blob: e5fde13b7e981279ac44f78d23e2fa46b7dadf53 [file] [log] [blame]
Darren Tucker79241372011-01-22 09:37:01 +1100120110122
2 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
3 RSA_get_default_method() for the benefit of openssl versions that don't
4 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
5 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11006 - OpenBSD CVS Sync
7 - djm@cvs.openbsd.org 2011/01/22 09:18:53
8 [version.h]
9 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +110010 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
11 [contrib/suse/openssh.spec] update versions in docs and spec files.
Darren Tucker79241372011-01-22 09:37:01 +110012
Tim Rice15e1b4d2011-01-18 20:47:04 -08001320110119
14 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
15 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +110016 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
17 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
18 release testing (random crashes and failure to load ECC keys).
19 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -080020
Damien Miller369c0e82011-01-17 10:51:40 +11002120110117
22 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
23 $PATH, fix cleanup of droppings; reported by openssh AT
24 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +110025 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
26 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +110027 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
28 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +110029 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
30 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
31 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +110032 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
33 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
34 disabled on platforms that do not support them; add a "config_defined()"
35 shell function that greps for defines in config.h and use them to decide
36 on feature tests.
37 Convert a couple of existing grep's over config.h to use the new function
38 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
39 backslash characters in filenames, enable it for Cygwin and use it to turn
40 of tests for quotes backslashes in sftp-glob.sh.
41 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -080042 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +110043 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
44 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +110045 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
46 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
47 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +110048
Darren Tucker50c61f82011-01-16 18:28:09 +11004920110116
50 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
51 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +110052 - OpenBSD CVS Sync
53 - djm@cvs.openbsd.org 2011/01/16 11:50:05
54 [clientloop.c]
55 Use atomicio when flushing protocol 1 std{out,err} buffers at
56 session close. This was a latent bug exposed by setting a SIGCHLD
57 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +110058 - djm@cvs.openbsd.org 2011/01/16 11:50:36
59 [sshconnect.c]
60 reset the SIGPIPE handler when forking to execute child processes;
61 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +110062 - djm@cvs.openbsd.org 2011/01/16 12:05:59
63 [clientloop.c]
64 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
65 now that we use atomicio(), convert them from while loops to if statements
66 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +110067
Darren Tucker08f83882011-01-16 18:24:04 +11006820110114
Damien Miller445c9a52011-01-14 12:01:29 +110069 - OpenBSD CVS Sync
70 - djm@cvs.openbsd.org 2011/01/13 21:54:53
71 [mux.c]
72 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +110073 - djm@cvs.openbsd.org 2011/01/13 21:55:25
74 [PROTOCOL.mux]
75 correct protocol names and add a couple of missing protocol number
76 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +110077 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
78 host-key-force target rather than a substitution that is replaced with a
79 comment so that the Makefile.in is still a syntactically valid Makefile
80 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -080081 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -080082 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
83 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +110084
Darren Tucker08f83882011-01-16 18:24:04 +11008520110113
Damien Miller1708cb72011-01-13 12:21:34 +110086 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -080087 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -080088 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
89 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +110090 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
91 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +110092 - (djm) [regress/Makefile] add a few more generated files to the clean
93 target
Damien Miller9b160862011-01-13 22:00:20 +110094 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
95 #define that was causing diffie-hellman-group-exchange-sha256 to be
96 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +110097 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
98 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +110099
Darren Tucker08f83882011-01-16 18:24:04 +110010020110112
Damien Millerb66e9172011-01-12 13:30:18 +1100101 - OpenBSD CVS Sync
102 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
103 [openbsd-compat/glob.c]
104 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
105 from ARG_MAX to 64K.
106 Fixes glob-using programs (notably ftp) able to be triggered to hit
107 resource limits.
108 Idea from a similar NetBSD change, original problem reported by jasper@.
109 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +1100110 - djm@cvs.openbsd.org 2011/01/12 01:53:14
111 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
112 and sanity check arguments (these will be unnecessary when we switch
113 struct glob members from being type into to size_t in the future);
114 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +1100115 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
116 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +1100117 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
118 flag tests that don't depend on gcc version at all; suggested by and
119 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +1100120
Tim Rice076a3b92011-01-10 12:56:26 -080012120110111
122 - (tim) [regress/host-expand.sh] Fix for building outside of read only
123 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +1100124 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +1100125 - OpenBSD CVS Sync
126 - djm@cvs.openbsd.org 2011/01/08 10:51:51
127 [clientloop.c]
128 use host and not options.hostname, as the latter may have unescaped
129 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +1100130 - djm@cvs.openbsd.org 2011/01/11 06:06:09
131 [sshlogin.c]
132 fd leak on error paths; from zinovik@
133 NB. Id sync only; we use loginrec.c that was also audited and fixed
134 recently
Damien Miller821de0a2011-01-11 17:20:29 +1100135 - djm@cvs.openbsd.org 2011/01/11 06:13:10
136 [clientloop.c ssh-keygen.c sshd.c]
137 some unsigned long long casts that make things a bit easier for
138 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -0800139
Damien Millere63b7f22011-01-09 09:19:50 +110014020110109
141 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
142 openssh AT roumenpetrov.info
143
Damien Miller996384d2011-01-08 21:58:20 +110014420110108
145 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
146 test on OSX and others. Reported by imorgan AT nas.nasa.gov
147
Damien Miller322125b2011-01-07 09:50:08 +110014820110107
149 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
150 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +1100151 - djm@cvs.openbsd.org 2011/01/06 22:23:53
152 [ssh.c]
153 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
154 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +1100155 - djm@cvs.openbsd.org 2011/01/06 22:23:02
156 [clientloop.c]
157 when exiting due to ServerAliveTimeout, mention the hostname that caused
158 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +1100159 - djm@cvs.openbsd.org 2011/01/06 22:46:21
160 [regress/Makefile regress/host-expand.sh]
161 regress test for LocalCommand %n expansion from bert.wesarg AT
162 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +1100163 - djm@cvs.openbsd.org 2011/01/06 23:01:35
164 [sshconnect.c]
165 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
166 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +1100167
Damien Millerf1211432011-01-06 22:40:30 +110016820110106
169 - (djm) OpenBSD CVS Sync
170 - markus@cvs.openbsd.org 2010/12/08 22:46:03
171 [scp.1 scp.c]
172 add a new -3 option to scp: Copies between two remote hosts are
173 transferred through the local host. Without this option the data
174 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +1100175 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
176 [scp.1 scp.c]
177 scp.1: grammer fix
178 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +1100179 - markus@cvs.openbsd.org 2010/12/14 11:59:06
180 [sshconnect.c]
181 don't mention key type in key-changed-warning, since we also print
182 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +1100183 - djm@cvs.openbsd.org 2010/12/15 00:49:27
184 [readpass.c]
185 fix ControlMaster=ask regression
186 reset SIGCHLD handler before fork (and restore it after) so we don't miss
187 the the askpass child's exit status. Correct test for exit status/signal to
188 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +1100189 - djm@cvs.openbsd.org 2010/12/24 21:41:48
190 [auth-options.c]
191 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +1100192 - otto@cvs.openbsd.org 2011/01/04 20:44:13
193 [ssh-keyscan.c]
194 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +1100195
Damien Miller30a69e72011-01-04 08:16:27 +110019620110104
197 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
198 formatter if it is present, followed by nroff and groff respectively.
199 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
200 in favour of mandoc). feedback and ok tim
201
20220110103
Damien Millerd197fd62011-01-03 14:48:14 +1100203 - (djm) [Makefile.in] revert local hack I didn't intend to commit
204
20520110102
Damien Miller4a06f922011-01-02 21:43:59 +1100206 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +1100207 - (djm) [configure.ac] Check whether libdes is needed when building
208 with Heimdal krb5 support. On OpenBSD this library no longer exists,
209 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +1100210
Damien Miller928362d2010-12-26 14:26:45 +110021120101226
212 - (dtucker) OpenBSD CVS Sync
213 - djm@cvs.openbsd.org 2010/12/08 04:02:47
214 [ssh_config.5 sshd_config.5]
215 explain that IPQoS arguments are separated by whitespace; iirc requested
216 by jmc@ a while back
217
Darren Tucker37bb7562010-12-05 08:46:05 +110021820101205
219 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
220 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +1100221 - (dtucker) OpenBSD CVS Sync
222 - djm@cvs.openbsd.org 2010/12/03 23:49:26
223 [schnorr.c]
224 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
225 (this code is still disabled, but apprently people are treating it as
226 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +1100227 - djm@cvs.openbsd.org 2010/12/03 23:55:27
228 [auth-rsa.c]
229 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
230 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +1100231 - djm@cvs.openbsd.org 2010/12/04 00:18:01
232 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
233 add a protocol extension to support a hard link operation. It is
234 available through the "ln" command in the client. The old "ln"
235 behaviour of creating a symlink is available using its "-s" option
236 or through the preexisting "symlink" command; based on a patch from
237 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +1100238 - djm@cvs.openbsd.org 2010/12/04 13:31:37
239 [hostfile.c]
240 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +1100241 - djm@cvs.openbsd.org 2010/12/04 00:21:19
242 [regress/sftp-cmds.sh]
243 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +1100244 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +1100245
Damien Millerd89745b2010-12-03 10:50:26 +110024620101204
247 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
248 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +1100249 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
250 shims for the new, non-deprecated OpenSSL key generation functions for
251 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +1100252
Damien Miller188ea812010-12-01 11:50:14 +110025320101201
254 - OpenBSD CVS Sync
255 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
256 [auth2-pubkey.c]
257 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +1100258 - djm@cvs.openbsd.org 2010/11/21 01:01:13
259 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
260 honour $TMPDIR for client xauth and ssh-agent temporary directories;
261 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +1100262 - djm@cvs.openbsd.org 2010/11/21 10:57:07
263 [authfile.c]
264 Refactor internals of private key loading and saving to work on memory
265 buffers rather than directly on files. This will make a few things
266 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +1100267 - djm@cvs.openbsd.org 2010/11/23 02:35:50
268 [auth.c]
269 use strict_modes already passed as function argument over referencing
270 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +1100271 - djm@cvs.openbsd.org 2010/11/23 23:57:24
272 [clientloop.c]
273 avoid NULL deref on receiving a channel request on an unknown or invalid
274 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +1100275 - djm@cvs.openbsd.org 2010/11/24 01:24:14
276 [channels.c]
277 remove a debug() that pollutes stderr on client connecting to a server
278 in debug mode (channel_close_fds is called transitively from the session
279 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +1100280 - djm@cvs.openbsd.org 2010/11/25 04:10:09
281 [session.c]
282 replace close() loop for fds 3->64 with closefrom();
283 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +1100284 - djm@cvs.openbsd.org 2010/11/26 05:52:49
285 [scp.c]
286 Pass through ssh command-line flags and options when doing remote-remote
287 transfers, e.g. to enable agent forwarding which is particularly useful
288 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +1100289 - markus@cvs.openbsd.org 2010/11/29 18:57:04
290 [authfile.c]
291 correctly load comment for encrypted rsa1 keys;
292 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +1100293 - djm@cvs.openbsd.org 2010/11/29 23:45:51
294 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
295 [sshconnect.h sshconnect2.c]
296 automatically order the hostkeys requested by the client based on
297 which hostkeys are already recorded in known_hosts. This avoids
298 hostkey warnings when connecting to servers with new ECDSA keys
299 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +1100300
Darren Tuckerd9957122010-11-24 10:09:13 +110030120101124
302 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
303 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +1100304 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
305 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +1100306 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +1100307 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +1100308
Darren Tucker9e0ff7a2010-11-22 17:59:00 +110030920101122
310 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
311 from vapier at gentoo org.
312
Damien Miller7a221a12010-11-20 15:14:29 +110031320101120
314 - OpenBSD CVS Sync
315 - djm@cvs.openbsd.org 2010/11/05 02:46:47
316 [packet.c]
317 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +1100318 - djm@cvs.openbsd.org 2010/11/10 01:33:07
319 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
320 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
321 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +1100322 - djm@cvs.openbsd.org 2010/11/13 23:27:51
323 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
324 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
325 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
326 hardcoding lowdelay/throughput.
327
328 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100329 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
330 [ssh_config.5]
331 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +1100332 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
333 [scp.1 sftp.1 ssh.1 sshd_config.5]
334 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100335
Damien Millerdd190dd2010-11-11 14:17:02 +110033620101111
337 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
338 platforms that don't support ECC. Fixes some spurious warnings reported
339 by tim@
340
Tim Ricee426f5e2010-11-08 09:15:14 -080034120101109
342 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
343 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800344 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
345 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800346
Tim Rice522262f2010-11-07 13:00:27 -080034720101108
348 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
349 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800350 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800351
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110035220101107
353 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
354 the correct typedefs.
355
Damien Miller3a0e9f62010-11-05 10:16:34 +110035620101105
Damien Miller34ee4202010-11-05 10:52:37 +1100357 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
358 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100359 - OpenBSD CVS Sync
360 - djm@cvs.openbsd.org 2010/09/22 12:26:05
361 [regress/Makefile regress/kextype.sh]
362 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100363 - djm@cvs.openbsd.org 2010/10/28 11:22:09
364 [authfile.c key.c key.h ssh-keygen.c]
365 fix a possible NULL deref on loading a corrupt ECDH key
366
367 store ECDH group information in private keys files as "named groups"
368 rather than as a set of explicit group parameters (by setting
369 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
370 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100371 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
372 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
373 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100374 - djm@cvs.openbsd.org 2010/11/04 02:45:34
375 [sftp-server.c]
376 umask should be parsed as octal. reported by candland AT xmission.com;
377 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100378 - (dtucker) [configure.ac platform.{c,h} session.c
379 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
380 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
381 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100382 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
383 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100384 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
385 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100386 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100387 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
388 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100389 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
390 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100391 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
392 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100393 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
394 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
395 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100396 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
397 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100398 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
399 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100400 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100401 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
402 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
403 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100404 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100405 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
406 strictly correct since while ECC requires sha256 the reverse is not true
407 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100408 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100409
Tim Ricebdd3e672010-10-24 18:35:55 -070041020101025
411 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
412 1.12 to unbreak Solaris build.
413 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100414 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
415 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700416
Darren Tuckera5393932010-10-24 10:47:30 +110041720101024
418 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100419 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
420 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100421 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
422 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100423 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
424 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100425 - (dtucker) OpenBSD CVS Sync
426 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
427 [sftp.c]
428 escape '[' in filename tab-completion; fix a type while there.
429 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100430
Damien Miller68512c02010-10-21 15:21:11 +110043120101021
432 - OpenBSD CVS Sync
433 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
434 [mux.c]
435 Typo in confirmation message. bz#1827, patch from imorgan at
436 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100437 - djm@cvs.openbsd.org 2010/08/31 12:24:09
438 [regress/cert-hostkey.sh regress/cert-userkey.sh]
439 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100440
Damien Miller1f789802010-10-11 22:35:22 +110044120101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100442 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
443 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100444 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100445
44620101011
Damien Miller1f789802010-10-11 22:35:22 +1100447 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
448 dr AT vasco.com
449
Damien Milleraa180632010-10-07 21:25:27 +110045020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100451 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100452 - (djm) OpenBSD CVS Sync
453 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
454 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
455 [openbsd-compat/timingsafe_bcmp.c]
456 Add timingsafe_bcmp(3) to libc, mention that it's already in the
457 kernel in kern(9), and remove it from OpenSSH.
