blob: f6588cca3172d8e732da21ab1310ea4e77d54b5b [file] [log] [blame]
Damien Milleraa180632010-10-07 21:25:27 +1100120101007
2 - (djm) OpenBSD CVS Sync
3 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
4 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
5 [openbsd-compat/timingsafe_bcmp.c]
6 Add timingsafe_bcmp(3) to libc, mention that it's already in the
7 kernel in kern(9), and remove it from OpenSSH.
8 ok deraadt@, djm@
9 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +110010 - djm@cvs.openbsd.org 2010/09/25 09:30:16
11 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
12 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
13 rountrips to fetch per-file stat(2) information.
14 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
15 match.
Damien Milleraa180632010-10-07 21:25:27 +110016
Damien Miller6186bbc2010-09-24 22:00:54 +10001720100924
18 - (djm) OpenBSD CVS Sync
19 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
20 [ssh-keygen.1]
21 * mention ECDSA in more places
22 * less repetition in FILES section
23 * SSHv1 keys are still encrypted with 3DES
24 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +100025 - djm@cvs.openbsd.org 2010/09/11 21:44:20
26 [ssh.1]
27 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +100028 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
29 [sftp.1]
30 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +100031 - djm@cvs.openbsd.org 2010/09/20 04:41:47
32 [ssh.c]
33 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +100034 - djm@cvs.openbsd.org 2010/09/20 04:50:53
35 [jpake.c schnorr.c]
36 check that received values are smaller than the group size in the
37 disabled and unfinished J-PAKE code.
38 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +100039 - djm@cvs.openbsd.org 2010/09/20 04:54:07
40 [jpake.c]
41 missing #include
Damien Miller603134e2010-09-24 22:07:55 +100042 - djm@cvs.openbsd.org 2010/09/20 07:19:27
43 [mux.c]
44 "atomically" create the listening mux socket by binding it on a temorary
45 name and then linking it into position after listen() has succeeded.
46 this allows the mux clients to determine that the server socket is
47 either ready or stale without races. stale server sockets are now
48 automatically removed
49 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +100050 - djm@cvs.openbsd.org 2010/09/22 05:01:30
51 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
52 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
53 add a KexAlgorithms knob to the client and server configuration to allow
54 selection of which key exchange methods are used by ssh(1) and sshd(8)
55 and their order of preference.
56 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +100057 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
58 [ssh.1 ssh_config.5]
59 ssh.1: add kexalgorithms to the -o list
60 ssh_config.5: format the kexalgorithms in a more consistent
61 (prettier!) way
62 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +100063 - djm@cvs.openbsd.org 2010/09/22 22:58:51
64 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
65 [sftp-client.h sftp.1 sftp.c]
66 add an option per-read/write callback to atomicio
67
68 factor out bandwidth limiting code from scp(1) into a generic bandwidth
69 limiter that can be attached using the atomicio callback mechanism
70
71 add a bandwidth limit option to sftp(1) using the above
72 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +100073 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
74 [sftp.c]
75 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +100076 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
77 [scp.1 sftp.1]
78 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +100079
Damien Miller4314c2b2010-09-10 11:12:09 +10008020100910
Darren Tucker50e3bab2010-09-10 10:30:25 +100081 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
82 return code since it can apparently return -1 under some conditions. From
83 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +100084 - OpenBSD CVS Sync
85 - djm@cvs.openbsd.org 2010/08/31 12:33:38
86 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
87 reintroduce commit from tedu@, which I pulled out for release
88 engineering:
89 OpenSSL_add_all_algorithms is the name of the function we have a
90 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +100091 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
92 [ssh-agent.1]
93 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +100094 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
95 [ssh.1]
96 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +100097 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
98 [servconf.c]
99 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000100 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000101 [ssh-keygen.c]
102 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000103 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000104 [ssh.c]
105 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000106 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
107 [ssh-keygen.c]
108 Switch ECDSA default key size to 256 bits, which according to RFC5656
109 should still be better than our current RSA-2048 default.
110 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000111 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
112 [scp.1]
113 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000114 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
115 [ssh-add.1 ssh.1]
116 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000117 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
118 [sshd_config]
119 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
120 <mattieu.b@gmail.com>
121 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000122 - djm@cvs.openbsd.org 2010/09/08 03:54:36
123 [authfile.c]
124 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000125 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
126 [compress.c]
127 work around name-space collisions some buggy compilers (looking at you
128 gcc, at least in earlier versions, but this does not forgive your current
129 transgressions) seen between zlib and openssl
130 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000131 - djm@cvs.openbsd.org 2010/09/09 10:45:45
132 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
133 ECDH/ECDSA compliance fix: these methods vary the hash function they use
134 (SHA256/384/512) depending on the length of the curve in use. The previous
135 code incorrectly used SHA256 in all cases.
136
137 This fix will cause authentication failure when using 384 or 521-bit curve
138 keys if one peer hasn't been upgraded and the other has. (256-bit curve
139 keys work ok). In particular you may need to specify HostkeyAlgorithms
140 when connecting to a server that has not been upgraded from an upgraded
141 client.
142
143 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000144 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
145 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
146 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
147 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000148 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
149 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000150
15120100831
Damien Millerafdae612010-08-31 22:31:14 +1000152 - OpenBSD CVS Sync
153 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
154 [ssh-keysign.8 ssh.1 sshd.8]
155 use the same template for all FILES sections; i.e. -compact/.Pp where we
156 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000157 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
158 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
159 OpenSSL_add_all_algorithms is the name of the function we have a man page
160 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000161 - djm@cvs.openbsd.org 2010/08/16 04:06:06
162 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
163 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000164 - djm@cvs.openbsd.org 2010/08/31 09:58:37
165 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
166 [packet.h ssh-dss.c ssh-rsa.c]
167 Add buffer_get_cstring() and related functions that verify that the
168 string extracted from the buffer contains no embedded \0 characters*
169 This prevents random (possibly malicious) crap from being appended to
170 strings where it would not be noticed if the string is used with
171 a string(3) function.
172
173 Use the new API in a few sensitive places.
174
175 * actually, we allow a single one at the end of the string for now because
176 we don't know how many deployed implementations get this wrong, but don't
177 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000178 - djm@cvs.openbsd.org 2010/08/31 11:54:45
179 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
180 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
181 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
182 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
183 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
184 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
185 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
186 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
187 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
188 better performance than plain DH and DSA at the same equivalent symmetric
189 key length, as well as much shorter keys.
190
191 Only the mandatory sections of RFC5656 are implemented, specifically the
192 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
193 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
194
195 Certificate host and user keys using the new ECDSA key types are supported.
196
197 Note that this code has not been tested for interoperability and may be
198 subject to change.
199
200 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000201 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000202 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
203 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000204
Darren Tucker6889abd2010-08-27 10:12:54 +100020520100827
206 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
207 remove. Patch from martynas at venck us
208
Damien Millera5362022010-08-23 21:20:20 +100020920100823
210 - (djm) Release OpenSSH-5.6p1
211
Darren Tuckeraa74f672010-08-16 13:15:23 +100021220100816
213 - (dtucker) [configure.ac openbsd-compat/Makefile.in
214 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
215 the compat library which helps on platforms like old IRIX. Based on work
216 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000217 - OpenBSD CVS Sync
218 - djm@cvs.openbsd.org 2010/08/12 21:49:44
219 [ssh.c]
220 close any extra file descriptors inherited from parent at start and
221 reopen stdin/stdout to /dev/null when forking for ControlPersist.
222
223 prevents tools that fork and run a captive ssh for communication from
224 failing to exit when the ssh completes while they wait for these fds to
225 close. The inherited fds may persist arbitrarily long if a background
226 mux master has been started by ControlPersist. cvs and scp were effected
227 by this.
228
229 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000230 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000231
Tim Rice722b8d12010-08-12 09:43:13 -070023220100812
233 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
234 regress/test-exec.sh] Under certain conditions when testing with sudo
235 tests would fail because the pidfile could not be read by a regular user.
236 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
237 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700238 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700239
Damien Miller7e569b82010-08-09 02:28:37 +100024020100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000241 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
242 already set. Makes FreeBSD user openable tunnels useful; patch from
243 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000244 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
245 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000246
24720100809
Damien Miller7e569b82010-08-09 02:28:37 +1000248 - OpenBSD CVS Sync
249 - djm@cvs.openbsd.org 2010/08/08 16:26:42
250 [version.h]
251 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000252 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
253 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000254
Damien Miller8e604ac2010-08-09 02:28:10 +100025520100805
Damien Miller7fa96602010-08-05 13:03:13 +1000256 - OpenBSD CVS Sync
257 - djm@cvs.openbsd.org 2010/08/04 05:37:01
258 [ssh.1 ssh_config.5 sshd.8]
259 Remove mentions of weird "addr/port" alternate address format for IPv6
260 addresses combinations. It hasn't worked for ages and we have supported
261 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000262 - djm@cvs.openbsd.org 2010/08/04 05:40:39
263 [PROTOCOL.certkeys ssh-keygen.c]
264 tighten the rules for certificate encoding by requiring that options
265 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000266 - djm@cvs.openbsd.org 2010/08/04 05:42:47
267 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
268 [ssh-keysign.c ssh.c]
269 enable certificates for hostbased authentication, from Iain Morgan;
270 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000271 - djm@cvs.openbsd.org 2010/08/04 05:49:22
272 [authfile.c]
273 commited the wrong version of the hostbased certificate diff; this
274 version replaces some strlc{py,at} verbosity with xasprintf() at
275 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000276 - djm@cvs.openbsd.org 2010/08/04 06:07:11
277 [ssh-keygen.1 ssh-keygen.c]
278 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000279 - djm@cvs.openbsd.org 2010/08/04 06:08:40
280 [ssh-keysign.c]
281 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000282 - djm@cvs.openbsd.org 2010/08/05 13:08:42
283 [channels.c]
284 Fix a trio of bugs in the local/remote window calculation for datagram
285 data channels (i.e. TunnelForward):
286
287 Calculate local_consumed correctly in channel_handle_wfd() by measuring
288 the delta to buffer_len(c->output) from when we start to when we finish.
289 The proximal problem here is that the output_filter we use in portable
290 modified the length of the dequeued datagram (to futz with the headers
291 for !OpenBSD).
292
293 In channel_output_poll(), don't enqueue datagrams that won't fit in the
294 peer's advertised packet size (highly unlikely to ever occur) or which
295 won't fit in the peer's remaining window (more likely).
296
297 In channel_input_data(), account for the 4-byte string header in
298 datagram packets that we accept from the peer and enqueue in c->output.
299
300 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
301 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000302
Damien Miller8e604ac2010-08-09 02:28:10 +100030320100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000304 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
305 PAM to sane values in case the PAM method doesn't write to them. Spotted by
306 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000307 - OpenBSD CVS Sync
308 - djm@cvs.openbsd.org 2010/07/16 04:45:30
309 [ssh-keygen.c]
310 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000311 - djm@cvs.openbsd.org 2010/07/16 14:07:35
312 [ssh-rsa.c]
313 more timing paranoia - compare all parts of the expected decrypted
314 data before returning. AFAIK not exploitable in the SSH protocol.
315 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000316 - djm@cvs.openbsd.org 2010/07/19 03:16:33
317 [sftp-client.c]
318 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
319 upload depth checks and causing verbose printing of transfers to always
320 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000321 - djm@cvs.openbsd.org 2010/07/19 09:15:12
322 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
323 add a "ControlPersist" option that automatically starts a background
324 ssh(1) multiplex master when connecting. This connection can stay alive
325 indefinitely, or can be set to automatically close after a user-specified
326 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
327 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
328 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000329 - djm@cvs.openbsd.org 2010/07/21 02:10:58
330 [misc.c]
331 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000332 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
333 [ssh.1]
334 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000335
33620100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000337 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
338 details about its behaviour WRT existing directories. Patch from
339 asguthrie at gmail com, ok djm.
340
Damien Miller9308fc72010-07-16 13:56:01 +100034120100716
342 - (djm) OpenBSD CVS Sync
343 - djm@cvs.openbsd.org 2010/07/02 04:32:44
344 [misc.c]
345 unbreak strdelim() skipping past quoted strings, e.g.
