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002683
Darren Tucker69087ea2008-11-23 14:03:19 +1100268420081123
2685 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2686 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002687 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002688
Tim Rice0f4d2c02008-11-18 21:26:41 -0800268920081118
2690 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2691 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2692 feedback by djm@
2693
Darren Tuckerff4350e2008-11-11 16:31:05 +1100269420081111
2695 - (dtucker) OpenBSD CVS Sync
2696 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2697 [servconf.c]
2698 passord -> password;
2699 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002700 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2701 [ssh-keygen.c]
2702 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002703 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2704 [nchan.c]
2705 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002706 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2707 [auth2-jpake.c]
2708 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002709 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2710 [session.c ssh.1]
2711 typo fixed (overriden -> overridden)
2712 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002713 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2714 [servconf.c]
2715 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2716 kerberosgetafstoken. ok dtucker@
2717 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002718 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2719 [channels.c]
2720 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2721 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002722 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2723 [regress/putty-ciphers.sh]
2724 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002725
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100272620081105
2727 - OpenBSD CVS Sync
2728 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2729 [servconf.c]
2730 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002731 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2732 [auth.c]
2733 need unistd.h for close() prototype
2734 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002735 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2736 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2737 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2738 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2739 [Makefile.in]
2740 Add support for an experimental zero-knowledge password authentication
2741 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2742 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2743 Security Protocols, Cambridge, April 2008.
2744
2745 This method allows password-based authentication without exposing
2746 the password to the server. Instead, the client and server exchange
2747 cryptographic proofs to demonstrate of knowledge of the password while
2748 revealing nothing useful to an attacker or compromised endpoint.
2749
2750 This is experimental, work-in-progress code and is presently
2751 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2752
2753 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002754 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2755 [readconf.c]
2756 because parse_forward() is now used to parse all forward types (DLR),
2757 and it malloc's space for host variables, we don't need to malloc
2758 here. fixes small memory leaks.
2759
2760 previously dynamic forwards were not parsed in parse_forward() and
2761 space was not malloc'd in that case.
2762
2763 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002764 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2765 [clientloop.c ssh.1]
2766 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002767
Damien Miller9f6fb562008-11-03 19:15:44 +1100276820081103
2769 - OpenBSD CVS Sync
2770 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2771 [ssh-keygen.1]
2772 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2773 known_hosts). ok djm@
2774 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2775 [ssh_config]
2776 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002777 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2778 [key.c]
2779 In random art visualization, make sure to use the end marker only at the
2780 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002781 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2782 [sshconnect2.c]
2783 don't allocate space for empty banners; report t8m at centrum.cz;
2784 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002785 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2786 [ssh_config.5]
2787 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002788 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2789 [session.c]
2790 allow ForceCommand internal-sftp with arguments. based on patch from
2791 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002792 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2793 [kex.c]
2794 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2795 replacement anymore
2796 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002797 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2798 [compat.c compat.h nchan.c ssh.c]
2799 only send eow and no-more-sessions requests to openssh 5 and newer;
2800 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002801 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2802 [session.c]
2803 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002804 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2805 [sshd.8]
2806 do not give an example of how to chmod files: we can presume the user
2807 knows that. removes an ambiguity in the permission of authorized_keys;
2808 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002809 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2810 [sshconnect2.c]
2811 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2812 function.
2813 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2814 and (as is fairly typical) did not report the problem to us. But this fix
2815 is correct.
2816 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002817 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2818 [ssh.1 ssh.c]
2819 Add -y option to force logging via syslog rather than stderr.
2820 Useful for daemonised ssh connection (ssh -f). Patch originally from
2821 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002822 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2823 [servconf.c sshd_config.5]
2824 support setting PermitEmptyPasswords in a Match block
2825 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002826 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2827 [ssh.c]
2828 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002829 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2830 [scp.c]
2831 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002832 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2833 [key.c]
2834 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002835 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2836 [ssh_config.5]
2837 use 'Privileged ports can be forwarded only when logging in as root on
2838 the remote machine.' for RemoteForward just like ssh.1 -R.
