blob: a8aeacc560dbf59a2935d8f1d0bd3188583cad17 [file] [log] [blame]
Darren Tucker37bb7562010-12-05 08:46:05 +1100120101205
2 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11004 - (dtucker) OpenBSD CVS Sync
5 - djm@cvs.openbsd.org 2010/12/03 23:49:26
6 [schnorr.c]
7 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
8 (this code is still disabled, but apprently people are treating it as
9 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +110010 - djm@cvs.openbsd.org 2010/12/03 23:55:27
11 [auth-rsa.c]
12 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
13 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tucker37bb7562010-12-05 08:46:05 +110014
Damien Millerd89745b2010-12-03 10:50:26 +11001520101204
16 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
17 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +110018 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
19 shims for the new, non-deprecated OpenSSL key generation functions for
20 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +110021
Damien Miller188ea812010-12-01 11:50:14 +11002220101201
23 - OpenBSD CVS Sync
24 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
25 [auth2-pubkey.c]
26 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +110027 - djm@cvs.openbsd.org 2010/11/21 01:01:13
28 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
29 honour $TMPDIR for client xauth and ssh-agent temporary directories;
30 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +110031 - djm@cvs.openbsd.org 2010/11/21 10:57:07
32 [authfile.c]
33 Refactor internals of private key loading and saving to work on memory
34 buffers rather than directly on files. This will make a few things
35 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +110036 - djm@cvs.openbsd.org 2010/11/23 02:35:50
37 [auth.c]
38 use strict_modes already passed as function argument over referencing
39 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +110040 - djm@cvs.openbsd.org 2010/11/23 23:57:24
41 [clientloop.c]
42 avoid NULL deref on receiving a channel request on an unknown or invalid
43 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +110044 - djm@cvs.openbsd.org 2010/11/24 01:24:14
45 [channels.c]
46 remove a debug() that pollutes stderr on client connecting to a server
47 in debug mode (channel_close_fds is called transitively from the session
48 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +110049 - djm@cvs.openbsd.org 2010/11/25 04:10:09
50 [session.c]
51 replace close() loop for fds 3->64 with closefrom();
52 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +110053 - djm@cvs.openbsd.org 2010/11/26 05:52:49
54 [scp.c]
55 Pass through ssh command-line flags and options when doing remote-remote
56 transfers, e.g. to enable agent forwarding which is particularly useful
57 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +110058 - markus@cvs.openbsd.org 2010/11/29 18:57:04
59 [authfile.c]
60 correctly load comment for encrypted rsa1 keys;
61 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +110062 - djm@cvs.openbsd.org 2010/11/29 23:45:51
63 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
64 [sshconnect.h sshconnect2.c]
65 automatically order the hostkeys requested by the client based on
66 which hostkeys are already recorded in known_hosts. This avoids
67 hostkey warnings when connecting to servers with new ECDSA keys
68 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +110069
Darren Tuckerd9957122010-11-24 10:09:13 +11007020101124
71 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
72 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +110073 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
74 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +110075 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +110076 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +110077
Darren Tucker9e0ff7a2010-11-22 17:59:00 +11007820101122
79 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
80 from vapier at gentoo org.
81
Damien Miller7a221a12010-11-20 15:14:29 +11008220101120
83 - OpenBSD CVS Sync
84 - djm@cvs.openbsd.org 2010/11/05 02:46:47
85 [packet.c]
86 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +110087 - djm@cvs.openbsd.org 2010/11/10 01:33:07
88 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
89 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
90 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +110091 - djm@cvs.openbsd.org 2010/11/13 23:27:51
92 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
93 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
94 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
95 hardcoding lowdelay/throughput.
96
97 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +110098 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
99 [ssh_config.5]
100 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +1100101 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
102 [scp.1 sftp.1 ssh.1 sshd_config.5]
103 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100104
Damien Millerdd190dd2010-11-11 14:17:02 +110010520101111
106 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
107 platforms that don't support ECC. Fixes some spurious warnings reported
108 by tim@
109
Tim Ricee426f5e2010-11-08 09:15:14 -080011020101109
111 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
112 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800113 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
114 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800115
Tim Rice522262f2010-11-07 13:00:27 -080011620101108
117 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
118 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800119 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800120
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110012120101107
122 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
123 the correct typedefs.
