blob: 338750207a0f842eac92e41bd8834d5bf21326b5 [file] [log] [blame]
Damien Miller7a221a12010-11-20 15:14:29 +1100120101120
2 - OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2010/11/05 02:46:47
4 [packet.c]
5 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11006 - djm@cvs.openbsd.org 2010/11/10 01:33:07
7 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
8 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
9 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +110010 - djm@cvs.openbsd.org 2010/11/13 23:27:51
11 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
12 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
13 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
14 hardcoding lowdelay/throughput.
15
16 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +110017 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
18 [ssh_config.5]
19 libary -> library;
Damien Miller7a221a12010-11-20 15:14:29 +110020
Damien Millerdd190dd2010-11-11 14:17:02 +11002120101111
22 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
23 platforms that don't support ECC. Fixes some spurious warnings reported
24 by tim@
25
Tim Ricee426f5e2010-11-08 09:15:14 -08002620101109
27 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
28 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -080029 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
30 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -080031
Tim Rice522262f2010-11-07 13:00:27 -08003220101108
33 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
34 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -080035 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -080036
Darren Tuckerd1ece6e2010-11-07 18:05:54 +11003720101107
38 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
39 the correct typedefs.
40
Damien Miller3a0e9f62010-11-05 10:16:34 +11004120101105
Damien Miller34ee4202010-11-05 10:52:37 +110042 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
43 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +110044 - OpenBSD CVS Sync
45 - djm@cvs.openbsd.org 2010/09/22 12:26:05
46 [regress/Makefile regress/kextype.sh]
47 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +110048 - djm@cvs.openbsd.org 2010/10/28 11:22:09
49 [authfile.c key.c key.h ssh-keygen.c]
50 fix a possible NULL deref on loading a corrupt ECDH key
51
52 store ECDH group information in private keys files as "named groups"
53 rather than as a set of explicit group parameters (by setting
54 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
55 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +110056 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
57 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
58 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +110059 - djm@cvs.openbsd.org 2010/11/04 02:45:34
60 [sftp-server.c]
61 umask should be parsed as octal. reported by candland AT xmission.com;
62 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +110063 - (dtucker) [configure.ac platform.{c,h} session.c
64 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
65 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
66 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +110067 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
68 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +110069 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
70 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +110071 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +110072 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
73 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +110074 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
75 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +110076 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
77 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +110078 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
79 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
80 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +110081 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
82 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +110083 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
84 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +110085 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +110086 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
87 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
88 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +110089 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +110090 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
91 strictly correct since while ECC requires sha256 the reverse is not true
92 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +110093 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +110094
Tim Ricebdd3e672010-10-24 18:35:55 -07009520101025
96 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
97 1.12 to unbreak Solaris build.
98 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +110099 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
100 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700101
Darren Tuckera5393932010-10-24 10:47:30 +110010220101024
103 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100104 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
105 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100106 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
107 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100108 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
109 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100110 - (dtucker) OpenBSD CVS Sync
111 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
112 [sftp.c]
113 escape '[' in filename tab-completion; fix a type while there.
114 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100115
Damien Miller68512c02010-10-21 15:21:11 +110011620101021
117 - OpenBSD CVS Sync
118 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
119 [mux.c]
120 Typo in confirmation message. bz#1827, patch from imorgan at
121 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100122 - djm@cvs.openbsd.org 2010/08/31 12:24:09
123 [regress/cert-hostkey.sh regress/cert-userkey.sh]
124 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100125
Damien Miller1f789802010-10-11 22:35:22 +110012620101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100127 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
128 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100129 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100130
13120101011
Damien Miller1f789802010-10-11 22:35:22 +1100132 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
133 dr AT vasco.com
134
Damien Milleraa180632010-10-07 21:25:27 +110013520101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100136 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100137 - (djm) OpenBSD CVS Sync
138 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
139 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
140 [openbsd-compat/timingsafe_bcmp.c]
141 Add timingsafe_bcmp(3) to libc, mention that it's already in the
142 kernel in kern(9), and remove it from OpenSSH.
143 ok deraadt@, djm@
144 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100145 - djm@cvs.openbsd.org 2010/09/25 09:30:16
146 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
147 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
148 rountrips to fetch per-file stat(2) information.
149 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
150 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100151 - djm@cvs.openbsd.org 2010/09/26 22:26:33
152 [sftp.c]
153 when performing an "ls" in columnated (short) mode, only call
154 ioctl(TIOCGWINSZ) once to get the window width instead of per-
155 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100156 - djm@cvs.openbsd.org 2010/09/30 11:04:51
157 [servconf.c]
158 prevent free() of string in .rodata when overriding AuthorizedKeys in
159 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100160 - djm@cvs.openbsd.org 2010/10/01 23:05:32
161 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
162 adapt to API changes in openssl-1.0.0a
163 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100164 - djm@cvs.openbsd.org 2010/10/05 05:13:18
165 [sftp.c sshconnect.c]
166 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100167 - djm@cvs.openbsd.org 2010/10/06 06:39:28
168 [clientloop.c ssh.c sshconnect.c sshconnect.h]
169 kill proxy command on fatal() (we already kill it on clean exit);
170 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100171 - djm@cvs.openbsd.org 2010/10/06 21:10:21
172 [sshconnect.c]
173 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100174 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100175 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100176 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100177
Damien Miller6186bbc2010-09-24 22:00:54 +100017820100924
179 - (djm) OpenBSD CVS Sync
180 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
181 [ssh-keygen.1]
182 * mention ECDSA in more places
183 * less repetition in FILES section
184 * SSHv1 keys are still encrypted with 3DES
185 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000186 - djm@cvs.openbsd.org 2010/09/11 21:44:20
187 [ssh.1]
188 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000189 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
190 [sftp.1]
191 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000192 - djm@cvs.openbsd.org 2010/09/20 04:41:47
193 [ssh.c]
194 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000195 - djm@cvs.openbsd.org 2010/09/20 04:50:53
196 [jpake.c schnorr.c]
197 check that received values are smaller than the group size in the
198 disabled and unfinished J-PAKE code.
199 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000200 - djm@cvs.openbsd.org 2010/09/20 04:54:07
201 [jpake.c]
202 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000203 - djm@cvs.openbsd.org 2010/09/20 07:19:27
204 [mux.c]
205 "atomically" create the listening mux socket by binding it on a temorary
206 name and then linking it into position after listen() has succeeded.
207 this allows the mux clients to determine that the server socket is
208 either ready or stale without races. stale server sockets are now
209 automatically removed
210 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000211 - djm@cvs.openbsd.org 2010/09/22 05:01:30
212 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
213 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
214 add a KexAlgorithms knob to the client and server configuration to allow
215 selection of which key exchange methods are used by ssh(1) and sshd(8)
216 and their order of preference.
217 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000218 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
219 [ssh.1 ssh_config.5]
220 ssh.1: add kexalgorithms to the -o list
221 ssh_config.5: format the kexalgorithms in a more consistent
222 (prettier!) way
223 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000224 - djm@cvs.openbsd.org 2010/09/22 22:58:51
225 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
226 [sftp-client.h sftp.1 sftp.c]
227 add an option per-read/write callback to atomicio
228
229 factor out bandwidth limiting code from scp(1) into a generic bandwidth
230 limiter that can be attached using the atomicio callback mechanism
231
232 add a bandwidth limit option to sftp(1) using the above
233 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000234 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
235 [sftp.c]
236 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000237 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
238 [scp.1 sftp.1]
239 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000240
Damien Miller4314c2b2010-09-10 11:12:09 +100024120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000242 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
243 return code since it can apparently return -1 under some conditions. From
244 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000245 - OpenBSD CVS Sync
246 - djm@cvs.openbsd.org 2010/08/31 12:33:38
247 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
248 reintroduce commit from tedu@, which I pulled out for release
249 engineering:
250 OpenSSL_add_all_algorithms is the name of the function we have a
251 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000252 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
253 [ssh-agent.1]
254 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000255 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
256 [ssh.1]
257 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000258 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
259 [servconf.c]
260 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000261 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000262 [ssh-keygen.c]
263 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000264 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000265 [ssh.c]
266 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000267 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
268 [ssh-keygen.c]
269 Switch ECDSA default key size to 256 bits, which according to RFC5656
270 should still be better than our current RSA-2048 default.
271 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000272 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
273 [scp.1]
274 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000275 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
276 [ssh-add.1 ssh.1]
277 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000278 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
279 [sshd_config]
280 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
281 <mattieu.b@gmail.com>
282 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000283 - djm@cvs.openbsd.org 2010/09/08 03:54:36
284 [authfile.c]
285 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000286 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
287 [compress.c]
288 work around name-space collisions some buggy compilers (looking at you
289 gcc, at least in earlier versions, but this does not forgive your current
290 transgressions) seen between zlib and openssl
291 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000292 - djm@cvs.openbsd.org 2010/09/09 10:45:45
293 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
294 ECDH/ECDSA compliance fix: these methods vary the hash function they use
295 (SHA256/384/512) depending on the length of the curve in use. The previous
296 code incorrectly used SHA256 in all cases.
297
298 This fix will cause authentication failure when using 384 or 521-bit curve
299 keys if one peer hasn't been upgraded and the other has. (256-bit curve
300 keys work ok). In particular you may need to specify HostkeyAlgorithms
301 when connecting to a server that has not been upgraded from an upgraded
302 client.
303
304 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000305 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
306 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
307 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
308 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000309 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
310 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000311
31220100831
Damien Millerafdae612010-08-31 22:31:14 +1000313 - OpenBSD CVS Sync
314 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
315 [ssh-keysign.8 ssh.1 sshd.8]
316 use the same template for all FILES sections; i.e. -compact/.Pp where we
317 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000318 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
319 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
320 OpenSSL_add_all_algorithms is the name of the function we have a man page
321 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000322 - djm@cvs.openbsd.org 2010/08/16 04:06:06
323 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
324 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000325 - djm@cvs.openbsd.org 2010/08/31 09:58:37
326 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
327 [packet.h ssh-dss.c ssh-rsa.c]
328 Add buffer_get_cstring() and related functions that verify that the
329 string extracted from the buffer contains no embedded \0 characters*
330 This prevents random (possibly malicious) crap from being appended to
331 strings where it would not be noticed if the string is used with
332 a string(3) function.
333
334 Use the new API in a few sensitive places.
335
336 * actually, we allow a single one at the end of the string for now because
337 we don't know how many deployed implementations get this wrong, but don't
338 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000339 - djm@cvs.openbsd.org 2010/08/31 11:54:45
340 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
341 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
342 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
343 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
344 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
345 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
346 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
347 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
348 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
349 better performance than plain DH and DSA at the same equivalent symmetric
350 key length, as well as much shorter keys.
351
352 Only the mandatory sections of RFC5656 are implemented, specifically the
353 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
354 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
355
356 Certificate host and user keys using the new ECDSA key types are supported.
357
358 Note that this code has not been tested for interoperability and may be
359 subject to change.
360
361 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000362 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000363 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
364 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000365
Darren Tucker6889abd2010-08-27 10:12:54 +100036620100827
367 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
368 remove. Patch from martynas at venck us
369
Damien Millera5362022010-08-23 21:20:20 +100037020100823
371 - (djm) Release OpenSSH-5.6p1
372
Darren Tuckeraa74f672010-08-16 13:15:23 +100037320100816
374 - (dtucker) [configure.ac openbsd-compat/Makefile.in
375 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
376 the compat library which helps on platforms like old IRIX. Based on work
377 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000378 - OpenBSD CVS Sync
379 - djm@cvs.openbsd.org 2010/08/12 21:49:44
380 [ssh.c]
381 close any extra file descriptors inherited from parent at start and
382 reopen stdin/stdout to /dev/null when forking for ControlPersist.
383
384 prevents tools that fork and run a captive ssh for communication from
385 failing to exit when the ssh completes while they wait for these fds to
386 close. The inherited fds may persist arbitrarily long if a background
387 mux master has been started by ControlPersist. cvs and scp were effected
388 by this.
389
390 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000391 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000392
Tim Rice722b8d12010-08-12 09:43:13 -070039320100812
394 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
395 regress/test-exec.sh] Under certain conditions when testing with sudo
396 tests would fail because the pidfile could not be read by a regular user.