2839 ok djm@ jmc@
2840 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2841 [sshconnect.c]
2842 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002843 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2844 [ssh_config.5]
2845 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002846 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2847 [clientloop.c sshd.c]
2848 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002849 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2850 [dispatch.c]
2851 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002852 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2853 [sshconnect2.c]
2854 sprinkle ARGSUSED on dispatch handlers
2855 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002856 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2857 [channels.c]
2858 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002859 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2860 [ssh-keyscan.1 ssh-keyscan.c]
2861 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002862 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2863 [clientloop.c readconf.c readconf.h ssh.c]
2864 merge dynamic forward parsing into parse_forward();
2865 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002866 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2867 [ttymodes.c]
2868 protocol 2 tty modes support is now 7.5 years old so remove these
2869 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002870 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2871 [readconf.c]
2872 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002873 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2874 [readconf.c]
2875 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002876 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2877 Make example scripts generate keys with default sizes rather than fixed,
2878 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002879 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2880 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2881 incorrect auth group in example files;
2882 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002883
Darren Tuckerc570ff72008-09-06 18:20:57 +1000288420080906
2885 - (dtucker) [config.guess config.sub] Update to latest versions from
2886 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2887 respectively).
2888
Darren Tucker661f63b2008-08-30 07:32:37 +1000288920080830
2890 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2891 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2892 from Nicholas Marriott.
2893
Damien Milleraa5f4332008-07-21 18:20:39 +1000289420080721
2895 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002896 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2897 [servconf.c]
2898 do not try to print options that have been compile-time disabled
2899 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2900 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002901 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2902 has been compiled in); report from nix-corp AT esperi.org.uk
2903 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002904
290520080721
2906 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002907 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2908 [sftp-server.8]
2909 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002910 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2911 [version.h]
2912 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002913 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2914 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002915 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002916
Damien Miller7ba0ca72008-07-17 18:57:06 +1000291720080717
2918 - (djm) OpenBSD CVS Sync
2919 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2920 [sshconnect2.c]
2921 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002922 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2923 [auth2-hostbased.c]
2924 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2925 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002926 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2927 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002928 at redhat.com, ok djm@.
2929 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002930
Damien Miller94717b02008-07-16 21:17:23 +1000293120080716
2932 - OpenBSD CVS Sync
2933 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2934 [sftp.1]
2935 number of pipelined requests is now 64;
2936 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002937 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2938 [clientloop.c]
2939 rename variable first_gc -> last_gc (since it is actually the last
2940 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002941 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2942 [channels.c]
2943 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002944
Damien Miller81dec052008-07-14 11:28:29 +1000294520080714
2946 - (djm) OpenBSD CVS Sync
2947 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2948 [ssh-keygen.c]
2949 Change "ssh-keygen -F [host] -l" to not display random art unless
2950 -v is also specified, making it consistent with the manual and other
2951 uses of -l.
2952 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002953 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2954 [channels.c]
2955 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2956 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002957 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2958 [sftp.c]
2959 increase number of piplelined requests so they properly fill the
2960 (recently increased) channel window. prompted by rapier AT psc.edu;
2961 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002962 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2963 [sftp-server.8]
2964 mention requirement for /dev/log inside chroot when using sftp-server
2965 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002966 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2967 avoid clash with sin(3) function; reported by
2968 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002969 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2970 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002971 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2972 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002973 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2974 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2975 Revamped and simplified Cygwin ssh-host-config script that uses
2976 unified csih configuration tool. Requires recent Cygwin.
2977 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002978
Damien Miller2bcb8662008-07-12 17:12:29 +1000297920080712
2980 - (djm) OpenBSD CVS Sync
2981 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2982 [channels.c]
2983 unbreak; move clearing of cctx struct to before first use
2984 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002985 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2986 [scp.1]
2987 better description for -i flag:
2988 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002989 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2990 return EAI_FAMILY when trying to lookup unsupported address family;
2991 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002992
Damien Miller2f7faf12008-07-11 17:34:35 +1000299320080711
2994 - (djm) OpenBSD CVS Sync
2995 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2996 [ttymodes.c]
2997 we don't need arg after the debug3() was removed. from lint.