458 ok deraadt@, djm@
459 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100460 - djm@cvs.openbsd.org 2010/09/25 09:30:16
461 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
462 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
463 rountrips to fetch per-file stat(2) information.
464 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
465 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100466 - djm@cvs.openbsd.org 2010/09/26 22:26:33
467 [sftp.c]
468 when performing an "ls" in columnated (short) mode, only call
469 ioctl(TIOCGWINSZ) once to get the window width instead of per-
470 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100471 - djm@cvs.openbsd.org 2010/09/30 11:04:51
472 [servconf.c]
473 prevent free() of string in .rodata when overriding AuthorizedKeys in
474 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100475 - djm@cvs.openbsd.org 2010/10/01 23:05:32
476 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
477 adapt to API changes in openssl-1.0.0a
478 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100479 - djm@cvs.openbsd.org 2010/10/05 05:13:18
480 [sftp.c sshconnect.c]
481 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100482 - djm@cvs.openbsd.org 2010/10/06 06:39:28
483 [clientloop.c ssh.c sshconnect.c sshconnect.h]
484 kill proxy command on fatal() (we already kill it on clean exit);
485 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100486 - djm@cvs.openbsd.org 2010/10/06 21:10:21
487 [sshconnect.c]
488 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100489 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100490 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100491 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100492
Damien Miller6186bbc2010-09-24 22:00:54 +100049320100924
494 - (djm) OpenBSD CVS Sync
495 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
496 [ssh-keygen.1]
497 * mention ECDSA in more places
498 * less repetition in FILES section
499 * SSHv1 keys are still encrypted with 3DES
500 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000501 - djm@cvs.openbsd.org 2010/09/11 21:44:20
502 [ssh.1]
503 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000504 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
505 [sftp.1]
506 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000507 - djm@cvs.openbsd.org 2010/09/20 04:41:47
508 [ssh.c]
509 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000510 - djm@cvs.openbsd.org 2010/09/20 04:50:53
511 [jpake.c schnorr.c]
512 check that received values are smaller than the group size in the
513 disabled and unfinished J-PAKE code.
514 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000515 - djm@cvs.openbsd.org 2010/09/20 04:54:07
516 [jpake.c]
517 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000518 - djm@cvs.openbsd.org 2010/09/20 07:19:27
519 [mux.c]
520 "atomically" create the listening mux socket by binding it on a temorary
521 name and then linking it into position after listen() has succeeded.
522 this allows the mux clients to determine that the server socket is
523 either ready or stale without races. stale server sockets are now
524 automatically removed
525 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000526 - djm@cvs.openbsd.org 2010/09/22 05:01:30
527 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
528 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
529 add a KexAlgorithms knob to the client and server configuration to allow
530 selection of which key exchange methods are used by ssh(1) and sshd(8)
531 and their order of preference.
532 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000533 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
534 [ssh.1 ssh_config.5]
535 ssh.1: add kexalgorithms to the -o list
536 ssh_config.5: format the kexalgorithms in a more consistent
537 (prettier!) way
538 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000539 - djm@cvs.openbsd.org 2010/09/22 22:58:51
540 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
541 [sftp-client.h sftp.1 sftp.c]
542 add an option per-read/write callback to atomicio
543
544 factor out bandwidth limiting code from scp(1) into a generic bandwidth
545 limiter that can be attached using the atomicio callback mechanism
546
547 add a bandwidth limit option to sftp(1) using the above
548 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000549 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
550 [sftp.c]
551 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000552 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
553 [scp.1 sftp.1]
554 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000555
Damien Miller4314c2b2010-09-10 11:12:09 +100055620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000557 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
558 return code since it can apparently return -1 under some conditions. From
559 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000560 - OpenBSD CVS Sync
561 - djm@cvs.openbsd.org 2010/08/31 12:33:38
562 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
563 reintroduce commit from tedu@, which I pulled out for release
564 engineering:
565 OpenSSL_add_all_algorithms is the name of the function we have a
566 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000567 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
568 [ssh-agent.1]
569 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000570 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
571 [ssh.1]
572 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000573 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
574 [servconf.c]
575 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000576 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000577 [ssh-keygen.c]
578 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000579 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000580 [ssh.c]
581 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000582 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
583 [ssh-keygen.c]
584 Switch ECDSA default key size to 256 bits, which according to RFC5656
585 should still be better than our current RSA-2048 default.
586 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000587 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
588 [scp.1]
589 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000590 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
591 [ssh-add.1 ssh.1]
592 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000593 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
594 [sshd_config]
595 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
596 <mattieu.b@gmail.com>
597 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000598 - djm@cvs.openbsd.org 2010/09/08 03:54:36
599 [authfile.c]
600 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000601 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
602 [compress.c]
603 work around name-space collisions some buggy compilers (looking at you
604 gcc, at least in earlier versions, but this does not forgive your current
605 transgressions) seen between zlib and openssl
606 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000607 - djm@cvs.openbsd.org 2010/09/09 10:45:45
608 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
609 ECDH/ECDSA compliance fix: these methods vary the hash function they use
610 (SHA256/384/512) depending on the length of the curve in use. The previous
611 code incorrectly used SHA256 in all cases.
612
613 This fix will cause authentication failure when using 384 or 521-bit curve
614 keys if one peer hasn't been upgraded and the other has. (256-bit curve
615 keys work ok). In particular you may need to specify HostkeyAlgorithms
616 when connecting to a server that has not been upgraded from an upgraded
617 client.
618
619 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000620 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
621 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
622 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
623 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000624 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
625 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000626
62720100831
Damien Millerafdae612010-08-31 22:31:14 +1000628 - OpenBSD CVS Sync
629 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
630 [ssh-keysign.8 ssh.1 sshd.8]
631 use the same template for all FILES sections; i.e. -compact/.Pp where we
632 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000633 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
634 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
635 OpenSSL_add_all_algorithms is the name of the function we have a man page
636 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000637 - djm@cvs.openbsd.org 2010/08/16 04:06:06
638 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
639 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000640 - djm@cvs.openbsd.org 2010/08/31 09:58:37
641 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
642 [packet.h ssh-dss.c ssh-rsa.c]
643 Add buffer_get_cstring() and related functions that verify that the
644 string extracted from the buffer contains no embedded \0 characters*
645 This prevents random (possibly malicious) crap from being appended to
646 strings where it would not be noticed if the string is used with
647 a string(3) function.
648
649 Use the new API in a few sensitive places.
650
651 * actually, we allow a single one at the end of the string for now because
652 we don't know how many deployed implementations get this wrong, but don't
653 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000654 - djm@cvs.openbsd.org 2010/08/31 11:54:45
655 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
656 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
657 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
658 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
659 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
660 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
661 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
662 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
663 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
664 better performance than plain DH and DSA at the same equivalent symmetric
665 key length, as well as much shorter keys.
666
667 Only the mandatory sections of RFC5656 are implemented, specifically the
668 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
669 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
670
671 Certificate host and user keys using the new ECDSA key types are supported.
672
673 Note that this code has not been tested for interoperability and may be
674 subject to change.
675
676 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000677 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000678 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
679 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000680
Darren Tucker6889abd2010-08-27 10:12:54 +100068120100827
682 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
683 remove. Patch from martynas at venck us
684
Damien Millera5362022010-08-23 21:20:20 +100068520100823
686 - (djm) Release OpenSSH-5.6p1
687
Darren Tuckeraa74f672010-08-16 13:15:23 +100068820100816
689 - (dtucker) [configure.ac openbsd-compat/Makefile.in
690 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
691 the compat library which helps on platforms like old IRIX. Based on work
692 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000693 - OpenBSD CVS Sync
694 - djm@cvs.openbsd.org 2010/08/12 21:49:44
695 [ssh.c]
696 close any extra file descriptors inherited from parent at start and
697 reopen stdin/stdout to /dev/null when forking for ControlPersist.
698
699 prevents tools that fork and run a captive ssh for communication from
700 failing to exit when the ssh completes while they wait for these fds to
701 close. The inherited fds may persist arbitrarily long if a background
702 mux master has been started by ControlPersist. cvs and scp were effected
703 by this.
704
705 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000706 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000707
Tim Rice722b8d12010-08-12 09:43:13 -070070820100812
709 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
710 regress/test-exec.sh] Under certain conditions when testing with sudo
711 tests would fail because the pidfile could not be read by a regular user.
712 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
713 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700714 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700715
Damien Miller7e569b82010-08-09 02:28:37 +100071620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000717 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
718 already set. Makes FreeBSD user openable tunnels useful; patch from
719 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000720 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
721 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000722
72320100809
Damien Miller7e569b82010-08-09 02:28:37 +1000724 - OpenBSD CVS Sync
725 - djm@cvs.openbsd.org 2010/08/08 16:26:42
726 [version.h]
727 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000728 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
729 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000730
Damien Miller8e604ac2010-08-09 02:28:10 +100073120100805
Damien Miller7fa96602010-08-05 13:03:13 +1000732 - OpenBSD CVS Sync
733 - djm@cvs.openbsd.org 2010/08/04 05:37:01
734 [ssh.1 ssh_config.5 sshd.8]
735 Remove mentions of weird "addr/port" alternate address format for IPv6
736 addresses combinations. It hasn't worked for ages and we have supported
737 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000738 - djm@cvs.openbsd.org 2010/08/04 05:40:39
739 [PROTOCOL.certkeys ssh-keygen.c]
740 tighten the rules for certificate encoding by requiring that options
741 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000742 - djm@cvs.openbsd.org 2010/08/04 05:42:47
743 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
744 [ssh-keysign.c ssh.c]
745 enable certificates for hostbased authentication, from Iain Morgan;
746 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000747 - djm@cvs.openbsd.org 2010/08/04 05:49:22
748 [authfile.c]
749 commited the wrong version of the hostbased certificate diff; this
750 version replaces some strlc{py,at} verbosity with xasprintf() at
751 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000752 - djm@cvs.openbsd.org 2010/08/04 06:07:11
753 [ssh-keygen.1 ssh-keygen.c]
754 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000755 - djm@cvs.openbsd.org 2010/08/04 06:08:40
756 [ssh-keysign.c]
757 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000758 - djm@cvs.openbsd.org 2010/08/05 13:08:42
759 [channels.c]
760 Fix a trio of bugs in the local/remote window calculation for datagram
761 data channels (i.e. TunnelForward):
762
763 Calculate local_consumed correctly in channel_handle_wfd() by measuring
764 the delta to buffer_len(c->output) from when we start to when we finish.
765 The proximal problem here is that the output_filter we use in portable
766 modified the length of the dequeued datagram (to futz with the headers
767 for !OpenBSD).
768
769 In channel_output_poll(), don't enqueue datagrams that won't fit in the
770 peer's advertised packet size (highly unlikely to ever occur) or which
771 won't fit in the peer's remaining window (more likely).
772
773 In channel_input_data(), account for the 4-byte string header in
774 datagram packets that we accept from the peer and enqueue in c->output.
775
776 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
777 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000778
Damien Miller8e604ac2010-08-09 02:28:10 +100077920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000780 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
781 PAM to sane values in case the PAM method doesn't write to them. Spotted by
782 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000783 - OpenBSD CVS Sync
784 - djm@cvs.openbsd.org 2010/07/16 04:45:30
785 [ssh-keygen.c]
786 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000787 - djm@cvs.openbsd.org 2010/07/16 14:07:35
788 [ssh-rsa.c]
789 more timing paranoia - compare all parts of the expected decrypted
790 data before returning. AFAIK not exploitable in the SSH protocol.
791 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000792 - djm@cvs.openbsd.org 2010/07/19 03:16:33
793 [sftp-client.c]
794 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
795 upload depth checks and causing verbose printing of transfers to always
796 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000797 - djm@cvs.openbsd.org 2010/07/19 09:15:12
798 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
799 add a "ControlPersist" option that automatically starts a background
800 ssh(1) multiplex master when connecting. This connection can stay alive
801 indefinitely, or can be set to automatically close after a user-specified
802 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
803 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
804 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000805 - djm@cvs.openbsd.org 2010/07/21 02:10:58
806 [misc.c]
807 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000808 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
809 [ssh.1]
810 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000811
81220100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000813 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
814 details about its behaviour WRT existing directories. Patch from
815 asguthrie at gmail com, ok djm.
816
Damien Miller9308fc72010-07-16 13:56:01 +100081720100716
818 - (djm) OpenBSD CVS Sync
819 - djm@cvs.openbsd.org 2010/07/02 04:32:44
820 [misc.c]
821 unbreak strdelim() skipping past quoted strings, e.g.
822 AllowUsers "blah blah" blah
823 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
824 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000825 - djm@cvs.openbsd.org 2010/07/12 22:38:52
826 [ssh.c]
827 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
828 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000829 - djm@cvs.openbsd.org 2010/07/12 22:41:13
830 [ssh.c ssh_config.5]
831 expand %h to the hostname in ssh_config Hostname options. While this
832 sounds useless, it is actually handy for working with unqualified
833 hostnames:
834
835 Host *.*
836 Hostname %h
837 Host *
838 Hostname %h.example.org
839
840 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000841 - djm@cvs.openbsd.org 2010/07/13 11:52:06
842 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
843 [packet.c ssh-rsa.c]
844 implement a timing_safe_cmp() function to compare memory without leaking
845 timing information by short-circuiting like memcmp() and use it for
846 some of the more sensitive comparisons (though nothing high-value was
847 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000848 - djm@cvs.openbsd.org 2010/07/13 23:13:16
849 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
850 [ssh-rsa.c]
851 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000852 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
853 [ssh.1]
854 finally ssh synopsis looks nice again! this commit just removes a ton of
855 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000856 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
857 [ssh-keygen.1]
858 repair incorrect block nesting, which screwed up indentation;
859 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000860
Tim Ricecfbdc282010-07-14 13:42:28 -070086120100714
862 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
863 (line 77) should have been for no_x11_askpass.
864
Damien Millercede1db2010-07-02 13:33:48 +100086520100702
866 - (djm) OpenBSD CVS Sync
867 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
868 [ssh_config.5]
869 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000870 - djm@cvs.openbsd.org 2010/06/26 23:04:04
871 [ssh.c]
872 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000873 - djm@cvs.openbsd.org 2010/06/29 23:15:30
874 [ssh-keygen.1 ssh-keygen.c]
875 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
876 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000877 - djm@cvs.openbsd.org 2010/06/29 23:16:46
878 [auth2-pubkey.c sshd_config.5]
879 allow key options (command="..." and friends) in AuthorizedPrincipals;
880 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000881 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
882 [ssh-keygen.1]
883 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000884 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
885 [ssh-keygen.c]
886 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000887 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
888 [sshd_config.5]
889 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000890 - millert@cvs.openbsd.org 2010/07/01 13:06:59
891 [scp.c]
892 Fix a longstanding problem where if you suspend scp at the
893 password/passphrase prompt the terminal mode is not restored.