124
Damien Miller3a0e9f62010-11-05 10:16:34 +110012520101105
Damien Miller34ee4202010-11-05 10:52:37 +1100126 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
127 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100128 - OpenBSD CVS Sync
129 - djm@cvs.openbsd.org 2010/09/22 12:26:05
130 [regress/Makefile regress/kextype.sh]
131 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100132 - djm@cvs.openbsd.org 2010/10/28 11:22:09
133 [authfile.c key.c key.h ssh-keygen.c]
134 fix a possible NULL deref on loading a corrupt ECDH key
135
136 store ECDH group information in private keys files as "named groups"
137 rather than as a set of explicit group parameters (by setting
138 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
139 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100140 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
141 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
142 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100143 - djm@cvs.openbsd.org 2010/11/04 02:45:34
144 [sftp-server.c]
145 umask should be parsed as octal. reported by candland AT xmission.com;
146 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100147 - (dtucker) [configure.ac platform.{c,h} session.c
148 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
149 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
150 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100151 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
152 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100153 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
154 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100155 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100156 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
157 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100158 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
159 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100160 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
161 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100162 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
163 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
164 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100165 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
166 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100167 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
168 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100169 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100170 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
171 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
172 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100173 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100174 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
175 strictly correct since while ECC requires sha256 the reverse is not true
176 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100177 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100178
Tim Ricebdd3e672010-10-24 18:35:55 -070017920101025
180 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
181 1.12 to unbreak Solaris build.
182 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100183 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
184 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700185
Darren Tuckera5393932010-10-24 10:47:30 +110018620101024
187 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100188 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
189 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100190 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
191 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100192 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
193 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100194 - (dtucker) OpenBSD CVS Sync
195 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
196 [sftp.c]
197 escape '[' in filename tab-completion; fix a type while there.
198 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100199
Damien Miller68512c02010-10-21 15:21:11 +110020020101021
201 - OpenBSD CVS Sync
202 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
203 [mux.c]
204 Typo in confirmation message. bz#1827, patch from imorgan at
205 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100206 - djm@cvs.openbsd.org 2010/08/31 12:24:09
207 [regress/cert-hostkey.sh regress/cert-userkey.sh]
208 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100209
Damien Miller1f789802010-10-11 22:35:22 +110021020101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100211 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
212 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100213 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100214
21520101011
Damien Miller1f789802010-10-11 22:35:22 +1100216 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
217 dr AT vasco.com
218
Damien Milleraa180632010-10-07 21:25:27 +110021920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100220 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100221 - (djm) OpenBSD CVS Sync
222 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
223 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
224 [openbsd-compat/timingsafe_bcmp.c]
225 Add timingsafe_bcmp(3) to libc, mention that it's already in the
226 kernel in kern(9), and remove it from OpenSSH.
227 ok deraadt@, djm@
228 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100229 - djm@cvs.openbsd.org 2010/09/25 09:30:16
230 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
231 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
232 rountrips to fetch per-file stat(2) information.
233 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
234 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100235 - djm@cvs.openbsd.org 2010/09/26 22:26:33
236 [sftp.c]
237 when performing an "ls" in columnated (short) mode, only call
238 ioctl(TIOCGWINSZ) once to get the window width instead of per-
239 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100240 - djm@cvs.openbsd.org 2010/09/30 11:04:51
241 [servconf.c]
242 prevent free() of string in .rodata when overriding AuthorizedKeys in
243 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100244 - djm@cvs.openbsd.org 2010/10/01 23:05:32
245 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
246 adapt to API changes in openssl-1.0.0a
247 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100248 - djm@cvs.openbsd.org 2010/10/05 05:13:18
249 [sftp.c sshconnect.c]
250 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100251 - djm@cvs.openbsd.org 2010/10/06 06:39:28
252 [clientloop.c ssh.c sshconnect.c sshconnect.h]
253 kill proxy command on fatal() (we already kill it on clean exit);
254 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100255 - djm@cvs.openbsd.org 2010/10/06 21:10:21
256 [sshconnect.c]
257 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100258 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100259 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100260 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100261
Damien Miller6186bbc2010-09-24 22:00:54 +100026220100924
263 - (djm) OpenBSD CVS Sync
264 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
265 [ssh-keygen.1]
266 * mention ECDSA in more places
267 * less repetition in FILES section
268 * SSHv1 keys are still encrypted with 3DES
269 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000270 - djm@cvs.openbsd.org 2010/09/11 21:44:20
271 [ssh.1]
272 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000273 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
274 [sftp.1]
275 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000276 - djm@cvs.openbsd.org 2010/09/20 04:41:47
277 [ssh.c]
278 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000279 - djm@cvs.openbsd.org 2010/09/20 04:50:53
280 [jpake.c schnorr.c]
281 check that received values are smaller than the group size in the
282 disabled and unfinished J-PAKE code.