346 AllowUsers "blah blah" blah
347 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
348 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000349 - djm@cvs.openbsd.org 2010/07/12 22:38:52
350 [ssh.c]
351 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
352 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000353 - djm@cvs.openbsd.org 2010/07/12 22:41:13
354 [ssh.c ssh_config.5]
355 expand %h to the hostname in ssh_config Hostname options. While this
356 sounds useless, it is actually handy for working with unqualified
357 hostnames:
358
359 Host *.*
360 Hostname %h
361 Host *
362 Hostname %h.example.org
363
364 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000365 - djm@cvs.openbsd.org 2010/07/13 11:52:06
366 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
367 [packet.c ssh-rsa.c]
368 implement a timing_safe_cmp() function to compare memory without leaking
369 timing information by short-circuiting like memcmp() and use it for
370 some of the more sensitive comparisons (though nothing high-value was
371 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000372 - djm@cvs.openbsd.org 2010/07/13 23:13:16
373 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
374 [ssh-rsa.c]
375 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000376 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
377 [ssh.1]
378 finally ssh synopsis looks nice again! this commit just removes a ton of
379 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000380 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
381 [ssh-keygen.1]
382 repair incorrect block nesting, which screwed up indentation;
383 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000384
Tim Ricecfbdc282010-07-14 13:42:28 -070038520100714
386 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
387 (line 77) should have been for no_x11_askpass.
388
Damien Millercede1db2010-07-02 13:33:48 +100038920100702
390 - (djm) OpenBSD CVS Sync
391 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
392 [ssh_config.5]
393 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000394 - djm@cvs.openbsd.org 2010/06/26 23:04:04
395 [ssh.c]
396 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000397 - djm@cvs.openbsd.org 2010/06/29 23:15:30
398 [ssh-keygen.1 ssh-keygen.c]
399 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
400 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000401 - djm@cvs.openbsd.org 2010/06/29 23:16:46
402 [auth2-pubkey.c sshd_config.5]
403 allow key options (command="..." and friends) in AuthorizedPrincipals;
404 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000405 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
406 [ssh-keygen.1]
407 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000408 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
409 [ssh-keygen.c]
410 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000411 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
412 [sshd_config.5]
413 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000414 - millert@cvs.openbsd.org 2010/07/01 13:06:59
415 [scp.c]
416 Fix a longstanding problem where if you suspend scp at the
417 password/passphrase prompt the terminal mode is not restored.
418 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000419 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
420 [regress/Makefile]
421 fix how we run the tests so we can successfully use SUDO='sudo -E'
422 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000423 - djm@cvs.openbsd.org 2010/06/29 23:59:54
424 [cert-userkey.sh]
425 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000426
Tim Rice3fd307d2010-06-26 16:45:15 -070042720100627
428 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
429 key.h.
430
Damien Miller2e774462010-06-26 09:30:47 +100043120100626
432 - (djm) OpenBSD CVS Sync
433 - djm@cvs.openbsd.org 2010/05/21 05:00:36
434 [misc.c]
435 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000436 - markus@cvs.openbsd.org 2010/06/08 21:32:19
437 [ssh-pkcs11.c]
438 check length of value returned C_GetAttributValue for != 0
439 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000440 - djm@cvs.openbsd.org 2010/06/17 07:07:30
441 [mux.c]
442 Correct sizing of object to be allocated by calloc(), replacing
443 sizeof(state) with sizeof(*state). This worked by accident since
444 the struct contained a single int at present, but could have broken
445 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000446 - djm@cvs.openbsd.org 2010/06/18 00:58:39
447 [sftp.c]
448 unbreak ls in working directories that contains globbing characters in
449 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000450 - djm@cvs.openbsd.org 2010/06/18 03:16:03
451 [session.c]
452 Missing check for chroot_director == "none" (we already checked against
453 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000454 - djm@cvs.openbsd.org 2010/06/18 04:43:08
455 [sftp-client.c]
456 fix memory leak in do_realpath() error path; bz#1771, patch from
457 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000458 - djm@cvs.openbsd.org 2010/06/22 04:22:59
459 [servconf.c sshd_config.5]
460 expose some more sshd_config options inside Match blocks:
461 AuthorizedKeysFile AuthorizedPrincipalsFile
462 HostbasedUsesNameFromPacketOnly PermitTunnel
463 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000464 - djm@cvs.openbsd.org 2010/06/22 04:32:06
465 [ssh-keygen.c]
466 standardise error messages when attempting to open private key
467 files to include "progname: filename: error reason"
468 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000469 - djm@cvs.openbsd.org 2010/06/22 04:49:47
470 [auth.c]
471 queue auth debug messages for bad ownership or permissions on the user's
472 keyfiles. These messages will be sent after the user has successfully
473 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000474 bz#1554; ok dtucker@
475 - djm@cvs.openbsd.org 2010/06/22 04:54:30
476 [ssh-keyscan.c]
477 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
478 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000479 - djm@cvs.openbsd.org 2010/06/22 04:59:12
480 [session.c]
481 include the user name on "subsystem request for ..." log messages;
482 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000483 - djm@cvs.openbsd.org 2010/06/23 02:59:02
484 [ssh-keygen.c]
485 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000486 - djm@cvs.openbsd.org 2010/06/25 07:14:46
487 [channels.c mux.c readconf.c readconf.h ssh.h]
488 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
489 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000490 - djm@cvs.openbsd.org 2010/06/25 07:20:04
491 [channels.c session.c]
492 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
493 internal-sftp accidentally introduced in r1.253 by removing the code
494 that opens and dup /dev/null to stderr and modifying the channels code
495 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000496 - djm@cvs.openbsd.org 2010/06/25 08:46:17
497 [auth1.c auth2-none.c]
498 skip the initial check for access with an empty password when
499 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000500 - djm@cvs.openbsd.org 2010/06/25 23:10:30
501 [ssh.c]
502 log the hostname and address that we connected to at LogLevel=verbose
503 after authentication is successful to mitigate "phishing" attacks by
504 servers with trusted keys that accept authentication silently and
505 automatically before presenting fake password/passphrase prompts;
506 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000507 - djm@cvs.openbsd.org 2010/06/25 23:10:30
508 [ssh.c]
509 log the hostname and address that we connected to at LogLevel=verbose
510 after authentication is successful to mitigate "phishing" attacks by
511 servers with trusted keys that accept authentication silently and
512 automatically before presenting fake password/passphrase prompts;
513 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000514
Damien Millerd82a2602010-06-22 15:02:39 +100051520100622
516 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
517 bz#1579; ok dtucker
518
Damien Millerea909792010-06-18 11:09:24 +100051920100618
520 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
521 rather than assuming that $CWD == $HOME. bz#1500, patch from
522 timothy AT gelter.com
523
Tim Riceb9ae4ec2010-06-17 11:11:44 -070052420100617
525 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
526 minires-devel package, and to add the reference to the libedit-devel
527 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
528
Damien Miller3bcce802010-05-21 14:48:16 +100052920100521
530 - (djm) OpenBSD CVS Sync
531 - djm@cvs.openbsd.org 2010/05/07 11:31:26
532 [regress/Makefile regress/cert-userkey.sh]
533 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
534 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000535 - djm@cvs.openbsd.org 2010/05/11 02:58:04
536 [auth-rsa.c]
537 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000538 - djm@cvs.openbsd.org 2010/05/14 00:47:22
539 [ssh-add.c]
540 check that the certificate matches the corresponding private key before
541 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000542 - djm@cvs.openbsd.org 2010/05/14 23:29:23
543 [channels.c channels.h mux.c ssh.c]
544 Pause the mux channel while waiting for reply from aynch callbacks.
545 Prevents misordering of replies if new requests arrive while waiting.
546
547 Extend channel open confirm callback to allow signalling failure
548 conditions as well as success. Use this to 1) fix a memory leak, 2)
549 start using the above pause mechanism and 3) delay sending a success/
550 failure message on mux slave session open until we receive a reply from
551 the server.
552
553 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000554 - markus@cvs.openbsd.org 2010/05/16 12:55:51
555 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
556 mux support for remote forwarding with dynamic port allocation,
557 use with
558 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
559 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000560 - djm@cvs.openbsd.org 2010/05/20 11:25:26
561 [auth2-pubkey.c]
562 fix logspam when key options (from="..." especially) deny non-matching
563 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000564 - djm@cvs.openbsd.org 2010/05/20 23:46:02
565 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
566 Move the permit-* options to the non-critical "extensions" field for v01
567 certificates. The logic is that if another implementation fails to
568 implement them then the connection just loses features rather than fails
569 outright.
570
571 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000572
Darren Tucker5b6d0d02010-05-12 16:51:38 +100057320100511
574 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
575 circular dependency problem on old or odd platforms. From Tom Lane, ok
576 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000577 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
578 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
579 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000580
Damien Miller50af79b2010-05-10 11:52:00 +100058120100510
582 - OpenBSD CVS Sync
583 - djm@cvs.openbsd.org 2010/04/23 01:47:41
584 [ssh-keygen.c]
585 bz#1740: display a more helpful error message when $HOME is
586 inaccessible while trying to create .ssh directory. Based on patch
587 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000588 - djm@cvs.openbsd.org 2010/04/23 22:27:38
589 [mux.c]
590 set "detach_close" flag when registering channel cleanup callbacks.
591 This causes the channel to close normally when its fds close and
592 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000593 - djm@cvs.openbsd.org 2010/04/23 22:42:05
594 [session.c]
595 set stderr to /dev/null for subsystems rather than just closing it.
596 avoids hangs if a subsystem or shell initialisation writes to stderr.
597 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000598 - djm@cvs.openbsd.org 2010/04/23 22:48:31
599 [ssh-keygen.c]
600 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
601 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000602 - djm@cvs.openbsd.org 2010/04/26 22:28:24
603 [sshconnect2.c]
604 bz#1502: authctxt.success is declared as an int, but passed by
605 reference to function that accepts sig_atomic_t*. Convert it to
606 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000607 - djm@cvs.openbsd.org 2010/05/01 02:50:50
608 [PROTOCOL.certkeys]
609 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000610 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
611 [sftp.c]
612 restore mput and mget which got lost in the tab-completion changes.
613 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000614 - djm@cvs.openbsd.org 2010/05/07 11:30:30
615 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
616 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
617 add some optional indirection to matching of principal names listed
618 in certificates. Currently, a certificate must include the a user's name
619 to be accepted for authentication. This change adds the ability to
620 specify a list of certificate principal names that are acceptable.
621
622 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
623 this adds a new principals="name1[,name2,...]" key option.
624
625 For CAs listed through sshd_config's TrustedCAKeys option, a new config
626 option "AuthorizedPrincipalsFile" specifies a per-user file containing
627 the list of acceptable names.
628
629 If either option is absent, the current behaviour of requiring the
630 username to appear in principals continues to apply.
631
632 These options are useful for role accounts, disjoint account namespaces
633 and "user@realm"-style naming policies in certificates.
634
635 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000636 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
637 [sshd_config.5]
638 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000639
Darren Tucker9f8703b2010-04-23 11:12:06 +100064020100423
641 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
642 in the openssl install directory (some newer openssl versions do this on at
643 least some amd64 platforms).
644
Damien Millerc4eddee2010-04-18 08:07:43 +100064520100418
646 - OpenBSD CVS Sync
647 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
648 [ssh_config.5]
649 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000650 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
651 [ssh-keygen.1 ssh-keygen.c]
652 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000653 - djm@cvs.openbsd.org 2010/04/16 21:14:27
654 [sshconnect.c]
655 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000656 - djm@cvs.openbsd.org 2010/04/16 01:58:45
657 [regress/cert-hostkey.sh regress/cert-userkey.sh]
658 regression tests for v01 certificate format
659 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000660 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
661 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000662
Damien Millera45f1c02010-04-16 15:51:34 +100066320100416
664 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000665 - OpenBSD CVS Sync
666 - djm@cvs.openbsd.org 2010/03/26 03:13:17
667 [bufaux.c]
668 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
669 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000670 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
671 [ssh.1]
672 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000673 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
674 [ssh_config.5]
675 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000676 - djm@cvs.openbsd.org 2010/04/10 00:00:16
677 [ssh.c]
678 bz#1746 - suppress spurious tty warning when using -O and stdin
679 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000680 - djm@cvs.openbsd.org 2010/04/10 00:04:30
681 [sshconnect.c]
682 fix terminology: we didn't find a certificate in known_hosts, we found
683 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000684 - djm@cvs.openbsd.org 2010/04/10 02:08:44
685 [clientloop.c]
686 bz#1698: kill channel when pty allocation requests fail. Fixed
687 stuck client if the server refuses pty allocation.
688 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000689 - djm@cvs.openbsd.org 2010/04/10 02:10:56
690 [sshconnect2.c]
691 show the key type that we are offering in debug(), helps distinguish
692 between certs and plain keys as the path to the private key is usually
693 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000694 - djm@cvs.openbsd.org 2010/04/10 05:48:16
695 [mux.c]
696 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000697 - djm@cvs.openbsd.org 2010/04/14 22:27:42
698 [ssh_config.5 sshconnect.c]
699 expand %r => remote username in ssh_config:ProxyCommand;
700 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000701 - markus@cvs.openbsd.org 2010/04/15 20:32:55
702 [ssh-pkcs11.c]
703 retry lookup for private key if there's no matching key with CKA_SIGN
704 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
705 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000706 - djm@cvs.openbsd.org 2010/04/16 01:47:26
707 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
708 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
709 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
710 [sshconnect.c sshconnect2.c sshd.c]
711 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
712 following changes:
713
714 move the nonce field to the beginning of the certificate where it can
715 better protect against chosen-prefix attacks on the signature hash
716
717 Rename "constraints" field to "critical options"
718
719 Add a new non-critical "extensions" field
720
721 Add a serial number
722
723 The older format is still support for authentication and cert generation
724 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
725
726 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000727
Darren Tucker627337d2010-04-10 22:58:01 +100072820100410
729 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
730 back so we disable the IPv6 tests if we don't have it.