894 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000895 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
896 [regress/Makefile]
897 fix how we run the tests so we can successfully use SUDO='sudo -E'
898 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000899 - djm@cvs.openbsd.org 2010/06/29 23:59:54
900 [cert-userkey.sh]
901 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000902
Tim Rice3fd307d2010-06-26 16:45:15 -070090320100627
904 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
905 key.h.
906
Damien Miller2e774462010-06-26 09:30:47 +100090720100626
908 - (djm) OpenBSD CVS Sync
909 - djm@cvs.openbsd.org 2010/05/21 05:00:36
910 [misc.c]
911 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000912 - markus@cvs.openbsd.org 2010/06/08 21:32:19
913 [ssh-pkcs11.c]
914 check length of value returned C_GetAttributValue for != 0
915 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000916 - djm@cvs.openbsd.org 2010/06/17 07:07:30
917 [mux.c]
918 Correct sizing of object to be allocated by calloc(), replacing
919 sizeof(state) with sizeof(*state). This worked by accident since
920 the struct contained a single int at present, but could have broken
921 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000922 - djm@cvs.openbsd.org 2010/06/18 00:58:39
923 [sftp.c]
924 unbreak ls in working directories that contains globbing characters in
925 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000926 - djm@cvs.openbsd.org 2010/06/18 03:16:03
927 [session.c]
928 Missing check for chroot_director == "none" (we already checked against
929 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000930 - djm@cvs.openbsd.org 2010/06/18 04:43:08
931 [sftp-client.c]
932 fix memory leak in do_realpath() error path; bz#1771, patch from
933 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000934 - djm@cvs.openbsd.org 2010/06/22 04:22:59
935 [servconf.c sshd_config.5]
936 expose some more sshd_config options inside Match blocks:
937 AuthorizedKeysFile AuthorizedPrincipalsFile
938 HostbasedUsesNameFromPacketOnly PermitTunnel
939 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000940 - djm@cvs.openbsd.org 2010/06/22 04:32:06
941 [ssh-keygen.c]
942 standardise error messages when attempting to open private key
943 files to include "progname: filename: error reason"
944 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000945 - djm@cvs.openbsd.org 2010/06/22 04:49:47
946 [auth.c]
947 queue auth debug messages for bad ownership or permissions on the user's
948 keyfiles. These messages will be sent after the user has successfully
949 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000950 bz#1554; ok dtucker@
951 - djm@cvs.openbsd.org 2010/06/22 04:54:30
952 [ssh-keyscan.c]
953 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
954 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000955 - djm@cvs.openbsd.org 2010/06/22 04:59:12
956 [session.c]
957 include the user name on "subsystem request for ..." log messages;
958 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000959 - djm@cvs.openbsd.org 2010/06/23 02:59:02
960 [ssh-keygen.c]
961 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000962 - djm@cvs.openbsd.org 2010/06/25 07:14:46
963 [channels.c mux.c readconf.c readconf.h ssh.h]
964 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
965 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000966 - djm@cvs.openbsd.org 2010/06/25 07:20:04
967 [channels.c session.c]
968 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
969 internal-sftp accidentally introduced in r1.253 by removing the code
970 that opens and dup /dev/null to stderr and modifying the channels code
971 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000972 - djm@cvs.openbsd.org 2010/06/25 08:46:17
973 [auth1.c auth2-none.c]
974 skip the initial check for access with an empty password when
975 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000976 - djm@cvs.openbsd.org 2010/06/25 23:10:30
977 [ssh.c]
978 log the hostname and address that we connected to at LogLevel=verbose
979 after authentication is successful to mitigate "phishing" attacks by
980 servers with trusted keys that accept authentication silently and
981 automatically before presenting fake password/passphrase prompts;
982 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000983 - djm@cvs.openbsd.org 2010/06/25 23:10:30
984 [ssh.c]
985 log the hostname and address that we connected to at LogLevel=verbose
986 after authentication is successful to mitigate "phishing" attacks by
987 servers with trusted keys that accept authentication silently and
988 automatically before presenting fake password/passphrase prompts;
989 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000990
Damien Millerd82a2602010-06-22 15:02:39 +100099120100622
992 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
993 bz#1579; ok dtucker
994
Damien Millerea909792010-06-18 11:09:24 +100099520100618
996 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
997 rather than assuming that $CWD == $HOME. bz#1500, patch from
998 timothy AT gelter.com
999
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700100020100617
1001 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
1002 minires-devel package, and to add the reference to the libedit-devel
1003 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
1004
Damien Miller3bcce802010-05-21 14:48:16 +1000100520100521
1006 - (djm) OpenBSD CVS Sync
1007 - djm@cvs.openbsd.org 2010/05/07 11:31:26
1008 [regress/Makefile regress/cert-userkey.sh]
1009 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
1010 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10001011 - djm@cvs.openbsd.org 2010/05/11 02:58:04
1012 [auth-rsa.c]
1013 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10001014 - djm@cvs.openbsd.org 2010/05/14 00:47:22
1015 [ssh-add.c]
1016 check that the certificate matches the corresponding private key before
1017 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10001018 - djm@cvs.openbsd.org 2010/05/14 23:29:23
1019 [channels.c channels.h mux.c ssh.c]
1020 Pause the mux channel while waiting for reply from aynch callbacks.
1021 Prevents misordering of replies if new requests arrive while waiting.
1022
1023 Extend channel open confirm callback to allow signalling failure
1024 conditions as well as success. Use this to 1) fix a memory leak, 2)
1025 start using the above pause mechanism and 3) delay sending a success/
1026 failure message on mux slave session open until we receive a reply from
1027 the server.
1028
1029 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10001030 - markus@cvs.openbsd.org 2010/05/16 12:55:51
1031 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
1032 mux support for remote forwarding with dynamic port allocation,
1033 use with
1034 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
1035 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10001036 - djm@cvs.openbsd.org 2010/05/20 11:25:26
1037 [auth2-pubkey.c]
1038 fix logspam when key options (from="..." especially) deny non-matching
1039 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10001040 - djm@cvs.openbsd.org 2010/05/20 23:46:02
1041 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
1042 Move the permit-* options to the non-critical "extensions" field for v01
1043 certificates. The logic is that if another implementation fails to
1044 implement them then the connection just loses features rather than fails
1045 outright.
1046
1047 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10001048
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000104920100511
1050 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
1051 circular dependency problem on old or odd platforms. From Tom Lane, ok
1052 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10001053 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
1054 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
1055 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10001056
Damien Miller50af79b2010-05-10 11:52:00 +1000105720100510
1058 - OpenBSD CVS Sync
1059 - djm@cvs.openbsd.org 2010/04/23 01:47:41
1060 [ssh-keygen.c]
1061 bz#1740: display a more helpful error message when $HOME is
1062 inaccessible while trying to create .ssh directory. Based on patch
1063 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10001064 - djm@cvs.openbsd.org 2010/04/23 22:27:38
1065 [mux.c]
1066 set "detach_close" flag when registering channel cleanup callbacks.
1067 This causes the channel to close normally when its fds close and
1068 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10001069 - djm@cvs.openbsd.org 2010/04/23 22:42:05
1070 [session.c]
1071 set stderr to /dev/null for subsystems rather than just closing it.
1072 avoids hangs if a subsystem or shell initialisation writes to stderr.
1073 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10001074 - djm@cvs.openbsd.org 2010/04/23 22:48:31
1075 [ssh-keygen.c]
1076 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
1077 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10001078 - djm@cvs.openbsd.org 2010/04/26 22:28:24
1079 [sshconnect2.c]
1080 bz#1502: authctxt.success is declared as an int, but passed by
1081 reference to function that accepts sig_atomic_t*. Convert it to
1082 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10001083 - djm@cvs.openbsd.org 2010/05/01 02:50:50
1084 [PROTOCOL.certkeys]
1085 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10001086 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
1087 [sftp.c]
1088 restore mput and mget which got lost in the tab-completion changes.
1089 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10001090 - djm@cvs.openbsd.org 2010/05/07 11:30:30
1091 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
1092 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
1093 add some optional indirection to matching of principal names listed
1094 in certificates. Currently, a certificate must include the a user's name
1095 to be accepted for authentication. This change adds the ability to
1096 specify a list of certificate principal names that are acceptable.
1097
1098 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
1099 this adds a new principals="name1[,name2,...]" key option.
1100
1101 For CAs listed through sshd_config's TrustedCAKeys option, a new config
1102 option "AuthorizedPrincipalsFile" specifies a per-user file containing
1103 the list of acceptable names.
1104
1105 If either option is absent, the current behaviour of requiring the
1106 username to appear in principals continues to apply.
1107
1108 These options are useful for role accounts, disjoint account namespaces
1109 and "user@realm"-style naming policies in certificates.
1110
1111 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10001112 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
1113 [sshd_config.5]
1114 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10001115
Darren Tucker9f8703b2010-04-23 11:12:06 +1000111620100423
1117 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
1118 in the openssl install directory (some newer openssl versions do this on at
1119 least some amd64 platforms).
1120
Damien Millerc4eddee2010-04-18 08:07:43 +1000112120100418
1122 - OpenBSD CVS Sync
1123 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
1124 [ssh_config.5]
1125 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10001126 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
1127 [ssh-keygen.1 ssh-keygen.c]
1128 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10001129 - djm@cvs.openbsd.org 2010/04/16 21:14:27
1130 [sshconnect.c]
1131 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10001132 - djm@cvs.openbsd.org 2010/04/16 01:58:45
1133 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1134 regression tests for v01 certificate format
1135 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10001136 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
1137 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10001138
Damien Millera45f1c02010-04-16 15:51:34 +1000113920100416
1140 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10001141 - OpenBSD CVS Sync
1142 - djm@cvs.openbsd.org 2010/03/26 03:13:17
1143 [bufaux.c]
1144 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
1145 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10001146 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
1147 [ssh.1]
1148 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10001149 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
1150 [ssh_config.5]
1151 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10001152 - djm@cvs.openbsd.org 2010/04/10 00:00:16
1153 [ssh.c]
1154 bz#1746 - suppress spurious tty warning when using -O and stdin
1155 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10001156 - djm@cvs.openbsd.org 2010/04/10 00:04:30
1157 [sshconnect.c]
1158 fix terminology: we didn't find a certificate in known_hosts, we found
1159 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10001160 - djm@cvs.openbsd.org 2010/04/10 02:08:44
1161 [clientloop.c]
1162 bz#1698: kill channel when pty allocation requests fail. Fixed
1163 stuck client if the server refuses pty allocation.
1164 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10001165 - djm@cvs.openbsd.org 2010/04/10 02:10:56
1166 [sshconnect2.c]
1167 show the key type that we are offering in debug(), helps distinguish
1168 between certs and plain keys as the path to the private key is usually
1169 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10001170 - djm@cvs.openbsd.org 2010/04/10 05:48:16
1171 [mux.c]
1172 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10001173 - djm@cvs.openbsd.org 2010/04/14 22:27:42
1174 [ssh_config.5 sshconnect.c]
1175 expand %r => remote username in ssh_config:ProxyCommand;
1176 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10001177 - markus@cvs.openbsd.org 2010/04/15 20:32:55
1178 [ssh-pkcs11.c]
1179 retry lookup for private key if there's no matching key with CKA_SIGN
1180 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
1181 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10001182 - djm@cvs.openbsd.org 2010/04/16 01:47:26
1183 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
1184 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
1185 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
1186 [sshconnect.c sshconnect2.c sshd.c]
1187 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
1188 following changes:
1189
1190 move the nonce field to the beginning of the certificate where it can
1191 better protect against chosen-prefix attacks on the signature hash
1192
1193 Rename "constraints" field to "critical options"
1194
1195 Add a new non-critical "extensions" field
1196
1197 Add a serial number
1198
1199 The older format is still support for authentication and cert generation
1200 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
1201
1202 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +10001203
Darren Tucker627337d2010-04-10 22:58:01 +1000120420100410
1205 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
1206 back so we disable the IPv6 tests if we don't have it.
1207
Darren Tucker537d4dc2010-04-09 13:35:23 +1000120820100409
1209 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
1210 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +10001211 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
1212 have it and the path is not provided to --with-libedit. Based on a patch
1213 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +10001214 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
1215 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +10001216
Damien Miller7d09b8f2010-03-26 08:52:02 +1100121720100326
1218 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
1219 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +11001220 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
1221 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +11001222 - (djm) OpenBSD CVS Sync
1223 - djm@cvs.openbsd.org 2010/03/25 23:38:28
1224 [servconf.c]
1225 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
1226 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +11001227 - djm@cvs.openbsd.org 2010/03/26 00:26:58
1228 [ssh.1]
1229 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +11001230 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
1231 set up SELinux execution context before chroot() call. From Russell
1232 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +11001233 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
1234 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001235 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1236 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001237 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1238 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001239 - (dtucker) OpenBSD CVS Sync
1240 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1241 [ssh_config.5]
1242 Reformat default value of PreferredAuthentications entry (current
1243 formatting implies ", " is acceptable as a separator, which it's not.
1244 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001245
Darren Tucker62131dc2010-03-24 13:03:32 +1100124620100324
1247 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1248 containing the services file explicitely case-insensitive. This allows to
1249 tweak the Windows services file reliably. Patch from vinschen at redhat.
1250
Damien Millerc59e2442010-03-22 05:50:31 +1100125120100321
1252 - (djm) OpenBSD CVS Sync
1253 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1254 [ssh-keygen.1]
1255 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001256 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1257 [ssh-keygen.1]
1258 typos; from Ross Richardson
1259 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001260 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1261 [auth2-pubkey.c]
1262 correct certificate logging and make it more consistent between
1263 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001264 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1265 [servconf.c]
1266 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1267 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001268 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1269 [servconf.c]
1270 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1271 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001272 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1273 [clientloop.c]
1274 protocol conformance fix: send language tag when disconnecting normally;
1275 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001276 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1277 [ssh-keygen.1]
1278 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1279 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001280 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1281 [ssh-keygen.1]
1282 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001283 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1284 [key.c key.h ssh-keygen.c]
1285 also print certificate type (user or host) for ssh-keygen -L
1286 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001287 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1288 [auth-options.c]
1289 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001290 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1291 [version.h]
1292 crank version to openssh-5.5 since we have a few fixes since 5.4;
1293 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001294 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1295 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001296
Damien Miller47f9a412010-03-14 08:37:49 +1100129720100314
1298 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1299 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1300 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001301 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1302 ssh-pkcs11-helper to repair static builds (we do the same for
1303 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001304
Tim Rice2bde3ee2010-03-11 22:18:13 -0800130520100312
Tim Riceded8fa02010-03-11 22:32:02 -08001306 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1307 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1308 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001309 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1310 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001311
Tim Ricefa233ba2010-03-10 16:12:02 -0800131220100311
1313 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1314 report by imorgan AT nas.nasa.gov
1315
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100131620100309
1317 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1318 so setting it in CFLAGS correctly skips IPv6 tests.