283 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000284 - djm@cvs.openbsd.org 2010/09/20 04:54:07
285 [jpake.c]
286 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000287 - djm@cvs.openbsd.org 2010/09/20 07:19:27
288 [mux.c]
289 "atomically" create the listening mux socket by binding it on a temorary
290 name and then linking it into position after listen() has succeeded.
291 this allows the mux clients to determine that the server socket is
292 either ready or stale without races. stale server sockets are now
293 automatically removed
294 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000295 - djm@cvs.openbsd.org 2010/09/22 05:01:30
296 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
297 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
298 add a KexAlgorithms knob to the client and server configuration to allow
299 selection of which key exchange methods are used by ssh(1) and sshd(8)
300 and their order of preference.
301 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000302 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
303 [ssh.1 ssh_config.5]
304 ssh.1: add kexalgorithms to the -o list
305 ssh_config.5: format the kexalgorithms in a more consistent
306 (prettier!) way
307 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000308 - djm@cvs.openbsd.org 2010/09/22 22:58:51
309 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
310 [sftp-client.h sftp.1 sftp.c]
311 add an option per-read/write callback to atomicio
312
313 factor out bandwidth limiting code from scp(1) into a generic bandwidth
314 limiter that can be attached using the atomicio callback mechanism
315
316 add a bandwidth limit option to sftp(1) using the above
317 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000318 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
319 [sftp.c]
320 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000321 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
322 [scp.1 sftp.1]
323 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000324
Damien Miller4314c2b2010-09-10 11:12:09 +100032520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000326 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
327 return code since it can apparently return -1 under some conditions. From
328 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000329 - OpenBSD CVS Sync
330 - djm@cvs.openbsd.org 2010/08/31 12:33:38
331 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
332 reintroduce commit from tedu@, which I pulled out for release
333 engineering:
334 OpenSSL_add_all_algorithms is the name of the function we have a
335 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000336 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
337 [ssh-agent.1]
338 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000339 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
340 [ssh.1]
341 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000342 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
343 [servconf.c]
344 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000345 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000346 [ssh-keygen.c]
347 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000348 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000349 [ssh.c]
350 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000351 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
352 [ssh-keygen.c]
353 Switch ECDSA default key size to 256 bits, which according to RFC5656
354 should still be better than our current RSA-2048 default.
355 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000356 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
357 [scp.1]
358 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000359 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
360 [ssh-add.1 ssh.1]
361 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000362 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
363 [sshd_config]
364 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
365 <mattieu.b@gmail.com>
366 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000367 - djm@cvs.openbsd.org 2010/09/08 03:54:36
368 [authfile.c]
369 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000370 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
371 [compress.c]
372 work around name-space collisions some buggy compilers (looking at you
373 gcc, at least in earlier versions, but this does not forgive your current
374 transgressions) seen between zlib and openssl
375 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000376 - djm@cvs.openbsd.org 2010/09/09 10:45:45
377 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
378 ECDH/ECDSA compliance fix: these methods vary the hash function they use
379 (SHA256/384/512) depending on the length of the curve in use. The previous
380 code incorrectly used SHA256 in all cases.
381
382 This fix will cause authentication failure when using 384 or 521-bit curve
383 keys if one peer hasn't been upgraded and the other has. (256-bit curve
384 keys work ok). In particular you may need to specify HostkeyAlgorithms
385 when connecting to a server that has not been upgraded from an upgraded
386 client.