2998 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002999 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
3000 [key.c]
3001 /*NOTREACHED*/ for lint warning:
3002 warning: function key_equal falls off bottom without returning value
3003 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10003004 - markus@cvs.openbsd.org 2008/07/10 18:05:58
3005 [channels.c]
3006 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10003007 - markus@cvs.openbsd.org 2008/07/10 18:08:11
3008 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
3009 sync v1 and v2 traffic accounting; add it to sshd, too;
3010 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10003011
Damien Millerd9648ee2008-07-09 00:21:12 +1000301220080709
3013 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10003014 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
3015 account check failure path. The vulnerable format buffer is supplied
3016 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10003017 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10003018 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10003019
Damien Miller22989f12008-07-05 08:59:43 +1000302020080705
3021 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
3022 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
3023 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10003024 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
3025 Tru64. readv doesn't seem to be a comparable object there.
3026 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10003027 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10003028 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10003029 - (djm) OpenBSD CVS Sync
3030 - djm@cvs.openbsd.org 2008/07/04 23:08:25
3031 [packet.c]
3032 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10003033 - djm@cvs.openbsd.org 2008/07/04 23:30:16
3034 [auth1.c auth2.c]
3035 Make protocol 1 MaxAuthTries logic match protocol 2's.
3036 Do not treat the first protocol 2 authentication attempt as
3037 a failure IFF it is for method "none".
3038 Makes MaxAuthTries' user-visible behaviour identical for
3039 protocol 1 vs 2.
3040 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10003041 - djm@cvs.openbsd.org 2008/07/05 05:16:01
3042 [PROTOCOL]
3043 grammar
Damien Miller22989f12008-07-05 08:59:43 +10003044
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000304520080704
3046 - (dtucker) OpenBSD CVS Sync
3047 - djm@cvs.openbsd.org 2008/07/02 13:30:34
3048 [auth2.c]
3049 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10003050 - djm@cvs.openbsd.org 2008/07/02 13:47:39
3051 [ssh.1 ssh.c]
3052 When forking after authentication ("ssh -f") with ExitOnForwardFailure
3053 enabled, delay the fork until after replies for any -R forwards have
3054 been seen. Allows for robust detection of -R forward failure when
3055 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10003056 - otto@cvs.openbsd.org 2008/07/03 21:46:58
3057 [auth2-pubkey.c]
3058 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10003059 - djm@cvs.openbsd.org 2008/07/04 03:44:59
3060 [servconf.c groupaccess.h groupaccess.c]
3061 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10003062 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
3063 [monitor.c]
3064 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10003065 - djm@cvs.openbsd.org 2008/06/30 08:07:34
3066 [regress/key-options.sh]
3067 shell portability: use "=" instead of "==" in test(1) expressions,
3068 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003069 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3070 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3071 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003072 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3073 [regress/conch-ciphers.sh]
3074 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003075 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3076 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003077 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3078 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3079 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3080 some platforms (HP nonstop) it is a distinct errno;
3081 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3082
Darren Tucker00f00f02008-07-02 22:31:31 +1000308320080702
3084 - (dtucker) OpenBSD CVS Sync
3085 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3086 [PROTOCOL.agent]
3087 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003088 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3089 [serverloop.c]
3090 only pass channel requests on session channels through to the session
3091 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003092 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3093 [nchan.c]
3094 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003095 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3096 [PROTOCOL]
3097 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003098 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3099 [sshconnect.c]
3100 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3101 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003102 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3103 [sshconnect.c sshd.c]
3104 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3105 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003106 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3107 [PROTOCOL.agent]
3108 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003109 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3110 [sshd_config sshd_config.5 sshd.8 servconf.c]
3111 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3112 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003113 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3114 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3115 Merge duplicate host key file checks, based in part on a patch from Rob
3116 Holland via bz #1348 . Also checks for non-regular files during protocol
3117 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003118 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3119 [auth2-none.c auth2.c]
3120 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3121 Check whether client has exceeded MaxAuthTries before running
3122 an authentication method and skip it if they have, previously it
3123 would always allow one try (for "none" auth).