1319
132020100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001321 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001322 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1323 [ssh-keygen.c]
1324 make internal strptime string match strftime format;
1325 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001326 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1327 [ssh-keygen.1]
1328 document permit-agent-forwarding certificate constraint; patch from
1329 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001330 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1331 [version.h]
1332 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001333 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1334 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001335 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001336
133720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001338 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1339 it gets the passwd struct from the LAM that knows about the user which is
1340 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001341 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1342 do not set real uid, since that's needed for the chroot, and will be set
1343 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001344 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1345 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001346 - (dtucker) OpenBSD CVS Sync
1347 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1348 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1349 Hold authentication debug messages until after successful authentication.
1350 Fixes an info leak of environment variables specified in authorized_keys,
1351 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001352
Damien Miller72b33822010-03-05 07:39:01 +1100135320100305
1354 - OpenBSD CVS Sync
1355 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1356 [ssh.1 sshd_config.5]
1357 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001358 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1359 [ssh-keygen.1 ssh-keygen.c]
1360 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001361 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1362 [ssh-keygen.1]
1363 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001364 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1365 [sshd_config.5]
1366 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001367 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1368 [ssh.1 sshd.8]
1369 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1370 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001371 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1372 [auth-options.c ssh-keygen.c]
1373 "force-command" is not spelled "forced-command"; spotted by
1374 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001375 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1376 [auth.c]
1377 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001378 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1379 [ssh.1 sshd.8]
1380 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001381 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1382 [ssh.1]
1383 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001384 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1385 [ssh-add.1 ssh.1 ssh_config.5]
1386 mention loading of certificate files from [private]-cert.pub when
1387 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001388 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1389 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001390 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1391 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001392 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001393
Damien Miller910f2092010-03-04 14:17:22 +1100139420100304
1395 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1396 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001397 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1398 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1399 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001400 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001401 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001402 - OpenBSD CVS Sync
1403 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1404 [auth-options.c key.c]
1405 reject strings with embedded ASCII nul chars in certificate key IDs,
1406 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001407 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1408 [sshd.8]
1409 the authorized_keys option for CA keys is "cert-authority", not
1410 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001411 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1412 [PROTOCOL.certkeys]
1413 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001414 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1415 [key.c]
1416 use buffer_get_string_ptr_ret() where we are checking the return
1417 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001418 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1419 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1420 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1421 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1422 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1423 are trusted to authenticate users (in addition than doing it per-user
1424 in authorized_keys).
1425
1426 Add a RevokedKeys option to sshd_config and a @revoked marker to
1427 known_hosts to allow keys to me revoked and banned for user or host
1428 authentication.
1429
1430 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001431 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1432 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1433 add an extra test to ensure that authentication with the wrong
1434 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001435 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1436 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1437 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001438
Damien Miller25b97dd2010-03-03 10:24:00 +1100143920100303
1440 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001441 - OpenBSD CVS Sync
1442 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1443 [ssh-keygen.1 ssh.1 sshd.8]
1444 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001445 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1446 [ssh-add.c]
1447 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001448 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1449 [ssh-keygen.c]
1450 POSIX strptime is stricter than OpenBSD's so do a little dance to
1451 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001452 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001453
Tim Ricec5b0cb32010-03-01 15:57:42 -0800145420100302
1455 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1456 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1457 respectively).
1458
Darren Tuckerc614c782010-03-01 12:49:05 +1100145920100301
1460 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1461 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001462 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1463 adjust log at verbose only, since according to cjwatson in bug #1470
1464 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001465
Damien Milleracc9b292010-03-01 04:36:54 +1100146620100228
1467 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1468 case from that matched in the system password database. On this
1469 platform, passwords are stored case-insensitively, but sshd requires
1470 exact case matching for Match blocks in sshd_config(5). Based on
1471 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001472 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1473 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001474
Damien Miller09a24db2010-02-28 03:28:05 +1100147520100227
Damien Millerd05951f2010-02-28 03:29:33 +11001476 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1477 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1478 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001479
Damien Miller0a80ca12010-02-27 07:55:05 +1100148020100226
1481 - OpenBSD CVS Sync
1482 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1483 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1484 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1485 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1486 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1487 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1488 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1489 Add support for certificate key types for users and hosts.
1490
1491 OpenSSH certificate key types are not X.509 certificates, but a much
1492 simpler format that encodes a public key, identity information and
1493 some validity constraints and signs it with a CA key. CA keys are
1494 regular SSH keys. This certificate style avoids the attack surface
1495 of X.509 certificates and is very easy to deploy.
1496
1497 Certified host keys allow automatic acceptance of new host keys
1498 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1499 see VERIFYING HOST KEYS in ssh(1) for details.
1500
1501 Certified user keys allow authentication of users when the signing
1502 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1503 FILE FORMAT" in sshd(8) for details.
1504
1505 Certificates are minted using ssh-keygen(1), documentation is in
1506 the "CERTIFICATES" section of that manpage.
1507
1508 Documentation on the format of certificates is in the file
1509 PROTOCOL.certkeys
1510
1511 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001512 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1513 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1514 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001515
Damien Miller05abd2c2010-02-24 17:16:08 +1100151620100224
1517 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1518 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001519 - (djm) OpenBSD CVS Sync
1520 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1521 [pathnames.h]
1522 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001523 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1524 [regress/Makefile]
1525 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001526 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1527 [regress/forwarding.sh]
1528 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001529 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1530 [regress/addrmatch.sh]
1531 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001532 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1533 [regress/Makefile]
1534 turn on all the malloc(3) checking options when running regression
1535 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001536 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1537 [regress/test-exec.sh]
1538 wait for sshd to fully stop in cleanup() function; avoids races in tests
1539 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001540 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1541 [regress/agent-pkcs11.sh]
1542 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001543 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001544 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1545 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001546
Damien Miller17751bc2010-02-12 07:35:08 +1100154720100212
1548 - (djm) OpenBSD CVS Sync
1549 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1550 [bufaux.c]
1551 make buffer_get_string_ret() really non-fatal in all cases (it was
1552 using buffer_get_int(), which could fatal() on buffer empty);
1553 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001554 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1555 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1556 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1557 replace our obsolete smartcard code with PKCS#11.
1558 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1559 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1560 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1561 a forked a ssh-pkcs11-helper process.
1562 PKCS#11 is currently a compile time option.
1563 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001564 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1565 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1566 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001567 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1568 [ssh-agent.c]
1569 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001570 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1571 [ssh-keygen.c]
1572 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001573 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1574 [buffer.c buffer.h]
1575 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001576 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1577 [auth.c]
1578 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1579 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001580 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1581 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1582 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001583 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1584 [ssh.1]
1585 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001586 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1587 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1588 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001589 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1590 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001591 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1592 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001593 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1594 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001595
Damien Miller1d2bfc42010-02-10 10:19:29 +1100159620100210
1597 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1598 getseuserbyname; patch from calebcase AT gmail.com via
1599 cjwatson AT debian.org
1600
Damien Miller74d98252010-02-02 17:01:46 +1100160120100202
1602 - (djm) OpenBSD CVS Sync
1603 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1604 [sshd.8]
1605 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001606 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1607 [channels.c]
1608 fake local addr:port when stdio fowarding as some servers (Tectia at
1609 least) validate that they are well-formed;
1610 reported by imorgan AT nas.nasa.gov
1611 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001612
Damien Miller36f57eb2010-01-30 17:28:34 +1100161320100130
1614 - (djm) OpenBSD CVS Sync
1615 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1616 [clientloop.c]
1617 downgrade an error() to a debug() - this particular case can be hit in
1618 normal operation for certain sequences of mux slave vs session closure
1619 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001620 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1621 [sshd.c]
1622 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1623 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001624 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1625 [mux.c]
1626 kill correct channel (was killing already-dead mux channel, not
1627 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001628 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1629 [mux.c]
1630 don't mark channel as read failed if it is already closing; suppresses
1631 harmless error messages when connecting to SSH.COM Tectia server
1632 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001633
Darren Tucker19d32cb2010-01-29 10:54:11 +1100163420100129
1635 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1636 after registering the hardware engines, which causes the openssl.cnf file to
1637 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1638 Patch from Solomon Peachy, ok djm@.
1639
Damien Miller45a81a02010-01-28 06:26:20 +1100164020100128
1641 - (djm) OpenBSD CVS Sync
1642 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1643 [mux.c]
1644 -Wuninitialized and remove a // comment; from portable
1645 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001646 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1647 [mux.c]
1648 fix bug introduced in mux rewrite:
1649
1650 In a mux master, when a socket to a mux slave closes before its server
1651 session (as may occur when the slave has been signalled), gracefully
1652 close the server session rather than deleting its channel immediately.
1653 A server may have more messages on that channel to send (e.g. an exit
1654 message) that will fatal() the client if they are sent to a channel that
1655 has been prematurely deleted.
1656
1657 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001658 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1659 [sftp.c]
1660 add missing "p" flag to getopt optstring;
1661 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001662
Damien Miller2e68d792010-01-26 12:51:13 +1100166320100126
1664 - (djm) OpenBSD CVS Sync
1665 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1666 [ssh-agent.1]
1667 Correct and clarify ssh-add's password asking behavior.
1668 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001669 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1670 [roaming_client.c]
1671 s/long long unsigned/unsigned long long/, from tim via portable
1672 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001673 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1674 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1675 rewrite ssh(1) multiplexing code to a more sensible protocol.
1676
1677 The new multiplexing code uses channels for the listener and
1678 accepted control sockets to make the mux master non-blocking, so
1679 no stalls when processing messages from a slave.
1680
1681 avoid use of fatal() in mux master protocol parsing so an errant slave
1682 process cannot take down a running master.
1683
1684 implement requesting of port-forwards over multiplexed sessions. Any
1685 port forwards requested by the slave are added to those the master has
1686 established.
1687
1688 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1689
1690 document master/slave mux protocol so that other tools can use it to
1691 control a running ssh(1). Note: there are no guarantees that this
1692 protocol won't be incompatibly changed (though it is versioned).
1693
1694 feedback Salvador Fandino, dtucker@
1695 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001696
Tim Rice6761c742010-01-22 10:25:15 -0800169720100122
1698 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1699 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1700 in Cygwin to 65535. Patch from Corinna Vinschen.
1701
Tim Rice7ab7b932010-01-17 12:48:22 -0800170220100117
1703 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001704 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1705 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001706
Darren Tuckerca944852010-01-16 11:48:27 +1100170720100116
1708 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1709 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001710 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1711 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001712 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1713 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001714 - (dtucker) OpenBSD CVS Sync
1715 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1716 [sftp-common.c]
1717 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001718 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1719 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001720 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001721 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001722 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1723 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001724 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1725 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1726 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001727
Darren Tucker75fe6262010-01-15 11:42:51 +1100172820100115
1729 - (dtucker) OpenBSD CVS Sync
1730 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1731 [sftp.1 sftp.c]
1732 sftp.1: put ls -h in the right place
1733 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1734 to keep the help usage nicely aligned
1735 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001736 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1737 [auth.c]
1738 when using ChrootDirectory, make sure we test for the existence of the
1739 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1740 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001741 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1742 [sftp-common.c]
1743 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1744 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001745 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1746 [sftp.c]
1747 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1748 inherited SIGTERM as ignored it will still be able to kill the ssh it
1749 starts.
1750 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001751 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001752 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001753 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1754 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001755
Damien Miller6abc9f62010-01-14 12:44:16 +1100175620100114
1757 - (djm) [platform.h] Add missing prototype for
1758 platform_krb5_get_principal_name
1759
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100176020100113
1761 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001762 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1763 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001764 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001765 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1766 Fixes bz #1590, where sometimes you could not interrupt a connection while
1767 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001768 - (dtucker) OpenBSD CVS Sync
1769 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1770 [sshconnect.c auth.c]
1771 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001772 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1773 [key.c]
1774 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1775 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001776 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1777 [canohost.c ssh-keysign.c sshconnect2.c]
1778 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1779 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001780 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1781 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1782 support '-h' (human-readable units) for sftp's ls command, just like
1783 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001784 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1785 [servconf.c servconf.h sshd.c]
1786 avoid run-time failures when specifying hostkeys via a relative
1787 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001788 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1789 [sftp.c]
1790 don't append a space after inserting a completion of a directory (i.e.
1791 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001792 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001793 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1794 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001795
Darren Tucker09aa4c02010-01-12 19:51:48 +1100179620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001797 - (dtucker) OpenBSD CVS Sync
1798 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1799 [ssh_config channels.c ssh.1 channels.h ssh.c]
1800 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1801 single port forward on the server. This allows, for example, using ssh as
1802 a ProxyCommand to route connections via intermediate servers.
1803 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001804 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1805 [authfile.c sshconnect2.c]
1806 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1807 reason the open failed to debug.
1808 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001809 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1810 [ssh-keygen.c]
1811 when converting keys, truncate key comments at 72 chars as per RFC4716;
1812 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001813 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1814 [authfile.c]
1815 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1816 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001817 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1818 [monitor_fdpass.c]
1819 avoid spinning when fd passing on nonblocking sockets by calling poll()
1820 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001821 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1822 [roaming_common.c]
1823 delete with extreme prejudice a debug() that fired with every keypress;
1824 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001825 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1826 [session.c]
1827 Do not allow logins if /etc/nologin exists but is not readable by the user
1828 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001829 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1830 [buffer.h bufaux.c]
1831 add a buffer_get_string_ptr_ret() that does the same as
1832 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001833 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1834 [session.c]
1835 Add explicit stat so we reliably detect nologin with bad perms.
1836 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001837
183820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001839 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1840 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001841 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001842 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1843 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1844 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1845 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1846 Remove RoutingDomain from ssh since it's now not needed. It can be
1847 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1848 also ensures that trafic such as DNS lookups stays withing the specified
1849 routingdomain. For example (from reyk):
1850 # route -T 2 exec /usr/sbin/sshd
1851 or inherited from the parent process
1852 $ route -T 2 exec sh
1853 $ ssh 10.1.2.3
1854 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001855 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1856 [servconf.c]
1857 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001858 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1859 [auth.c]
1860 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001861
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100186220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001863 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1864 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001865 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001866 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001867 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1868 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001869 - (dtucker) OpenBSD CVS Sync
1870 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1871 [sftp-server.c sftp-server.8]
1872 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1873 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001874 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1875 [PROTOCOL]
1876 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001877 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1878 [sftp-server.8]
1879 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001880 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1881 [mux.c sshpty.h clientloop.c sshtty.c]
1882 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1883 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001884 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1885 [roaming_client.c]
1886 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001887 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1888 [sftp.c]
1889 Prevent sftp from derefing a null pointer when given a "-" without a
1890 command. Also, allow whitespace to follow a "-". bz#1691, path from
1891 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001892 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1893 [sshd.c]
1894 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1895 itself. Prevents two HUPs in quick succession from resulting in sshd
1896 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001897 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001898
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100189920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001900 - (dtucker) OpenBSD CVS Sync
1901 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1902 [roaming.h]
1903 Declarations needed for upcoming changes.
1904 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001905 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1906 [sshconnect2.c kex.h kex.c]
1907 Let the client detect if the server supports roaming by looking
1908 for the resume@appgate.com kex algorithm.