387
388 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000389 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
390 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
391 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
392 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000393 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
394 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000395
39620100831
Damien Millerafdae612010-08-31 22:31:14 +1000397 - OpenBSD CVS Sync
398 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
399 [ssh-keysign.8 ssh.1 sshd.8]
400 use the same template for all FILES sections; i.e. -compact/.Pp where we
401 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000402 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
403 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
404 OpenSSL_add_all_algorithms is the name of the function we have a man page
405 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000406 - djm@cvs.openbsd.org 2010/08/16 04:06:06
407 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
408 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000409 - djm@cvs.openbsd.org 2010/08/31 09:58:37
410 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
411 [packet.h ssh-dss.c ssh-rsa.c]
412 Add buffer_get_cstring() and related functions that verify that the
413 string extracted from the buffer contains no embedded \0 characters*
414 This prevents random (possibly malicious) crap from being appended to
415 strings where it would not be noticed if the string is used with
416 a string(3) function.
417
418 Use the new API in a few sensitive places.
419
420 * actually, we allow a single one at the end of the string for now because
421 we don't know how many deployed implementations get this wrong, but don't
422 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000423 - djm@cvs.openbsd.org 2010/08/31 11:54:45
424 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
425 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
426 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
427 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
428 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
429 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
430 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
431 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
432 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
433 better performance than plain DH and DSA at the same equivalent symmetric
434 key length, as well as much shorter keys.
435
436 Only the mandatory sections of RFC5656 are implemented, specifically the
437 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
438 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
439
440 Certificate host and user keys using the new ECDSA key types are supported.
441
442 Note that this code has not been tested for interoperability and may be
443 subject to change.
444
445 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000446 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000447 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
448 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000449
Darren Tucker6889abd2010-08-27 10:12:54 +100045020100827
451 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
452 remove. Patch from martynas at venck us
453
Damien Millera5362022010-08-23 21:20:20 +100045420100823
455 - (djm) Release OpenSSH-5.6p1
456
Darren Tuckeraa74f672010-08-16 13:15:23 +100045720100816
458 - (dtucker) [configure.ac openbsd-compat/Makefile.in
459 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
460 the compat library which helps on platforms like old IRIX. Based on work
461 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000462 - OpenBSD CVS Sync
463 - djm@cvs.openbsd.org 2010/08/12 21:49:44
464 [ssh.c]
465 close any extra file descriptors inherited from parent at start and
466 reopen stdin/stdout to /dev/null when forking for ControlPersist.
467
468 prevents tools that fork and run a captive ssh for communication from
469 failing to exit when the ssh completes while they wait for these fds to
470 close. The inherited fds may persist arbitrarily long if a background
471 mux master has been started by ControlPersist. cvs and scp were effected
472 by this.
473
474 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000475 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000476
Tim Rice722b8d12010-08-12 09:43:13 -070047720100812
478 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
479 regress/test-exec.sh] Under certain conditions when testing with sudo
480 tests would fail because the pidfile could not be read by a regular user.