397 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
398 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700399 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700400
Damien Miller7e569b82010-08-09 02:28:37 +100040120100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000402 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
403 already set. Makes FreeBSD user openable tunnels useful; patch from
404 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000405 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
406 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000407
40820100809
Damien Miller7e569b82010-08-09 02:28:37 +1000409 - OpenBSD CVS Sync
410 - djm@cvs.openbsd.org 2010/08/08 16:26:42
411 [version.h]
412 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000413 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
414 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000415
Damien Miller8e604ac2010-08-09 02:28:10 +100041620100805
Damien Miller7fa96602010-08-05 13:03:13 +1000417 - OpenBSD CVS Sync
418 - djm@cvs.openbsd.org 2010/08/04 05:37:01
419 [ssh.1 ssh_config.5 sshd.8]
420 Remove mentions of weird "addr/port" alternate address format for IPv6
421 addresses combinations. It hasn't worked for ages and we have supported
422 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000423 - djm@cvs.openbsd.org 2010/08/04 05:40:39
424 [PROTOCOL.certkeys ssh-keygen.c]
425 tighten the rules for certificate encoding by requiring that options
426 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000427 - djm@cvs.openbsd.org 2010/08/04 05:42:47
428 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
429 [ssh-keysign.c ssh.c]
430 enable certificates for hostbased authentication, from Iain Morgan;
431 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000432 - djm@cvs.openbsd.org 2010/08/04 05:49:22
433 [authfile.c]
434 commited the wrong version of the hostbased certificate diff; this
435 version replaces some strlc{py,at} verbosity with xasprintf() at
436 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000437 - djm@cvs.openbsd.org 2010/08/04 06:07:11
438 [ssh-keygen.1 ssh-keygen.c]
439 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000440 - djm@cvs.openbsd.org 2010/08/04 06:08:40
441 [ssh-keysign.c]
442 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000443 - djm@cvs.openbsd.org 2010/08/05 13:08:42
444 [channels.c]
445 Fix a trio of bugs in the local/remote window calculation for datagram
446 data channels (i.e. TunnelForward):
447
448 Calculate local_consumed correctly in channel_handle_wfd() by measuring
449 the delta to buffer_len(c->output) from when we start to when we finish.
450 The proximal problem here is that the output_filter we use in portable
451 modified the length of the dequeued datagram (to futz with the headers
452 for !OpenBSD).
453
454 In channel_output_poll(), don't enqueue datagrams that won't fit in the
455 peer's advertised packet size (highly unlikely to ever occur) or which
456 won't fit in the peer's remaining window (more likely).
457
458 In channel_input_data(), account for the 4-byte string header in
459 datagram packets that we accept from the peer and enqueue in c->output.
460
461 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
462 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000463
Damien Miller8e604ac2010-08-09 02:28:10 +100046420100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000465 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
466 PAM to sane values in case the PAM method doesn't write to them. Spotted by
467 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000468 - OpenBSD CVS Sync
469 - djm@cvs.openbsd.org 2010/07/16 04:45:30
470 [ssh-keygen.c]
471 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000472 - djm@cvs.openbsd.org 2010/07/16 14:07:35
473 [ssh-rsa.c]
474 more timing paranoia - compare all parts of the expected decrypted
475 data before returning. AFAIK not exploitable in the SSH protocol.
476 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000477 - djm@cvs.openbsd.org 2010/07/19 03:16:33
478 [sftp-client.c]
479 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
480 upload depth checks and causing verbose printing of transfers to always
481 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000482 - djm@cvs.openbsd.org 2010/07/19 09:15:12
483 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
484 add a "ControlPersist" option that automatically starts a background
485 ssh(1) multiplex master when connecting. This connection can stay alive
486 indefinitely, or can be set to automatically close after a user-specified
487 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
488 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
489 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000490 - djm@cvs.openbsd.org 2010/07/21 02:10:58
491 [misc.c]
492 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000493 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
494 [ssh.1]
495 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000496
49720100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000498 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
499 details about its behaviour WRT existing directories. Patch from
500 asguthrie at gmail com, ok djm.
501
Damien Miller9308fc72010-07-16 13:56:01 +100050220100716
503 - (djm) OpenBSD CVS Sync
504 - djm@cvs.openbsd.org 2010/07/02 04:32:44
505 [misc.c]
506 unbreak strdelim() skipping past quoted strings, e.g.
507 AllowUsers "blah blah" blah
508 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
509 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000510 - djm@cvs.openbsd.org 2010/07/12 22:38:52
511 [ssh.c]
512 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
513 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000514 - djm@cvs.openbsd.org 2010/07/12 22:41:13
515 [ssh.c ssh_config.5]
516 expand %h to the hostname in ssh_config Hostname options. While this
517 sounds useless, it is actually handy for working with unqualified
518 hostnames:
519
520 Host *.*
521 Hostname %h
522 Host *
523 Hostname %h.example.org
524
525 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000526 - djm@cvs.openbsd.org 2010/07/13 11:52:06
527 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
528 [packet.c ssh-rsa.c]
529 implement a timing_safe_cmp() function to compare memory without leaking
530 timing information by short-circuiting like memcmp() and use it for
531 some of the more sensitive comparisons (though nothing high-value was
532 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000533 - djm@cvs.openbsd.org 2010/07/13 23:13:16
534 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
535 [ssh-rsa.c]
536 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000537 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
538 [ssh.1]
539 finally ssh synopsis looks nice again! this commit just removes a ton of
540 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000541 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
542 [ssh-keygen.1]
543 repair incorrect block nesting, which screwed up indentation;
544 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000545
Tim Ricecfbdc282010-07-14 13:42:28 -070054620100714
547 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
548 (line 77) should have been for no_x11_askpass.
549
Damien Millercede1db2010-07-02 13:33:48 +100055020100702
551 - (djm) OpenBSD CVS Sync
552 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
553 [ssh_config.5]
554 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000555 - djm@cvs.openbsd.org 2010/06/26 23:04:04
556 [ssh.c]
557 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000558 - djm@cvs.openbsd.org 2010/06/29 23:15:30
559 [ssh-keygen.1 ssh-keygen.c]
560 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
561 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000562 - djm@cvs.openbsd.org 2010/06/29 23:16:46
563 [auth2-pubkey.c sshd_config.5]
564 allow key options (command="..." and friends) in AuthorizedPrincipals;
565 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000566 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
567 [ssh-keygen.1]
568 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000569 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
570 [ssh-keygen.c]
571 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000572 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
573 [sshd_config.5]
574 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000575 - millert@cvs.openbsd.org 2010/07/01 13:06:59
576 [scp.c]
577 Fix a longstanding problem where if you suspend scp at the
578 password/passphrase prompt the terminal mode is not restored.
579 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000580 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
581 [regress/Makefile]
582 fix how we run the tests so we can successfully use SUDO='sudo -E'
583 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000584 - djm@cvs.openbsd.org 2010/06/29 23:59:54
585 [cert-userkey.sh]
586 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000587
Tim Rice3fd307d2010-06-26 16:45:15 -070058820100627
589 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
590 key.h.
591
Damien Miller2e774462010-06-26 09:30:47 +100059220100626
593 - (djm) OpenBSD CVS Sync
594 - djm@cvs.openbsd.org 2010/05/21 05:00:36
595 [misc.c]
596 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000597 - markus@cvs.openbsd.org 2010/06/08 21:32:19
598 [ssh-pkcs11.c]
599 check length of value returned C_GetAttributValue for != 0
600 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000601 - djm@cvs.openbsd.org 2010/06/17 07:07:30
602 [mux.c]
603 Correct sizing of object to be allocated by calloc(), replacing
604 sizeof(state) with sizeof(*state). This worked by accident since
605 the struct contained a single int at present, but could have broken
606 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000607 - djm@cvs.openbsd.org 2010/06/18 00:58:39
608 [sftp.c]
609 unbreak ls in working directories that contains globbing characters in
610 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000611 - djm@cvs.openbsd.org 2010/06/18 03:16:03
612 [session.c]
613 Missing check for chroot_director == "none" (we already checked against
614 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000615 - djm@cvs.openbsd.org 2010/06/18 04:43:08
616 [sftp-client.c]
617 fix memory leak in do_realpath() error path; bz#1771, patch from
618 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000619 - djm@cvs.openbsd.org 2010/06/22 04:22:59
620 [servconf.c sshd_config.5]
621 expose some more sshd_config options inside Match blocks:
622 AuthorizedKeysFile AuthorizedPrincipalsFile
623 HostbasedUsesNameFromPacketOnly PermitTunnel
624 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000625 - djm@cvs.openbsd.org 2010/06/22 04:32:06
626 [ssh-keygen.c]
627 standardise error messages when attempting to open private key
628 files to include "progname: filename: error reason"
629 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000630 - djm@cvs.openbsd.org 2010/06/22 04:49:47
631 [auth.c]
632 queue auth debug messages for bad ownership or permissions on the user's
633 keyfiles. These messages will be sent after the user has successfully
634 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000635 bz#1554; ok dtucker@
636 - djm@cvs.openbsd.org 2010/06/22 04:54:30
637 [ssh-keyscan.c]
638 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
639 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000640 - djm@cvs.openbsd.org 2010/06/22 04:59:12
641 [session.c]
642 include the user name on "subsystem request for ..." log messages;
643 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000644 - djm@cvs.openbsd.org 2010/06/23 02:59:02
645 [ssh-keygen.c]
646 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000647 - djm@cvs.openbsd.org 2010/06/25 07:14:46
648 [channels.c mux.c readconf.c readconf.h ssh.h]
649 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
650 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000651 - djm@cvs.openbsd.org 2010/06/25 07:20:04
652 [channels.c session.c]
653 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
654 internal-sftp accidentally introduced in r1.253 by removing the code
655 that opens and dup /dev/null to stderr and modifying the channels code
656 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000657 - djm@cvs.openbsd.org 2010/06/25 08:46:17
658 [auth1.c auth2-none.c]
659 skip the initial check for access with an empty password when
660 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000661 - djm@cvs.openbsd.org 2010/06/25 23:10:30
662 [ssh.c]
663 log the hostname and address that we connected to at LogLevel=verbose
664 after authentication is successful to mitigate "phishing" attacks by
665 servers with trusted keys that accept authentication silently and
666 automatically before presenting fake password/passphrase prompts;
667 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000668 - djm@cvs.openbsd.org 2010/06/25 23:10:30
669 [ssh.c]
670 log the hostname and address that we connected to at LogLevel=verbose
671 after authentication is successful to mitigate "phishing" attacks by
672 servers with trusted keys that accept authentication silently and
673 automatically before presenting fake password/passphrase prompts;
674 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000675
Damien Millerd82a2602010-06-22 15:02:39 +100067620100622
677 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
678 bz#1579; ok dtucker
679
Damien Millerea909792010-06-18 11:09:24 +100068020100618
681 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
682 rather than assuming that $CWD == $HOME. bz#1500, patch from
683 timothy AT gelter.com
684
Tim Riceb9ae4ec2010-06-17 11:11:44 -070068520100617
686 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
687 minires-devel package, and to add the reference to the libedit-devel
688 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
689
Damien Miller3bcce802010-05-21 14:48:16 +100069020100521
691 - (djm) OpenBSD CVS Sync
692 - djm@cvs.openbsd.org 2010/05/07 11:31:26
693 [regress/Makefile regress/cert-userkey.sh]
694 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
695 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000696 - djm@cvs.openbsd.org 2010/05/11 02:58:04
697 [auth-rsa.c]
698 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000699 - djm@cvs.openbsd.org 2010/05/14 00:47:22
700 [ssh-add.c]
701 check that the certificate matches the corresponding private key before
702 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000703 - djm@cvs.openbsd.org 2010/05/14 23:29:23
704 [channels.c channels.h mux.c ssh.c]
705 Pause the mux channel while waiting for reply from aynch callbacks.
706 Prevents misordering of replies if new requests arrive while waiting.
707
708 Extend channel open confirm callback to allow signalling failure
709 conditions as well as success. Use this to 1) fix a memory leak, 2)
710 start using the above pause mechanism and 3) delay sending a success/
711 failure message on mux slave session open until we receive a reply from
712 the server.
713
714 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000715 - markus@cvs.openbsd.org 2010/05/16 12:55:51
716 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
717 mux support for remote forwarding with dynamic port allocation,
718 use with
719 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
720 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000721 - djm@cvs.openbsd.org 2010/05/20 11:25:26
722 [auth2-pubkey.c]
723 fix logspam when key options (from="..." especially) deny non-matching
724 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000725 - djm@cvs.openbsd.org 2010/05/20 23:46:02
726 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
727 Move the permit-* options to the non-critical "extensions" field for v01
728 certificates. The logic is that if another implementation fails to
729 implement them then the connection just loses features rather than fails
730 outright.
731
732 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000733
Darren Tucker5b6d0d02010-05-12 16:51:38 +100073420100511
735 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
736 circular dependency problem on old or odd platforms. From Tom Lane, ok
737 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000738 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
739 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
740 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000741
Damien Miller50af79b2010-05-10 11:52:00 +100074220100510
743 - OpenBSD CVS Sync
744 - djm@cvs.openbsd.org 2010/04/23 01:47:41
745 [ssh-keygen.c]
746 bz#1740: display a more helpful error message when $HOME is
747 inaccessible while trying to create .ssh directory. Based on patch
748 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000749 - djm@cvs.openbsd.org 2010/04/23 22:27:38
750 [mux.c]
751 set "detach_close" flag when registering channel cleanup callbacks.
752 This causes the channel to close normally when its fds close and
753 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000754 - djm@cvs.openbsd.org 2010/04/23 22:42:05
755 [session.c]
756 set stderr to /dev/null for subsystems rather than just closing it.
757 avoids hangs if a subsystem or shell initialisation writes to stderr.