1909 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001910 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1911 [clientloop.c]
1912 client_loop() must detect if the session has been suspended and resumed,
1913 and take appropriate action in that case.
1914 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001915 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1916 [ssh2.h]
1917 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001918 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001919 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1920 [roaming_common.c]
1921 Do the actual suspend/resume in the client. This won't be useful until
1922 the server side supports roaming.
1923 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1924 me and markus@
1925 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001926 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1927 [ssh.c]
1928 Request roaming to be enabled if UseRoaming is true and the server
1929 supports it.
1930 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001931 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1932 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1933 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1934 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1935 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1936 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001937 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1938 [sshd_config.5 sftp.1]
1939 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001940 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1941 [ssh_config.5]
1942 explain the constraints on LocalCommand some more so people don't
1943 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001944 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1945 [sshd_config.5]
1946 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1947 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001948 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1949 [sshconnect2.c channels.c sshconnect.c]
1950 Set close-on-exec on various descriptors so they don't get leaked to
1951 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001952 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1953 [channels.c channels.h]
1954 fix race condition in x11/agent channel allocation: don't read after
1955 the end of the select read/write fdset and make sure a reused FD
1956 is not touched before the pre-handlers are called.
1957 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001958 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1959 [clientloop.c]
1960 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1961 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001962 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1963 [session.c]
1964 bz#1606: error when an attempt is made to connect to a server
1965 with ForceCommand=internal-sftp with a shell session (i.e. not a
1966 subsystem session). Avoids stuck client when attempting to ssh to such a
1967 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001968 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1969 [session.c]
1970 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1971 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1972 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001973 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1974 [sftp.c]
1975 bz#1588 change "Connecting to host..." message to "Connected to host."
1976 and delay it until after the sftp protocol connection has been established.
1977 Avoids confusing sequence of messages when the underlying ssh connection
1978 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001979 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1980 [sshconnect2.c]
1981 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001982 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1983 [misc.c]
1984 correct off-by-one in percent_expand(): we would fatal() when trying
1985 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1986 work. Note that nothing in OpenSSH actually uses close to this limit at
1987 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001988 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1989 [sftp.c]
1990 make passing of zero-length arguments to ssh safe by
1991 passing "-<switch>" "<value>" rather than "-<switch><value>"
1992 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001993 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1994 [sshconnect2.c]
1995 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001996 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1997 [roaming_common.c]
1998 use socklen_t for getsockopt optlen parameter; reported by
1999 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11002000 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
2001 [sftp.c]
2002 fix potential divide-by-zero in sftp's "df" output when talking to a server
2003 that reports zero files on the filesystem (Unix filesystems always have at
2004 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11002005 - markus@cvs.openbsd.org 2009/12/11 18:16:33
2006 [key.c]
2007 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
2008 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11002009 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
2010 [ssh.c sftp.c scp.c]
2011 When passing user-controlled options with arguments to other programs,
2012 pass the option and option argument as separate argv entries and
2013 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
2014 pass a "--" argument to stop option parsing, so that a positional
2015 argument that starts with a '-' isn't treated as an option. This
2016 fixes some error cases as well as the handling of hostnames and
2017 filenames that start with a '-'.
2018 Based on a diff by halex@
2019 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11002020 - djm@cvs.openbsd.org 2009/12/20 23:20:40
2021 [PROTOCOL]
2022 fix an incorrect magic number and typo in PROTOCOL; bz#1688
2023 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11002024 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
2025 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
2026 validate routing domain is in range 0-RT_TABLEID_MAX.
2027 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11002028 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
2029 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
2030 Rename RDomain config option to RoutingDomain to be more clear and
2031 consistent with other options.
2032 NOTE: if you currently use RDomain in the ssh client or server config,
2033 or ssh/sshd -o, you must update to use RoutingDomain.
2034 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11002035 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
2036 [sshd_config.5 ssh_config.5]
2037 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11002038 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
2039 [sshconnect2.c]
2040 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
2041 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11002042 - djm@cvs.openbsd.org 2010/01/04 02:03:57
2043 [sftp.c]
2044 Implement tab-completion of commands, local and remote filenames for sftp.
2045 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
2046 Google Summer of Code) and polished to a fine sheen by myself again.
2047 It should deal more-or-less correctly with the ikky corner-cases presented
2048 by quoted filenames, but the UI could still be slightly improved.
2049 In particular, it is quite slow for remote completion on large directories.
2050 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11002051 - djm@cvs.openbsd.org 2010/01/04 02:25:15
2052 [sftp-server.c]
2053 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
2054 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11002055 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
2056 [sftp.c]
2057 Fix two warnings: possibly used unitialized and use a nul byte instead of
2058 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11002059 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
2060 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11002061 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11002062 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
2063 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11002064 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
2065 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11002066 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
2067 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11002068 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
2069 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11002070 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
2071 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11002072 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11002073
Tim Rice880ab0d2009-12-26 15:40:47 -0800207420091226
2075 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
2076 Gzip all man pages. Patch from Corinna Vinschen.
2077
Darren Tucker1bf35032009-12-21 10:49:21 +1100207820091221
2079 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
2080 Bug #1583: Use system's kerberos principal name on AIX if it's available.
2081 Based on a patch from and tested by Miguel Sanders
2082
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100208320091208
2084 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
2085 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
2086
Darren Tucker15333112009-12-07 11:15:43 +1100208720091207
2088 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
2089 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11002090 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11002091
Tim Rice53e99742009-11-20 19:32:15 -0800209220091121
2093 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
2094 Bug 1628. OK dtucker@
2095
Damien Miller409661f2009-11-20 15:16:35 +1100209620091120
2097 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
2098 line arguments as none are supported. Exit when passed unrecognised
2099 commandline flags. bz#1568 from gson AT araneus.fi
2100
210120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11002102 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
2103 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
2104 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11002105 bz#1648, report and fix from jan.kratochvil AT redhat.com
2106 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
2107 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11002108
210920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11002110 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
2111 keys when built with OpenSSL versions that don't do AES.
2112
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100211320091105
2114 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
2115 older versions of OpenSSL.
2116
Darren Tucker1b118882009-10-24 11:40:32 +1100211720091024
2118 - (dtucker) OpenBSD CVS Sync
2119 - djm@cvs.openbsd.org 2009/10/11 23:03:15
2120 [hostfile.c]
2121 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11002122 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
2123 [sftp-server.c]
2124 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11002125 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
2126 [ssh.1 ssh-agent.1 ssh-add.1]
2127 use the UNIX-related macros (.At and .Ux) where appropriate.
2128 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11002129 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
2130 [ssh-agent.1 ssh-add.1 ssh.1]
2131 write UNIX-domain in a more consistent way; while here, replace a
2132 few remaining ".Tn UNIX" macros with ".Ux" ones.
2133 pointed out by ratchov@, thanks!
2134 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11002135 - djm@cvs.openbsd.org 2009/10/22 22:26:13
2136 [authfile.c]
2137 switch from 3DES to AES-128 for encryption of passphrase-protected
2138 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11002139 - djm@cvs.openbsd.org 2009/10/23 01:57:11
2140 [sshconnect2.c]
2141 disallow a hostile server from checking jpake auth by sending an
2142 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11002143 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
2144 [ssh-keygen.1]
2145 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11002146 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11002147 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
2148 is enabled set the security context to "sftpd_t" before running the
2149 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11002150
Darren Tuckerc182d992009-10-11 21:50:20 +1100215120091011
2152 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
2153 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
2154 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11002155 - (dtucker) OpenBSD CVS Sync
2156 - markus@cvs.openbsd.org 2009/10/08 14:03:41
2157 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
2158 disable protocol 1 by default (after a transition period of about 10 years)
2159 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11002160 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
2161 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
2162 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11002163 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
2164 [sftp-client.c]
2165 d_type isn't portable so use lstat to get dirent modes. Suggested by and
2166 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11002167 - markus@cvs.openbsd.org 2009/10/08 18:04:27
2168 [regress/test-exec.sh]
2169 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11002170
Darren Tucker46bbbe32009-10-07 08:21:48 +1100217120091007
2172 - (dtucker) OpenBSD CVS Sync
2173 - djm@cvs.openbsd.org 2009/08/12 00:13:00
2174 [sftp.c sftp.1]
2175 support most of scp(1)'s commandline arguments in sftp(1), as a first
2176 step towards making sftp(1) a drop-in replacement for scp(1).
2177 One conflicting option (-P) has not been changed, pending further
2178 discussion.
2179 Patch from carlosvsilvapt@gmail.com as part of his work in the
2180 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11002181 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
2182 [sftp.1]
2183 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11002184 - djm@cvs.openbsd.org 2009/08/13 01:11:19
2185 [sftp.1 sftp.c]
2186 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2187 add "-P port" to match scp(1). Fortunately, the -P option is only really
2188 used by our regression scripts.
2189 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2190 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11002191 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
2192 [sftp.1 sftp.c]
2193 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11002194 - djm@cvs.openbsd.org 2009/08/14 18:17:49
2195 [sftp-client.c]
2196 make the "get_handle: ..." error messages vaguely useful by allowing
2197 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11002198 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
2199 [auth.h]
2200 remove unused define. markus@ ok.
2201 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11002202 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
2203 [sshd_config.5]
2204 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11002205 - djm@cvs.openbsd.org 2009/08/18 18:36:21
2206 [sftp-client.h sftp.1 sftp-client.c sftp.c]
2207 recursive transfer support for get/put and on the commandline
2208 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
2209 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11002210 - djm@cvs.openbsd.org 2009/08/18 21:15:59
2211 [sftp.1]
2212 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11002213 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
2214 [sftp.1]
2215 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11002216 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
2217 [mux.c]
2218 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11002219 - djm@cvs.openbsd.org 2009/08/27 17:28:52
2220 [sftp-server.c]
2221 allow setting an explicit umask on the commandline to override whatever
2222 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11002223 - djm@cvs.openbsd.org 2009/08/27 17:33:49
2224 [ssh-keygen.c]
2225 force use of correct hash function for random-art signature display
2226 as it was inheriting the wrong one when bubblebabble signatures were
2227 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
2228 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11002229 - djm@cvs.openbsd.org 2009/08/27 17:43:00
2230 [sftp-server.8]
2231 allow setting an explicit umask on the commandline to override whatever
2232 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11002233 - djm@cvs.openbsd.org 2009/08/27 17:44:52
2234 [authfd.c ssh-add.c authfd.h]
2235 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2236 when the agent refuses the constrained add request. This was a useful
2237 migration measure back in 2002 when constraints were new, but just
2238 adds risk now.
2239 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002240 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2241 [sftp-server.c]
2242 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002243 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2244 [sftp-server.8]
2245 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002246 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2247 [ssh-agent.c]
2248 fix a race condition in ssh-agent that could result in a wedged or
2249 spinning agent: don't read off the end of the allocated fd_sets, and
2250 don't issue blocking read/write on agent sockets - just fall back to
2251 select() on retriable read/write errors. bz#1633 reported and tested
2252 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002253 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2254 [dh.c]
2255 fix a cast
2256 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002257 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2258 [session.c]
2259 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2260 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002261 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2262 [regress/addrmatch.sh]
2263 match string "passwordauthentication" only at start of line, not anywhere
2264 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002265 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2266 [regress/multiplex.sh]
2267 Always specify ssh_config for multiplex tests: prevents breakage caused
2268 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002269 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2270 [regress/Makefile]
2271 regression test for port number parsing. written as part of the a2port
2272 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002273 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002274 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2275 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002276 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2277 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2278 add "-P port" to match scp(1). Fortunately, the -P option is only really
2279 used by our regression scripts.
2280 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2281 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002282 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002283 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002284 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2285 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002286 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2287 [regress/ssh2putty.sh]
2288 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002289 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002290 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002291 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002292 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2293 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002294
Damien Miller350666d2009-10-02 11:50:55 +1000229520091002
2296 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2297 spotted by des AT des.no
2298
Damien Millerea437422009-10-02 11:49:03 +1000229920090926
2300 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2301 [contrib/suse/openssh.spec] Update for release
2302 - (djm) [README] update relnotes URL
2303 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2304 - (djm) Release 5.3p1
2305
Darren Tuckere02b49a2009-09-11 14:56:08 +1000230620090911
2307 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2308 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2309 from jbasney at ncsa uiuc edu.
2310
Damien Millere5d5a172009-09-09 11:07:28 +1000231120090908
2312 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2313 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2314
Darren Tuckerdad48e72009-09-01 18:26:00 +1000231520090901
2316 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2317 krb5-config if it's not in the location specified by --with-kerberos5.
2318 Patch from jchadima at redhat.
2319
Darren Tucker427adf12009-08-29 09:14:48 +1000232020090829
2321 - (dtucker) [README.platform] Add text about development packages, based on
2322 text from Chris Pepper in bug #1631.
2323
Darren Tucker28b973e2009-08-28 10:16:44 +1000232420090828
2325 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2326 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002327 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2328 and mention PAM as another provider for ChallengeResponseAuthentication;
2329 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002330 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2331 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002332 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2333 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002334 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2335 the pty master on Solaris, since it never succeeds and can hang if large
2336 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2337 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002338 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2339 size a compile-time option and set it to 64k on Cygwin, since Corinna
2340 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002341 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002342
Darren Tucker2a5588d2009-08-20 16:16:01 +1000234320090820
2344 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2345 using it since the type conflicts can cause problems on FreeBSD. Patch
2346 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002347 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2348 the setpcred call on AIX to immediately before the permanently_set_uid().
2349 Ensures that we still have privileges when we call chroot and
2350 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002351
Darren Tucker83d8f282009-08-17 09:35:22 +1000235220090817
2353 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2354 zlib, which should make the errors slightly more meaningful on platforms
2355 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002356 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2357 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002358
Tim Ricecaeb1642009-07-29 07:21:13 -0700235920090729
2360 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2361 function. Patch from Corinna Vinschen.
2362
Darren Tucker440089a2009-07-13 11:38:23 +1000236320090713
2364 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2365 fits into 16 bits to work around a bug in glibc's resolver where it masks
2366 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2367
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000236820090712
2369 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2370 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002371 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2372 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002373 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002374 logout to after the session close. Patch from Anicka Bernathova,
2375 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002376
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000237720090707
2378 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2379 scripts and fix usage of eval. Patch from Corinna Vinschen.
2380
238120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002382 - (dtucker) OpenBSD CVS Sync
2383 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2384 [packet.h packet.c]
2385 packet_bacup_state() and packet_restore_state() will be used to
2386 temporarily save the current state ren resuming a suspended connection.