731
Darren Tucker537d4dc2010-04-09 13:35:23 +100073220100409
733 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
734 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000735 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
736 have it and the path is not provided to --with-libedit. Based on a patch
737 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000738 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
739 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000740
Damien Miller7d09b8f2010-03-26 08:52:02 +110074120100326
742 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
743 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100744 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
745 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100746 - (djm) OpenBSD CVS Sync
747 - djm@cvs.openbsd.org 2010/03/25 23:38:28
748 [servconf.c]
749 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
750 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100751 - djm@cvs.openbsd.org 2010/03/26 00:26:58
752 [ssh.1]
753 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100754 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
755 set up SELinux execution context before chroot() call. From Russell
756 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100757 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
758 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100759 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
760 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100761 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
762 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100763 - (dtucker) OpenBSD CVS Sync
764 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
765 [ssh_config.5]
766 Reformat default value of PreferredAuthentications entry (current
767 formatting implies ", " is acceptable as a separator, which it's not.
768 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100769
Darren Tucker62131dc2010-03-24 13:03:32 +110077020100324
771 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
772 containing the services file explicitely case-insensitive. This allows to
773 tweak the Windows services file reliably. Patch from vinschen at redhat.
774
Damien Millerc59e2442010-03-22 05:50:31 +110077520100321
776 - (djm) OpenBSD CVS Sync
777 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
778 [ssh-keygen.1]
779 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100780 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
781 [ssh-keygen.1]
782 typos; from Ross Richardson
783 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100784 - djm@cvs.openbsd.org 2010/03/10 23:27:17
785 [auth2-pubkey.c]
786 correct certificate logging and make it more consistent between
787 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100788 - djm@cvs.openbsd.org 2010/03/12 01:06:25
789 [servconf.c]
790 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
791 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100792 - markus@cvs.openbsd.org 2010/03/12 11:37:40
793 [servconf.c]
794 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
795 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100796 - djm@cvs.openbsd.org 2010/03/13 21:10:38
797 [clientloop.c]
798 protocol conformance fix: send language tag when disconnecting normally;
799 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100800 - djm@cvs.openbsd.org 2010/03/13 21:45:46
801 [ssh-keygen.1]
802 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
803 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100804 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
805 [ssh-keygen.1]
806 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100807 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
808 [key.c key.h ssh-keygen.c]
809 also print certificate type (user or host) for ssh-keygen -L
810 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100811 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
812 [auth-options.c]
813 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100814 - djm@cvs.openbsd.org 2010/03/16 16:36:49
815 [version.h]
816 crank version to openssh-5.5 since we have a few fixes since 5.4;
817 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100818 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
819 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100820
Damien Miller47f9a412010-03-14 08:37:49 +110082120100314
822 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
823 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
824 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100825 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
826 ssh-pkcs11-helper to repair static builds (we do the same for
827 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100828
Tim Rice2bde3ee2010-03-11 22:18:13 -080082920100312
Tim Riceded8fa02010-03-11 22:32:02 -0800830 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
831 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
832 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800833 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
834 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800835
Tim Ricefa233ba2010-03-10 16:12:02 -080083620100311
837 - (tim) [contrib/suse/openssh.spec] crank version number here too.
838 report by imorgan AT nas.nasa.gov
839
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110084020100309
841 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
842 so setting it in CFLAGS correctly skips IPv6 tests.
843
84420100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100845 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100846 - djm@cvs.openbsd.org 2010/03/07 22:16:01
847 [ssh-keygen.c]
848 make internal strptime string match strftime format;
849 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100850 - djm@cvs.openbsd.org 2010/03/08 00:28:55
851 [ssh-keygen.1]
852 document permit-agent-forwarding certificate constraint; patch from
853 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100854 - djm@cvs.openbsd.org 2010/03/07 22:01:32
855 [version.h]
856 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100857 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
858 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100859 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100860
86120100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100862 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
863 it gets the passwd struct from the LAM that knows about the user which is
864 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100865 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
866 do not set real uid, since that's needed for the chroot, and will be set
867 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100868 - (dtucker) [session.c] Also initialize creds to NULL for handing to
869 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100870 - (dtucker) OpenBSD CVS Sync
871 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
872 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
873 Hold authentication debug messages until after successful authentication.
874 Fixes an info leak of environment variables specified in authorized_keys,
875 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100876
Damien Miller72b33822010-03-05 07:39:01 +110087720100305
878 - OpenBSD CVS Sync
879 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
880 [ssh.1 sshd_config.5]
881 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100882 - djm@cvs.openbsd.org 2010/03/04 20:35:08
883 [ssh-keygen.1 ssh-keygen.c]
884 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100885 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
886 [ssh-keygen.1]
887 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100888 - djm@cvs.openbsd.org 2010/03/04 23:17:25
889 [sshd_config.5]
890 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100891 - djm@cvs.openbsd.org 2010/03/04 23:19:29
892 [ssh.1 sshd.8]
893 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
894 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100895 - djm@cvs.openbsd.org 2010/03/04 23:27:25
896 [auth-options.c ssh-keygen.c]
897 "force-command" is not spelled "forced-command"; spotted by
898 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100899 - djm@cvs.openbsd.org 2010/03/05 02:58:11
900 [auth.c]
901 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100902 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
903 [ssh.1 sshd.8]
904 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100905 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
906 [ssh.1]
907 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100908 - djm@cvs.openbsd.org 2010/03/05 10:28:21
909 [ssh-add.1 ssh.1 ssh_config.5]
910 mention loading of certificate files from [private]-cert.pub when
911 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800912 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
913 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100914 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
915 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100916 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100917
Damien Miller910f2092010-03-04 14:17:22 +110091820100304
919 - (djm) [ssh-keygen.c] Use correct local variable, instead of
920 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100921 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
922 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
923 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100924 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100925 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100926 - OpenBSD CVS Sync
927 - djm@cvs.openbsd.org 2010/03/03 01:44:36
928 [auth-options.c key.c]
929 reject strings with embedded ASCII nul chars in certificate key IDs,
930 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100931 - djm@cvs.openbsd.org 2010/03/03 22:49:50
932 [sshd.8]
933 the authorized_keys option for CA keys is "cert-authority", not
934 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100935 - djm@cvs.openbsd.org 2010/03/03 22:50:40
936 [PROTOCOL.certkeys]
937 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100938 - djm@cvs.openbsd.org 2010/03/04 01:44:57
939 [key.c]
940 use buffer_get_string_ptr_ret() where we are checking the return
941 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100942 - djm@cvs.openbsd.org 2010/03/04 10:36:03
943 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
944 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
945 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
946 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
947 are trusted to authenticate users (in addition than doing it per-user
948 in authorized_keys).
949
950 Add a RevokedKeys option to sshd_config and a @revoked marker to
951 known_hosts to allow keys to me revoked and banned for user or host
952 authentication.
953
954 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100955 - djm@cvs.openbsd.org 2010/03/03 00:47:23
956 [regress/cert-hostkey.sh regress/cert-userkey.sh]
957 add an extra test to ensure that authentication with the wrong
958 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100959 - djm@cvs.openbsd.org 2010/03/04 10:38:23
960 [regress/cert-hostkey.sh regress/cert-userkey.sh]
961 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100962
Damien Miller25b97dd2010-03-03 10:24:00 +110096320100303
964 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100965 - OpenBSD CVS Sync
966 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
967 [ssh-keygen.1 ssh.1 sshd.8]
968 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100969 - otto@cvs.openbsd.org 2010/03/01 11:07:06
970 [ssh-add.c]
971 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100972 - djm@cvs.openbsd.org 2010/03/02 23:20:57
973 [ssh-keygen.c]
974 POSIX strptime is stricter than OpenBSD's so do a little dance to
975 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100976 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100977
Tim Ricec5b0cb32010-03-01 15:57:42 -080097820100302
979 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
980 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
981 respectively).
982
Darren Tuckerc614c782010-03-01 12:49:05 +110098320100301
984 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
985 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100986 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
987 adjust log at verbose only, since according to cjwatson in bug #1470
988 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100989
Damien Milleracc9b292010-03-01 04:36:54 +110099020100228
991 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
992 case from that matched in the system password database. On this
993 platform, passwords are stored case-insensitively, but sshd requires
994 exact case matching for Match blocks in sshd_config(5). Based on
995 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800996 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
997 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100998
Damien Miller09a24db2010-02-28 03:28:05 +110099920100227
Damien Millerd05951f2010-02-28 03:29:33 +11001000 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1001 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1002 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001003
Damien Miller0a80ca12010-02-27 07:55:05 +1100100420100226
1005 - OpenBSD CVS Sync
1006 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1007 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1008 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1009 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1010 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1011 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1012 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1013 Add support for certificate key types for users and hosts.
1014
1015 OpenSSH certificate key types are not X.509 certificates, but a much
1016 simpler format that encodes a public key, identity information and
1017 some validity constraints and signs it with a CA key. CA keys are
1018 regular SSH keys. This certificate style avoids the attack surface
1019 of X.509 certificates and is very easy to deploy.
1020
1021 Certified host keys allow automatic acceptance of new host keys
1022 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1023 see VERIFYING HOST KEYS in ssh(1) for details.
1024
1025 Certified user keys allow authentication of users when the signing
1026 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1027 FILE FORMAT" in sshd(8) for details.
1028
1029 Certificates are minted using ssh-keygen(1), documentation is in
1030 the "CERTIFICATES" section of that manpage.
1031
1032 Documentation on the format of certificates is in the file
1033 PROTOCOL.certkeys
1034
1035 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001036 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1037 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1038 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001039
Damien Miller05abd2c2010-02-24 17:16:08 +1100104020100224
1041 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1042 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001043 - (djm) OpenBSD CVS Sync
1044 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1045 [pathnames.h]
1046 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001047 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1048 [regress/Makefile]
1049 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001050 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1051 [regress/forwarding.sh]
1052 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001053 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1054 [regress/addrmatch.sh]
1055 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001056 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1057 [regress/Makefile]
1058 turn on all the malloc(3) checking options when running regression
1059 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001060 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1061 [regress/test-exec.sh]
1062 wait for sshd to fully stop in cleanup() function; avoids races in tests
1063 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001064 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1065 [regress/agent-pkcs11.sh]
1066 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001067 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001068 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1069 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001070
Damien Miller17751bc2010-02-12 07:35:08 +1100107120100212
1072 - (djm) OpenBSD CVS Sync
1073 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1074 [bufaux.c]
1075 make buffer_get_string_ret() really non-fatal in all cases (it was
1076 using buffer_get_int(), which could fatal() on buffer empty);
1077 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001078 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1079 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1080 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1081 replace our obsolete smartcard code with PKCS#11.
1082 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1083 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1084 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1085 a forked a ssh-pkcs11-helper process.
1086 PKCS#11 is currently a compile time option.
1087 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001088 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1089 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1090 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001091 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1092 [ssh-agent.c]
1093 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001094 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1095 [ssh-keygen.c]
1096 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001097 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1098 [buffer.c buffer.h]
1099 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001100 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1101 [auth.c]
1102 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1103 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001104 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1105 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1106 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001107 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1108 [ssh.1]
1109 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001110 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1111 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1112 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001113 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1114 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001115 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1116 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001117 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1118 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001119
Damien Miller1d2bfc42010-02-10 10:19:29 +1100112020100210
1121 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1122 getseuserbyname; patch from calebcase AT gmail.com via
1123 cjwatson AT debian.org
1124
Damien Miller74d98252010-02-02 17:01:46 +1100112520100202
1126 - (djm) OpenBSD CVS Sync
1127 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1128 [sshd.8]
1129 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001130 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1131 [channels.c]
1132 fake local addr:port when stdio fowarding as some servers (Tectia at
1133 least) validate that they are well-formed;
1134 reported by imorgan AT nas.nasa.gov
1135 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001136
Damien Miller36f57eb2010-01-30 17:28:34 +1100113720100130
1138 - (djm) OpenBSD CVS Sync
1139 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1140 [clientloop.c]
1141 downgrade an error() to a debug() - this particular case can be hit in
1142 normal operation for certain sequences of mux slave vs session closure
1143 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001144 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1145 [sshd.c]
1146 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1147 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001148 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1149 [mux.c]
1150 kill correct channel (was killing already-dead mux channel, not
1151 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001152 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1153 [mux.c]
1154 don't mark channel as read failed if it is already closing; suppresses
1155 harmless error messages when connecting to SSH.COM Tectia server
1156 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001157
Darren Tucker19d32cb2010-01-29 10:54:11 +1100115820100129
1159 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1160 after registering the hardware engines, which causes the openssl.cnf file to
1161 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1162 Patch from Solomon Peachy, ok djm@.