758 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000759 - djm@cvs.openbsd.org 2010/04/23 22:48:31
760 [ssh-keygen.c]
761 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
762 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000763 - djm@cvs.openbsd.org 2010/04/26 22:28:24
764 [sshconnect2.c]
765 bz#1502: authctxt.success is declared as an int, but passed by
766 reference to function that accepts sig_atomic_t*. Convert it to
767 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000768 - djm@cvs.openbsd.org 2010/05/01 02:50:50
769 [PROTOCOL.certkeys]
770 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000771 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
772 [sftp.c]
773 restore mput and mget which got lost in the tab-completion changes.
774 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000775 - djm@cvs.openbsd.org 2010/05/07 11:30:30
776 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
777 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
778 add some optional indirection to matching of principal names listed
779 in certificates. Currently, a certificate must include the a user's name
780 to be accepted for authentication. This change adds the ability to
781 specify a list of certificate principal names that are acceptable.
782
783 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
784 this adds a new principals="name1[,name2,...]" key option.
785
786 For CAs listed through sshd_config's TrustedCAKeys option, a new config
787 option "AuthorizedPrincipalsFile" specifies a per-user file containing
788 the list of acceptable names.
789
790 If either option is absent, the current behaviour of requiring the
791 username to appear in principals continues to apply.
792
793 These options are useful for role accounts, disjoint account namespaces
794 and "user@realm"-style naming policies in certificates.
795
796 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000797 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
798 [sshd_config.5]
799 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000800
Darren Tucker9f8703b2010-04-23 11:12:06 +100080120100423
802 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
803 in the openssl install directory (some newer openssl versions do this on at
804 least some amd64 platforms).
805
Damien Millerc4eddee2010-04-18 08:07:43 +100080620100418
807 - OpenBSD CVS Sync
808 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
809 [ssh_config.5]
810 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000811 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
812 [ssh-keygen.1 ssh-keygen.c]
813 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000814 - djm@cvs.openbsd.org 2010/04/16 21:14:27
815 [sshconnect.c]
816 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000817 - djm@cvs.openbsd.org 2010/04/16 01:58:45
818 [regress/cert-hostkey.sh regress/cert-userkey.sh]
819 regression tests for v01 certificate format
820 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000821 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
822 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000823
Damien Millera45f1c02010-04-16 15:51:34 +100082420100416
825 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000826 - OpenBSD CVS Sync
827 - djm@cvs.openbsd.org 2010/03/26 03:13:17
828 [bufaux.c]
829 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
830 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000831 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
832 [ssh.1]
833 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000834 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
835 [ssh_config.5]
836 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000837 - djm@cvs.openbsd.org 2010/04/10 00:00:16
838 [ssh.c]
839 bz#1746 - suppress spurious tty warning when using -O and stdin
840 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000841 - djm@cvs.openbsd.org 2010/04/10 00:04:30
842 [sshconnect.c]
843 fix terminology: we didn't find a certificate in known_hosts, we found
844 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000845 - djm@cvs.openbsd.org 2010/04/10 02:08:44
846 [clientloop.c]
847 bz#1698: kill channel when pty allocation requests fail. Fixed
848 stuck client if the server refuses pty allocation.
849 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000850 - djm@cvs.openbsd.org 2010/04/10 02:10:56
851 [sshconnect2.c]
852 show the key type that we are offering in debug(), helps distinguish
853 between certs and plain keys as the path to the private key is usually
854 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000855 - djm@cvs.openbsd.org 2010/04/10 05:48:16
856 [mux.c]
857 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000858 - djm@cvs.openbsd.org 2010/04/14 22:27:42
859 [ssh_config.5 sshconnect.c]
860 expand %r => remote username in ssh_config:ProxyCommand;
861 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000862 - markus@cvs.openbsd.org 2010/04/15 20:32:55
863 [ssh-pkcs11.c]
864 retry lookup for private key if there's no matching key with CKA_SIGN
865 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
866 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000867 - djm@cvs.openbsd.org 2010/04/16 01:47:26
868 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
869 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
870 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
871 [sshconnect.c sshconnect2.c sshd.c]
872 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
873 following changes:
874
875 move the nonce field to the beginning of the certificate where it can
876 better protect against chosen-prefix attacks on the signature hash
877
878 Rename "constraints" field to "critical options"
879
880 Add a new non-critical "extensions" field
881
882 Add a serial number
883
884 The older format is still support for authentication and cert generation
885 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
886
887 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000888
Darren Tucker627337d2010-04-10 22:58:01 +100088920100410
890 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
891 back so we disable the IPv6 tests if we don't have it.
892
Darren Tucker537d4dc2010-04-09 13:35:23 +100089320100409
894 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
895 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000896 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
897 have it and the path is not provided to --with-libedit. Based on a patch
898 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000899 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
900 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000901
Damien Miller7d09b8f2010-03-26 08:52:02 +110090220100326
903 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
904 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100905 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
906 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100907 - (djm) OpenBSD CVS Sync
908 - djm@cvs.openbsd.org 2010/03/25 23:38:28
909 [servconf.c]
910 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
911 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100912 - djm@cvs.openbsd.org 2010/03/26 00:26:58
913 [ssh.1]
914 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100915 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
916 set up SELinux execution context before chroot() call. From Russell
917 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100918 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
919 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100920 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
921 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100922 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
923 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100924 - (dtucker) OpenBSD CVS Sync
925 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
926 [ssh_config.5]
927 Reformat default value of PreferredAuthentications entry (current
928 formatting implies ", " is acceptable as a separator, which it's not.
929 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100930
Darren Tucker62131dc2010-03-24 13:03:32 +110093120100324
932 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
933 containing the services file explicitely case-insensitive. This allows to
934 tweak the Windows services file reliably. Patch from vinschen at redhat.
935
Damien Millerc59e2442010-03-22 05:50:31 +110093620100321
937 - (djm) OpenBSD CVS Sync
938 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
939 [ssh-keygen.1]
940 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100941 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
942 [ssh-keygen.1]
943 typos; from Ross Richardson
944 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100945 - djm@cvs.openbsd.org 2010/03/10 23:27:17
946 [auth2-pubkey.c]
947 correct certificate logging and make it more consistent between
948 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100949 - djm@cvs.openbsd.org 2010/03/12 01:06:25
950 [servconf.c]
951 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
952 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100953 - markus@cvs.openbsd.org 2010/03/12 11:37:40
954 [servconf.c]
955 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
956 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100957 - djm@cvs.openbsd.org 2010/03/13 21:10:38
958 [clientloop.c]
959 protocol conformance fix: send language tag when disconnecting normally;
960 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100961 - djm@cvs.openbsd.org 2010/03/13 21:45:46
962 [ssh-keygen.1]
963 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
964 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100965 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
966 [ssh-keygen.1]
967 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100968 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
969 [key.c key.h ssh-keygen.c]
970 also print certificate type (user or host) for ssh-keygen -L
971 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100972 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
973 [auth-options.c]
974 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100975 - djm@cvs.openbsd.org 2010/03/16 16:36:49
976 [version.h]
977 crank version to openssh-5.5 since we have a few fixes since 5.4;
978 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100979 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
980 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100981
Damien Miller47f9a412010-03-14 08:37:49 +110098220100314
983 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
984 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
985 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100986 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
987 ssh-pkcs11-helper to repair static builds (we do the same for
988 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100989
Tim Rice2bde3ee2010-03-11 22:18:13 -080099020100312
Tim Riceded8fa02010-03-11 22:32:02 -0800991 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
992 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
993 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800994 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
995 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800996
Tim Ricefa233ba2010-03-10 16:12:02 -080099720100311
998 - (tim) [contrib/suse/openssh.spec] crank version number here too.
999 report by imorgan AT nas.nasa.gov
1000
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100100120100309
1002 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1003 so setting it in CFLAGS correctly skips IPv6 tests.
1004
100520100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001006 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001007 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1008 [ssh-keygen.c]
1009 make internal strptime string match strftime format;
1010 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001011 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1012 [ssh-keygen.1]
1013 document permit-agent-forwarding certificate constraint; patch from
1014 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001015 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1016 [version.h]
1017 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001018 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1019 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001020 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001021
102220100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001023 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1024 it gets the passwd struct from the LAM that knows about the user which is
1025 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001026 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1027 do not set real uid, since that's needed for the chroot, and will be set
1028 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001029 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1030 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001031 - (dtucker) OpenBSD CVS Sync
1032 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1033 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1034 Hold authentication debug messages until after successful authentication.
1035 Fixes an info leak of environment variables specified in authorized_keys,
1036 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001037
Damien Miller72b33822010-03-05 07:39:01 +1100103820100305
1039 - OpenBSD CVS Sync
1040 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1041 [ssh.1 sshd_config.5]
1042 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001043 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1044 [ssh-keygen.1 ssh-keygen.c]
1045 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001046 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1047 [ssh-keygen.1]
1048 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001049 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1050 [sshd_config.5]
1051 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001052 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1053 [ssh.1 sshd.8]
1054 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1055 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001056 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1057 [auth-options.c ssh-keygen.c]
1058 "force-command" is not spelled "forced-command"; spotted by
1059 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001060 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1061 [auth.c]
1062 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001063 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1064 [ssh.1 sshd.8]
1065 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001066 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1067 [ssh.1]
1068 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001069 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1070 [ssh-add.1 ssh.1 ssh_config.5]
1071 mention loading of certificate files from [private]-cert.pub when
1072 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001073 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1074 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001075 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1076 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001077 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001078
Damien Miller910f2092010-03-04 14:17:22 +1100107920100304
1080 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1081 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001082 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1083 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1084 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001085 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001086 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001087 - OpenBSD CVS Sync
1088 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1089 [auth-options.c key.c]
1090 reject strings with embedded ASCII nul chars in certificate key IDs,
1091 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001092 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1093 [sshd.8]
1094 the authorized_keys option for CA keys is "cert-authority", not
1095 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001096 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1097 [PROTOCOL.certkeys]
1098 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001099 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1100 [key.c]
1101 use buffer_get_string_ptr_ret() where we are checking the return
1102 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001103 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1104 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1105 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1106 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1107 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1108 are trusted to authenticate users (in addition than doing it per-user
1109 in authorized_keys).
1110
1111 Add a RevokedKeys option to sshd_config and a @revoked marker to
1112 known_hosts to allow keys to me revoked and banned for user or host
1113 authentication.
1114
1115 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001116 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1117 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1118 add an extra test to ensure that authentication with the wrong
1119 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001120 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1121 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1122 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001123
Damien Miller25b97dd2010-03-03 10:24:00 +1100112420100303
1125 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001126 - OpenBSD CVS Sync
1127 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1128 [ssh-keygen.1 ssh.1 sshd.8]
1129 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001130 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1131 [ssh-add.c]
1132 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001133 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1134 [ssh-keygen.c]
1135 POSIX strptime is stricter than OpenBSD's so do a little dance to
1136 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001137 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001138
Tim Ricec5b0cb32010-03-01 15:57:42 -0800113920100302
1140 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1141 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1142 respectively).
1143
Darren Tuckerc614c782010-03-01 12:49:05 +1100114420100301
1145 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1146 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001147 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1148 adjust log at verbose only, since according to cjwatson in bug #1470
1149 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001150
Damien Milleracc9b292010-03-01 04:36:54 +1100115120100228
1152 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1153 case from that matched in the system password database. On this
1154 platform, passwords are stored case-insensitively, but sshd requires
1155 exact case matching for Match blocks in sshd_config(5). Based on
1156 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001157 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1158 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001159
Damien Miller09a24db2010-02-28 03:28:05 +1100116020100227
Damien Millerd05951f2010-02-28 03:29:33 +11001161 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1162 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1163 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001164
Damien Miller0a80ca12010-02-27 07:55:05 +1100116520100226
1166 - OpenBSD CVS Sync
1167 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1168 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1169 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1170 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1171 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1172 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1173 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1174 Add support for certificate key types for users and hosts.
1175
1176 OpenSSH certificate key types are not X.509 certificates, but a much
1177 simpler format that encodes a public key, identity information and
1178 some validity constraints and signs it with a CA key. CA keys are
1179 regular SSH keys. This certificate style avoids the attack surface
1180 of X.509 certificates and is very easy to deploy.
1181
1182 Certified host keys allow automatic acceptance of new host keys
1183 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1184 see VERIFYING HOST KEYS in ssh(1) for details.
1185
1186 Certified user keys allow authentication of users when the signing
1187 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1188 FILE FORMAT" in sshd(8) for details.
1189
1190 Certificates are minted using ssh-keygen(1), documentation is in
1191 the "CERTIFICATES" section of that manpage.
1192
1193 Documentation on the format of certificates is in the file
1194 PROTOCOL.certkeys
1195
1196 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001197 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1198 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1199 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001200
Damien Miller05abd2c2010-02-24 17:16:08 +1100120120100224
1202 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1203 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001204 - (djm) OpenBSD CVS Sync
1205 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1206 [pathnames.h]
1207 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001208 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1209 [regress/Makefile]
1210 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001211 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1212 [regress/forwarding.sh]
1213 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001214 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1215 [regress/addrmatch.sh]
1216 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001217 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1218 [regress/Makefile]
1219 turn on all the malloc(3) checking options when running regression
1220 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001221 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1222 [regress/test-exec.sh]
1223 wait for sshd to fully stop in cleanup() function; avoids races in tests
1224 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001225 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1226 [regress/agent-pkcs11.sh]
1227 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001228 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001229 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1230 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001231
Damien Miller17751bc2010-02-12 07:35:08 +1100123220100212
1233 - (djm) OpenBSD CVS Sync
1234 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1235 [bufaux.c]
1236 make buffer_get_string_ret() really non-fatal in all cases (it was
1237 using buffer_get_int(), which could fatal() on buffer empty);
1238 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001239 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1240 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1241 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1242 replace our obsolete smartcard code with PKCS#11.