3124 Preincrement failure count before post-auth test - previously this
3125 checked and postincremented, also to allow one "none" try.
3126 Together, these two changes always count the "none" auth method
3127 which could be skipped by a malicious client (e.g. an SSH worm)
3128 to get an extra attempt at a real auth method. They also make
3129 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3130 sshd_config Match block).
3131 Also, move sending of any preauth banner from "none" auth method
3132 to the first call to input_userauth_request(), so worms that skip
3133 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003134
Damien Miller2e80cf22008-06-30 08:06:25 +1000313520080630
3136 - (djm) OpenBSD CVS Sync
3137 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3138 [regress/Makefile regress/key-options.sh]
3139 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003140 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003141 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003142 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003143 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3144 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3145 very basic regress test against Twisted Conch in "make interop"
3146 target (conch is available in ports/devel/py-twisted/conch);
3147 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003148 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003149
Damien Millerf184bcf2008-06-29 22:45:13 +1000315020080629
3151 - (djm) OpenBSD CVS Sync
3152 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3153 [sftp.c]
3154 use optopt to get invalid flag, instead of return value of getopt,
3155 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003156 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3157 [key.c]
3158 add key length to visual fingerprint; zap magical constants;
3159 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003160 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3161 [sftp-client.c sftp-server.c]
3162 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3163 bits. Note that this only affects explicit setting of modes (e.g. via
3164 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3165 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003166 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3167 [dh.c dh.h moduli.c]
3168 when loading moduli from /etc/moduli in sshd(8), check that they
3169 are of the expected "safe prime" structure and have had
3170 appropriate primality tests performed;
3171 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003172 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3173 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3174 Move SSH Fingerprint Visualization away from sharing the config option
3175 CheckHostIP to an own config option named VisualHostKey.
3176 While there, fix the behaviour that ssh would draw a random art picture
3177 on every newly seen host even when the option was not enabled.
3178 prodded by deraadt@, discussions,
3179 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003180 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3181 [ssh.1]
3182 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003183 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3184 [PROTOCOL]
3185 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003186 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3187 [ssh-agent.c]
3188 refuse to add a key that has unknown constraints specified;
3189 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003190 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3191 [ssh-agent.c]
3192 reset global compat flag after processing a protocol 2 signature
3193 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003194 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3195 [PROTOCOL PROTOCOL.agent]
3196 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003197
Damien Miller493f0322008-06-28 16:01:35 +1000319820080628
3199 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3200 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3201
Damien Miller60dcc622008-06-26 15:59:32 +1000320220080626
3203 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3204 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003205 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3206 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003207
Darren Tuckered3cdc02008-06-16 23:29:18 +1000320820080616
3209 - (dtucker) OpenBSD CVS Sync
3210 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3211 [session.c channels.c]
3212 Rename the isatty argument to is_tty so we don't shadow
3213 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003214 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003215
Darren Tucker330c93f2008-06-16 02:27:48 +1000321620080615
3217 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003218 - OpenBSD CVS Sync
3219 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3220 [sshd.c]
3221 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003222 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3223 [sshd.c]
3224 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003225 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3226 [session.c]
3227 suppress the warning message from chdir(homedir) failures
3228 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003229 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3230 [scp.1]
3231 Mention that scp follows symlinks during -r. bz #1466,
3232 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003233 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3234 [sshd_config.5]
3235 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003236 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3237 [servconf.c sshd_config.5]
3238 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003239 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3240 [channels.c channels.h session.c]
3241 don't call isatty() on a pty master, instead pass a flag down to
3242 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3243 hang on exit on Solaris (bz#1463) in portable but is actually
3244 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003245
Damien Miller8b7ab962008-06-15 10:55:34 +1000324620080614
3247 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3248 replacement code; patch from ighighi AT gmail.com in bz#1240;
3249 ok dtucker
3250
Darren Tucker99bb7612008-06-13 22:02:50 +1000325120080613
3252 - (dtucker) OpenBSD CVS Sync
3253 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3254 [packet.c]
3255 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003256 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3257 [monitor.c]
3258 Clear key options in the monitor on failed authentication, prevents
3259 applying additional restrictions to non-pubkey authentications in
3260 the case where pubkey fails but another method subsequently succeeds.