1163
Damien Miller45a81a02010-01-28 06:26:20 +1100116420100128
1165 - (djm) OpenBSD CVS Sync
1166 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1167 [mux.c]
1168 -Wuninitialized and remove a // comment; from portable
1169 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001170 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1171 [mux.c]
1172 fix bug introduced in mux rewrite:
1173
1174 In a mux master, when a socket to a mux slave closes before its server
1175 session (as may occur when the slave has been signalled), gracefully
1176 close the server session rather than deleting its channel immediately.
1177 A server may have more messages on that channel to send (e.g. an exit
1178 message) that will fatal() the client if they are sent to a channel that
1179 has been prematurely deleted.
1180
1181 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001182 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1183 [sftp.c]
1184 add missing "p" flag to getopt optstring;
1185 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001186
Damien Miller2e68d792010-01-26 12:51:13 +1100118720100126
1188 - (djm) OpenBSD CVS Sync
1189 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1190 [ssh-agent.1]
1191 Correct and clarify ssh-add's password asking behavior.
1192 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001193 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1194 [roaming_client.c]
1195 s/long long unsigned/unsigned long long/, from tim via portable
1196 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001197 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1198 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1199 rewrite ssh(1) multiplexing code to a more sensible protocol.
1200
1201 The new multiplexing code uses channels for the listener and
1202 accepted control sockets to make the mux master non-blocking, so
1203 no stalls when processing messages from a slave.
1204
1205 avoid use of fatal() in mux master protocol parsing so an errant slave
1206 process cannot take down a running master.
1207
1208 implement requesting of port-forwards over multiplexed sessions. Any
1209 port forwards requested by the slave are added to those the master has
1210 established.
1211
1212 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1213
1214 document master/slave mux protocol so that other tools can use it to
1215 control a running ssh(1). Note: there are no guarantees that this
1216 protocol won't be incompatibly changed (though it is versioned).
1217
1218 feedback Salvador Fandino, dtucker@
1219 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001220
Tim Rice6761c742010-01-22 10:25:15 -0800122120100122
1222 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1223 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1224 in Cygwin to 65535. Patch from Corinna Vinschen.
1225
Tim Rice7ab7b932010-01-17 12:48:22 -0800122620100117
1227 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001228 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1229 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001230
Darren Tuckerca944852010-01-16 11:48:27 +1100123120100116
1232 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1233 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001234 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1235 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001236 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1237 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001238 - (dtucker) OpenBSD CVS Sync
1239 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1240 [sftp-common.c]
1241 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001242 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1243 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001244 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001245 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001246 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1247 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001248 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1249 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1250 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001251
Darren Tucker75fe6262010-01-15 11:42:51 +1100125220100115
1253 - (dtucker) OpenBSD CVS Sync
1254 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1255 [sftp.1 sftp.c]
1256 sftp.1: put ls -h in the right place
1257 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1258 to keep the help usage nicely aligned
1259 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001260 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1261 [auth.c]
1262 when using ChrootDirectory, make sure we test for the existence of the
1263 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1264 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001265 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1266 [sftp-common.c]
1267 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1268 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001269 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1270 [sftp.c]
1271 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1272 inherited SIGTERM as ignored it will still be able to kill the ssh it
1273 starts.
1274 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001275 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001276 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001277 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1278 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001279
Damien Miller6abc9f62010-01-14 12:44:16 +1100128020100114
1281 - (djm) [platform.h] Add missing prototype for
1282 platform_krb5_get_principal_name
1283
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100128420100113
1285 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001286 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1287 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001288 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001289 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1290 Fixes bz #1590, where sometimes you could not interrupt a connection while
1291 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001292 - (dtucker) OpenBSD CVS Sync
1293 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1294 [sshconnect.c auth.c]
1295 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001296 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1297 [key.c]
1298 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1299 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001300 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1301 [canohost.c ssh-keysign.c sshconnect2.c]
1302 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1303 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001304 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1305 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1306 support '-h' (human-readable units) for sftp's ls command, just like
1307 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001308 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1309 [servconf.c servconf.h sshd.c]
1310 avoid run-time failures when specifying hostkeys via a relative
1311 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001312 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1313 [sftp.c]
1314 don't append a space after inserting a completion of a directory (i.e.
1315 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001316 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001317 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1318 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001319
Darren Tucker09aa4c02010-01-12 19:51:48 +1100132020100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001321 - (dtucker) OpenBSD CVS Sync
1322 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1323 [ssh_config channels.c ssh.1 channels.h ssh.c]
1324 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1325 single port forward on the server. This allows, for example, using ssh as
1326 a ProxyCommand to route connections via intermediate servers.
1327 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001328 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1329 [authfile.c sshconnect2.c]
1330 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1331 reason the open failed to debug.
1332 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001333 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1334 [ssh-keygen.c]
1335 when converting keys, truncate key comments at 72 chars as per RFC4716;
1336 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001337 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1338 [authfile.c]
1339 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1340 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001341 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1342 [monitor_fdpass.c]
1343 avoid spinning when fd passing on nonblocking sockets by calling poll()
1344 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001345 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1346 [roaming_common.c]
1347 delete with extreme prejudice a debug() that fired with every keypress;
1348 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001349 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1350 [session.c]
1351 Do not allow logins if /etc/nologin exists but is not readable by the user
1352 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001353 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1354 [buffer.h bufaux.c]
1355 add a buffer_get_string_ptr_ret() that does the same as
1356 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001357 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1358 [session.c]
1359 Add explicit stat so we reliably detect nologin with bad perms.
1360 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001361
136220100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001363 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1364 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001365 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001366 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1367 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1368 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1369 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1370 Remove RoutingDomain from ssh since it's now not needed. It can be
1371 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1372 also ensures that trafic such as DNS lookups stays withing the specified
1373 routingdomain. For example (from reyk):
1374 # route -T 2 exec /usr/sbin/sshd
1375 or inherited from the parent process
1376 $ route -T 2 exec sh
1377 $ ssh 10.1.2.3
1378 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001379 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1380 [servconf.c]
1381 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001382 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1383 [auth.c]
1384 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001385
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100138620100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001387 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1388 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001389 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001390 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001391 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1392 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001393 - (dtucker) OpenBSD CVS Sync
1394 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1395 [sftp-server.c sftp-server.8]
1396 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1397 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001398 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1399 [PROTOCOL]
1400 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001401 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1402 [sftp-server.8]
1403 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001404 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1405 [mux.c sshpty.h clientloop.c sshtty.c]
1406 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1407 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001408 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1409 [roaming_client.c]
1410 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001411 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1412 [sftp.c]
1413 Prevent sftp from derefing a null pointer when given a "-" without a
1414 command. Also, allow whitespace to follow a "-". bz#1691, path from
1415 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001416 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1417 [sshd.c]
1418 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1419 itself. Prevents two HUPs in quick succession from resulting in sshd
1420 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001421 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001422
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100142320100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001424 - (dtucker) OpenBSD CVS Sync
1425 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1426 [roaming.h]
1427 Declarations needed for upcoming changes.
1428 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001429 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1430 [sshconnect2.c kex.h kex.c]
1431 Let the client detect if the server supports roaming by looking
1432 for the resume@appgate.com kex algorithm.
1433 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001434 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1435 [clientloop.c]
1436 client_loop() must detect if the session has been suspended and resumed,
1437 and take appropriate action in that case.
1438 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001439 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1440 [ssh2.h]
1441 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001442 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001443 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1444 [roaming_common.c]
1445 Do the actual suspend/resume in the client. This won't be useful until
1446 the server side supports roaming.
1447 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1448 me and markus@
1449 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001450 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1451 [ssh.c]
1452 Request roaming to be enabled if UseRoaming is true and the server
1453 supports it.
1454 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001455 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1456 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1457 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1458 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1459 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1460 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001461 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1462 [sshd_config.5 sftp.1]
1463 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001464 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1465 [ssh_config.5]
1466 explain the constraints on LocalCommand some more so people don't
1467 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001468 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1469 [sshd_config.5]
1470 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1471 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001472 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1473 [sshconnect2.c channels.c sshconnect.c]
1474 Set close-on-exec on various descriptors so they don't get leaked to
1475 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001476 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1477 [channels.c channels.h]
1478 fix race condition in x11/agent channel allocation: don't read after
1479 the end of the select read/write fdset and make sure a reused FD
1480 is not touched before the pre-handlers are called.
1481 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001482 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1483 [clientloop.c]
1484 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1485 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001486 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1487 [session.c]
1488 bz#1606: error when an attempt is made to connect to a server
1489 with ForceCommand=internal-sftp with a shell session (i.e. not a
1490 subsystem session). Avoids stuck client when attempting to ssh to such a
1491 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001492 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1493 [session.c]
1494 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1495 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1496 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001497 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1498 [sftp.c]
1499 bz#1588 change "Connecting to host..." message to "Connected to host."
1500 and delay it until after the sftp protocol connection has been established.
1501 Avoids confusing sequence of messages when the underlying ssh connection
1502 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001503 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1504 [sshconnect2.c]
1505 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001506 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1507 [misc.c]
1508 correct off-by-one in percent_expand(): we would fatal() when trying
1509 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1510 work. Note that nothing in OpenSSH actually uses close to this limit at
1511 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001512 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1513 [sftp.c]
1514 make passing of zero-length arguments to ssh safe by
1515 passing "-<switch>" "<value>" rather than "-<switch><value>"
1516 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001517 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1518 [sshconnect2.c]
1519 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001520 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1521 [roaming_common.c]
1522 use socklen_t for getsockopt optlen parameter; reported by
1523 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001524 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1525 [sftp.c]
1526 fix potential divide-by-zero in sftp's "df" output when talking to a server
1527 that reports zero files on the filesystem (Unix filesystems always have at
1528 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001529 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1530 [key.c]
1531 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1532 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001533 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1534 [ssh.c sftp.c scp.c]
1535 When passing user-controlled options with arguments to other programs,
1536 pass the option and option argument as separate argv entries and
1537 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1538 pass a "--" argument to stop option parsing, so that a positional
1539 argument that starts with a '-' isn't treated as an option. This
1540 fixes some error cases as well as the handling of hostnames and
1541 filenames that start with a '-'.
1542 Based on a diff by halex@
1543 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001544 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1545 [PROTOCOL]
1546 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1547 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001548 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1549 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1550 validate routing domain is in range 0-RT_TABLEID_MAX.
1551 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001552 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1553 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1554 Rename RDomain config option to RoutingDomain to be more clear and
1555 consistent with other options.
1556 NOTE: if you currently use RDomain in the ssh client or server config,
1557 or ssh/sshd -o, you must update to use RoutingDomain.
1558 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001559 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1560 [sshd_config.5 ssh_config.5]
1561 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001562 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1563 [sshconnect2.c]
1564 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1565 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001566 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1567 [sftp.c]
1568 Implement tab-completion of commands, local and remote filenames for sftp.
1569 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1570 Google Summer of Code) and polished to a fine sheen by myself again.
1571 It should deal more-or-less correctly with the ikky corner-cases presented
1572 by quoted filenames, but the UI could still be slightly improved.
1573 In particular, it is quite slow for remote completion on large directories.
1574 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001575 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1576 [sftp-server.c]
1577 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1578 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001579 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1580 [sftp.c]
1581 Fix two warnings: possibly used unitialized and use a nul byte instead of
1582 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001583 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1584 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001585 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001586 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1587 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001588 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1589 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001590 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1591 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001592 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1593 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001594 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1595 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001596 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001597
Tim Rice880ab0d2009-12-26 15:40:47 -0800159820091226
1599 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1600 Gzip all man pages. Patch from Corinna Vinschen.
1601
Darren Tucker1bf35032009-12-21 10:49:21 +1100160220091221
1603 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1604 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1605 Based on a patch from and tested by Miguel Sanders
1606
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100160720091208
1608 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1609 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1610
Darren Tucker15333112009-12-07 11:15:43 +1100161120091207
1612 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1613 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001614 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001615
Tim Rice53e99742009-11-20 19:32:15 -0800161620091121
1617 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1618 Bug 1628. OK dtucker@
1619
Damien Miller409661f2009-11-20 15:16:35 +1100162020091120
1621 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1622 line arguments as none are supported. Exit when passed unrecognised
1623 commandline flags. bz#1568 from gson AT araneus.fi
1624
162520091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001626 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1627 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1628 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001629 bz#1648, report and fix from jan.kratochvil AT redhat.com
1630 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1631 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001632
163320091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001634 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1635 keys when built with OpenSSL versions that don't do AES.