1243 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1244 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1245 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1246 a forked a ssh-pkcs11-helper process.
1247 PKCS#11 is currently a compile time option.
1248 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001249 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1250 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1251 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001252 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1253 [ssh-agent.c]
1254 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001255 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1256 [ssh-keygen.c]
1257 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001258 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1259 [buffer.c buffer.h]
1260 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001261 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1262 [auth.c]
1263 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1264 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001265 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1266 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1267 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001268 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1269 [ssh.1]
1270 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001271 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1272 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1273 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001274 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1275 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001276 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1277 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001278 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1279 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001280
Damien Miller1d2bfc42010-02-10 10:19:29 +1100128120100210
1282 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1283 getseuserbyname; patch from calebcase AT gmail.com via
1284 cjwatson AT debian.org
1285
Damien Miller74d98252010-02-02 17:01:46 +1100128620100202
1287 - (djm) OpenBSD CVS Sync
1288 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1289 [sshd.8]
1290 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001291 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1292 [channels.c]
1293 fake local addr:port when stdio fowarding as some servers (Tectia at
1294 least) validate that they are well-formed;
1295 reported by imorgan AT nas.nasa.gov
1296 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001297
Damien Miller36f57eb2010-01-30 17:28:34 +1100129820100130
1299 - (djm) OpenBSD CVS Sync
1300 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1301 [clientloop.c]
1302 downgrade an error() to a debug() - this particular case can be hit in
1303 normal operation for certain sequences of mux slave vs session closure
1304 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001305 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1306 [sshd.c]
1307 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1308 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001309 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1310 [mux.c]
1311 kill correct channel (was killing already-dead mux channel, not
1312 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001313 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1314 [mux.c]
1315 don't mark channel as read failed if it is already closing; suppresses
1316 harmless error messages when connecting to SSH.COM Tectia server
1317 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001318
Darren Tucker19d32cb2010-01-29 10:54:11 +1100131920100129
1320 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1321 after registering the hardware engines, which causes the openssl.cnf file to
1322 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1323 Patch from Solomon Peachy, ok djm@.
1324
Damien Miller45a81a02010-01-28 06:26:20 +1100132520100128
1326 - (djm) OpenBSD CVS Sync
1327 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1328 [mux.c]
1329 -Wuninitialized and remove a // comment; from portable
1330 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001331 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1332 [mux.c]
1333 fix bug introduced in mux rewrite:
1334
1335 In a mux master, when a socket to a mux slave closes before its server
1336 session (as may occur when the slave has been signalled), gracefully
1337 close the server session rather than deleting its channel immediately.
1338 A server may have more messages on that channel to send (e.g. an exit
1339 message) that will fatal() the client if they are sent to a channel that
1340 has been prematurely deleted.
1341
1342 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001343 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1344 [sftp.c]
1345 add missing "p" flag to getopt optstring;
1346 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001347
Damien Miller2e68d792010-01-26 12:51:13 +1100134820100126
1349 - (djm) OpenBSD CVS Sync
1350 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1351 [ssh-agent.1]
1352 Correct and clarify ssh-add's password asking behavior.
1353 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001354 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1355 [roaming_client.c]
1356 s/long long unsigned/unsigned long long/, from tim via portable
1357 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001358 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1359 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1360 rewrite ssh(1) multiplexing code to a more sensible protocol.
1361
1362 The new multiplexing code uses channels for the listener and
1363 accepted control sockets to make the mux master non-blocking, so
1364 no stalls when processing messages from a slave.
1365
1366 avoid use of fatal() in mux master protocol parsing so an errant slave
1367 process cannot take down a running master.
1368
1369 implement requesting of port-forwards over multiplexed sessions. Any
1370 port forwards requested by the slave are added to those the master has
1371 established.
1372
1373 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1374
1375 document master/slave mux protocol so that other tools can use it to
1376 control a running ssh(1). Note: there are no guarantees that this
1377 protocol won't be incompatibly changed (though it is versioned).
1378
1379 feedback Salvador Fandino, dtucker@
1380 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001381
Tim Rice6761c742010-01-22 10:25:15 -0800138220100122
1383 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1384 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1385 in Cygwin to 65535. Patch from Corinna Vinschen.
1386
Tim Rice7ab7b932010-01-17 12:48:22 -0800138720100117
1388 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001389 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1390 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001391
Darren Tuckerca944852010-01-16 11:48:27 +1100139220100116
1393 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1394 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001395 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1396 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001397 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1398 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001399 - (dtucker) OpenBSD CVS Sync
1400 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1401 [sftp-common.c]
1402 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001403 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1404 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001405 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001406 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001407 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1408 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001409 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1410 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1411 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001412
Darren Tucker75fe6262010-01-15 11:42:51 +1100141320100115
1414 - (dtucker) OpenBSD CVS Sync
1415 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1416 [sftp.1 sftp.c]
1417 sftp.1: put ls -h in the right place
1418 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1419 to keep the help usage nicely aligned
1420 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001421 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1422 [auth.c]
1423 when using ChrootDirectory, make sure we test for the existence of the
1424 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1425 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001426 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1427 [sftp-common.c]
1428 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1429 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001430 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1431 [sftp.c]
1432 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1433 inherited SIGTERM as ignored it will still be able to kill the ssh it
1434 starts.
1435 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001436 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001437 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001438 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1439 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001440
Damien Miller6abc9f62010-01-14 12:44:16 +1100144120100114
1442 - (djm) [platform.h] Add missing prototype for
1443 platform_krb5_get_principal_name
1444
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100144520100113
1446 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001447 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1448 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001449 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001450 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1451 Fixes bz #1590, where sometimes you could not interrupt a connection while
1452 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001453 - (dtucker) OpenBSD CVS Sync
1454 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1455 [sshconnect.c auth.c]
1456 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001457 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1458 [key.c]
1459 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1460 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001461 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1462 [canohost.c ssh-keysign.c sshconnect2.c]
1463 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1464 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001465 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1466 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1467 support '-h' (human-readable units) for sftp's ls command, just like
1468 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001469 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1470 [servconf.c servconf.h sshd.c]
1471 avoid run-time failures when specifying hostkeys via a relative
1472 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001473 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1474 [sftp.c]
1475 don't append a space after inserting a completion of a directory (i.e.
1476 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001477 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001478 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1479 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001480
Darren Tucker09aa4c02010-01-12 19:51:48 +1100148120100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001482 - (dtucker) OpenBSD CVS Sync
1483 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1484 [ssh_config channels.c ssh.1 channels.h ssh.c]
1485 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1486 single port forward on the server. This allows, for example, using ssh as
1487 a ProxyCommand to route connections via intermediate servers.
1488 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001489 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1490 [authfile.c sshconnect2.c]
1491 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1492 reason the open failed to debug.
1493 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001494 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1495 [ssh-keygen.c]
1496 when converting keys, truncate key comments at 72 chars as per RFC4716;
1497 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001498 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1499 [authfile.c]
1500 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1501 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001502 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1503 [monitor_fdpass.c]
1504 avoid spinning when fd passing on nonblocking sockets by calling poll()
1505 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001506 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1507 [roaming_common.c]
1508 delete with extreme prejudice a debug() that fired with every keypress;
1509 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001510 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1511 [session.c]
1512 Do not allow logins if /etc/nologin exists but is not readable by the user
1513 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001514 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1515 [buffer.h bufaux.c]
1516 add a buffer_get_string_ptr_ret() that does the same as
1517 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001518 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1519 [session.c]
1520 Add explicit stat so we reliably detect nologin with bad perms.
1521 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001522
152320100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001524 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1525 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001526 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001527 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1528 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1529 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1530 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1531 Remove RoutingDomain from ssh since it's now not needed. It can be
1532 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1533 also ensures that trafic such as DNS lookups stays withing the specified
1534 routingdomain. For example (from reyk):
1535 # route -T 2 exec /usr/sbin/sshd
1536 or inherited from the parent process
1537 $ route -T 2 exec sh
1538 $ ssh 10.1.2.3
1539 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001540 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1541 [servconf.c]
1542 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001543 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1544 [auth.c]
1545 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001546
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100154720100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001548 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1549 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001550 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001551 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001552 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1553 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001554 - (dtucker) OpenBSD CVS Sync
1555 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1556 [sftp-server.c sftp-server.8]
1557 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1558 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001559 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1560 [PROTOCOL]
1561 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001562 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1563 [sftp-server.8]
1564 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001565 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1566 [mux.c sshpty.h clientloop.c sshtty.c]
1567 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1568 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001569 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1570 [roaming_client.c]
1571 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001572 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1573 [sftp.c]
1574 Prevent sftp from derefing a null pointer when given a "-" without a
1575 command. Also, allow whitespace to follow a "-". bz#1691, path from
1576 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001577 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1578 [sshd.c]
1579 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1580 itself. Prevents two HUPs in quick succession from resulting in sshd
1581 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001582 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001583
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100158420100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001585 - (dtucker) OpenBSD CVS Sync
1586 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1587 [roaming.h]
1588 Declarations needed for upcoming changes.
1589 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001590 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1591 [sshconnect2.c kex.h kex.c]
1592 Let the client detect if the server supports roaming by looking
1593 for the resume@appgate.com kex algorithm.
1594 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001595 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1596 [clientloop.c]
1597 client_loop() must detect if the session has been suspended and resumed,
1598 and take appropriate action in that case.
1599 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001600 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1601 [ssh2.h]
1602 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001603 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001604 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1605 [roaming_common.c]
1606 Do the actual suspend/resume in the client. This won't be useful until
1607 the server side supports roaming.
1608 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1609 me and markus@
1610 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001611 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1612 [ssh.c]
1613 Request roaming to be enabled if UseRoaming is true and the server
1614 supports it.
1615 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001616 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1617 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1618 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1619 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1620 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1621 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001622 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1623 [sshd_config.5 sftp.1]
1624 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001625 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1626 [ssh_config.5]
1627 explain the constraints on LocalCommand some more so people don't
1628 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001629 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1630 [sshd_config.5]
1631 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1632 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001633 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1634 [sshconnect2.c channels.c sshconnect.c]
1635 Set close-on-exec on various descriptors so they don't get leaked to
1636 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001637 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1638 [channels.c channels.h]
1639 fix race condition in x11/agent channel allocation: don't read after
1640 the end of the select read/write fdset and make sure a reused FD
1641 is not touched before the pre-handlers are called.
1642 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001643 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1644 [clientloop.c]
1645 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1646 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001647 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1648 [session.c]
1649 bz#1606: error when an attempt is made to connect to a server
1650 with ForceCommand=internal-sftp with a shell session (i.e. not a
1651 subsystem session). Avoids stuck client when attempting to ssh to such a
1652 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001653 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1654 [session.c]
1655 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1656 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1657 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001658 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1659 [sftp.c]
1660 bz#1588 change "Connecting to host..." message to "Connected to host."
1661 and delay it until after the sftp protocol connection has been established.
1662 Avoids confusing sequence of messages when the underlying ssh connection
1663 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001664 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1665 [sshconnect2.c]
1666 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001667 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1668 [misc.c]
1669 correct off-by-one in percent_expand(): we would fatal() when trying
1670 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1671 work. Note that nothing in OpenSSH actually uses close to this limit at
1672 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001673 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1674 [sftp.c]
1675 make passing of zero-length arguments to ssh safe by
1676 passing "-<switch>" "<value>" rather than "-<switch><value>"
1677 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001678 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1679 [sshconnect2.c]
1680 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001681 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1682 [roaming_common.c]
1683 use socklen_t for getsockopt optlen parameter; reported by
1684 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001685 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1686 [sftp.c]
1687 fix potential divide-by-zero in sftp's "df" output when talking to a server
1688 that reports zero files on the filesystem (Unix filesystems always have at
1689 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001690 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1691 [key.c]
1692 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1693 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001694 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1695 [ssh.c sftp.c scp.c]
1696 When passing user-controlled options with arguments to other programs,
1697 pass the option and option argument as separate argv entries and
1698 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1699 pass a "--" argument to stop option parsing, so that a positional
1700 argument that starts with a '-' isn't treated as an option. This
1701 fixes some error cases as well as the handling of hostnames and
1702 filenames that start with a '-'.
1703 Based on a diff by halex@
1704 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001705 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1706 [PROTOCOL]
1707 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1708 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001709 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1710 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1711 validate routing domain is in range 0-RT_TABLEID_MAX.
1712 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001713 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1714 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1715 Rename RDomain config option to RoutingDomain to be more clear and
1716 consistent with other options.
1717 NOTE: if you currently use RDomain in the ssh client or server config,
1718 or ssh/sshd -o, you must update to use RoutingDomain.