3261 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003262 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3263 [auth2-pubkey.c auth-rhosts.c]
3264 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003265 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3266 [mux.c]
3267 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003268 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3269 [scp.c]
3270 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003271 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3272 [ssh.1]
3273 Explain the use of SSH fpr visualization using random art, and cite the
3274 original scientific paper inspiring that technique.
3275 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003276 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3277 despite its name doesn't seem to implement all of GSSAPI. Patch from
3278 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003279
Darren Tucker11996732008-06-13 04:32:00 +1000328020080612
3281 - (dtucker) OpenBSD CVS Sync
3282 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3283 [sshd.8]
3284 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003285 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3286 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3287 sshconnect.c]
3288 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3289 graphical hash visualization schemes known as "random art", and by
3290 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3291 23C3 in Berlin.
3292 Scientific publication (original paper):
3293 "Hash Visualization: a New Technique to improve Real-World Security",
3294 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3295 Techniques and E-Commerce (CrypTEC '99)
3296 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3297 The algorithm used here is a worm crawling over a discrete plane,
3298 leaving a trace (augmenting the field) everywhere it goes.
3299 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3300 makes the respective movement vector be ignored for this turn,
3301 thus switching to the other color of the chessboard.
3302 Graphs are not unambiguous for now, because circles in graphs can be
3303 walked in either direction.
3304 discussions with several people,
3305 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003306 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3307 [ssh-keygen.c]
3308 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3309 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003310 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3311 [ssh-keygen.c ssh-keygen.1]
3312 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3313 that is not how it was envisioned.
3314 Also correct manpage saying that -v is needed along with -l for it to work.
3315 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003316 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3317 [key.c]
3318 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003319 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3320 [ssh_config.5]
3321 CheckHostIP set to ``fingerprint'' will display both hex and random art
3322 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003323 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3324 [key.c]
3325 #define statements that are not atoms need braces around them, else they
3326 will cause trouble in some cases.
3327 Also do a computation of -1 once, and not in a loop several times.
3328 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003329 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3330 [dns.c canohost.c sshconnect.c]
3331 Do not pass "0" strings as ports to getaddrinfo because the lookups
3332 can slow things down and we never use the service info anyway. bz
3333 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3334 deraadt@ djm@
3335 djm belives that the reason for the "0" strings is to ensure that
3336 it's not possible to call getaddrinfo with both host and port being
3337 NULL. In the case of canohost.c host is a local array. In the
3338 case of sshconnect.c, it's checked for null immediately before use.
3339 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3340 be non-null but it's not obvious, so I added a warning message in
3341 case it is ever passed a null.
3342 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3343 [sshconnect.c]
3344 Make ssh print the random art also when ssh'ing to a host using IP only.
3345 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003346 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3347 [key.c]
3348 use an odd number of rows and columns and a separate start marker, looks
3349 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003350 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3351 [clientloop.h mux.c channels.c clientloop.c channels.h]
3352 Enable ~ escapes for multiplex slave sessions; give each channel
3353 its own escape state and hook the escape filters up to muxed
3354 channels. bz #1331
3355 Mux slaves do not currently support the ~^Z and ~& escapes.
3356 NB. this change cranks the mux protocol version, so a new ssh
3357 mux client will not be able to connect to a running old ssh
3358 mux master.
3359 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003360 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3361 [clientloop.h ssh.c clientloop.c]
3362 maintain an ordered queue of outstanding global requests that we
3363 expect replies to, similar to the per-channel confirmation queue.
3364 Use this queue to verify success or failure for remote forward
3365 establishment in a race free way.