1636
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100163720091105
1638 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1639 older versions of OpenSSL.
1640
Darren Tucker1b118882009-10-24 11:40:32 +1100164120091024
1642 - (dtucker) OpenBSD CVS Sync
1643 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1644 [hostfile.c]
1645 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001646 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1647 [sftp-server.c]
1648 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001649 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1650 [ssh.1 ssh-agent.1 ssh-add.1]
1651 use the UNIX-related macros (.At and .Ux) where appropriate.
1652 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001653 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1654 [ssh-agent.1 ssh-add.1 ssh.1]
1655 write UNIX-domain in a more consistent way; while here, replace a
1656 few remaining ".Tn UNIX" macros with ".Ux" ones.
1657 pointed out by ratchov@, thanks!
1658 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001659 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1660 [authfile.c]
1661 switch from 3DES to AES-128 for encryption of passphrase-protected
1662 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001663 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1664 [sshconnect2.c]
1665 disallow a hostile server from checking jpake auth by sending an
1666 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001667 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1668 [ssh-keygen.1]
1669 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001670 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001671 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1672 is enabled set the security context to "sftpd_t" before running the
1673 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001674
Darren Tuckerc182d992009-10-11 21:50:20 +1100167520091011
1676 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1677 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1678 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001679 - (dtucker) OpenBSD CVS Sync
1680 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1681 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1682 disable protocol 1 by default (after a transition period of about 10 years)
1683 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001684 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1685 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1686 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001687 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1688 [sftp-client.c]
1689 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1690 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001691 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1692 [regress/test-exec.sh]
1693 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001694
Darren Tucker46bbbe32009-10-07 08:21:48 +1100169520091007
1696 - (dtucker) OpenBSD CVS Sync
1697 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1698 [sftp.c sftp.1]
1699 support most of scp(1)'s commandline arguments in sftp(1), as a first
1700 step towards making sftp(1) a drop-in replacement for scp(1).
1701 One conflicting option (-P) has not been changed, pending further
1702 discussion.
1703 Patch from carlosvsilvapt@gmail.com as part of his work in the
1704 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001705 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1706 [sftp.1]
1707 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001708 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1709 [sftp.1 sftp.c]
1710 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1711 add "-P port" to match scp(1). Fortunately, the -P option is only really
1712 used by our regression scripts.
1713 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1714 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001715 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1716 [sftp.1 sftp.c]
1717 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001718 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1719 [sftp-client.c]
1720 make the "get_handle: ..." error messages vaguely useful by allowing
1721 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001722 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1723 [auth.h]
1724 remove unused define. markus@ ok.
1725 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001726 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1727 [sshd_config.5]
1728 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001729 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1730 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1731 recursive transfer support for get/put and on the commandline
1732 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1733 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001734 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1735 [sftp.1]
1736 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001737 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1738 [sftp.1]
1739 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001740 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1741 [mux.c]
1742 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001743 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1744 [sftp-server.c]
1745 allow setting an explicit umask on the commandline to override whatever
1746 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001747 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1748 [ssh-keygen.c]
1749 force use of correct hash function for random-art signature display
1750 as it was inheriting the wrong one when bubblebabble signatures were
1751 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1752 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001753 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1754 [sftp-server.8]
1755 allow setting an explicit umask on the commandline to override whatever
1756 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001757 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1758 [authfd.c ssh-add.c authfd.h]
1759 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1760 when the agent refuses the constrained add request. This was a useful
1761 migration measure back in 2002 when constraints were new, but just
1762 adds risk now.
1763 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001764 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1765 [sftp-server.c]
1766 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001767 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1768 [sftp-server.8]
1769 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001770 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1771 [ssh-agent.c]
1772 fix a race condition in ssh-agent that could result in a wedged or
1773 spinning agent: don't read off the end of the allocated fd_sets, and
1774 don't issue blocking read/write on agent sockets - just fall back to
1775 select() on retriable read/write errors. bz#1633 reported and tested
1776 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001777 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1778 [dh.c]
1779 fix a cast
1780 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001781 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1782 [session.c]
1783 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1784 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001785 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1786 [regress/addrmatch.sh]
1787 match string "passwordauthentication" only at start of line, not anywhere
1788 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001789 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1790 [regress/multiplex.sh]
1791 Always specify ssh_config for multiplex tests: prevents breakage caused
1792 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001793 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1794 [regress/Makefile]
1795 regression test for port number parsing. written as part of the a2port
1796 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001797 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001798 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1799 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001800 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1801 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1802 add "-P port" to match scp(1). Fortunately, the -P option is only really
1803 used by our regression scripts.
1804 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1805 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001806 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001807 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001808 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1809 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001810 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1811 [regress/ssh2putty.sh]
1812 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001813 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001814 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001815 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001816 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1817 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001818
Damien Miller350666d2009-10-02 11:50:55 +1000181920091002
1820 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1821 spotted by des AT des.no
1822
Damien Millerea437422009-10-02 11:49:03 +1000182320090926
1824 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1825 [contrib/suse/openssh.spec] Update for release
1826 - (djm) [README] update relnotes URL
1827 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1828 - (djm) Release 5.3p1
1829
Darren Tuckere02b49a2009-09-11 14:56:08 +1000183020090911
1831 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1832 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1833 from jbasney at ncsa uiuc edu.
1834
Damien Millere5d5a172009-09-09 11:07:28 +1000183520090908
1836 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1837 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1838
Darren Tuckerdad48e72009-09-01 18:26:00 +1000183920090901
1840 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1841 krb5-config if it's not in the location specified by --with-kerberos5.
1842 Patch from jchadima at redhat.
1843
Darren Tucker427adf12009-08-29 09:14:48 +1000184420090829
1845 - (dtucker) [README.platform] Add text about development packages, based on
1846 text from Chris Pepper in bug #1631.
1847
Darren Tucker28b973e2009-08-28 10:16:44 +1000184820090828
1849 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1850 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001851 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1852 and mention PAM as another provider for ChallengeResponseAuthentication;
1853 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001854 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1855 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001856 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1857 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001858 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1859 the pty master on Solaris, since it never succeeds and can hang if large
1860 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1861 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001862 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1863 size a compile-time option and set it to 64k on Cygwin, since Corinna
1864 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001865 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001866
Darren Tucker2a5588d2009-08-20 16:16:01 +1000186720090820
1868 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1869 using it since the type conflicts can cause problems on FreeBSD. Patch
1870 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001871 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1872 the setpcred call on AIX to immediately before the permanently_set_uid().
1873 Ensures that we still have privileges when we call chroot and
1874 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001875
Darren Tucker83d8f282009-08-17 09:35:22 +1000187620090817
1877 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1878 zlib, which should make the errors slightly more meaningful on platforms
1879 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001880 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1881 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001882
Tim Ricecaeb1642009-07-29 07:21:13 -0700188320090729
1884 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1885 function. Patch from Corinna Vinschen.
1886
Darren Tucker440089a2009-07-13 11:38:23 +1000188720090713
1888 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1889 fits into 16 bits to work around a bug in glibc's resolver where it masks
1890 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1891
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000189220090712
1893 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1894 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001895 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1896 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001897 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001898 logout to after the session close. Patch from Anicka Bernathova,
1899 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001900
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000190120090707
1902 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1903 scripts and fix usage of eval. Patch from Corinna Vinschen.
1904
190520090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001906 - (dtucker) OpenBSD CVS Sync
1907 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1908 [packet.h packet.c]
1909 packet_bacup_state() and packet_restore_state() will be used to
1910 temporarily save the current state ren resuming a suspended connection.
1911 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001912 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1913 [roaming_common.c roaming.h]
1914 It may be necessary to retransmit some data when resuming, so add it
1915 to a buffer when roaming is enabled.
1916 Most of this code was written by Martin Forssen, maf at appgate dot com.
1917 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001918 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1919 [readconf.h readconf.c]
1920 Add client option UseRoaming. It doesn't do anything yet but will
1921 control whether the client tries to use roaming if enabled on the
1922 server. From Martin Forssen.
1923 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001924 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1925 [version.h]
1926 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001927 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1928 [ssh.c]
1929 allow for long home dir paths (bz #1615). ok deraadt
1930 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001931 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1932 [clientloop.c]
1933 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1934 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001935
Darren Tucker821d3db2009-06-22 16:11:06 +1000193620090622
1937 - (dtucker) OpenBSD CVS Sync
1938 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1939 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1940 alphabetize includes; reduces diff vs portable and style(9).
1941 ok stevesk djm
1942 (Id sync only; these were already in order in -portable)
1943
Darren Tucker72efd742009-06-21 17:48:00 +1000194420090621
1945 - (dtucker) OpenBSD CVS Sync
1946 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1947 [ssh.c]
1948 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001949 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1950 [ssh.1]
1951 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1952 as we do for "MACs": this stops us getting out of sync when the lists
1953 change;
1954 fixes documentation/6102, submitted by Peter J. Philipp
1955 alternative fix proposed by djm
1956 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001957 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1958 [ssh-agent.c]
1959 Fixed a possible out-of-bounds memory access if the environment variable
1960 SHELL is shorter than 3 characters.
1961 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001962 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1963 [ssh-agent.c]
1964 My previous commit didn't fix the problem at all, so stick at my first
1965 version of the fix presented to dtucker.
1966 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1967 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001968 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1969 [sftp-server.8 sshd.8 ssh-agent.1]
1970 fix a few typographical errors found by spell(1).
1971 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001972 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1973 [sshd_config.5]
1974 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001975 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1976 [sftp-server.c]
1977 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001978 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1979 [servconf.c]
1980 Fixed a few the-the misspellings in comments. Skipped a bunch in
1981 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001982 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1983 [session.c]
1984 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1985 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001986 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1987 [sshd_config.5]
1988 clarify that even internal-sftp needs /dev/log for logging to work; ok
1989 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001990 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1991 [sshd_config.5]
1992 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001993 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1994 [sshd_config.5]
1995 clarify we cd to user's home after chroot; ok markus@ on
1996 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001997 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1998 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1999 monitor.c]
2000 Put the globals in packet.c into a struct and don't access it directly
2001 from other files. No functional changes.
2002 ok markus@ djm@
2003 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2004 [canohost.h canohost.c]
2005 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2006 address to change.
2007 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002008 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2009 [clientloop.c]
2010 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2011 change from Martin Forssen, maf at appgate dot com.
2012 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002013 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2014 [kex.c kex.h]
2015 Move the KEX_COOKIE_LEN define to kex.h
2016 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002017 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2018 [packet.h packet.c]
2019 Add packet_put_int64() and packet_get_int64(), part of a larger change
2020 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002021 ok markus@
2022 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2023 [sshconnect.h sshconnect.c]
2024 Un-static ssh_exchange_identification(), part of a larger change from
2025 Martin Forssen and needed for upcoming changes.
2026 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002027 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2028 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002029 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002030 Keep track of number of bytes read and written. Needed for upcoming
2031 changes. Most code from Martin Forssen, maf at appgate dot com.
2032 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002033 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002034 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2035 [monitor.c packet.c]
2036 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2037 return type to match atomicio's
2038 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002039 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2040 [packet.c]
2041 Move some more statics into session_state
2042 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002043 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2044 [kexdhs.c kexgexs.c]
2045 abort if key_sign fails, preventing possible null deref. Based on report
2046 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002047 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2048 [roaming.h roaming_common.c roaming_dummy.c]
2049 Add tags for the benefit of the sync scripts
2050 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002051 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2052 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002053 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002054 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2055 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002056
Darren Tucker32780622009-06-16 16:11:02 +1000205720090616
2058 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2059 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2060
Darren Tuckera422d972009-05-04 12:52:47 +1000206120090504
2062 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2063 variable declarations. Should prevent unused warnings anywhere it's set
2064 (only Crays as far as I can tell) and be a no-op everywhere else.
2065
Tim Ricea74000e2009-03-18 11:25:02 -0700206620090318
2067 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2068 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2069 Based on patch from vinschen at redhat com.
2070
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100207120090308
2072 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2073 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2074 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2075 version of Cygwin. Patch from vinschen at redhat com.