1719 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001720 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1721 [sshd_config.5 ssh_config.5]
1722 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001723 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1724 [sshconnect2.c]
1725 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1726 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001727 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1728 [sftp.c]
1729 Implement tab-completion of commands, local and remote filenames for sftp.
1730 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1731 Google Summer of Code) and polished to a fine sheen by myself again.
1732 It should deal more-or-less correctly with the ikky corner-cases presented
1733 by quoted filenames, but the UI could still be slightly improved.
1734 In particular, it is quite slow for remote completion on large directories.
1735 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001736 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1737 [sftp-server.c]
1738 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1739 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001740 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1741 [sftp.c]
1742 Fix two warnings: possibly used unitialized and use a nul byte instead of
1743 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001744 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1745 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001746 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001747 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1748 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001749 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1750 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001751 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1752 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001753 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1754 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001755 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1756 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001757 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001758
Tim Rice880ab0d2009-12-26 15:40:47 -0800175920091226
1760 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1761 Gzip all man pages. Patch from Corinna Vinschen.
1762
Darren Tucker1bf35032009-12-21 10:49:21 +1100176320091221
1764 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1765 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1766 Based on a patch from and tested by Miguel Sanders
1767
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100176820091208
1769 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1770 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1771
Darren Tucker15333112009-12-07 11:15:43 +1100177220091207
1773 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1774 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001775 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001776
Tim Rice53e99742009-11-20 19:32:15 -0800177720091121
1778 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1779 Bug 1628. OK dtucker@
1780
Damien Miller409661f2009-11-20 15:16:35 +1100178120091120
1782 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1783 line arguments as none are supported. Exit when passed unrecognised
1784 commandline flags. bz#1568 from gson AT araneus.fi
1785
178620091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001787 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1788 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1789 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001790 bz#1648, report and fix from jan.kratochvil AT redhat.com
1791 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1792 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001793
179420091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001795 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1796 keys when built with OpenSSL versions that don't do AES.
1797
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100179820091105
1799 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1800 older versions of OpenSSL.
1801
Darren Tucker1b118882009-10-24 11:40:32 +1100180220091024
1803 - (dtucker) OpenBSD CVS Sync
1804 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1805 [hostfile.c]
1806 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001807 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1808 [sftp-server.c]
1809 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001810 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1811 [ssh.1 ssh-agent.1 ssh-add.1]
1812 use the UNIX-related macros (.At and .Ux) where appropriate.
1813 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001814 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1815 [ssh-agent.1 ssh-add.1 ssh.1]
1816 write UNIX-domain in a more consistent way; while here, replace a
1817 few remaining ".Tn UNIX" macros with ".Ux" ones.
1818 pointed out by ratchov@, thanks!
1819 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001820 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1821 [authfile.c]
1822 switch from 3DES to AES-128 for encryption of passphrase-protected
1823 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001824 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1825 [sshconnect2.c]
1826 disallow a hostile server from checking jpake auth by sending an
1827 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001828 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1829 [ssh-keygen.1]
1830 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001831 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001832 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1833 is enabled set the security context to "sftpd_t" before running the
1834 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001835
Darren Tuckerc182d992009-10-11 21:50:20 +1100183620091011
1837 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1838 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1839 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001840 - (dtucker) OpenBSD CVS Sync
1841 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1842 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1843 disable protocol 1 by default (after a transition period of about 10 years)
1844 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001845 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1846 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1847 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001848 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1849 [sftp-client.c]
1850 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1851 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001852 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1853 [regress/test-exec.sh]
1854 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001855
Darren Tucker46bbbe32009-10-07 08:21:48 +1100185620091007
1857 - (dtucker) OpenBSD CVS Sync
1858 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1859 [sftp.c sftp.1]
1860 support most of scp(1)'s commandline arguments in sftp(1), as a first
1861 step towards making sftp(1) a drop-in replacement for scp(1).
1862 One conflicting option (-P) has not been changed, pending further
1863 discussion.
1864 Patch from carlosvsilvapt@gmail.com as part of his work in the
1865 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001866 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1867 [sftp.1]
1868 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001869 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1870 [sftp.1 sftp.c]
1871 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1872 add "-P port" to match scp(1). Fortunately, the -P option is only really
1873 used by our regression scripts.
1874 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1875 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001876 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1877 [sftp.1 sftp.c]
1878 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001879 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1880 [sftp-client.c]
1881 make the "get_handle: ..." error messages vaguely useful by allowing
1882 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001883 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1884 [auth.h]
1885 remove unused define. markus@ ok.
1886 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001887 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1888 [sshd_config.5]
1889 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001890 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1891 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1892 recursive transfer support for get/put and on the commandline
1893 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1894 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001895 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1896 [sftp.1]
1897 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001898 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1899 [sftp.1]
1900 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001901 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1902 [mux.c]
1903 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001904 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1905 [sftp-server.c]
1906 allow setting an explicit umask on the commandline to override whatever
1907 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001908 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1909 [ssh-keygen.c]
1910 force use of correct hash function for random-art signature display
1911 as it was inheriting the wrong one when bubblebabble signatures were
1912 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1913 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001914 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1915 [sftp-server.8]
1916 allow setting an explicit umask on the commandline to override whatever
1917 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001918 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1919 [authfd.c ssh-add.c authfd.h]
1920 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1921 when the agent refuses the constrained add request. This was a useful
1922 migration measure back in 2002 when constraints were new, but just
1923 adds risk now.
1924 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001925 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1926 [sftp-server.c]
1927 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001928 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1929 [sftp-server.8]
1930 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001931 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1932 [ssh-agent.c]
1933 fix a race condition in ssh-agent that could result in a wedged or
1934 spinning agent: don't read off the end of the allocated fd_sets, and
1935 don't issue blocking read/write on agent sockets - just fall back to
1936 select() on retriable read/write errors. bz#1633 reported and tested
1937 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001938 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1939 [dh.c]
1940 fix a cast
1941 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001942 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1943 [session.c]
1944 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1945 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001946 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1947 [regress/addrmatch.sh]
1948 match string "passwordauthentication" only at start of line, not anywhere
1949 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001950 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1951 [regress/multiplex.sh]
1952 Always specify ssh_config for multiplex tests: prevents breakage caused
1953 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001954 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1955 [regress/Makefile]
1956 regression test for port number parsing. written as part of the a2port
1957 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001958 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001959 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1960 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001961 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1962 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1963 add "-P port" to match scp(1). Fortunately, the -P option is only really
1964 used by our regression scripts.
1965 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1966 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001967 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001968 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001969 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1970 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001971 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1972 [regress/ssh2putty.sh]
1973 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001974 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001975 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001976 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001977 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1978 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001979
Damien Miller350666d2009-10-02 11:50:55 +1000198020091002
1981 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1982 spotted by des AT des.no
1983
Damien Millerea437422009-10-02 11:49:03 +1000198420090926
1985 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1986 [contrib/suse/openssh.spec] Update for release
1987 - (djm) [README] update relnotes URL
1988 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1989 - (djm) Release 5.3p1
1990
Darren Tuckere02b49a2009-09-11 14:56:08 +1000199120090911
1992 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1993 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1994 from jbasney at ncsa uiuc edu.
1995
Damien Millere5d5a172009-09-09 11:07:28 +1000199620090908
1997 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1998 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1999
Darren Tuckerdad48e72009-09-01 18:26:00 +1000200020090901
2001 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2002 krb5-config if it's not in the location specified by --with-kerberos5.
2003 Patch from jchadima at redhat.
2004
Darren Tucker427adf12009-08-29 09:14:48 +1000200520090829
2006 - (dtucker) [README.platform] Add text about development packages, based on
2007 text from Chris Pepper in bug #1631.
2008
Darren Tucker28b973e2009-08-28 10:16:44 +1000200920090828
2010 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2011 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002012 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2013 and mention PAM as another provider for ChallengeResponseAuthentication;
2014 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002015 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2016 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002017 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2018 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002019 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2020 the pty master on Solaris, since it never succeeds and can hang if large
2021 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2022 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002023 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2024 size a compile-time option and set it to 64k on Cygwin, since Corinna
2025 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002026 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002027
Darren Tucker2a5588d2009-08-20 16:16:01 +1000202820090820
2029 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2030 using it since the type conflicts can cause problems on FreeBSD. Patch
2031 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002032 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2033 the setpcred call on AIX to immediately before the permanently_set_uid().
2034 Ensures that we still have privileges when we call chroot and
2035 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002036
Darren Tucker83d8f282009-08-17 09:35:22 +1000203720090817
2038 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2039 zlib, which should make the errors slightly more meaningful on platforms
2040 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002041 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2042 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002043
Tim Ricecaeb1642009-07-29 07:21:13 -0700204420090729
2045 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2046 function. Patch from Corinna Vinschen.
2047
Darren Tucker440089a2009-07-13 11:38:23 +1000204820090713
2049 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2050 fits into 16 bits to work around a bug in glibc's resolver where it masks
2051 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2052
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000205320090712
2054 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2055 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002056 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2057 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002058 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002059 logout to after the session close. Patch from Anicka Bernathova,
2060 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002061
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000206220090707
2063 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2064 scripts and fix usage of eval. Patch from Corinna Vinschen.
2065
206620090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002067 - (dtucker) OpenBSD CVS Sync
2068 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2069 [packet.h packet.c]
2070 packet_bacup_state() and packet_restore_state() will be used to
2071 temporarily save the current state ren resuming a suspended connection.
2072 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002073 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2074 [roaming_common.c roaming.h]
2075 It may be necessary to retransmit some data when resuming, so add it
2076 to a buffer when roaming is enabled.
2077 Most of this code was written by Martin Forssen, maf at appgate dot com.
2078 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002079 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2080 [readconf.h readconf.c]
2081 Add client option UseRoaming. It doesn't do anything yet but will
2082 control whether the client tries to use roaming if enabled on the
2083 server. From Martin Forssen.
2084 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002085 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2086 [version.h]
2087 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002088 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2089 [ssh.c]
2090 allow for long home dir paths (bz #1615). ok deraadt
2091 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002092 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2093 [clientloop.c]
2094 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2095 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002096
Darren Tucker821d3db2009-06-22 16:11:06 +1000209720090622
2098 - (dtucker) OpenBSD CVS Sync
2099 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2100 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2101 alphabetize includes; reduces diff vs portable and style(9).
2102 ok stevesk djm
2103 (Id sync only; these were already in order in -portable)
2104
Darren Tucker72efd742009-06-21 17:48:00 +1000210520090621
2106 - (dtucker) OpenBSD CVS Sync
2107 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2108 [ssh.c]
2109 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002110 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2111 [ssh.1]
2112 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2113 as we do for "MACs": this stops us getting out of sync when the lists
2114 change;
2115 fixes documentation/6102, submitted by Peter J. Philipp
2116 alternative fix proposed by djm
2117 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002118 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2119 [ssh-agent.c]
2120 Fixed a possible out-of-bounds memory access if the environment variable
2121 SHELL is shorter than 3 characters.
2122 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002123 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2124 [ssh-agent.c]
2125 My previous commit didn't fix the problem at all, so stick at my first
2126 version of the fix presented to dtucker.
2127 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2128 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002129 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2130 [sftp-server.8 sshd.8 ssh-agent.1]
2131 fix a few typographical errors found by spell(1).
2132 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002133 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2134 [sshd_config.5]
2135 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002136 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2137 [sftp-server.c]
2138 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002139 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2140 [servconf.c]
2141 Fixed a few the-the misspellings in comments. Skipped a bunch in
2142 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002143 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2144 [session.c]
2145 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2146 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002147 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2148 [sshd_config.5]
2149 clarify that even internal-sftp needs /dev/log for logging to work; ok
2150 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002151 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2152 [sshd_config.5]
2153 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002154 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2155 [sshd_config.5]
2156 clarify we cd to user's home after chroot; ok markus@ on
2157 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002158 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2159 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2160 monitor.c]
2161 Put the globals in packet.c into a struct and don't access it directly
2162 from other files. No functional changes.
2163 ok markus@ djm@
2164 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2165 [canohost.h canohost.c]
2166 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2167 address to change.
2168 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002169 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2170 [clientloop.c]
2171 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2172 change from Martin Forssen, maf at appgate dot com.
2173 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002174 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2175 [kex.c kex.h]
2176 Move the KEX_COOKIE_LEN define to kex.h
2177 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002178 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2179 [packet.h packet.c]
2180 Add packet_put_int64() and packet_get_int64(), part of a larger change
2181 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002182 ok markus@
2183 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2184 [sshconnect.h sshconnect.c]
2185 Un-static ssh_exchange_identification(), part of a larger change from
2186 Martin Forssen and needed for upcoming changes.
2187 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002188 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2189 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002190 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002191 Keep track of number of bytes read and written. Needed for upcoming
2192 changes. Most code from Martin Forssen, maf at appgate dot com.