2387 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002388 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2389 [roaming_common.c roaming.h]
2390 It may be necessary to retransmit some data when resuming, so add it
2391 to a buffer when roaming is enabled.
2392 Most of this code was written by Martin Forssen, maf at appgate dot com.
2393 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002394 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2395 [readconf.h readconf.c]
2396 Add client option UseRoaming. It doesn't do anything yet but will
2397 control whether the client tries to use roaming if enabled on the
2398 server. From Martin Forssen.
2399 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002400 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2401 [version.h]
2402 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002403 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2404 [ssh.c]
2405 allow for long home dir paths (bz #1615). ok deraadt
2406 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002407 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2408 [clientloop.c]
2409 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2410 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002411
Darren Tucker821d3db2009-06-22 16:11:06 +1000241220090622
2413 - (dtucker) OpenBSD CVS Sync
2414 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2415 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2416 alphabetize includes; reduces diff vs portable and style(9).
2417 ok stevesk djm
2418 (Id sync only; these were already in order in -portable)
2419
Darren Tucker72efd742009-06-21 17:48:00 +1000242020090621
2421 - (dtucker) OpenBSD CVS Sync
2422 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2423 [ssh.c]
2424 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002425 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2426 [ssh.1]
2427 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2428 as we do for "MACs": this stops us getting out of sync when the lists
2429 change;
2430 fixes documentation/6102, submitted by Peter J. Philipp
2431 alternative fix proposed by djm
2432 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002433 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2434 [ssh-agent.c]
2435 Fixed a possible out-of-bounds memory access if the environment variable
2436 SHELL is shorter than 3 characters.
2437 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002438 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2439 [ssh-agent.c]
2440 My previous commit didn't fix the problem at all, so stick at my first
2441 version of the fix presented to dtucker.
2442 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2443 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002444 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2445 [sftp-server.8 sshd.8 ssh-agent.1]
2446 fix a few typographical errors found by spell(1).
2447 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002448 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2449 [sshd_config.5]
2450 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002451 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2452 [sftp-server.c]
2453 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002454 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2455 [servconf.c]
2456 Fixed a few the-the misspellings in comments. Skipped a bunch in
2457 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002458 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2459 [session.c]
2460 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2461 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002462 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2463 [sshd_config.5]
2464 clarify that even internal-sftp needs /dev/log for logging to work; ok
2465 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002466 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2467 [sshd_config.5]
2468 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002469 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2470 [sshd_config.5]
2471 clarify we cd to user's home after chroot; ok markus@ on
2472 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002473 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2474 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2475 monitor.c]
2476 Put the globals in packet.c into a struct and don't access it directly
2477 from other files. No functional changes.
2478 ok markus@ djm@
2479 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2480 [canohost.h canohost.c]
2481 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2482 address to change.
2483 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002484 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2485 [clientloop.c]
2486 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2487 change from Martin Forssen, maf at appgate dot com.
2488 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002489 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2490 [kex.c kex.h]
2491 Move the KEX_COOKIE_LEN define to kex.h
2492 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002493 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2494 [packet.h packet.c]
2495 Add packet_put_int64() and packet_get_int64(), part of a larger change
2496 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002497 ok markus@
2498 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2499 [sshconnect.h sshconnect.c]
2500 Un-static ssh_exchange_identification(), part of a larger change from
2501 Martin Forssen and needed for upcoming changes.
2502 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002503 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2504 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002505 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002506 Keep track of number of bytes read and written. Needed for upcoming
2507 changes. Most code from Martin Forssen, maf at appgate dot com.
2508 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002509 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002510 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2511 [monitor.c packet.c]
2512 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2513 return type to match atomicio's
2514 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002515 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2516 [packet.c]
2517 Move some more statics into session_state
2518 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002519 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2520 [kexdhs.c kexgexs.c]
2521 abort if key_sign fails, preventing possible null deref. Based on report
2522 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002523 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2524 [roaming.h roaming_common.c roaming_dummy.c]
2525 Add tags for the benefit of the sync scripts
2526 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002527 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2528 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002529 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002530 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2531 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002532
Darren Tucker32780622009-06-16 16:11:02 +1000253320090616
2534 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2535 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2536
Darren Tuckera422d972009-05-04 12:52:47 +1000253720090504
2538 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2539 variable declarations. Should prevent unused warnings anywhere it's set
2540 (only Crays as far as I can tell) and be a no-op everywhere else.
2541
Tim Ricea74000e2009-03-18 11:25:02 -0700254220090318
2543 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2544 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2545 Based on patch from vinschen at redhat com.
2546
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100254720090308
2548 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2549 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2550 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2551 version of Cygwin. Patch from vinschen at redhat com.
2552
Darren Tucker558d6ca2009-03-07 10:22:10 +1100255320090307
2554 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2555 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2556 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002557 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2558 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2559 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002560 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002561 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002562 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2563 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2564 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002565
Damien Millercee85232009-03-06 00:58:22 +1100256620090306
2567 - (djm) OpenBSD CVS Sync
2568 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2569 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2570 [sshconnect2.c]
2571 refactor the (disabled) Schnorr proof code to make it a little more
2572 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002573 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2574 [uuencode.c]
2575 document what these functions do so I don't ever have to recuse into
2576 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002577
Damien Miller19913842009-02-23 10:53:58 +1100257820090223
2579 - (djm) OpenBSD CVS Sync
2580 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2581 [ssh_config.5 sshd_config.5]
2582 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002583 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2584 [sshd_config.5]
2585 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002586 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2587 [version.h]
2588 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002589 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002590 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002591
Damien Miller9eab9562009-02-22 08:47:02 +1100259220090222
2593 - (djm) OpenBSD CVS Sync
2594 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2595 [misc.c sftp-server-main.c ssh-keygen.c]
2596 Added missing newlines in error messages.
2597 ok dtucker
2598
Damien Millere8001d42009-02-21 12:45:02 +1100259920090221
2600 - (djm) OpenBSD CVS Sync
2601 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2602 [ssh_config]
2603 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002604 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2605 [schnorr.c]
2606 signature should hash over the entire group, not just the generator
2607 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002608 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2609 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002610
Damien Miller3f94aaf2009-02-16 15:21:39 +1100261120090216
2612 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2613 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2614 interop tests from FATAL error to a warning. Allows some interop
2615 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002616 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2617 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002618
Damien Millerfdd66fc2009-02-14 16:26:19 +1100261920090214
2620 - (djm) OpenBSD CVS Sync
2621 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2622 [sftp.c]
2623 Initialize a few variables to prevent spurious "may be used
2624 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002625 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2626 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2627 [readconf.h serverloop.c ssh.c]
2628 support remote port forwarding with a zero listen port (-R0:...) to
2629 dyamically allocate a listen port at runtime (this is actually
2630 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002631 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2632 [serverloop.c]
2633 tighten check for -R0:... forwarding: only allow dynamic allocation
2634 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002635 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2636 [monitor.c]
2637 some paranoia: check that the serialised key is really KEY_RSA before
2638 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002639 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2640 [ssh.1]
2641 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002642 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2643 [ssh.1]
2644 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002645 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2646 [ssh_config.5]
2647 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002648 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2649 [ssh_config.5]
2650 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002651 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2652 [packet.c]
2653 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002654 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2655 [PROTOCOL]
2656 mention that eow and no-more-sessions extensions are sent only to
2657 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002658
265920090212
Damien Miller2de76242009-02-12 12:19:20 +11002660 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2661 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002662 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2663 OSX provides a getlastlogxbyname function that automates the reading of
2664 a lastlog file. Also, the pututxline function will update lastlog so
2665 there is no need for loginrec.c to do it explicitly. Collapse some
2666 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002667
Darren Tucker642ebe52009-02-01 22:19:54 +1100266820090201
2669 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2670 channels.c too, so move the definition for non-IP6 platforms to defines.h
2671 where it can be shared.
2672
Tim Rice6a325342009-01-29 12:30:01 -0800267320090129
2674 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2675 If the CYGWIN environment variable is empty, the installer script
2676 should not install the service with an empty CYGWIN variable, but
2677 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002678 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002679
Tim Riceca3692d2009-01-28 12:50:04 -0800268020090128
2681 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2682 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2683 The information given for the setting of the CYGWIN environment variable
2684 is wrong for both releases so I just removed it, together with the
2685 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2686
Damien Millerb53d8a12009-01-28 16:13:04 +1100268720081228
2688 - (djm) OpenBSD CVS Sync
2689 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2690 [channels.c servconf.c]
2691 channel_print_adm_permitted_opens() should deal with all the printing
2692 for that config option. suggested by markus@; ok markus@ djm@
2693 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002694 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2695 [auth2-chall.c]
2696 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002697 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2698 [sftp.1 sftp.c]
2699 update for the synopses displayed by the 'help' command, there are a
2700 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2701 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2702 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002703 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2704 [clientloop.c]
2705 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002706 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2707 [addrmatch.c]
2708 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002709 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2710 [ssh-keyscan.1]
2711 fix example, default key type is rsa for 3+ years; from
2712 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002713 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2714 [pathnames.h]
2715 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002716 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2717 [sshd_config.5]
2718 add AllowAgentForwarding to available Match keywords list
2719 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002720 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2721 [channels.c]
2722 call channel destroy callbacks on receipt of open failure messages.
2723 fixes client hangs when connecting to a server that has MaxSessions=0
2724 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002725 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2726 [kexgexs.c]
2727 fix hash calculation for KEXGEX: hash over the original client-supplied
2728 values and not the sanity checked versions that we acutally use;
2729 bz#1540 reported by john.smith AT arrows.demon.co.uk
2730 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002731 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2732 [channels.c]
2733 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2734 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002735 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2736 [readconf.c]
2737 1) use obsolete instead of alias for consistency
2738 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2739 so move the comment.
2740 3) reorder so like options are together
2741 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002742 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2743 [channels.c channels.h session.c]
2744 make Channel->path an allocated string, saving a few bytes here and
2745 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002746 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2747 [channels.c]
2748 oops! I committed the wrong version of the Channel->path diff,
2749 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002750 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2751 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2752 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2753 make a2port() return -1 when it encounters an invalid port number
2754 rather than 0, which it will now treat as valid (needed for future work)
2755 adjust current consumers of a2port() to check its return value is <= 0,
2756 which in turn required some things to be converted from u_short => int
2757 make use of int vs. u_short consistent in some other places too
2758 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002759 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2760 [auth-options.c]
2761 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002762 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2763 [myproposal.h]
2764 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2765 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002766 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2767 [ssh_config.5 sshd_config.5]
2768 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002769 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2770 [cipher.c cipher.h packet.c]
2771 Work around the CPNI-957037 Plaintext Recovery Attack by always
2772 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2773 Help, feedback and ok djm@
2774 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002775
Tim Rice351529c2009-01-07 10:04:12 -0800277620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002777 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2778 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002779 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2780 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2781 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002782 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2783 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2784 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002785
278620090107
Tim Rice351529c2009-01-07 10:04:12 -08002787 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2788 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2789 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002790 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2791 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002792
Damien Miller586b0052008-12-09 14:11:32 +1100279320081209
2794 - (djm) OpenBSD CVS Sync
2795 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2796 [clientloop.c]
2797 The ~C escape handler does not work correctly for multiplexed sessions -
2798 it opens a commandline on the master session, instead of on the slave
2799 that requested it. Disable it on slave sessions until such time as it
2800 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2801 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002802 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2803 [sftp.c]
2804 Deal correctly with failures in remote stat() operation in sftp,
2805 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2806 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002807 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2808 [readconf.c]
2809 don't leave junk (free'd) pointers around in Forward *fwd argument on
2810 failure; avoids double-free in ~C -L handler when given an invalid
2811 forwarding specification; bz#1539 report from adejong AT debian.org
2812 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002813 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2814 [sftp.1 sftp.c]
2815 correct sftp(1) and corresponding usage syntax;
2816 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002817
Damien Miller7df2e402008-12-08 09:35:36 +1100281820081208
2819 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2820 use some stack in main().
2821 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002822 - (djm) OpenBSD CVS Sync
2823 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2824 [clientloop.c]
2825 we have to use the recipient's channel number (RFC 4254) for
2826 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2827 otherwise we trigger 'Non-public channel' error messages on sshd
2828 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002829 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2830 [serverloop.c]
2831 backout 1.149, since it's not necessary and openssh clients send
2832 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002833 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2834 [channels.c]
2835 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002836
Darren Tucker83795d62008-12-01 21:34:28 +1100283720081201
2838 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2839 and tweak the is-sshd-running check in ssh-host-config. Patch from
2840 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002841 - (dtucker) OpenBSD CVS Sync
2842 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2843 [packet.c]
2844 packet_disconnect() on padding error, too. should reduce the success
2845 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2846 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002847 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2848 [monitor_fdpass.c]
2849 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002850
Darren Tucker69087ea2008-11-23 14:03:19 +1100285120081123
2852 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2853 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002854 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002855
Tim Rice0f4d2c02008-11-18 21:26:41 -0800285620081118
2857 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2858 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2859 feedback by djm@
2860
Darren Tuckerff4350e2008-11-11 16:31:05 +1100286120081111
2862 - (dtucker) OpenBSD CVS Sync
2863 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2864 [servconf.c]
2865 passord -> password;
2866 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002867 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2868 [ssh-keygen.c]
2869 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002870 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2871 [nchan.c]
2872 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002873 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2874 [auth2-jpake.c]
2875 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002876 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2877 [session.c ssh.1]
2878 typo fixed (overriden -> overridden)
2879 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002880 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2881 [servconf.c]
2882 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2883 kerberosgetafstoken. ok dtucker@
2884 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002885 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2886 [channels.c]
2887 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2888 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002889 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2890 [regress/putty-ciphers.sh]
2891 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002892
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100289320081105
2894 - OpenBSD CVS Sync
2895 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2896 [servconf.c]
2897 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002898 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2899 [auth.c]
2900 need unistd.h for close() prototype
2901 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002902 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2903 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2904 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2905 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2906 [Makefile.in]
2907 Add support for an experimental zero-knowledge password authentication
2908 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2909 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2910 Security Protocols, Cambridge, April 2008.
2911
2912 This method allows password-based authentication without exposing
2913 the password to the server. Instead, the client and server exchange
2914 cryptographic proofs to demonstrate of knowledge of the password while
2915 revealing nothing useful to an attacker or compromised endpoint.
2916
2917 This is experimental, work-in-progress code and is presently
2918 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2919
2920 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002921 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2922 [readconf.c]
2923 because parse_forward() is now used to parse all forward types (DLR),
2924 and it malloc's space for host variables, we don't need to malloc
2925 here. fixes small memory leaks.
2926
2927 previously dynamic forwards were not parsed in parse_forward() and
2928 space was not malloc'd in that case.