3366 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003367 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3368 [clientloop.c]
3369 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003370 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3371 [ssh.c]
3372 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003373 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3374 [PROTOCOL]
3375 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003376 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3377 [mux.c]
3378 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003379 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3380 [key.c]
3381 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3382 random art. while there, stress the fact that the field base should at
3383 least be 8 characters for the pictures to make sense.
3384 comment and ok djm@
3385 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3386 [key.c]
3387 We already mark the start of the worm, now also mark the end of the worm
3388 in our random art drawings.
3389 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003390 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3391 [clientloop.h channels.h clientloop.c channels.c mux.c]
3392 The multiplexing escape char handler commit last night introduced a
3393 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003394 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3395 [ssh_config.5 ssh.c]
3396 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003397 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3398 [ssh_config.5 ssh-keygen.1]
3399 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003400 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3401 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3402 Make keepalive timeouts apply while waiting for a packet, particularly
3403 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003404 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3405 [sftp-client.c]
3406 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003407 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3408 [clientloop.c]
3409 I was coalescing expected global request confirmation replies at
3410 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003411 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3412 [ssh-keygen.c]
3413 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3414 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003415 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3416 [key.c]
3417 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003418 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3419 [sshconnect.c]
3420 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003421 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3422 [sftp.h log.h]
3423 replace __dead with __attribute__((noreturn)), makes things
3424 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003425 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3426 [mux.c]
3427 fall back to creating a new TCP connection on most multiplexing errors
3428 (socket connect fail, invalid version, refused permittion, corrupted
3429 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003430 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3431 [mux.c]
3432 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003433 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3434 [mac.c]
3435 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003436 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3437 [misc.c]
3438 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003439 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3440 [auth2-pubkey.c auth-rhosts.c]
3441 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3442 regular files; report from Solar Designer via Colin Watson in bz#1471
3443 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003444 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3445 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003446 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3447 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003448 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3449 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003450 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3451 on big endian machines, so ifdef them for little-endian only to prevent
3452 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003453 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3454 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003455
Damien Miller4401e452008-06-12 06:05:12 +1000345620080611
3457 - (djm) [channels.c configure.ac]
3458 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3459 bz#1464; ok dtucker
3460
Darren Tucker7a3935d2008-06-10 22:59:10 +1000346120080610
3462 - (dtucker) OpenBSD CVS Sync
3463 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3464 [servconf.c match.h sshd_config.5]
3465 support CIDR address matching in sshd_config "Match address" blocks, with
3466 full support for negation and fall-back to classic wildcard matching.
3467 For example:
3468 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3469 PasswordAuthentication yes
3470 addrmatch.c code mostly lifted from flowd's addr.c
3471 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003472 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3473 [sshd_config.5]
3474 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003475 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3476 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3477 Add extended test mode (-T) and connection parameters for test mode (-C).
3478 -T causes sshd to write its effective configuration to stdout and exit.
3479 -C causes any relevant Match rules to be applied before output. The
3480 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003481 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3482 [sshd_config.5]
3483 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003484 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3485 [sshd.8 sshd.c]
3486 - update usage()
3487 - fix SYNOPSIS, and sort options
3488 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003489 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3490 [regress/test-exec.sh]
3491 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003492 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3493 [regress/addrmatch.sh regress/Makefile]
3494 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003495 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3496 [test-exec.sh]
3497 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003498 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3499 [test-exec.sh]
3500 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003501 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3502 [ssh_config.5]
3503 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003504 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3505 [PROTOCOL ssh.c serverloop.c]
3506 Add a no-more-sessions@openssh.com global request extension that the
3507 client sends when it knows that it will never request another session
3508 (i.e. when session multiplexing is disabled). This allows a server to
3509 disallow further session requests and terminate the session.
3510 Why would a non-multiplexing client ever issue additional session
3511 requests? It could have been attacked with something like SSH'jack:
3512 http://www.storm.net.nz/projects/7
3513 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003514 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3515 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3516 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3517 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003518 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3519 [bufaux.c]
3520 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003521 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3522 [Makefile regress/key-options.sh]
3523 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003524 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3525 since the new CIDR code in addmatch.c references it.