2193 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002194 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002195 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2196 [monitor.c packet.c]
2197 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2198 return type to match atomicio's
2199 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002200 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2201 [packet.c]
2202 Move some more statics into session_state
2203 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002204 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2205 [kexdhs.c kexgexs.c]
2206 abort if key_sign fails, preventing possible null deref. Based on report
2207 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002208 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2209 [roaming.h roaming_common.c roaming_dummy.c]
2210 Add tags for the benefit of the sync scripts
2211 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002212 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2213 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002214 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002215 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2216 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002217
Darren Tucker32780622009-06-16 16:11:02 +1000221820090616
2219 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2220 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2221
Darren Tuckera422d972009-05-04 12:52:47 +1000222220090504
2223 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2224 variable declarations. Should prevent unused warnings anywhere it's set
2225 (only Crays as far as I can tell) and be a no-op everywhere else.
2226
Tim Ricea74000e2009-03-18 11:25:02 -0700222720090318
2228 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2229 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2230 Based on patch from vinschen at redhat com.
2231
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100223220090308
2233 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2234 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2235 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2236 version of Cygwin. Patch from vinschen at redhat com.
2237
Darren Tucker558d6ca2009-03-07 10:22:10 +1100223820090307
2239 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2240 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2241 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002242 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2243 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2244 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002245 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002246 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002247 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2248 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2249 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002250
Damien Millercee85232009-03-06 00:58:22 +1100225120090306
2252 - (djm) OpenBSD CVS Sync
2253 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2254 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2255 [sshconnect2.c]
2256 refactor the (disabled) Schnorr proof code to make it a little more
2257 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002258 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2259 [uuencode.c]
2260 document what these functions do so I don't ever have to recuse into
2261 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002262
Damien Miller19913842009-02-23 10:53:58 +1100226320090223
2264 - (djm) OpenBSD CVS Sync
2265 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2266 [ssh_config.5 sshd_config.5]
2267 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002268 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2269 [sshd_config.5]
2270 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002271 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2272 [version.h]
2273 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002274 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002275 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002276
Damien Miller9eab9562009-02-22 08:47:02 +1100227720090222
2278 - (djm) OpenBSD CVS Sync
2279 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2280 [misc.c sftp-server-main.c ssh-keygen.c]
2281 Added missing newlines in error messages.
2282 ok dtucker
2283
Damien Millere8001d42009-02-21 12:45:02 +1100228420090221
2285 - (djm) OpenBSD CVS Sync
2286 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2287 [ssh_config]
2288 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002289 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2290 [schnorr.c]
2291 signature should hash over the entire group, not just the generator
2292 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002293 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2294 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002295
Damien Miller3f94aaf2009-02-16 15:21:39 +1100229620090216
2297 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2298 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2299 interop tests from FATAL error to a warning. Allows some interop
2300 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002301 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2302 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002303
Damien Millerfdd66fc2009-02-14 16:26:19 +1100230420090214
2305 - (djm) OpenBSD CVS Sync
2306 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2307 [sftp.c]
2308 Initialize a few variables to prevent spurious "may be used
2309 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002310 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2311 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2312 [readconf.h serverloop.c ssh.c]
2313 support remote port forwarding with a zero listen port (-R0:...) to
2314 dyamically allocate a listen port at runtime (this is actually
2315 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002316 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2317 [serverloop.c]
2318 tighten check for -R0:... forwarding: only allow dynamic allocation
2319 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002320 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2321 [monitor.c]
2322 some paranoia: check that the serialised key is really KEY_RSA before
2323 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002324 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2325 [ssh.1]
2326 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002327 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2328 [ssh.1]
2329 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002330 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2331 [ssh_config.5]
2332 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002333 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2334 [ssh_config.5]
2335 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002336 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2337 [packet.c]
2338 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002339 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2340 [PROTOCOL]
2341 mention that eow and no-more-sessions extensions are sent only to
2342 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002343
234420090212
Damien Miller2de76242009-02-12 12:19:20 +11002345 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2346 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002347 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2348 OSX provides a getlastlogxbyname function that automates the reading of
2349 a lastlog file. Also, the pututxline function will update lastlog so
2350 there is no need for loginrec.c to do it explicitly. Collapse some
2351 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002352
Darren Tucker642ebe52009-02-01 22:19:54 +1100235320090201
2354 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2355 channels.c too, so move the definition for non-IP6 platforms to defines.h
2356 where it can be shared.
2357
Tim Rice6a325342009-01-29 12:30:01 -0800235820090129
2359 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2360 If the CYGWIN environment variable is empty, the installer script
2361 should not install the service with an empty CYGWIN variable, but
2362 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002363 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002364
Tim Riceca3692d2009-01-28 12:50:04 -0800236520090128
2366 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2367 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2368 The information given for the setting of the CYGWIN environment variable
2369 is wrong for both releases so I just removed it, together with the
2370 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2371
Damien Millerb53d8a12009-01-28 16:13:04 +1100237220081228
2373 - (djm) OpenBSD CVS Sync
2374 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2375 [channels.c servconf.c]
2376 channel_print_adm_permitted_opens() should deal with all the printing
2377 for that config option. suggested by markus@; ok markus@ djm@
2378 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002379 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2380 [auth2-chall.c]
2381 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002382 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2383 [sftp.1 sftp.c]
2384 update for the synopses displayed by the 'help' command, there are a
2385 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2386 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2387 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002388 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2389 [clientloop.c]
2390 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002391 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2392 [addrmatch.c]
2393 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002394 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2395 [ssh-keyscan.1]
2396 fix example, default key type is rsa for 3+ years; from
2397 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002398 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2399 [pathnames.h]
2400 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002401 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2402 [sshd_config.5]
2403 add AllowAgentForwarding to available Match keywords list
2404 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002405 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2406 [channels.c]
2407 call channel destroy callbacks on receipt of open failure messages.
2408 fixes client hangs when connecting to a server that has MaxSessions=0
2409 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002410 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2411 [kexgexs.c]
2412 fix hash calculation for KEXGEX: hash over the original client-supplied
2413 values and not the sanity checked versions that we acutally use;
2414 bz#1540 reported by john.smith AT arrows.demon.co.uk
2415 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002416 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2417 [channels.c]
2418 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2419 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002420 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2421 [readconf.c]
2422 1) use obsolete instead of alias for consistency
2423 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2424 so move the comment.
2425 3) reorder so like options are together
2426 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002427 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2428 [channels.c channels.h session.c]
2429 make Channel->path an allocated string, saving a few bytes here and
2430 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002431 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2432 [channels.c]
2433 oops! I committed the wrong version of the Channel->path diff,
2434 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002435 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2436 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2437 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2438 make a2port() return -1 when it encounters an invalid port number
2439 rather than 0, which it will now treat as valid (needed for future work)
2440 adjust current consumers of a2port() to check its return value is <= 0,
2441 which in turn required some things to be converted from u_short => int
2442 make use of int vs. u_short consistent in some other places too
2443 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002444 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2445 [auth-options.c]
2446 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002447 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2448 [myproposal.h]
2449 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2450 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002451 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2452 [ssh_config.5 sshd_config.5]
2453 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002454 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2455 [cipher.c cipher.h packet.c]
2456 Work around the CPNI-957037 Plaintext Recovery Attack by always
2457 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2458 Help, feedback and ok djm@
2459 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002460
Tim Rice351529c2009-01-07 10:04:12 -0800246120090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002462 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2463 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002464 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2465 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2466 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002467 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2468 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2469 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002470
247120090107
Tim Rice351529c2009-01-07 10:04:12 -08002472 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2473 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2474 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002475 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2476 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002477
Damien Miller586b0052008-12-09 14:11:32 +1100247820081209
2479 - (djm) OpenBSD CVS Sync
2480 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2481 [clientloop.c]
2482 The ~C escape handler does not work correctly for multiplexed sessions -
2483 it opens a commandline on the master session, instead of on the slave
2484 that requested it. Disable it on slave sessions until such time as it
2485 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2486 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002487 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2488 [sftp.c]
2489 Deal correctly with failures in remote stat() operation in sftp,
2490 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2491 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002492 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2493 [readconf.c]
2494 don't leave junk (free'd) pointers around in Forward *fwd argument on
2495 failure; avoids double-free in ~C -L handler when given an invalid
2496 forwarding specification; bz#1539 report from adejong AT debian.org
2497 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002498 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2499 [sftp.1 sftp.c]
2500 correct sftp(1) and corresponding usage syntax;
2501 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002502
Damien Miller7df2e402008-12-08 09:35:36 +1100250320081208
2504 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2505 use some stack in main().
2506 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002507 - (djm) OpenBSD CVS Sync
2508 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2509 [clientloop.c]
2510 we have to use the recipient's channel number (RFC 4254) for
2511 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2512 otherwise we trigger 'Non-public channel' error messages on sshd
2513 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002514 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2515 [serverloop.c]
2516 backout 1.149, since it's not necessary and openssh clients send
2517 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002518 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2519 [channels.c]
2520 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002521
Darren Tucker83795d62008-12-01 21:34:28 +1100252220081201
2523 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2524 and tweak the is-sshd-running check in ssh-host-config. Patch from
2525 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002526 - (dtucker) OpenBSD CVS Sync
2527 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2528 [packet.c]
2529 packet_disconnect() on padding error, too. should reduce the success
2530 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2531 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002532 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2533 [monitor_fdpass.c]
2534 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002535
Darren Tucker69087ea2008-11-23 14:03:19 +1100253620081123
2537 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2538 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002539 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002540
Tim Rice0f4d2c02008-11-18 21:26:41 -0800254120081118
2542 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2543 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2544 feedback by djm@
2545
Darren Tuckerff4350e2008-11-11 16:31:05 +1100254620081111
2547 - (dtucker) OpenBSD CVS Sync
2548 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2549 [servconf.c]
2550 passord -> password;
2551 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002552 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2553 [ssh-keygen.c]
2554 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002555 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2556 [nchan.c]
2557 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002558 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2559 [auth2-jpake.c]
2560 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002561 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2562 [session.c ssh.1]
2563 typo fixed (overriden -> overridden)
2564 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002565 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2566 [servconf.c]
2567 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2568 kerberosgetafstoken. ok dtucker@
2569 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002570 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2571 [channels.c]
2572 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2573 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002574 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2575 [regress/putty-ciphers.sh]
2576 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002577
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100257820081105
2579 - OpenBSD CVS Sync
2580 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2581 [servconf.c]
2582 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002583 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2584 [auth.c]
2585 need unistd.h for close() prototype
2586 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002587 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2588 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2589 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2590 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2591 [Makefile.in]
2592 Add support for an experimental zero-knowledge password authentication
2593 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2594 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2595 Security Protocols, Cambridge, April 2008.
2596
2597 This method allows password-based authentication without exposing
2598 the password to the server. Instead, the client and server exchange
2599 cryptographic proofs to demonstrate of knowledge of the password while
2600 revealing nothing useful to an attacker or compromised endpoint.
2601
2602 This is experimental, work-in-progress code and is presently
2603 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2604
2605 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002606 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2607 [readconf.c]
2608 because parse_forward() is now used to parse all forward types (DLR),
2609 and it malloc's space for host variables, we don't need to malloc
2610 here. fixes small memory leaks.
2611
2612 previously dynamic forwards were not parsed in parse_forward() and
2613 space was not malloc'd in that case.
2614
2615 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002616 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2617 [clientloop.c ssh.1]
2618 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002619
Damien Miller9f6fb562008-11-03 19:15:44 +1100262020081103
2621 - OpenBSD CVS Sync
2622 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2623 [ssh-keygen.1]
2624 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2625 known_hosts). ok djm@
2626 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2627 [ssh_config]
2628 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002629 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2630 [key.c]
2631 In random art visualization, make sure to use the end marker only at the
2632 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002633 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2634 [sshconnect2.c]
2635 don't allocate space for empty banners; report t8m at centrum.cz;
2636 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002637 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2638 [ssh_config.5]
2639 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002640 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2641 [session.c]
2642 allow ForceCommand internal-sftp with arguments. based on patch from
2643 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002644 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2645 [kex.c]
2646 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2647 replacement anymore
2648 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002649 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2650 [compat.c compat.h nchan.c ssh.c]
2651 only send eow and no-more-sessions requests to openssh 5 and newer;
2652 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002653 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2654 [session.c]
2655 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002656 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2657 [sshd.8]
2658 do not give an example of how to chmod files: we can presume the user
2659 knows that. removes an ambiguity in the permission of authorized_keys;
2660 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002661 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2662 [sshconnect2.c]
2663 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2664 function.
2665 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2666 and (as is fairly typical) did not report the problem to us. But this fix
2667 is correct.
2668 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002669 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2670 [ssh.1 ssh.c]
2671 Add -y option to force logging via syslog rather than stderr.
2672 Useful for daemonised ssh connection (ssh -f). Patch originally from
2673 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002674 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2675 [servconf.c sshd_config.5]
2676 support setting PermitEmptyPasswords in a Match block
2677 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002678 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2679 [ssh.c]
2680 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002681 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2682 [scp.c]
2683 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002684 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2685 [key.c]
2686 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002687 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2688 [ssh_config.5]
2689 use 'Privileged ports can be forwarded only when logging in as root on
2690 the remote machine.' for RemoteForward just like ssh.1 -R.