2076
Darren Tucker558d6ca2009-03-07 10:22:10 +1100207720090307
2078 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2079 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2080 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002081 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2082 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2083 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002084 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002085 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002086 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2087 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2088 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002089
Damien Millercee85232009-03-06 00:58:22 +1100209020090306
2091 - (djm) OpenBSD CVS Sync
2092 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2093 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2094 [sshconnect2.c]
2095 refactor the (disabled) Schnorr proof code to make it a little more
2096 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002097 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2098 [uuencode.c]
2099 document what these functions do so I don't ever have to recuse into
2100 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002101
Damien Miller19913842009-02-23 10:53:58 +1100210220090223
2103 - (djm) OpenBSD CVS Sync
2104 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2105 [ssh_config.5 sshd_config.5]
2106 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002107 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2108 [sshd_config.5]
2109 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002110 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2111 [version.h]
2112 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002113 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002114 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002115
Damien Miller9eab9562009-02-22 08:47:02 +1100211620090222
2117 - (djm) OpenBSD CVS Sync
2118 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2119 [misc.c sftp-server-main.c ssh-keygen.c]
2120 Added missing newlines in error messages.
2121 ok dtucker
2122
Damien Millere8001d42009-02-21 12:45:02 +1100212320090221
2124 - (djm) OpenBSD CVS Sync
2125 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2126 [ssh_config]
2127 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002128 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2129 [schnorr.c]
2130 signature should hash over the entire group, not just the generator
2131 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002132 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2133 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002134
Damien Miller3f94aaf2009-02-16 15:21:39 +1100213520090216
2136 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2137 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2138 interop tests from FATAL error to a warning. Allows some interop
2139 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002140 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2141 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002142
Damien Millerfdd66fc2009-02-14 16:26:19 +1100214320090214
2144 - (djm) OpenBSD CVS Sync
2145 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2146 [sftp.c]
2147 Initialize a few variables to prevent spurious "may be used
2148 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002149 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2150 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2151 [readconf.h serverloop.c ssh.c]
2152 support remote port forwarding with a zero listen port (-R0:...) to
2153 dyamically allocate a listen port at runtime (this is actually
2154 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002155 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2156 [serverloop.c]
2157 tighten check for -R0:... forwarding: only allow dynamic allocation
2158 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002159 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2160 [monitor.c]
2161 some paranoia: check that the serialised key is really KEY_RSA before
2162 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002163 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2164 [ssh.1]
2165 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002166 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2167 [ssh.1]
2168 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002169 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2170 [ssh_config.5]
2171 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002172 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2173 [ssh_config.5]
2174 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002175 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2176 [packet.c]
2177 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002178 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2179 [PROTOCOL]
2180 mention that eow and no-more-sessions extensions are sent only to
2181 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002182
218320090212
Damien Miller2de76242009-02-12 12:19:20 +11002184 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2185 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002186 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2187 OSX provides a getlastlogxbyname function that automates the reading of
2188 a lastlog file. Also, the pututxline function will update lastlog so
2189 there is no need for loginrec.c to do it explicitly. Collapse some
2190 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002191
Darren Tucker642ebe52009-02-01 22:19:54 +1100219220090201
2193 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2194 channels.c too, so move the definition for non-IP6 platforms to defines.h
2195 where it can be shared.
2196
Tim Rice6a325342009-01-29 12:30:01 -0800219720090129
2198 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2199 If the CYGWIN environment variable is empty, the installer script
2200 should not install the service with an empty CYGWIN variable, but
2201 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002202 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002203
Tim Riceca3692d2009-01-28 12:50:04 -0800220420090128
2205 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2206 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2207 The information given for the setting of the CYGWIN environment variable
2208 is wrong for both releases so I just removed it, together with the
2209 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2210
Damien Millerb53d8a12009-01-28 16:13:04 +1100221120081228
2212 - (djm) OpenBSD CVS Sync
2213 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2214 [channels.c servconf.c]
2215 channel_print_adm_permitted_opens() should deal with all the printing
2216 for that config option. suggested by markus@; ok markus@ djm@
2217 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002218 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2219 [auth2-chall.c]
2220 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002221 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2222 [sftp.1 sftp.c]
2223 update for the synopses displayed by the 'help' command, there are a
2224 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2225 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2226 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002227 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2228 [clientloop.c]
2229 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002230 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2231 [addrmatch.c]
2232 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002233 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2234 [ssh-keyscan.1]
2235 fix example, default key type is rsa for 3+ years; from
2236 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002237 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2238 [pathnames.h]
2239 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002240 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2241 [sshd_config.5]
2242 add AllowAgentForwarding to available Match keywords list
2243 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002244 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2245 [channels.c]
2246 call channel destroy callbacks on receipt of open failure messages.
2247 fixes client hangs when connecting to a server that has MaxSessions=0
2248 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002249 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2250 [kexgexs.c]
2251 fix hash calculation for KEXGEX: hash over the original client-supplied
2252 values and not the sanity checked versions that we acutally use;
2253 bz#1540 reported by john.smith AT arrows.demon.co.uk
2254 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002255 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2256 [channels.c]
2257 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2258 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002259 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2260 [readconf.c]
2261 1) use obsolete instead of alias for consistency
2262 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2263 so move the comment.
2264 3) reorder so like options are together
2265 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002266 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2267 [channels.c channels.h session.c]
2268 make Channel->path an allocated string, saving a few bytes here and
2269 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002270 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2271 [channels.c]
2272 oops! I committed the wrong version of the Channel->path diff,
2273 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002274 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2275 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2276 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2277 make a2port() return -1 when it encounters an invalid port number
2278 rather than 0, which it will now treat as valid (needed for future work)
2279 adjust current consumers of a2port() to check its return value is <= 0,
2280 which in turn required some things to be converted from u_short => int
2281 make use of int vs. u_short consistent in some other places too
2282 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002283 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2284 [auth-options.c]
2285 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002286 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2287 [myproposal.h]
2288 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2289 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002290 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2291 [ssh_config.5 sshd_config.5]
2292 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002293 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2294 [cipher.c cipher.h packet.c]
2295 Work around the CPNI-957037 Plaintext Recovery Attack by always
2296 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2297 Help, feedback and ok djm@
2298 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002299
Tim Rice351529c2009-01-07 10:04:12 -0800230020090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002301 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2302 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002303 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2304 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2305 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002306 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2307 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2308 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002309
231020090107
Tim Rice351529c2009-01-07 10:04:12 -08002311 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2312 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2313 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002314 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2315 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002316
Damien Miller586b0052008-12-09 14:11:32 +1100231720081209
2318 - (djm) OpenBSD CVS Sync
2319 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2320 [clientloop.c]
2321 The ~C escape handler does not work correctly for multiplexed sessions -
2322 it opens a commandline on the master session, instead of on the slave
2323 that requested it. Disable it on slave sessions until such time as it
2324 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2325 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002326 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2327 [sftp.c]
2328 Deal correctly with failures in remote stat() operation in sftp,
2329 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2330 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002331 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2332 [readconf.c]
2333 don't leave junk (free'd) pointers around in Forward *fwd argument on
2334 failure; avoids double-free in ~C -L handler when given an invalid
2335 forwarding specification; bz#1539 report from adejong AT debian.org
2336 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002337 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2338 [sftp.1 sftp.c]
2339 correct sftp(1) and corresponding usage syntax;
2340 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002341
Damien Miller7df2e402008-12-08 09:35:36 +1100234220081208
2343 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2344 use some stack in main().
2345 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002346 - (djm) OpenBSD CVS Sync
2347 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2348 [clientloop.c]
2349 we have to use the recipient's channel number (RFC 4254) for
2350 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2351 otherwise we trigger 'Non-public channel' error messages on sshd
2352 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002353 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2354 [serverloop.c]
2355 backout 1.149, since it's not necessary and openssh clients send
2356 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002357 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2358 [channels.c]
2359 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002360
Darren Tucker83795d62008-12-01 21:34:28 +1100236120081201
2362 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2363 and tweak the is-sshd-running check in ssh-host-config. Patch from
2364 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002365 - (dtucker) OpenBSD CVS Sync
2366 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2367 [packet.c]
2368 packet_disconnect() on padding error, too. should reduce the success
2369 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2370 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002371 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2372 [monitor_fdpass.c]
2373 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002374
Darren Tucker69087ea2008-11-23 14:03:19 +1100237520081123
2376 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2377 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002378 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002379
Tim Rice0f4d2c02008-11-18 21:26:41 -0800238020081118
2381 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2382 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2383 feedback by djm@
2384
Darren Tuckerff4350e2008-11-11 16:31:05 +1100238520081111
2386 - (dtucker) OpenBSD CVS Sync
2387 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2388 [servconf.c]
2389 passord -> password;
2390 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002391 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2392 [ssh-keygen.c]
2393 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002394 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2395 [nchan.c]
2396 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002397 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2398 [auth2-jpake.c]
2399 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002400 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2401 [session.c ssh.1]
2402 typo fixed (overriden -> overridden)
2403 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002404 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2405 [servconf.c]
2406 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2407 kerberosgetafstoken. ok dtucker@
2408 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002409 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2410 [channels.c]
2411 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2412 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002413 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2414 [regress/putty-ciphers.sh]
2415 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002416
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100241720081105
2418 - OpenBSD CVS Sync
2419 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2420 [servconf.c]
2421 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002422 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2423 [auth.c]
2424 need unistd.h for close() prototype
2425 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002426 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2427 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2428 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2429 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2430 [Makefile.in]
2431 Add support for an experimental zero-knowledge password authentication
2432 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2433 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2434 Security Protocols, Cambridge, April 2008.
2435
2436 This method allows password-based authentication without exposing
2437 the password to the server. Instead, the client and server exchange
2438 cryptographic proofs to demonstrate of knowledge of the password while
2439 revealing nothing useful to an attacker or compromised endpoint.
2440
2441 This is experimental, work-in-progress code and is presently
2442 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2443
2444 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002445 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2446 [readconf.c]
2447 because parse_forward() is now used to parse all forward types (DLR),
2448 and it malloc's space for host variables, we don't need to malloc
2449 here. fixes small memory leaks.
2450
2451 previously dynamic forwards were not parsed in parse_forward() and
2452 space was not malloc'd in that case.
2453
2454 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002455 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2456 [clientloop.c ssh.1]
2457 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002458
Damien Miller9f6fb562008-11-03 19:15:44 +1100245920081103
2460 - OpenBSD CVS Sync
2461 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2462 [ssh-keygen.1]
2463 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2464 known_hosts). ok djm@
2465 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2466 [ssh_config]
2467 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002468 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2469 [key.c]
2470 In random art visualization, make sure to use the end marker only at the
2471 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002472 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2473 [sshconnect2.c]
2474 don't allocate space for empty banners; report t8m at centrum.cz;
2475 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002476 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2477 [ssh_config.5]
2478 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002479 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2480 [session.c]
2481 allow ForceCommand internal-sftp with arguments. based on patch from
2482 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002483 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2484 [kex.c]
2485 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2486 replacement anymore
2487 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002488 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2489 [compat.c compat.h nchan.c ssh.c]
2490 only send eow and no-more-sessions requests to openssh 5 and newer;
2491 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002492 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2493 [session.c]
2494 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002495 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2496 [sshd.8]
2497 do not give an example of how to chmod files: we can presume the user
2498 knows that. removes an ambiguity in the permission of authorized_keys;
2499 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002500 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2501 [sshconnect2.c]
2502 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2503 function.
2504 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2505 and (as is fairly typical) did not report the problem to us. But this fix
2506 is correct.
2507 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002508 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2509 [ssh.1 ssh.c]
2510 Add -y option to force logging via syslog rather than stderr.
2511 Useful for daemonised ssh connection (ssh -f). Patch originally from
2512 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002513 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2514 [servconf.c sshd_config.5]
2515 support setting PermitEmptyPasswords in a Match block
2516 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002517 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2518 [ssh.c]
2519 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002520 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2521 [scp.c]
2522 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002523 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2524 [key.c]
2525 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002526 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2527 [ssh_config.5]
2528 use 'Privileged ports can be forwarded only when logging in as root on
2529 the remote machine.' for RemoteForward just like ssh.1 -R.
2530 ok djm@ jmc@
2531 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2532 [sshconnect.c]
2533 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002534 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2535 [ssh_config.5]
2536 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002537 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2538 [clientloop.c sshd.c]
2539 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002540 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2541 [dispatch.c]
2542 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002543 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2544 [sshconnect2.c]
2545 sprinkle ARGSUSED on dispatch handlers
2546 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002547 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2548 [channels.c]
2549 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002550 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2551 [ssh-keyscan.1 ssh-keyscan.c]
2552 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002553 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2554 [clientloop.c readconf.c readconf.h ssh.c]
2555 merge dynamic forward parsing into parse_forward();
2556 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002557 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2558 [ttymodes.c]
2559 protocol 2 tty modes support is now 7.5 years old so remove these
2560 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002561 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2562 [readconf.c]
2563 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002564 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2565 [readconf.c]
2566 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002567 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2568 Make example scripts generate keys with default sizes rather than fixed,
2569 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002570 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2571 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2572 incorrect auth group in example files;
2573 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002574
Darren Tuckerc570ff72008-09-06 18:20:57 +1000257520080906
2576 - (dtucker) [config.guess config.sub] Update to latest versions from
2577 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2578 respectively).