2929
2930 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002931 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2932 [clientloop.c ssh.1]
2933 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002934
Damien Miller9f6fb562008-11-03 19:15:44 +1100293520081103
2936 - OpenBSD CVS Sync
2937 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2938 [ssh-keygen.1]
2939 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2940 known_hosts). ok djm@
2941 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2942 [ssh_config]
2943 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002944 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2945 [key.c]
2946 In random art visualization, make sure to use the end marker only at the
2947 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002948 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2949 [sshconnect2.c]
2950 don't allocate space for empty banners; report t8m at centrum.cz;
2951 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002952 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2953 [ssh_config.5]
2954 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002955 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2956 [session.c]
2957 allow ForceCommand internal-sftp with arguments. based on patch from
2958 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002959 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2960 [kex.c]
2961 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2962 replacement anymore
2963 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002964 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2965 [compat.c compat.h nchan.c ssh.c]
2966 only send eow and no-more-sessions requests to openssh 5 and newer;
2967 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002968 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2969 [session.c]
2970 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002971 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2972 [sshd.8]
2973 do not give an example of how to chmod files: we can presume the user
2974 knows that. removes an ambiguity in the permission of authorized_keys;
2975 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002976 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2977 [sshconnect2.c]
2978 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2979 function.
2980 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2981 and (as is fairly typical) did not report the problem to us. But this fix
2982 is correct.
2983 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002984 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2985 [ssh.1 ssh.c]
2986 Add -y option to force logging via syslog rather than stderr.
2987 Useful for daemonised ssh connection (ssh -f). Patch originally from
2988 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002989 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2990 [servconf.c sshd_config.5]
2991 support setting PermitEmptyPasswords in a Match block
2992 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002993 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2994 [ssh.c]
2995 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002996 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2997 [scp.c]
2998 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002999 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
3000 [key.c]
3001 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11003002 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
3003 [ssh_config.5]
3004 use 'Privileged ports can be forwarded only when logging in as root on
3005 the remote machine.' for RemoteForward just like ssh.1 -R.
3006 ok djm@ jmc@
3007 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
3008 [sshconnect.c]
3009 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11003010 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
3011 [ssh_config.5]
3012 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11003013 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
3014 [clientloop.c sshd.c]
3015 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11003016 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
3017 [dispatch.c]
3018 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11003019 - djm@cvs.openbsd.org 2008/11/01 04:50:08
3020 [sshconnect2.c]
3021 sprinkle ARGSUSED on dispatch handlers
3022 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11003023 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
3024 [channels.c]
3025 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11003026 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
3027 [ssh-keyscan.1 ssh-keyscan.c]
3028 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11003029 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
3030 [clientloop.c readconf.c readconf.h ssh.c]
3031 merge dynamic forward parsing into parse_forward();
3032 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11003033 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
3034 [ttymodes.c]
3035 protocol 2 tty modes support is now 7.5 years old so remove these
3036 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11003037 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
3038 [readconf.c]
3039 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11003040 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
3041 [readconf.c]
3042 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11003043 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
3044 Make example scripts generate keys with default sizes rather than fixed,
3045 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11003046 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
3047 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
3048 incorrect auth group in example files;
3049 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11003050
Darren Tuckerc570ff72008-09-06 18:20:57 +1000305120080906
3052 - (dtucker) [config.guess config.sub] Update to latest versions from
3053 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
3054 respectively).
3055
Darren Tucker661f63b2008-08-30 07:32:37 +1000305620080830
3057 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
3058 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
3059 from Nicholas Marriott.
3060
Damien Milleraa5f4332008-07-21 18:20:39 +1000306120080721
3062 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10003063 - djm@cvs.openbsd.org 2008/07/23 07:36:55
3064 [servconf.c]
3065 do not try to print options that have been compile-time disabled
3066 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
3067 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10003068 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
3069 has been compiled in); report from nix-corp AT esperi.org.uk
3070 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10003071
307220080721
3073 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10003074 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
3075 [sftp-server.8]
3076 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10003077 - djm@cvs.openbsd.org 2008/07/21 08:19:07
3078 [version.h]
3079 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10003080 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3081 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10003082 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10003083
Damien Miller7ba0ca72008-07-17 18:57:06 +1000308420080717
3085 - (djm) OpenBSD CVS Sync
3086 - djm@cvs.openbsd.org 2008/07/17 08:48:00
3087 [sshconnect2.c]
3088 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10003089 - djm@cvs.openbsd.org 2008/07/17 08:51:07
3090 [auth2-hostbased.c]
3091 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
3092 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10003093 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
3094 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10003095 at redhat.com, ok djm@.
3096 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10003097
Damien Miller94717b02008-07-16 21:17:23 +1000309820080716
3099 - OpenBSD CVS Sync
3100 - djm@cvs.openbsd.org 2008/07/15 02:23:14
3101 [sftp.1]
3102 number of pipelined requests is now 64;
3103 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10003104 - djm@cvs.openbsd.org 2008/07/16 11:51:14
3105 [clientloop.c]
3106 rename variable first_gc -> last_gc (since it is actually the last
3107 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10003108 - djm@cvs.openbsd.org 2008/07/16 11:52:19
3109 [channels.c]
3110 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10003111
Damien Miller81dec052008-07-14 11:28:29 +1000311220080714
3113 - (djm) OpenBSD CVS Sync
3114 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
3115 [ssh-keygen.c]
3116 Change "ssh-keygen -F [host] -l" to not display random art unless
3117 -v is also specified, making it consistent with the manual and other
3118 uses of -l.
3119 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10003120 - djm@cvs.openbsd.org 2008/07/13 22:13:07
3121 [channels.c]
3122 use struct sockaddr_storage instead of struct sockaddr for accept(2)
3123 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10003124 - djm@cvs.openbsd.org 2008/07/13 22:16:03
3125 [sftp.c]
3126 increase number of piplelined requests so they properly fill the
3127 (recently increased) channel window. prompted by rapier AT psc.edu;
3128 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10003129 - djm@cvs.openbsd.org 2008/07/14 01:55:56
3130 [sftp-server.8]
3131 mention requirement for /dev/log inside chroot when using sftp-server
3132 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10003133 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
3134 avoid clash with sin(3) function; reported by
3135 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10003136 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
3137 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10003138 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
3139 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10003140 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
3141 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
3142 Revamped and simplified Cygwin ssh-host-config script that uses
3143 unified csih configuration tool. Requires recent Cygwin.
3144 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10003145
Damien Miller2bcb8662008-07-12 17:12:29 +1000314620080712
3147 - (djm) OpenBSD CVS Sync
3148 - djm@cvs.openbsd.org 2008/07/12 04:52:50
3149 [channels.c]
3150 unbreak; move clearing of cctx struct to before first use
3151 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10003152 - djm@cvs.openbsd.org 2008/07/12 05:33:41
3153 [scp.1]
3154 better description for -i flag:
3155 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10003156 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
3157 return EAI_FAMILY when trying to lookup unsupported address family;
3158 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10003159
Damien Miller2f7faf12008-07-11 17:34:35 +1000316020080711
3161 - (djm) OpenBSD CVS Sync
3162 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
3163 [ttymodes.c]
3164 we don't need arg after the debug3() was removed. from lint.
3165 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10003166 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
3167 [key.c]
3168 /*NOTREACHED*/ for lint warning:
3169 warning: function key_equal falls off bottom without returning value
3170 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10003171 - markus@cvs.openbsd.org 2008/07/10 18:05:58
3172 [channels.c]
3173 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10003174 - markus@cvs.openbsd.org 2008/07/10 18:08:11
3175 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
3176 sync v1 and v2 traffic accounting; add it to sshd, too;
3177 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10003178
Damien Millerd9648ee2008-07-09 00:21:12 +1000317920080709
3180 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10003181 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
3182 account check failure path. The vulnerable format buffer is supplied
3183 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10003184 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10003185 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10003186
Damien Miller22989f12008-07-05 08:59:43 +1000318720080705
3188 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
3189 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
3190 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10003191 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
3192 Tru64. readv doesn't seem to be a comparable object there.
3193 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10003194 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10003195 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10003196 - (djm) OpenBSD CVS Sync
3197 - djm@cvs.openbsd.org 2008/07/04 23:08:25
3198 [packet.c]
3199 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10003200 - djm@cvs.openbsd.org 2008/07/04 23:30:16
3201 [auth1.c auth2.c]
3202 Make protocol 1 MaxAuthTries logic match protocol 2's.
3203 Do not treat the first protocol 2 authentication attempt as
3204 a failure IFF it is for method "none".
3205 Makes MaxAuthTries' user-visible behaviour identical for
3206 protocol 1 vs 2.
3207 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10003208 - djm@cvs.openbsd.org 2008/07/05 05:16:01
3209 [PROTOCOL]
3210 grammar
Damien Miller22989f12008-07-05 08:59:43 +10003211
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000321220080704
3213 - (dtucker) OpenBSD CVS Sync
3214 - djm@cvs.openbsd.org 2008/07/02 13:30:34
3215 [auth2.c]
3216 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10003217 - djm@cvs.openbsd.org 2008/07/02 13:47:39
3218 [ssh.1 ssh.c]
3219 When forking after authentication ("ssh -f") with ExitOnForwardFailure
3220 enabled, delay the fork until after replies for any -R forwards have
3221 been seen. Allows for robust detection of -R forward failure when
3222 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10003223 - otto@cvs.openbsd.org 2008/07/03 21:46:58
3224 [auth2-pubkey.c]
3225 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10003226 - djm@cvs.openbsd.org 2008/07/04 03:44:59
3227 [servconf.c groupaccess.h groupaccess.c]
3228 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10003229 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
3230 [monitor.c]
3231 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10003232 - djm@cvs.openbsd.org 2008/06/30 08:07:34
3233 [regress/key-options.sh]
3234 shell portability: use "=" instead of "==" in test(1) expressions,
3235 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003236 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3237 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3238 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003239 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3240 [regress/conch-ciphers.sh]
3241 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003242 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3243 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003244 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3245 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3246 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3247 some platforms (HP nonstop) it is a distinct errno;
3248 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3249
Darren Tucker00f00f02008-07-02 22:31:31 +1000325020080702
3251 - (dtucker) OpenBSD CVS Sync
3252 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3253 [PROTOCOL.agent]
3254 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003255 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3256 [serverloop.c]
3257 only pass channel requests on session channels through to the session
3258 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003259 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3260 [nchan.c]
3261 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003262 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3263 [PROTOCOL]
3264 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003265 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3266 [sshconnect.c]
3267 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3268 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003269 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3270 [sshconnect.c sshd.c]
3271 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3272 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003273 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3274 [PROTOCOL.agent]
3275 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003276 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3277 [sshd_config sshd_config.5 sshd.8 servconf.c]
3278 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3279 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003280 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3281 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3282 Merge duplicate host key file checks, based in part on a patch from Rob
3283 Holland via bz #1348 . Also checks for non-regular files during protocol
3284 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003285 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3286 [auth2-none.c auth2.c]
3287 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3288 Check whether client has exceeded MaxAuthTries before running
3289 an authentication method and skip it if they have, previously it
3290 would always allow one try (for "none" auth).
3291 Preincrement failure count before post-auth test - previously this
3292 checked and postincremented, also to allow one "none" try.
3293 Together, these two changes always count the "none" auth method
3294 which could be skipped by a malicious client (e.g. an SSH worm)
3295 to get an extra attempt at a real auth method. They also make
3296 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3297 sshd_config Match block).
3298 Also, move sending of any preauth banner from "none" auth method
3299 to the first call to input_userauth_request(), so worms that skip
3300 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003301
Damien Miller2e80cf22008-06-30 08:06:25 +1000330220080630
3303 - (djm) OpenBSD CVS Sync
3304 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3305 [regress/Makefile regress/key-options.sh]
3306 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003307 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003308 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003309 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003310 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3311 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3312 very basic regress test against Twisted Conch in "make interop"
3313 target (conch is available in ports/devel/py-twisted/conch);
3314 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003315 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003316
Damien Millerf184bcf2008-06-29 22:45:13 +1000331720080629
3318 - (djm) OpenBSD CVS Sync
3319 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3320 [sftp.c]
3321 use optopt to get invalid flag, instead of return value of getopt,
3322 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003323 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3324 [key.c]
3325 add key length to visual fingerprint; zap magical constants;
3326 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003327 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3328 [sftp-client.c sftp-server.c]
3329 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3330 bits. Note that this only affects explicit setting of modes (e.g. via
3331 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3332 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003333 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3334 [dh.c dh.h moduli.c]
3335 when loading moduli from /etc/moduli in sshd(8), check that they
3336 are of the expected "safe prime" structure and have had
3337 appropriate primality tests performed;
3338 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003339 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3340 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3341 Move SSH Fingerprint Visualization away from sharing the config option
3342 CheckHostIP to an own config option named VisualHostKey.
3343 While there, fix the behaviour that ssh would draw a random art picture
3344 on every newly seen host even when the option was not enabled.
3345 prodded by deraadt@, discussions,
3346 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003347 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3348 [ssh.1]
3349 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003350 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3351 [PROTOCOL]
3352 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003353 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3354 [ssh-agent.c]
3355 refuse to add a key that has unknown constraints specified;
3356 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003357 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3358 [ssh-agent.c]
3359 reset global compat flag after processing a protocol 2 signature
3360 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003361 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3362 [PROTOCOL PROTOCOL.agent]
3363 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003364
Damien Miller493f0322008-06-28 16:01:35 +1000336520080628
3366 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3367 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3368
Damien Miller60dcc622008-06-26 15:59:32 +1000336920080626
3370 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3371 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003372 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3373 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003374
Darren Tuckered3cdc02008-06-16 23:29:18 +1000337520080616
3376 - (dtucker) OpenBSD CVS Sync
3377 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3378 [session.c channels.c]
3379 Rename the isatty argument to is_tty so we don't shadow
3380 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003381 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003382
Darren Tucker330c93f2008-06-16 02:27:48 +1000338320080615
3384 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003385 - OpenBSD CVS Sync
3386 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3387 [sshd.c]
3388 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003389 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3390 [sshd.c]
3391 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003392 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3393 [session.c]
3394 suppress the warning message from chdir(homedir) failures
3395 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003396 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3397 [scp.1]
3398 Mention that scp follows symlinks during -r. bz #1466,
3399 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003400 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3401 [sshd_config.5]
3402 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003403 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3404 [servconf.c sshd_config.5]
3405 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003406 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3407 [channels.c channels.h session.c]
3408 don't call isatty() on a pty master, instead pass a flag down to
3409 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3410 hang on exit on Solaris (bz#1463) in portable but is actually
3411 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003412
Damien Miller8b7ab962008-06-15 10:55:34 +1000341320080614
3414 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3415 replacement code; patch from ighighi AT gmail.com in bz#1240;
3416 ok dtucker
3417
Darren Tucker99bb7612008-06-13 22:02:50 +1000341820080613
3419 - (dtucker) OpenBSD CVS Sync
3420 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3421 [packet.c]
3422 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003423 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3424 [monitor.c]
3425 Clear key options in the monitor on failed authentication, prevents
3426 applying additional restrictions to non-pubkey authentications in
3427 the case where pubkey fails but another method subsequently succeeds.