3526 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3527 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003528 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3529 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003530 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003531
Darren Tucker422c34c2008-06-09 22:48:31 +1000353220080609
3533 - (dtucker) OpenBSD CVS Sync
3534 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3535 [sftp-server.c]
3536 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003537 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3538 [sftp.c sftp-client.c sftp-client.h]
3539 Have the sftp client store the statvfs replies in wire format,
3540 which prevents problems when the server's native sizes exceed the
3541 client's.
3542 Also extends the sizes of the remaining 32bit wire format to 64bit,
3543 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003544 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003545 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003546 Extend 32bit -> 64bit values for statvfs extension missed in previous
3547 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003548 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3549 [PROTOCOL]
3550 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003551
Darren Tucker598eaa62008-06-09 03:32:29 +1000355220080608
3553 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3554 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3555 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3556 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003557 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3558 macro to convert fsid to unsigned long for platforms where fsid is a
3559 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003560
Darren Tuckerce38d822008-06-07 06:25:15 +1000356120080607
3562 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003563 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3564 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003565 - (dtucker) OpenBSD CVS Sync
3566 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3567 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003568 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3569 [sshtty.c ttymodes.c sshpty.h]
3570 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3571 we would send the modes corresponding to a zeroed struct termios,
3572 whereas we should have been sending an empty list of modes.
3573 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003574 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3575 [ssh-keygen.c]
3576 support -l (print fingerprint) in combination with -F (find host) to
3577 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3578 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003579 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3580 [clientloop.c]
3581 unbreak tree by committing this bit that I missed from:
3582 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3583 we would send the modes corresponding to a zeroed struct termios,
3584 whereas we should have been sending an empty list of modes.
3585 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003586
Damien Miller58ea61b2008-06-04 10:54:00 +1000358720080604
3588 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3589 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3590 OpenSSH did not make requests with upper bounds in this range.
3591
Damien Millera7058ec2008-05-20 08:57:06 +1000359220080519
3593 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3594 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3595 Fix compilation on Linux, including pulling in fmt_scaled(3)
3596 implementation from OpenBSD's libutil.
3597
Damien Miller797e3d12008-05-19 14:27:42 +1000359820080518
3599 - (djm) OpenBSD CVS Sync
3600 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3601 [sshd_config.5]
3602 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3603 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003604 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3605 [sshd_config.5]
3606 oops, some unrelated stuff crept into that commit - backout.
3607 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003608 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3609 [sshd_config.5]
3610 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003611 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3612 [configure.ac] Implement arc4random_buf(), import implementation of
3613 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003614 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003615 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003616 - (djm) OpenBSD CVS Sync
3617 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3618 [dh.c sshd.c]
3619 Use arc4random_buf() when requesting more than a single word of output
3620 Use arc4random_uniform() when the desired random number upper bound
3621 is not a power of two
3622 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003623 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3624 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3625 introduce sftp extension methods statvfs@openssh.com and
3626 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3627 based on a patch from miklos AT szeredi.hu (bz#1399)
3628 also add a "df" command to the sftp client that uses the
3629 statvfs@openssh.com to produce a df(1)-like display of filesystem
3630 space and inode utilisation
3631 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003632 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3633 [sftp.1]
3634 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003635 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3636 [session.c]
3637 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003638 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3639 [monitor_mm.h]
3640 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003641 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3642 [ssh-keyscan.1 ssh-keyscan.c]
3643 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3644 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003645 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3646 [servconf.c servconf.h session.c sshd_config.5]
3647 Enable the AllowAgentForwarding option in sshd_config (global and match
3648 context), to specify if agents should be permitted on the server.
3649 As the man page states:
3650 ``Note that disabling Agent forwarding does not improve security
3651 unless users are also denied shell access, as they can always install
3652 their own forwarders.''