2579
Darren Tucker661f63b2008-08-30 07:32:37 +1000258020080830
2581 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2582 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2583 from Nicholas Marriott.
2584
Damien Milleraa5f4332008-07-21 18:20:39 +1000258520080721
2586 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002587 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2588 [servconf.c]
2589 do not try to print options that have been compile-time disabled
2590 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2591 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002592 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2593 has been compiled in); report from nix-corp AT esperi.org.uk
2594 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002595
259620080721
2597 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002598 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2599 [sftp-server.8]
2600 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002601 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2602 [version.h]
2603 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002604 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2605 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002606 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002607
Damien Miller7ba0ca72008-07-17 18:57:06 +1000260820080717
2609 - (djm) OpenBSD CVS Sync
2610 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2611 [sshconnect2.c]
2612 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002613 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2614 [auth2-hostbased.c]
2615 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2616 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002617 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2618 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002619 at redhat.com, ok djm@.
2620 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002621
Damien Miller94717b02008-07-16 21:17:23 +1000262220080716
2623 - OpenBSD CVS Sync
2624 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2625 [sftp.1]
2626 number of pipelined requests is now 64;
2627 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002628 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2629 [clientloop.c]
2630 rename variable first_gc -> last_gc (since it is actually the last
2631 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002632 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2633 [channels.c]
2634 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002635
Damien Miller81dec052008-07-14 11:28:29 +1000263620080714
2637 - (djm) OpenBSD CVS Sync
2638 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2639 [ssh-keygen.c]
2640 Change "ssh-keygen -F [host] -l" to not display random art unless
2641 -v is also specified, making it consistent with the manual and other
2642 uses of -l.
2643 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002644 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2645 [channels.c]
2646 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2647 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002648 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2649 [sftp.c]
2650 increase number of piplelined requests so they properly fill the
2651 (recently increased) channel window. prompted by rapier AT psc.edu;
2652 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002653 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2654 [sftp-server.8]
2655 mention requirement for /dev/log inside chroot when using sftp-server
2656 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002657 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2658 avoid clash with sin(3) function; reported by
2659 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002660 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2661 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002662 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2663 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002664 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2665 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2666 Revamped and simplified Cygwin ssh-host-config script that uses
2667 unified csih configuration tool. Requires recent Cygwin.
2668 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002669
Damien Miller2bcb8662008-07-12 17:12:29 +1000267020080712
2671 - (djm) OpenBSD CVS Sync
2672 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2673 [channels.c]
2674 unbreak; move clearing of cctx struct to before first use
2675 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002676 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2677 [scp.1]
2678 better description for -i flag:
2679 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002680 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2681 return EAI_FAMILY when trying to lookup unsupported address family;
2682 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002683
Damien Miller2f7faf12008-07-11 17:34:35 +1000268420080711
2685 - (djm) OpenBSD CVS Sync
2686 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2687 [ttymodes.c]
2688 we don't need arg after the debug3() was removed. from lint.
2689 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002690 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2691 [key.c]
2692 /*NOTREACHED*/ for lint warning:
2693 warning: function key_equal falls off bottom without returning value
2694 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002695 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2696 [channels.c]
2697 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002698 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2699 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2700 sync v1 and v2 traffic accounting; add it to sshd, too;
2701 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002702
Damien Millerd9648ee2008-07-09 00:21:12 +1000270320080709
2704 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002705 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2706 account check failure path. The vulnerable format buffer is supplied
2707 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002708 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002709 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002710
Damien Miller22989f12008-07-05 08:59:43 +1000271120080705
2712 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2713 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2714 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002715 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2716 Tru64. readv doesn't seem to be a comparable object there.
2717 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002718 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002719 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002720 - (djm) OpenBSD CVS Sync
2721 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2722 [packet.c]
2723 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002724 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2725 [auth1.c auth2.c]
2726 Make protocol 1 MaxAuthTries logic match protocol 2's.
2727 Do not treat the first protocol 2 authentication attempt as
2728 a failure IFF it is for method "none".
2729 Makes MaxAuthTries' user-visible behaviour identical for
2730 protocol 1 vs 2.
2731 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002732 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2733 [PROTOCOL]
2734 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002735
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000273620080704
2737 - (dtucker) OpenBSD CVS Sync
2738 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2739 [auth2.c]
2740 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002741 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2742 [ssh.1 ssh.c]
2743 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2744 enabled, delay the fork until after replies for any -R forwards have
2745 been seen. Allows for robust detection of -R forward failure when
2746 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002747 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2748 [auth2-pubkey.c]
2749 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002750 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2751 [servconf.c groupaccess.h groupaccess.c]
2752 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002753 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2754 [monitor.c]
2755 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002756 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2757 [regress/key-options.sh]
2758 shell portability: use "=" instead of "==" in test(1) expressions,
2759 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002760 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2761 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2762 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002763 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2764 [regress/conch-ciphers.sh]
2765 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002766 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2767 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002768 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2769 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2770 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2771 some platforms (HP nonstop) it is a distinct errno;
2772 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2773
Darren Tucker00f00f02008-07-02 22:31:31 +1000277420080702
2775 - (dtucker) OpenBSD CVS Sync
2776 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2777 [PROTOCOL.agent]
2778 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002779 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2780 [serverloop.c]
2781 only pass channel requests on session channels through to the session
2782 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002783 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2784 [nchan.c]
2785 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002786 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2787 [PROTOCOL]
2788 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002789 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2790 [sshconnect.c]
2791 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2792 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002793 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2794 [sshconnect.c sshd.c]
2795 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2796 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002797 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2798 [PROTOCOL.agent]
2799 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002800 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2801 [sshd_config sshd_config.5 sshd.8 servconf.c]
2802 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2803 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002804 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2805 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2806 Merge duplicate host key file checks, based in part on a patch from Rob
2807 Holland via bz #1348 . Also checks for non-regular files during protocol
2808 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002809 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2810 [auth2-none.c auth2.c]
2811 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2812 Check whether client has exceeded MaxAuthTries before running
2813 an authentication method and skip it if they have, previously it
2814 would always allow one try (for "none" auth).
2815 Preincrement failure count before post-auth test - previously this
2816 checked and postincremented, also to allow one "none" try.
2817 Together, these two changes always count the "none" auth method
2818 which could be skipped by a malicious client (e.g. an SSH worm)
2819 to get an extra attempt at a real auth method. They also make
2820 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2821 sshd_config Match block).
2822 Also, move sending of any preauth banner from "none" auth method
2823 to the first call to input_userauth_request(), so worms that skip
2824 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002825
Damien Miller2e80cf22008-06-30 08:06:25 +1000282620080630
2827 - (djm) OpenBSD CVS Sync
2828 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2829 [regress/Makefile regress/key-options.sh]
2830 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002831 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002832 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002833 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002834 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2835 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2836 very basic regress test against Twisted Conch in "make interop"
2837 target (conch is available in ports/devel/py-twisted/conch);
2838 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002839 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002840
Damien Millerf184bcf2008-06-29 22:45:13 +1000284120080629
2842 - (djm) OpenBSD CVS Sync
2843 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2844 [sftp.c]
2845 use optopt to get invalid flag, instead of return value of getopt,
2846 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002847 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2848 [key.c]
2849 add key length to visual fingerprint; zap magical constants;
2850 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002851 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2852 [sftp-client.c sftp-server.c]
2853 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2854 bits. Note that this only affects explicit setting of modes (e.g. via
2855 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2856 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002857 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2858 [dh.c dh.h moduli.c]
2859 when loading moduli from /etc/moduli in sshd(8), check that they
2860 are of the expected "safe prime" structure and have had
2861 appropriate primality tests performed;
2862 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002863 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2864 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2865 Move SSH Fingerprint Visualization away from sharing the config option
2866 CheckHostIP to an own config option named VisualHostKey.
2867 While there, fix the behaviour that ssh would draw a random art picture
2868 on every newly seen host even when the option was not enabled.
2869 prodded by deraadt@, discussions,
2870 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002871 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2872 [ssh.1]
2873 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002874 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2875 [PROTOCOL]
2876 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002877 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2878 [ssh-agent.c]
2879 refuse to add a key that has unknown constraints specified;
2880 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002881 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2882 [ssh-agent.c]
2883 reset global compat flag after processing a protocol 2 signature
2884 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002885 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2886 [PROTOCOL PROTOCOL.agent]
2887 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002888
Damien Miller493f0322008-06-28 16:01:35 +1000288920080628
2890 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2891 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2892
Damien Miller60dcc622008-06-26 15:59:32 +1000289320080626
2894 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2895 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002896 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2897 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002898
Darren Tuckered3cdc02008-06-16 23:29:18 +1000289920080616
2900 - (dtucker) OpenBSD CVS Sync
2901 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2902 [session.c channels.c]
2903 Rename the isatty argument to is_tty so we don't shadow
2904 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002905 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002906
Darren Tucker330c93f2008-06-16 02:27:48 +1000290720080615
2908 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002909 - OpenBSD CVS Sync
2910 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2911 [sshd.c]
2912 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002913 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2914 [sshd.c]
2915 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002916 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2917 [session.c]
2918 suppress the warning message from chdir(homedir) failures
2919 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002920 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2921 [scp.1]
2922 Mention that scp follows symlinks during -r. bz #1466,
2923 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002924 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2925 [sshd_config.5]
2926 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002927 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2928 [servconf.c sshd_config.5]
2929 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002930 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2931 [channels.c channels.h session.c]
2932 don't call isatty() on a pty master, instead pass a flag down to
2933 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2934 hang on exit on Solaris (bz#1463) in portable but is actually
2935 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002936
Damien Miller8b7ab962008-06-15 10:55:34 +1000293720080614
2938 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2939 replacement code; patch from ighighi AT gmail.com in bz#1240;
2940 ok dtucker
2941
Darren Tucker99bb7612008-06-13 22:02:50 +1000294220080613
2943 - (dtucker) OpenBSD CVS Sync
2944 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2945 [packet.c]
2946 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002947 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2948 [monitor.c]
2949 Clear key options in the monitor on failed authentication, prevents
2950 applying additional restrictions to non-pubkey authentications in
2951 the case where pubkey fails but another method subsequently succeeds.
2952 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002953 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2954 [auth2-pubkey.c auth-rhosts.c]
2955 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002956 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2957 [mux.c]
2958 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002959 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2960 [scp.c]
2961 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002962 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2963 [ssh.1]
2964 Explain the use of SSH fpr visualization using random art, and cite the
2965 original scientific paper inspiring that technique.
2966 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002967 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2968 despite its name doesn't seem to implement all of GSSAPI. Patch from
2969 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002970
Darren Tucker11996732008-06-13 04:32:00 +1000297120080612
2972 - (dtucker) OpenBSD CVS Sync
2973 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2974 [sshd.8]
2975 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002976 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2977 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2978 sshconnect.c]
2979 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2980 graphical hash visualization schemes known as "random art", and by
2981 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2982 23C3 in Berlin.
2983 Scientific publication (original paper):
2984 "Hash Visualization: a New Technique to improve Real-World Security",
2985 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2986 Techniques and E-Commerce (CrypTEC '99)
2987 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2988 The algorithm used here is a worm crawling over a discrete plane,
2989 leaving a trace (augmenting the field) everywhere it goes.
2990 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2991 makes the respective movement vector be ignored for this turn,
2992 thus switching to the other color of the chessboard.
2993 Graphs are not unambiguous for now, because circles in graphs can be
2994 walked in either direction.
2995 discussions with several people,
2996 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002997 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2998 [ssh-keygen.c]
2999 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3000 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003001 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3002 [ssh-keygen.c ssh-keygen.1]
3003 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3004 that is not how it was envisioned.
3005 Also correct manpage saying that -v is needed along with -l for it to work.
3006 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003007 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3008 [key.c]
3009 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003010 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3011 [ssh_config.5]
3012 CheckHostIP set to ``fingerprint'' will display both hex and random art
3013 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003014 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3015 [key.c]
3016 #define statements that are not atoms need braces around them, else they
3017 will cause trouble in some cases.
3018 Also do a computation of -1 once, and not in a loop several times.
3019 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003020 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3021 [dns.c canohost.c sshconnect.c]
3022 Do not pass "0" strings as ports to getaddrinfo because the lookups
3023 can slow things down and we never use the service info anyway. bz
3024 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3025 deraadt@ djm@
3026 djm belives that the reason for the "0" strings is to ensure that
3027 it's not possible to call getaddrinfo with both host and port being
3028 NULL. In the case of canohost.c host is a local array. In the
3029 case of sshconnect.c, it's checked for null immediately before use.