3428 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003429 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3430 [auth2-pubkey.c auth-rhosts.c]
3431 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003432 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3433 [mux.c]
3434 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003435 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3436 [scp.c]
3437 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003438 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3439 [ssh.1]
3440 Explain the use of SSH fpr visualization using random art, and cite the
3441 original scientific paper inspiring that technique.
3442 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003443 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3444 despite its name doesn't seem to implement all of GSSAPI. Patch from
3445 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003446
Darren Tucker11996732008-06-13 04:32:00 +1000344720080612
3448 - (dtucker) OpenBSD CVS Sync
3449 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3450 [sshd.8]
3451 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003452 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3453 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3454 sshconnect.c]
3455 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3456 graphical hash visualization schemes known as "random art", and by
3457 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3458 23C3 in Berlin.
3459 Scientific publication (original paper):
3460 "Hash Visualization: a New Technique to improve Real-World Security",
3461 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3462 Techniques and E-Commerce (CrypTEC '99)
3463 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3464 The algorithm used here is a worm crawling over a discrete plane,
3465 leaving a trace (augmenting the field) everywhere it goes.
3466 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3467 makes the respective movement vector be ignored for this turn,
3468 thus switching to the other color of the chessboard.
3469 Graphs are not unambiguous for now, because circles in graphs can be
3470 walked in either direction.
3471 discussions with several people,
3472 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003473 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3474 [ssh-keygen.c]
3475 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3476 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003477 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3478 [ssh-keygen.c ssh-keygen.1]
3479 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3480 that is not how it was envisioned.
3481 Also correct manpage saying that -v is needed along with -l for it to work.
3482 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003483 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3484 [key.c]
3485 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003486 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3487 [ssh_config.5]
3488 CheckHostIP set to ``fingerprint'' will display both hex and random art
3489 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003490 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3491 [key.c]
3492 #define statements that are not atoms need braces around them, else they
3493 will cause trouble in some cases.
3494 Also do a computation of -1 once, and not in a loop several times.
3495 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003496 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3497 [dns.c canohost.c sshconnect.c]
3498 Do not pass "0" strings as ports to getaddrinfo because the lookups
3499 can slow things down and we never use the service info anyway. bz
3500 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3501 deraadt@ djm@
3502 djm belives that the reason for the "0" strings is to ensure that
3503 it's not possible to call getaddrinfo with both host and port being
3504 NULL. In the case of canohost.c host is a local array. In the
3505 case of sshconnect.c, it's checked for null immediately before use.
3506 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3507 be non-null but it's not obvious, so I added a warning message in
3508 case it is ever passed a null.
3509 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3510 [sshconnect.c]
3511 Make ssh print the random art also when ssh'ing to a host using IP only.
3512 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003513 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3514 [key.c]
3515 use an odd number of rows and columns and a separate start marker, looks
3516 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003517 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3518 [clientloop.h mux.c channels.c clientloop.c channels.h]
3519 Enable ~ escapes for multiplex slave sessions; give each channel
3520 its own escape state and hook the escape filters up to muxed
3521 channels. bz #1331
3522 Mux slaves do not currently support the ~^Z and ~& escapes.
3523 NB. this change cranks the mux protocol version, so a new ssh
3524 mux client will not be able to connect to a running old ssh
3525 mux master.
3526 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003527 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3528 [clientloop.h ssh.c clientloop.c]
3529 maintain an ordered queue of outstanding global requests that we
3530 expect replies to, similar to the per-channel confirmation queue.
3531 Use this queue to verify success or failure for remote forward
3532 establishment in a race free way.
3533 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003534 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3535 [clientloop.c]
3536 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003537 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3538 [ssh.c]
3539 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003540 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3541 [PROTOCOL]
3542 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003543 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3544 [mux.c]
3545 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003546 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3547 [key.c]
3548 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3549 random art. while there, stress the fact that the field base should at
3550 least be 8 characters for the pictures to make sense.
3551 comment and ok djm@
3552 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3553 [key.c]
3554 We already mark the start of the worm, now also mark the end of the worm
3555 in our random art drawings.
3556 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003557 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3558 [clientloop.h channels.h clientloop.c channels.c mux.c]
3559 The multiplexing escape char handler commit last night introduced a
3560 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003561 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3562 [ssh_config.5 ssh.c]
3563 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003564 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3565 [ssh_config.5 ssh-keygen.1]
3566 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003567 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3568 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3569 Make keepalive timeouts apply while waiting for a packet, particularly
3570 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003571 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3572 [sftp-client.c]
3573 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003574 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3575 [clientloop.c]
3576 I was coalescing expected global request confirmation replies at
3577 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003578 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3579 [ssh-keygen.c]
3580 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3581 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003582 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3583 [key.c]
3584 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003585 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3586 [sshconnect.c]
3587 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003588 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3589 [sftp.h log.h]
3590 replace __dead with __attribute__((noreturn)), makes things
3591 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003592 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3593 [mux.c]
3594 fall back to creating a new TCP connection on most multiplexing errors
3595 (socket connect fail, invalid version, refused permittion, corrupted
3596 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003597 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3598 [mux.c]
3599 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003600 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3601 [mac.c]
3602 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003603 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3604 [misc.c]
3605 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003606 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3607 [auth2-pubkey.c auth-rhosts.c]
3608 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3609 regular files; report from Solar Designer via Colin Watson in bz#1471
3610 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003611 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3612 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003613 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3614 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003615 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3616 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003617 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3618 on big endian machines, so ifdef them for little-endian only to prevent
3619 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003620 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3621 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003622
Damien Miller4401e452008-06-12 06:05:12 +1000362320080611
3624 - (djm) [channels.c configure.ac]
3625 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3626 bz#1464; ok dtucker
3627
Darren Tucker7a3935d2008-06-10 22:59:10 +1000362820080610
3629 - (dtucker) OpenBSD CVS Sync
3630 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3631 [servconf.c match.h sshd_config.5]
3632 support CIDR address matching in sshd_config "Match address" blocks, with
3633 full support for negation and fall-back to classic wildcard matching.
3634 For example:
3635 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3636 PasswordAuthentication yes
3637 addrmatch.c code mostly lifted from flowd's addr.c
3638 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003639 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3640 [sshd_config.5]
3641 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003642 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3643 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3644 Add extended test mode (-T) and connection parameters for test mode (-C).
3645 -T causes sshd to write its effective configuration to stdout and exit.
3646 -C causes any relevant Match rules to be applied before output. The
3647 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003648 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3649 [sshd_config.5]
3650 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003651 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3652 [sshd.8 sshd.c]
3653 - update usage()
3654 - fix SYNOPSIS, and sort options
3655 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003656 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3657 [regress/test-exec.sh]
3658 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003659 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3660 [regress/addrmatch.sh regress/Makefile]
3661 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003662 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3663 [test-exec.sh]
3664 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003665 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3666 [test-exec.sh]
3667 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003668 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3669 [ssh_config.5]
3670 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003671 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3672 [PROTOCOL ssh.c serverloop.c]
3673 Add a no-more-sessions@openssh.com global request extension that the
3674 client sends when it knows that it will never request another session
3675 (i.e. when session multiplexing is disabled). This allows a server to
3676 disallow further session requests and terminate the session.
3677 Why would a non-multiplexing client ever issue additional session
3678 requests? It could have been attacked with something like SSH'jack:
3679 http://www.storm.net.nz/projects/7
3680 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003681 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3682 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3683 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3684 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003685 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3686 [bufaux.c]
3687 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003688 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3689 [Makefile regress/key-options.sh]
3690 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003691 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3692 since the new CIDR code in addmatch.c references it.
3693 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3694 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003695 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3696 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003697 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003698
Darren Tucker422c34c2008-06-09 22:48:31 +1000369920080609
3700 - (dtucker) OpenBSD CVS Sync
3701 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3702 [sftp-server.c]
3703 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003704 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3705 [sftp.c sftp-client.c sftp-client.h]
3706 Have the sftp client store the statvfs replies in wire format,
3707 which prevents problems when the server's native sizes exceed the
3708 client's.
3709 Also extends the sizes of the remaining 32bit wire format to 64bit,
3710 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003711 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003712 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003713 Extend 32bit -> 64bit values for statvfs extension missed in previous
3714 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003715 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3716 [PROTOCOL]
3717 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003718
Darren Tucker598eaa62008-06-09 03:32:29 +1000371920080608
3720 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3721 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3722 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3723 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003724 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3725 macro to convert fsid to unsigned long for platforms where fsid is a
3726 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003727
Darren Tuckerce38d822008-06-07 06:25:15 +1000372820080607
3729 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003730 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3731 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003732 - (dtucker) OpenBSD CVS Sync
3733 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3734 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003735 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3736 [sshtty.c ttymodes.c sshpty.h]
3737 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3738 we would send the modes corresponding to a zeroed struct termios,
3739 whereas we should have been sending an empty list of modes.
3740 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003741 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3742 [ssh-keygen.c]
3743 support -l (print fingerprint) in combination with -F (find host) to
3744 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3745 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003746 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3747 [clientloop.c]
3748 unbreak tree by committing this bit that I missed from:
3749 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3750 we would send the modes corresponding to a zeroed struct termios,
3751 whereas we should have been sending an empty list of modes.
3752 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003753
Damien Miller58ea61b2008-06-04 10:54:00 +1000375420080604
3755 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3756 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3757 OpenSSH did not make requests with upper bounds in this range.
3758
Damien Millera7058ec2008-05-20 08:57:06 +1000375920080519
3760 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3761 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3762 Fix compilation on Linux, including pulling in fmt_scaled(3)
3763 implementation from OpenBSD's libutil.
3764
Damien Miller797e3d12008-05-19 14:27:42 +1000376520080518
3766 - (djm) OpenBSD CVS Sync
3767 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3768 [sshd_config.5]
3769 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3770 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003771 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3772 [sshd_config.5]
3773 oops, some unrelated stuff crept into that commit - backout.
3774 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003775 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3776 [sshd_config.5]
3777 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003778 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3779 [configure.ac] Implement arc4random_buf(), import implementation of
3780 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003781 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003782 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003783 - (djm) OpenBSD CVS Sync
3784 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3785 [dh.c sshd.c]
3786 Use arc4random_buf() when requesting more than a single word of output
3787 Use arc4random_uniform() when the desired random number upper bound
3788 is not a power of two
3789 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003790 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3791 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3792 introduce sftp extension methods statvfs@openssh.com and
3793 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3794 based on a patch from miklos AT szeredi.hu (bz#1399)
3795 also add a "df" command to the sftp client that uses the
3796 statvfs@openssh.com to produce a df(1)-like display of filesystem
3797 space and inode utilisation
3798 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003799 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3800 [sftp.1]
3801 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003802 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3803 [session.c]
3804 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003805 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3806 [monitor_mm.h]
3807 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003808 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3809 [ssh-keyscan.1 ssh-keyscan.c]
3810 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3811 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003812 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3813 [servconf.c servconf.h session.c sshd_config.5]
3814 Enable the AllowAgentForwarding option in sshd_config (global and match
3815 context), to specify if agents should be permitted on the server.
3816 As the man page states:
3817 ``Note that disabling Agent forwarding does not improve security
3818 unless users are also denied shell access, as they can always install
3819 their own forwarders.''
3820 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003821 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3822 [sshd_config]
3823 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003824 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3825 [sshd_config.5]
3826 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003827 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3828 [bufaux.c buffer.h channels.c packet.c packet.h]
3829 avoid extra malloc/copy/free when receiving data over the net;
3830 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003831 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3832 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3833 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3834 [ssh.c sshd.c]
3835 Implement a channel success/failure status confirmation callback
3836 mechanism. Each channel maintains a queue of callbacks, which will
3837 be drained in order (RFC4253 guarantees confirm messages are not
3838 reordered within an channel).
3839 Also includes a abandonment callback to clean up if a channel is
3840 closed without sending confirmation messages. This probably
3841 shouldn't happen in compliant implementations, but it could be
3842 abused to leak memory.
3843 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003844 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3845 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3846 [sshd_config sshd_config.5]
3847 Make the maximum number of sessions run-time controllable via
3848 a sshd_config MaxSessions knob. This is useful for disabling
3849 login/shell/subsystem access while leaving port-forwarding working
3850 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3851 simply increasing the number of allows multiplexed sessions.
3852 Because some bozos are sure to configure MaxSessions in excess of the
3853 number of available file descriptors in sshd (which, at peak, might be
3854 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3855 on error paths, and make it fail gracefully on out-of-fd conditions -
3856 sending channel errors instead of than exiting with fatal().
3857 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3858 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003859 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3860 [clientloop.c clientloop.h ssh.c]
3861 Use new channel status confirmation callback system to properly deal
3862 with "important" channel requests that fail, in particular command exec,
3863 shell and subsystem requests. Previously we would optimistically assume
3864 that the requests would always succeed, which could cause hangs if they
3865 did not (e.g. when the server runs out of fds) or were unimplemented by
3866 the server (bz #1384)
3867 Also, properly report failing multiplex channel requests via the mux
3868 client stderr (subject to LogLevel in the mux master) - better than
3869 silently failing.
3870 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003871 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3872 [channels.c channels.h clientloop.c serverloop.c]
3873 Try additional addresses when connecting to a port forward destination
3874 whose DNS name resolves to more than one address. The previous behaviour
3875 was to try the first address and give up.
3876 Reported by stig AT venaas.com in bz#343
3877 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003878 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3879 [clientloop.c clientloop.h ssh.c mux.c]
3880 tidy up session multiplexing code, moving it into its own file and
3881 making the function names more consistent - making ssh.c and
3882 clientloop.c a fair bit more readable.
3883 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003884 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3885 [ssh.c]
3886 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003887 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3888 [session.c]
3889 re-add the USE_PIPES code and enable it.
3890 without pipes shutdown-read from the sshd does not trigger
3891 a SIGPIPE when the forked program does a write.
3892 ok djm@
3893 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003894 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3895 [channels.c]
3896 error-fd race: don't enable the error fd in the select bitmask
3897 for channels with both in- and output closed, since the channel
3898 will go away before we call select();
3899 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003900 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3901 [channels.h clientloop.c nchan.c serverloop.c]
3902 unbreak
3903 ssh -2 localhost od /bin/ls | true
3904 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3905 the peer that we're not interested in any data it might send.
3906 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003907 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3908 [umac.c]
3909 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3910 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003911 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3912 [nchan2.ms]
3913 document eow message in ssh protocol 2 channel state machine;
3914 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003915 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3916 [sftp-server.c]
3917 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003918 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3919 [PROTOCOL]
3920 document our protocol extensions and deviations; ok markus@
3921 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3922 [PROTOCOL]
3923 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003924
Damien Miller5f5cd742008-04-03 08:43:57 +1100392520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003926 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3927 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003928 - (djm) Force string arguments to replacement setproctitle() though
3929 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003930
393120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003932 - (djm) OpenBSD CVS sync:
3933 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3934 [channels.c]
3935 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3936 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003937 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3938 [sshd.8]
3939 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003940 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3941 [version.h]
3942 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003943 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3944 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003945 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003946 - (djm) Release 5.0p1