481 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
482 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700483 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700484
Damien Miller7e569b82010-08-09 02:28:37 +100048520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000486 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
487 already set. Makes FreeBSD user openable tunnels useful; patch from
488 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000489 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
490 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000491
49220100809
Damien Miller7e569b82010-08-09 02:28:37 +1000493 - OpenBSD CVS Sync
494 - djm@cvs.openbsd.org 2010/08/08 16:26:42
495 [version.h]
496 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000497 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
498 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000499
Damien Miller8e604ac2010-08-09 02:28:10 +100050020100805
Damien Miller7fa96602010-08-05 13:03:13 +1000501 - OpenBSD CVS Sync
502 - djm@cvs.openbsd.org 2010/08/04 05:37:01
503 [ssh.1 ssh_config.5 sshd.8]
504 Remove mentions of weird "addr/port" alternate address format for IPv6
505 addresses combinations. It hasn't worked for ages and we have supported
506 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000507 - djm@cvs.openbsd.org 2010/08/04 05:40:39
508 [PROTOCOL.certkeys ssh-keygen.c]
509 tighten the rules for certificate encoding by requiring that options
510 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000511 - djm@cvs.openbsd.org 2010/08/04 05:42:47
512 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
513 [ssh-keysign.c ssh.c]
514 enable certificates for hostbased authentication, from Iain Morgan;
515 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000516 - djm@cvs.openbsd.org 2010/08/04 05:49:22
517 [authfile.c]
518 commited the wrong version of the hostbased certificate diff; this
519 version replaces some strlc{py,at} verbosity with xasprintf() at
520 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000521 - djm@cvs.openbsd.org 2010/08/04 06:07:11
522 [ssh-keygen.1 ssh-keygen.c]
523 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000524 - djm@cvs.openbsd.org 2010/08/04 06:08:40
525 [ssh-keysign.c]
526 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000527 - djm@cvs.openbsd.org 2010/08/05 13:08:42
528 [channels.c]
529 Fix a trio of bugs in the local/remote window calculation for datagram
530 data channels (i.e. TunnelForward):
531
532 Calculate local_consumed correctly in channel_handle_wfd() by measuring
533 the delta to buffer_len(c->output) from when we start to when we finish.
534 The proximal problem here is that the output_filter we use in portable
535 modified the length of the dequeued datagram (to futz with the headers
536 for !OpenBSD).
537
538 In channel_output_poll(), don't enqueue datagrams that won't fit in the
539 peer's advertised packet size (highly unlikely to ever occur) or which
540 won't fit in the peer's remaining window (more likely).
541
542 In channel_input_data(), account for the 4-byte string header in
543 datagram packets that we accept from the peer and enqueue in c->output.
544
545 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
546 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000547
Damien Miller8e604ac2010-08-09 02:28:10 +100054820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000549 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
550 PAM to sane values in case the PAM method doesn't write to them. Spotted by
551 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000552 - OpenBSD CVS Sync
553 - djm@cvs.openbsd.org 2010/07/16 04:45:30
554 [ssh-keygen.c]
555 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000556 - djm@cvs.openbsd.org 2010/07/16 14:07:35
557 [ssh-rsa.c]
558 more timing paranoia - compare all parts of the expected decrypted
559 data before returning. AFAIK not exploitable in the SSH protocol.
560 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000561 - djm@cvs.openbsd.org 2010/07/19 03:16:33
562 [sftp-client.c]
563 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
564 upload depth checks and causing verbose printing of transfers to always
565 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000566 - djm@cvs.openbsd.org 2010/07/19 09:15:12
567 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
568 add a "ControlPersist" option that automatically starts a background
569 ssh(1) multiplex master when connecting. This connection can stay alive
570 indefinitely, or can be set to automatically close after a user-specified
571 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
572 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
573 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000574 - djm@cvs.openbsd.org 2010/07/21 02:10:58
575 [misc.c]
576 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000577 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
578 [ssh.1]
579 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000580
58120100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000582 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
583 details about its behaviour WRT existing directories. Patch from
584 asguthrie at gmail com, ok djm.
585
Damien Miller9308fc72010-07-16 13:56:01 +100058620100716
587 - (djm) OpenBSD CVS Sync
588 - djm@cvs.openbsd.org 2010/07/02 04:32:44
589 [misc.c]
590 unbreak strdelim() skipping past quoted strings, e.g.
591 AllowUsers "blah blah" blah
592 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
593 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000594 - djm@cvs.openbsd.org 2010/07/12 22:38:52
595 [ssh.c]
596 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
597 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000598 - djm@cvs.openbsd.org 2010/07/12 22:41:13
599 [ssh.c ssh_config.5]
600 expand %h to the hostname in ssh_config Hostname options. While this
601 sounds useless, it is actually handy for working with unqualified
602 hostnames:
603
604 Host *.*
605 Hostname %h
606 Host *
607 Hostname %h.example.org
608
609 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000610 - djm@cvs.openbsd.org 2010/07/13 11:52:06
611 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
612 [packet.c ssh-rsa.c]
613 implement a timing_safe_cmp() function to compare memory without leaking
614 timing information by short-circuiting like memcmp() and use it for
615 some of the more sensitive comparisons (though nothing high-value was
616 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000617 - djm@cvs.openbsd.org 2010/07/13 23:13:16
618 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
619 [ssh-rsa.c]
620 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000621 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
622 [ssh.1]
623 finally ssh synopsis looks nice again! this commit just removes a ton of
624 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000625 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
626 [ssh-keygen.1]
627 repair incorrect block nesting, which screwed up indentation;
628 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000629
Tim Ricecfbdc282010-07-14 13:42:28 -070063020100714
631 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
632 (line 77) should have been for no_x11_askpass.