3030 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3031 be non-null but it's not obvious, so I added a warning message in
3032 case it is ever passed a null.
3033 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3034 [sshconnect.c]
3035 Make ssh print the random art also when ssh'ing to a host using IP only.
3036 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003037 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3038 [key.c]
3039 use an odd number of rows and columns and a separate start marker, looks
3040 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003041 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3042 [clientloop.h mux.c channels.c clientloop.c channels.h]
3043 Enable ~ escapes for multiplex slave sessions; give each channel
3044 its own escape state and hook the escape filters up to muxed
3045 channels. bz #1331
3046 Mux slaves do not currently support the ~^Z and ~& escapes.
3047 NB. this change cranks the mux protocol version, so a new ssh
3048 mux client will not be able to connect to a running old ssh
3049 mux master.
3050 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003051 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3052 [clientloop.h ssh.c clientloop.c]
3053 maintain an ordered queue of outstanding global requests that we
3054 expect replies to, similar to the per-channel confirmation queue.
3055 Use this queue to verify success or failure for remote forward
3056 establishment in a race free way.
3057 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003058 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3059 [clientloop.c]
3060 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003061 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3062 [ssh.c]
3063 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003064 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3065 [PROTOCOL]
3066 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003067 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3068 [mux.c]
3069 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003070 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3071 [key.c]
3072 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3073 random art. while there, stress the fact that the field base should at
3074 least be 8 characters for the pictures to make sense.
3075 comment and ok djm@
3076 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3077 [key.c]
3078 We already mark the start of the worm, now also mark the end of the worm
3079 in our random art drawings.
3080 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003081 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3082 [clientloop.h channels.h clientloop.c channels.c mux.c]
3083 The multiplexing escape char handler commit last night introduced a
3084 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003085 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3086 [ssh_config.5 ssh.c]
3087 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003088 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3089 [ssh_config.5 ssh-keygen.1]
3090 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003091 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3092 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3093 Make keepalive timeouts apply while waiting for a packet, particularly
3094 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003095 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3096 [sftp-client.c]
3097 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003098 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3099 [clientloop.c]
3100 I was coalescing expected global request confirmation replies at
3101 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003102 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3103 [ssh-keygen.c]
3104 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3105 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003106 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3107 [key.c]
3108 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003109 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3110 [sshconnect.c]
3111 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003112 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3113 [sftp.h log.h]
3114 replace __dead with __attribute__((noreturn)), makes things
3115 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003116 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3117 [mux.c]
3118 fall back to creating a new TCP connection on most multiplexing errors
3119 (socket connect fail, invalid version, refused permittion, corrupted
3120 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003121 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3122 [mux.c]
3123 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003124 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3125 [mac.c]
3126 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003127 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3128 [misc.c]
3129 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003130 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3131 [auth2-pubkey.c auth-rhosts.c]
3132 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3133 regular files; report from Solar Designer via Colin Watson in bz#1471
3134 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003135 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3136 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003137 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3138 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003139 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3140 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003141 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3142 on big endian machines, so ifdef them for little-endian only to prevent
3143 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003144 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3145 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003146
Damien Miller4401e452008-06-12 06:05:12 +1000314720080611
3148 - (djm) [channels.c configure.ac]
3149 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3150 bz#1464; ok dtucker
3151
Darren Tucker7a3935d2008-06-10 22:59:10 +1000315220080610
3153 - (dtucker) OpenBSD CVS Sync
3154 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3155 [servconf.c match.h sshd_config.5]
3156 support CIDR address matching in sshd_config "Match address" blocks, with
3157 full support for negation and fall-back to classic wildcard matching.
3158 For example:
3159 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3160 PasswordAuthentication yes
3161 addrmatch.c code mostly lifted from flowd's addr.c
3162 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003163 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3164 [sshd_config.5]
3165 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003166 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3167 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3168 Add extended test mode (-T) and connection parameters for test mode (-C).
3169 -T causes sshd to write its effective configuration to stdout and exit.
3170 -C causes any relevant Match rules to be applied before output. The
3171 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003172 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3173 [sshd_config.5]
3174 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003175 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3176 [sshd.8 sshd.c]
3177 - update usage()
3178 - fix SYNOPSIS, and sort options
3179 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003180 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3181 [regress/test-exec.sh]
3182 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003183 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3184 [regress/addrmatch.sh regress/Makefile]
3185 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003186 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3187 [test-exec.sh]
3188 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003189 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3190 [test-exec.sh]
3191 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003192 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3193 [ssh_config.5]
3194 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003195 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3196 [PROTOCOL ssh.c serverloop.c]
3197 Add a no-more-sessions@openssh.com global request extension that the
3198 client sends when it knows that it will never request another session
3199 (i.e. when session multiplexing is disabled). This allows a server to
3200 disallow further session requests and terminate the session.
3201 Why would a non-multiplexing client ever issue additional session
3202 requests? It could have been attacked with something like SSH'jack:
3203 http://www.storm.net.nz/projects/7
3204 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003205 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3206 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3207 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3208 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003209 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3210 [bufaux.c]
3211 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003212 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3213 [Makefile regress/key-options.sh]
3214 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003215 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3216 since the new CIDR code in addmatch.c references it.
3217 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3218 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003219 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3220 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003221 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003222
Darren Tucker422c34c2008-06-09 22:48:31 +1000322320080609
3224 - (dtucker) OpenBSD CVS Sync
3225 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3226 [sftp-server.c]
3227 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003228 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3229 [sftp.c sftp-client.c sftp-client.h]
3230 Have the sftp client store the statvfs replies in wire format,
3231 which prevents problems when the server's native sizes exceed the
3232 client's.
3233 Also extends the sizes of the remaining 32bit wire format to 64bit,
3234 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003235 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003236 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003237 Extend 32bit -> 64bit values for statvfs extension missed in previous
3238 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003239 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3240 [PROTOCOL]
3241 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003242
Darren Tucker598eaa62008-06-09 03:32:29 +1000324320080608
3244 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3245 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3246 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3247 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003248 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3249 macro to convert fsid to unsigned long for platforms where fsid is a
3250 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003251
Darren Tuckerce38d822008-06-07 06:25:15 +1000325220080607
3253 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003254 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3255 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003256 - (dtucker) OpenBSD CVS Sync
3257 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3258 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003259 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3260 [sshtty.c ttymodes.c sshpty.h]
3261 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3262 we would send the modes corresponding to a zeroed struct termios,
3263 whereas we should have been sending an empty list of modes.
3264 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003265 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3266 [ssh-keygen.c]
3267 support -l (print fingerprint) in combination with -F (find host) to
3268 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3269 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003270 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3271 [clientloop.c]
3272 unbreak tree by committing this bit that I missed from:
3273 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3274 we would send the modes corresponding to a zeroed struct termios,
3275 whereas we should have been sending an empty list of modes.
3276 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003277
Damien Miller58ea61b2008-06-04 10:54:00 +1000327820080604
3279 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3280 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3281 OpenSSH did not make requests with upper bounds in this range.
3282
Damien Millera7058ec2008-05-20 08:57:06 +1000328320080519
3284 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3285 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3286 Fix compilation on Linux, including pulling in fmt_scaled(3)
3287 implementation from OpenBSD's libutil.
3288
Damien Miller797e3d12008-05-19 14:27:42 +1000328920080518
3290 - (djm) OpenBSD CVS Sync
3291 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3292 [sshd_config.5]
3293 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3294 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003295 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3296 [sshd_config.5]
3297 oops, some unrelated stuff crept into that commit - backout.
3298 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003299 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3300 [sshd_config.5]
3301 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003302 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3303 [configure.ac] Implement arc4random_buf(), import implementation of
3304 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003305 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003306 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003307 - (djm) OpenBSD CVS Sync
3308 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3309 [dh.c sshd.c]
3310 Use arc4random_buf() when requesting more than a single word of output
3311 Use arc4random_uniform() when the desired random number upper bound
3312 is not a power of two
3313 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003314 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3315 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3316 introduce sftp extension methods statvfs@openssh.com and
3317 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3318 based on a patch from miklos AT szeredi.hu (bz#1399)
3319 also add a "df" command to the sftp client that uses the
3320 statvfs@openssh.com to produce a df(1)-like display of filesystem
3321 space and inode utilisation
3322 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003323 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3324 [sftp.1]
3325 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003326 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3327 [session.c]
3328 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003329 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3330 [monitor_mm.h]
3331 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003332 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3333 [ssh-keyscan.1 ssh-keyscan.c]
3334 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3335 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003336 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3337 [servconf.c servconf.h session.c sshd_config.5]
3338 Enable the AllowAgentForwarding option in sshd_config (global and match
3339 context), to specify if agents should be permitted on the server.
3340 As the man page states:
3341 ``Note that disabling Agent forwarding does not improve security
3342 unless users are also denied shell access, as they can always install
3343 their own forwarders.''
3344 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003345 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3346 [sshd_config]
3347 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003348 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3349 [sshd_config.5]
3350 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003351 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3352 [bufaux.c buffer.h channels.c packet.c packet.h]
3353 avoid extra malloc/copy/free when receiving data over the net;
3354 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003355 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3356 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3357 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3358 [ssh.c sshd.c]
3359 Implement a channel success/failure status confirmation callback
3360 mechanism. Each channel maintains a queue of callbacks, which will
3361 be drained in order (RFC4253 guarantees confirm messages are not
3362 reordered within an channel).
3363 Also includes a abandonment callback to clean up if a channel is
3364 closed without sending confirmation messages. This probably
3365 shouldn't happen in compliant implementations, but it could be
3366 abused to leak memory.
3367 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003368 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3369 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3370 [sshd_config sshd_config.5]
3371 Make the maximum number of sessions run-time controllable via
3372 a sshd_config MaxSessions knob. This is useful for disabling
3373 login/shell/subsystem access while leaving port-forwarding working
3374 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3375 simply increasing the number of allows multiplexed sessions.
3376 Because some bozos are sure to configure MaxSessions in excess of the
3377 number of available file descriptors in sshd (which, at peak, might be
3378 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3379 on error paths, and make it fail gracefully on out-of-fd conditions -
3380 sending channel errors instead of than exiting with fatal().
3381 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3382 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003383 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3384 [clientloop.c clientloop.h ssh.c]
3385 Use new channel status confirmation callback system to properly deal
3386 with "important" channel requests that fail, in particular command exec,
3387 shell and subsystem requests. Previously we would optimistically assume
3388 that the requests would always succeed, which could cause hangs if they
3389 did not (e.g. when the server runs out of fds) or were unimplemented by
3390 the server (bz #1384)
3391 Also, properly report failing multiplex channel requests via the mux
3392 client stderr (subject to LogLevel in the mux master) - better than
3393 silently failing.
3394 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003395 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3396 [channels.c channels.h clientloop.c serverloop.c]
3397 Try additional addresses when connecting to a port forward destination
3398 whose DNS name resolves to more than one address. The previous behaviour
3399 was to try the first address and give up.
3400 Reported by stig AT venaas.com in bz#343
3401 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003402 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3403 [clientloop.c clientloop.h ssh.c mux.c]
3404 tidy up session multiplexing code, moving it into its own file and
3405 making the function names more consistent - making ssh.c and
3406 clientloop.c a fair bit more readable.
3407 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003408 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3409 [ssh.c]
3410 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003411 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3412 [session.c]
3413 re-add the USE_PIPES code and enable it.
3414 without pipes shutdown-read from the sshd does not trigger
3415 a SIGPIPE when the forked program does a write.
3416 ok djm@
3417 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003418 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3419 [channels.c]
3420 error-fd race: don't enable the error fd in the select bitmask
3421 for channels with both in- and output closed, since the channel
3422 will go away before we call select();
3423 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003424 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3425 [channels.h clientloop.c nchan.c serverloop.c]
3426 unbreak
3427 ssh -2 localhost od /bin/ls | true
3428 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3429 the peer that we're not interested in any data it might send.
3430 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003431 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3432 [umac.c]
3433 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3434 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003435 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3436 [nchan2.ms]
3437 document eow message in ssh protocol 2 channel state machine;
3438 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003439 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3440 [sftp-server.c]
3441 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003442 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3443 [PROTOCOL]
3444 document our protocol extensions and deviations; ok markus@
3445 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3446 [PROTOCOL]
3447 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003448
Damien Miller5f5cd742008-04-03 08:43:57 +1100344920080403
Damien Miller55754fb2008-04-04 16:16:35 +11003450 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3451 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003452 - (djm) Force string arguments to replacement setproctitle() though
3453 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003454
345520080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003456 - (djm) OpenBSD CVS sync:
3457 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3458 [channels.c]
3459 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3460 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003461 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3462 [sshd.8]
3463 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003464 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3465 [version.h]
3466 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003467 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3468 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003469 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003470 - (djm) Release 5.0p1