3653 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003654 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3655 [sshd_config]
3656 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003657 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3658 [sshd_config.5]
3659 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003660 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3661 [bufaux.c buffer.h channels.c packet.c packet.h]
3662 avoid extra malloc/copy/free when receiving data over the net;
3663 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003664 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3665 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3666 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3667 [ssh.c sshd.c]
3668 Implement a channel success/failure status confirmation callback
3669 mechanism. Each channel maintains a queue of callbacks, which will
3670 be drained in order (RFC4253 guarantees confirm messages are not
3671 reordered within an channel).
3672 Also includes a abandonment callback to clean up if a channel is
3673 closed without sending confirmation messages. This probably
3674 shouldn't happen in compliant implementations, but it could be
3675 abused to leak memory.
3676 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003677 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3678 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3679 [sshd_config sshd_config.5]
3680 Make the maximum number of sessions run-time controllable via
3681 a sshd_config MaxSessions knob. This is useful for disabling
3682 login/shell/subsystem access while leaving port-forwarding working
3683 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3684 simply increasing the number of allows multiplexed sessions.
3685 Because some bozos are sure to configure MaxSessions in excess of the
3686 number of available file descriptors in sshd (which, at peak, might be
3687 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3688 on error paths, and make it fail gracefully on out-of-fd conditions -
3689 sending channel errors instead of than exiting with fatal().
3690 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3691 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003692 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3693 [clientloop.c clientloop.h ssh.c]
3694 Use new channel status confirmation callback system to properly deal
3695 with "important" channel requests that fail, in particular command exec,
3696 shell and subsystem requests. Previously we would optimistically assume
3697 that the requests would always succeed, which could cause hangs if they
3698 did not (e.g. when the server runs out of fds) or were unimplemented by
3699 the server (bz #1384)
3700 Also, properly report failing multiplex channel requests via the mux
3701 client stderr (subject to LogLevel in the mux master) - better than
3702 silently failing.
3703 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003704 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3705 [channels.c channels.h clientloop.c serverloop.c]
3706 Try additional addresses when connecting to a port forward destination
3707 whose DNS name resolves to more than one address. The previous behaviour
3708 was to try the first address and give up.
3709 Reported by stig AT venaas.com in bz#343
3710 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003711 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3712 [clientloop.c clientloop.h ssh.c mux.c]
3713 tidy up session multiplexing code, moving it into its own file and
3714 making the function names more consistent - making ssh.c and
3715 clientloop.c a fair bit more readable.
3716 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003717 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3718 [ssh.c]
3719 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003720 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3721 [session.c]
3722 re-add the USE_PIPES code and enable it.
3723 without pipes shutdown-read from the sshd does not trigger
3724 a SIGPIPE when the forked program does a write.
3725 ok djm@
3726 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003727 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3728 [channels.c]
3729 error-fd race: don't enable the error fd in the select bitmask
3730 for channels with both in- and output closed, since the channel
3731 will go away before we call select();
3732 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003733 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3734 [channels.h clientloop.c nchan.c serverloop.c]
3735 unbreak
3736 ssh -2 localhost od /bin/ls | true
3737 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3738 the peer that we're not interested in any data it might send.
3739 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003740 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3741 [umac.c]
3742 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3743 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003744 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3745 [nchan2.ms]
3746 document eow message in ssh protocol 2 channel state machine;
3747 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003748 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3749 [sftp-server.c]
3750 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003751 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3752 [PROTOCOL]
3753 document our protocol extensions and deviations; ok markus@
3754 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3755 [PROTOCOL]
3756 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003757
Damien Miller5f5cd742008-04-03 08:43:57 +1100375820080403
Damien Miller55754fb2008-04-04 16:16:35 +11003759 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3760 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003761 - (djm) Force string arguments to replacement setproctitle() though
3762 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003763
376420080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003765 - (djm) OpenBSD CVS sync:
3766 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3767 [channels.c]
3768 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3769 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003770 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3771 [sshd.8]
3772 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003773 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3774 [version.h]
3775 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003776 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3777 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003778 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003779 - (djm) Release 5.0p1