2691 ok djm@ jmc@
2692 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2693 [sshconnect.c]
2694 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002695 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2696 [ssh_config.5]
2697 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002698 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2699 [clientloop.c sshd.c]
2700 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002701 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2702 [dispatch.c]
2703 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002704 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2705 [sshconnect2.c]
2706 sprinkle ARGSUSED on dispatch handlers
2707 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002708 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2709 [channels.c]
2710 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002711 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2712 [ssh-keyscan.1 ssh-keyscan.c]
2713 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002714 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2715 [clientloop.c readconf.c readconf.h ssh.c]
2716 merge dynamic forward parsing into parse_forward();
2717 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002718 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2719 [ttymodes.c]
2720 protocol 2 tty modes support is now 7.5 years old so remove these
2721 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002722 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2723 [readconf.c]
2724 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002725 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2726 [readconf.c]
2727 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002728 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2729 Make example scripts generate keys with default sizes rather than fixed,
2730 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002731 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2732 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2733 incorrect auth group in example files;
2734 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002735
Darren Tuckerc570ff72008-09-06 18:20:57 +1000273620080906
2737 - (dtucker) [config.guess config.sub] Update to latest versions from
2738 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2739 respectively).
2740
Darren Tucker661f63b2008-08-30 07:32:37 +1000274120080830
2742 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2743 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2744 from Nicholas Marriott.
2745
Damien Milleraa5f4332008-07-21 18:20:39 +1000274620080721
2747 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002748 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2749 [servconf.c]
2750 do not try to print options that have been compile-time disabled
2751 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2752 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002753 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2754 has been compiled in); report from nix-corp AT esperi.org.uk
2755 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002756
275720080721
2758 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002759 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2760 [sftp-server.8]
2761 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002762 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2763 [version.h]
2764 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002765 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2766 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002767 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002768
Damien Miller7ba0ca72008-07-17 18:57:06 +1000276920080717
2770 - (djm) OpenBSD CVS Sync
2771 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2772 [sshconnect2.c]
2773 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002774 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2775 [auth2-hostbased.c]
2776 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2777 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002778 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2779 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002780 at redhat.com, ok djm@.
2781 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002782
Damien Miller94717b02008-07-16 21:17:23 +1000278320080716
2784 - OpenBSD CVS Sync
2785 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2786 [sftp.1]
2787 number of pipelined requests is now 64;
2788 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002789 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2790 [clientloop.c]
2791 rename variable first_gc -> last_gc (since it is actually the last
2792 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002793 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2794 [channels.c]
2795 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002796
Damien Miller81dec052008-07-14 11:28:29 +1000279720080714
2798 - (djm) OpenBSD CVS Sync
2799 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2800 [ssh-keygen.c]
2801 Change "ssh-keygen -F [host] -l" to not display random art unless
2802 -v is also specified, making it consistent with the manual and other
2803 uses of -l.
2804 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002805 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2806 [channels.c]
2807 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2808 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002809 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2810 [sftp.c]
2811 increase number of piplelined requests so they properly fill the
2812 (recently increased) channel window. prompted by rapier AT psc.edu;
2813 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002814 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2815 [sftp-server.8]
2816 mention requirement for /dev/log inside chroot when using sftp-server
2817 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002818 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2819 avoid clash with sin(3) function; reported by
2820 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002821 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2822 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002823 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2824 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002825 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2826 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2827 Revamped and simplified Cygwin ssh-host-config script that uses
2828 unified csih configuration tool. Requires recent Cygwin.
2829 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002830
Damien Miller2bcb8662008-07-12 17:12:29 +1000283120080712
2832 - (djm) OpenBSD CVS Sync
2833 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2834 [channels.c]
2835 unbreak; move clearing of cctx struct to before first use
2836 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002837 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2838 [scp.1]
2839 better description for -i flag:
2840 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002841 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2842 return EAI_FAMILY when trying to lookup unsupported address family;
2843 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002844
Damien Miller2f7faf12008-07-11 17:34:35 +1000284520080711
2846 - (djm) OpenBSD CVS Sync
2847 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2848 [ttymodes.c]
2849 we don't need arg after the debug3() was removed. from lint.
2850 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002851 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2852 [key.c]
2853 /*NOTREACHED*/ for lint warning:
2854 warning: function key_equal falls off bottom without returning value
2855 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002856 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2857 [channels.c]
2858 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002859 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2860 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2861 sync v1 and v2 traffic accounting; add it to sshd, too;
2862 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002863
Damien Millerd9648ee2008-07-09 00:21:12 +1000286420080709
2865 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002866 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2867 account check failure path. The vulnerable format buffer is supplied
2868 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002869 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002870 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002871
Damien Miller22989f12008-07-05 08:59:43 +1000287220080705
2873 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2874 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2875 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002876 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2877 Tru64. readv doesn't seem to be a comparable object there.
2878 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002879 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002880 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002881 - (djm) OpenBSD CVS Sync
2882 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2883 [packet.c]
2884 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002885 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2886 [auth1.c auth2.c]
2887 Make protocol 1 MaxAuthTries logic match protocol 2's.
2888 Do not treat the first protocol 2 authentication attempt as
2889 a failure IFF it is for method "none".
2890 Makes MaxAuthTries' user-visible behaviour identical for
2891 protocol 1 vs 2.
2892 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002893 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2894 [PROTOCOL]
2895 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002896
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000289720080704
2898 - (dtucker) OpenBSD CVS Sync
2899 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2900 [auth2.c]
2901 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002902 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2903 [ssh.1 ssh.c]
2904 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2905 enabled, delay the fork until after replies for any -R forwards have
2906 been seen. Allows for robust detection of -R forward failure when
2907 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002908 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2909 [auth2-pubkey.c]
2910 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002911 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2912 [servconf.c groupaccess.h groupaccess.c]
2913 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002914 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2915 [monitor.c]
2916 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002917 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2918 [regress/key-options.sh]
2919 shell portability: use "=" instead of "==" in test(1) expressions,
2920 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002921 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2922 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2923 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002924 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2925 [regress/conch-ciphers.sh]
2926 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002927 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2928 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002929 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2930 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2931 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2932 some platforms (HP nonstop) it is a distinct errno;
2933 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2934
Darren Tucker00f00f02008-07-02 22:31:31 +1000293520080702
2936 - (dtucker) OpenBSD CVS Sync
2937 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2938 [PROTOCOL.agent]
2939 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002940 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2941 [serverloop.c]
2942 only pass channel requests on session channels through to the session
2943 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002944 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2945 [nchan.c]
2946 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002947 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2948 [PROTOCOL]
2949 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002950 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2951 [sshconnect.c]
2952 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2953 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002954 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2955 [sshconnect.c sshd.c]
2956 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2957 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002958 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2959 [PROTOCOL.agent]
2960 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002961 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2962 [sshd_config sshd_config.5 sshd.8 servconf.c]
2963 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2964 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002965 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2966 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2967 Merge duplicate host key file checks, based in part on a patch from Rob
2968 Holland via bz #1348 . Also checks for non-regular files during protocol
2969 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002970 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2971 [auth2-none.c auth2.c]
2972 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2973 Check whether client has exceeded MaxAuthTries before running
2974 an authentication method and skip it if they have, previously it
2975 would always allow one try (for "none" auth).
2976 Preincrement failure count before post-auth test - previously this
2977 checked and postincremented, also to allow one "none" try.
2978 Together, these two changes always count the "none" auth method
2979 which could be skipped by a malicious client (e.g. an SSH worm)
2980 to get an extra attempt at a real auth method. They also make
2981 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2982 sshd_config Match block).
2983 Also, move sending of any preauth banner from "none" auth method
2984 to the first call to input_userauth_request(), so worms that skip
2985 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002986
Damien Miller2e80cf22008-06-30 08:06:25 +1000298720080630
2988 - (djm) OpenBSD CVS Sync
2989 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2990 [regress/Makefile regress/key-options.sh]
2991 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002992 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002993 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002994 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002995 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2996 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2997 very basic regress test against Twisted Conch in "make interop"
2998 target (conch is available in ports/devel/py-twisted/conch);
2999 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003000 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003001
Damien Millerf184bcf2008-06-29 22:45:13 +1000300220080629
3003 - (djm) OpenBSD CVS Sync
3004 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3005 [sftp.c]
3006 use optopt to get invalid flag, instead of return value of getopt,
3007 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003008 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3009 [key.c]
3010 add key length to visual fingerprint; zap magical constants;
3011 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003012 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3013 [sftp-client.c sftp-server.c]
3014 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3015 bits. Note that this only affects explicit setting of modes (e.g. via
3016 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3017 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003018 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3019 [dh.c dh.h moduli.c]
3020 when loading moduli from /etc/moduli in sshd(8), check that they
3021 are of the expected "safe prime" structure and have had
3022 appropriate primality tests performed;
3023 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003024 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3025 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3026 Move SSH Fingerprint Visualization away from sharing the config option
3027 CheckHostIP to an own config option named VisualHostKey.
3028 While there, fix the behaviour that ssh would draw a random art picture
3029 on every newly seen host even when the option was not enabled.
3030 prodded by deraadt@, discussions,
3031 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003032 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3033 [ssh.1]
3034 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003035 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3036 [PROTOCOL]
3037 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003038 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3039 [ssh-agent.c]
3040 refuse to add a key that has unknown constraints specified;
3041 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003042 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3043 [ssh-agent.c]
3044 reset global compat flag after processing a protocol 2 signature
3045 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003046 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3047 [PROTOCOL PROTOCOL.agent]
3048 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003049
Damien Miller493f0322008-06-28 16:01:35 +1000305020080628
3051 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3052 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3053
Damien Miller60dcc622008-06-26 15:59:32 +1000305420080626
3055 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3056 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003057 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3058 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003059
Darren Tuckered3cdc02008-06-16 23:29:18 +1000306020080616
3061 - (dtucker) OpenBSD CVS Sync
3062 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3063 [session.c channels.c]
3064 Rename the isatty argument to is_tty so we don't shadow
3065 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003066 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003067
Darren Tucker330c93f2008-06-16 02:27:48 +1000306820080615
3069 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003070 - OpenBSD CVS Sync
3071 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3072 [sshd.c]
3073 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003074 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3075 [sshd.c]
3076 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003077 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3078 [session.c]
3079 suppress the warning message from chdir(homedir) failures
3080 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003081 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3082 [scp.1]
3083 Mention that scp follows symlinks during -r. bz #1466,
3084 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003085 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3086 [sshd_config.5]
3087 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003088 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3089 [servconf.c sshd_config.5]
3090 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003091 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3092 [channels.c channels.h session.c]
3093 don't call isatty() on a pty master, instead pass a flag down to
3094 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3095 hang on exit on Solaris (bz#1463) in portable but is actually
3096 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003097
Damien Miller8b7ab962008-06-15 10:55:34 +1000309820080614
3099 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3100 replacement code; patch from ighighi AT gmail.com in bz#1240;
3101 ok dtucker
3102
Darren Tucker99bb7612008-06-13 22:02:50 +1000310320080613
3104 - (dtucker) OpenBSD CVS Sync
3105 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3106 [packet.c]
3107 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003108 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3109 [monitor.c]
3110 Clear key options in the monitor on failed authentication, prevents
3111 applying additional restrictions to non-pubkey authentications in
3112 the case where pubkey fails but another method subsequently succeeds.
3113 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003114 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3115 [auth2-pubkey.c auth-rhosts.c]
3116 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003117 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3118 [mux.c]
3119 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003120 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3121 [scp.c]
3122 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003123 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3124 [ssh.1]
3125 Explain the use of SSH fpr visualization using random art, and cite the
3126 original scientific paper inspiring that technique.
3127 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003128 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3129 despite its name doesn't seem to implement all of GSSAPI. Patch from
3130 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003131
Darren Tucker11996732008-06-13 04:32:00 +1000313220080612
3133 - (dtucker) OpenBSD CVS Sync
3134 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3135 [sshd.8]
3136 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003137 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3138 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3139 sshconnect.c]
3140 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3141 graphical hash visualization schemes known as "random art", and by
3142 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3143 23C3 in Berlin.
3144 Scientific publication (original paper):
3145 "Hash Visualization: a New Technique to improve Real-World Security",
3146 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3147 Techniques and E-Commerce (CrypTEC '99)
3148 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3149 The algorithm used here is a worm crawling over a discrete plane,
3150 leaving a trace (augmenting the field) everywhere it goes.
3151 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3152 makes the respective movement vector be ignored for this turn,
3153 thus switching to the other color of the chessboard.
3154 Graphs are not unambiguous for now, because circles in graphs can be
3155 walked in either direction.
3156 discussions with several people,
3157 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003158 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3159 [ssh-keygen.c]
3160 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3161 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003162 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3163 [ssh-keygen.c ssh-keygen.1]
3164 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3165 that is not how it was envisioned.
3166 Also correct manpage saying that -v is needed along with -l for it to work.
3167 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003168 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3169 [key.c]
3170 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003171 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3172 [ssh_config.5]
3173 CheckHostIP set to ``fingerprint'' will display both hex and random art
3174 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003175 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3176 [key.c]
3177 #define statements that are not atoms need braces around them, else they
3178 will cause trouble in some cases.
3179 Also do a computation of -1 once, and not in a loop several times.
3180 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003181 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3182 [dns.c canohost.c sshconnect.c]
3183 Do not pass "0" strings as ports to getaddrinfo because the lookups
3184 can slow things down and we never use the service info anyway. bz
3185 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3186 deraadt@ djm@
3187 djm belives that the reason for the "0" strings is to ensure that
3188 it's not possible to call getaddrinfo with both host and port being
3189 NULL. In the case of canohost.c host is a local array. In the
3190 case of sshconnect.c, it's checked for null immediately before use.
3191 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3192 be non-null but it's not obvious, so I added a warning message in
3193 case it is ever passed a null.
3194 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3195 [sshconnect.c]
3196 Make ssh print the random art also when ssh'ing to a host using IP only.
3197 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003198 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3199 [key.c]
3200 use an odd number of rows and columns and a separate start marker, looks
3201 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003202 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3203 [clientloop.h mux.c channels.c clientloop.c channels.h]
3204 Enable ~ escapes for multiplex slave sessions; give each channel
3205 its own escape state and hook the escape filters up to muxed
3206 channels. bz #1331
3207 Mux slaves do not currently support the ~^Z and ~& escapes.
3208 NB. this change cranks the mux protocol version, so a new ssh
3209 mux client will not be able to connect to a running old ssh
3210 mux master.
3211 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003212 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3213 [clientloop.h ssh.c clientloop.c]
3214 maintain an ordered queue of outstanding global requests that we
3215 expect replies to, similar to the per-channel confirmation queue.
3216 Use this queue to verify success or failure for remote forward
3217 establishment in a race free way.
3218 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003219 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3220 [clientloop.c]
3221 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003222 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3223 [ssh.c]
3224 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003225 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3226 [PROTOCOL]
3227 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003228 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3229 [mux.c]
3230 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003231 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3232 [key.c]
3233 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3234 random art. while there, stress the fact that the field base should at
3235 least be 8 characters for the pictures to make sense.
3236 comment and ok djm@
3237 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3238 [key.c]
3239 We already mark the start of the worm, now also mark the end of the worm
3240 in our random art drawings.
3241 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003242 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3243 [clientloop.h channels.h clientloop.c channels.c mux.c]
3244 The multiplexing escape char handler commit last night introduced a
3245 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003246 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3247 [ssh_config.5 ssh.c]
3248 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003249 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3250 [ssh_config.5 ssh-keygen.1]
3251 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003252 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3253 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3254 Make keepalive timeouts apply while waiting for a packet, particularly
3255 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003256 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3257 [sftp-client.c]
3258 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003259 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3260 [clientloop.c]
3261 I was coalescing expected global request confirmation replies at
3262 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003263 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3264 [ssh-keygen.c]
3265 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3266 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003267 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3268 [key.c]
3269 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003270 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3271 [sshconnect.c]
3272 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003273 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3274 [sftp.h log.h]
3275 replace __dead with __attribute__((noreturn)), makes things
3276 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003277 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3278 [mux.c]
3279 fall back to creating a new TCP connection on most multiplexing errors
3280 (socket connect fail, invalid version, refused permittion, corrupted
3281 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003282 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3283 [mux.c]
3284 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003285 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3286 [mac.c]
3287 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003288 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3289 [misc.c]
3290 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003291 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3292 [auth2-pubkey.c auth-rhosts.c]
3293 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3294 regular files; report from Solar Designer via Colin Watson in bz#1471
3295 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003296 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3297 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003298 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3299 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003300 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3301 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003302 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3303 on big endian machines, so ifdef them for little-endian only to prevent
3304 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003305 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3306 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003307
Damien Miller4401e452008-06-12 06:05:12 +1000330820080611
3309 - (djm) [channels.c configure.ac]
3310 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3311 bz#1464; ok dtucker
3312
Darren Tucker7a3935d2008-06-10 22:59:10 +1000331320080610
3314 - (dtucker) OpenBSD CVS Sync
3315 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3316 [servconf.c match.h sshd_config.5]
3317 support CIDR address matching in sshd_config "Match address" blocks, with
3318 full support for negation and fall-back to classic wildcard matching.
3319 For example:
3320 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3321 PasswordAuthentication yes
3322 addrmatch.c code mostly lifted from flowd's addr.c
3323 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003324 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3325 [sshd_config.5]
3326 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003327 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3328 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3329 Add extended test mode (-T) and connection parameters for test mode (-C).
3330 -T causes sshd to write its effective configuration to stdout and exit.
3331 -C causes any relevant Match rules to be applied before output. The
3332 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003333 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3334 [sshd_config.5]
3335 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003336 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3337 [sshd.8 sshd.c]
3338 - update usage()
3339 - fix SYNOPSIS, and sort options
3340 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003341 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3342 [regress/test-exec.sh]
3343 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003344 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3345 [regress/addrmatch.sh regress/Makefile]
3346 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003347 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3348 [test-exec.sh]
3349 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003350 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3351 [test-exec.sh]
3352 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003353 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3354 [ssh_config.5]
3355 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003356 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3357 [PROTOCOL ssh.c serverloop.c]
3358 Add a no-more-sessions@openssh.com global request extension that the
3359 client sends when it knows that it will never request another session
3360 (i.e. when session multiplexing is disabled). This allows a server to
3361 disallow further session requests and terminate the session.
3362 Why would a non-multiplexing client ever issue additional session
3363 requests? It could have been attacked with something like SSH'jack:
3364 http://www.storm.net.nz/projects/7
3365 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003366 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3367 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3368 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3369 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003370 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3371 [bufaux.c]
3372 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003373 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3374 [Makefile regress/key-options.sh]
3375 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003376 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3377 since the new CIDR code in addmatch.c references it.
3378 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3379 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003380 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3381 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003382 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003383
Darren Tucker422c34c2008-06-09 22:48:31 +1000338420080609
3385 - (dtucker) OpenBSD CVS Sync
3386 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3387 [sftp-server.c]
3388 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003389 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3390 [sftp.c sftp-client.c sftp-client.h]
3391 Have the sftp client store the statvfs replies in wire format,
3392 which prevents problems when the server's native sizes exceed the
3393 client's.
3394 Also extends the sizes of the remaining 32bit wire format to 64bit,
3395 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003396 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003397 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003398 Extend 32bit -> 64bit values for statvfs extension missed in previous
3399 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003400 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3401 [PROTOCOL]
3402 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003403
Darren Tucker598eaa62008-06-09 03:32:29 +1000340420080608
3405 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3406 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3407 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3408 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003409 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3410 macro to convert fsid to unsigned long for platforms where fsid is a
3411 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003412
Darren Tuckerce38d822008-06-07 06:25:15 +1000341320080607
3414 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003415 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3416 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003417 - (dtucker) OpenBSD CVS Sync
3418 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3419 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003420 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3421 [sshtty.c ttymodes.c sshpty.h]
3422 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3423 we would send the modes corresponding to a zeroed struct termios,
3424 whereas we should have been sending an empty list of modes.
3425 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003426 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3427 [ssh-keygen.c]
3428 support -l (print fingerprint) in combination with -F (find host) to
3429 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3430 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003431 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3432 [clientloop.c]
3433 unbreak tree by committing this bit that I missed from:
3434 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3435 we would send the modes corresponding to a zeroed struct termios,
3436 whereas we should have been sending an empty list of modes.
3437 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003438
Damien Miller58ea61b2008-06-04 10:54:00 +1000343920080604
3440 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3441 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3442 OpenSSH did not make requests with upper bounds in this range.
3443
Damien Millera7058ec2008-05-20 08:57:06 +1000344420080519
3445 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3446 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3447 Fix compilation on Linux, including pulling in fmt_scaled(3)
3448 implementation from OpenBSD's libutil.
3449
Damien Miller797e3d12008-05-19 14:27:42 +1000345020080518
3451 - (djm) OpenBSD CVS Sync
3452 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3453 [sshd_config.5]
3454 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3455 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003456 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3457 [sshd_config.5]
3458 oops, some unrelated stuff crept into that commit - backout.
3459 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003460 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3461 [sshd_config.5]
3462 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003463 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3464 [configure.ac] Implement arc4random_buf(), import implementation of
3465 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003466 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003467 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003468 - (djm) OpenBSD CVS Sync
3469 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3470 [dh.c sshd.c]
3471 Use arc4random_buf() when requesting more than a single word of output
3472 Use arc4random_uniform() when the desired random number upper bound
3473 is not a power of two
3474 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003475 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3476 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3477 introduce sftp extension methods statvfs@openssh.com and
3478 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3479 based on a patch from miklos AT szeredi.hu (bz#1399)
3480 also add a "df" command to the sftp client that uses the
3481 statvfs@openssh.com to produce a df(1)-like display of filesystem
3482 space and inode utilisation
3483 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003484 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3485 [sftp.1]
3486 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003487 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3488 [session.c]
3489 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003490 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3491 [monitor_mm.h]
3492 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003493 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3494 [ssh-keyscan.1 ssh-keyscan.c]
3495 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3496 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003497 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3498 [servconf.c servconf.h session.c sshd_config.5]
3499 Enable the AllowAgentForwarding option in sshd_config (global and match
3500 context), to specify if agents should be permitted on the server.
3501 As the man page states:
3502 ``Note that disabling Agent forwarding does not improve security
3503 unless users are also denied shell access, as they can always install
3504 their own forwarders.''
3505 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003506 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3507 [sshd_config]
3508 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003509 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3510 [sshd_config.5]
3511 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003512 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3513 [bufaux.c buffer.h channels.c packet.c packet.h]
3514 avoid extra malloc/copy/free when receiving data over the net;
3515 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003516 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3517 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3518 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3519 [ssh.c sshd.c]
3520 Implement a channel success/failure status confirmation callback
3521 mechanism. Each channel maintains a queue of callbacks, which will
3522 be drained in order (RFC4253 guarantees confirm messages are not
3523 reordered within an channel).
3524 Also includes a abandonment callback to clean up if a channel is
3525 closed without sending confirmation messages. This probably
3526 shouldn't happen in compliant implementations, but it could be
3527 abused to leak memory.
3528 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003529 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3530 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3531 [sshd_config sshd_config.5]
3532 Make the maximum number of sessions run-time controllable via
3533 a sshd_config MaxSessions knob. This is useful for disabling
3534 login/shell/subsystem access while leaving port-forwarding working
3535 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3536 simply increasing the number of allows multiplexed sessions.
3537 Because some bozos are sure to configure MaxSessions in excess of the
3538 number of available file descriptors in sshd (which, at peak, might be
3539 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3540 on error paths, and make it fail gracefully on out-of-fd conditions -
3541 sending channel errors instead of than exiting with fatal().
3542 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3543 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003544 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3545 [clientloop.c clientloop.h ssh.c]
3546 Use new channel status confirmation callback system to properly deal
3547 with "important" channel requests that fail, in particular command exec,
3548 shell and subsystem requests. Previously we would optimistically assume
3549 that the requests would always succeed, which could cause hangs if they
3550 did not (e.g. when the server runs out of fds) or were unimplemented by
3551 the server (bz #1384)
3552 Also, properly report failing multiplex channel requests via the mux
3553 client stderr (subject to LogLevel in the mux master) - better than
3554 silently failing.
3555 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003556 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3557 [channels.c channels.h clientloop.c serverloop.c]
3558 Try additional addresses when connecting to a port forward destination
3559 whose DNS name resolves to more than one address. The previous behaviour
3560 was to try the first address and give up.
3561 Reported by stig AT venaas.com in bz#343
3562 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003563 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3564 [clientloop.c clientloop.h ssh.c mux.c]
3565 tidy up session multiplexing code, moving it into its own file and
3566 making the function names more consistent - making ssh.c and
3567 clientloop.c a fair bit more readable.
3568 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003569 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3570 [ssh.c]
3571 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003572 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3573 [session.c]
3574 re-add the USE_PIPES code and enable it.
3575 without pipes shutdown-read from the sshd does not trigger
3576 a SIGPIPE when the forked program does a write.
3577 ok djm@
3578 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003579 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3580 [channels.c]
3581 error-fd race: don't enable the error fd in the select bitmask
3582 for channels with both in- and output closed, since the channel
3583 will go away before we call select();
3584 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003585 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3586 [channels.h clientloop.c nchan.c serverloop.c]
3587 unbreak
3588 ssh -2 localhost od /bin/ls | true
3589 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3590 the peer that we're not interested in any data it might send.
3591 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003592 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3593 [umac.c]
3594 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3595 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003596 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3597 [nchan2.ms]
3598 document eow message in ssh protocol 2 channel state machine;
3599 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003600 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3601 [sftp-server.c]
3602 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003603 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3604 [PROTOCOL]
3605 document our protocol extensions and deviations; ok markus@
3606 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3607 [PROTOCOL]
3608 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003609
Damien Miller5f5cd742008-04-03 08:43:57 +1100361020080403
Damien Miller55754fb2008-04-04 16:16:35 +11003611 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3612 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003613 - (djm) Force string arguments to replacement setproctitle() though
3614 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003615
361620080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003617 - (djm) OpenBSD CVS sync:
3618 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3619 [channels.c]
3620 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3621 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003622 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3623 [sshd.8]
3624 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003625 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3626 [version.h]
3627 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003628 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3629 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003630 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003631 - (djm) Release 5.0p1