633
Damien Millercede1db2010-07-02 13:33:48 +100063420100702
635 - (djm) OpenBSD CVS Sync
636 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
637 [ssh_config.5]
638 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000639 - djm@cvs.openbsd.org 2010/06/26 23:04:04
640 [ssh.c]
641 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000642 - djm@cvs.openbsd.org 2010/06/29 23:15:30
643 [ssh-keygen.1 ssh-keygen.c]
644 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
645 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000646 - djm@cvs.openbsd.org 2010/06/29 23:16:46
647 [auth2-pubkey.c sshd_config.5]
648 allow key options (command="..." and friends) in AuthorizedPrincipals;
649 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000650 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
651 [ssh-keygen.1]
652 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000653 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
654 [ssh-keygen.c]
655 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000656 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
657 [sshd_config.5]
658 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000659 - millert@cvs.openbsd.org 2010/07/01 13:06:59
660 [scp.c]
661 Fix a longstanding problem where if you suspend scp at the
662 password/passphrase prompt the terminal mode is not restored.
663 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000664 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
665 [regress/Makefile]
666 fix how we run the tests so we can successfully use SUDO='sudo -E'
667 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000668 - djm@cvs.openbsd.org 2010/06/29 23:59:54
669 [cert-userkey.sh]
670 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000671
Tim Rice3fd307d2010-06-26 16:45:15 -070067220100627
673 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
674 key.h.
675
Damien Miller2e774462010-06-26 09:30:47 +100067620100626
677 - (djm) OpenBSD CVS Sync
678 - djm@cvs.openbsd.org 2010/05/21 05:00:36
679 [misc.c]
680 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000681 - markus@cvs.openbsd.org 2010/06/08 21:32:19
682 [ssh-pkcs11.c]
683 check length of value returned C_GetAttributValue for != 0
684 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000685 - djm@cvs.openbsd.org 2010/06/17 07:07:30
686 [mux.c]
687 Correct sizing of object to be allocated by calloc(), replacing
688 sizeof(state) with sizeof(*state). This worked by accident since
689 the struct contained a single int at present, but could have broken
690 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000691 - djm@cvs.openbsd.org 2010/06/18 00:58:39
692 [sftp.c]
693 unbreak ls in working directories that contains globbing characters in
694 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000695 - djm@cvs.openbsd.org 2010/06/18 03:16:03
696 [session.c]
697 Missing check for chroot_director == "none" (we already checked against
698 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000699 - djm@cvs.openbsd.org 2010/06/18 04:43:08
700 [sftp-client.c]
701 fix memory leak in do_realpath() error path; bz#1771, patch from
702 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000703 - djm@cvs.openbsd.org 2010/06/22 04:22:59
704 [servconf.c sshd_config.5]
705 expose some more sshd_config options inside Match blocks:
706 AuthorizedKeysFile AuthorizedPrincipalsFile
707 HostbasedUsesNameFromPacketOnly PermitTunnel
708 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000709 - djm@cvs.openbsd.org 2010/06/22 04:32:06
710 [ssh-keygen.c]
711 standardise error messages when attempting to open private key
712 files to include "progname: filename: error reason"
713 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000714 - djm@cvs.openbsd.org 2010/06/22 04:49:47
715 [auth.c]
716 queue auth debug messages for bad ownership or permissions on the user's
717 keyfiles. These messages will be sent after the user has successfully
718 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000719 bz#1554; ok dtucker@
720 - djm@cvs.openbsd.org 2010/06/22 04:54:30
721 [ssh-keyscan.c]
722 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
723 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000724 - djm@cvs.openbsd.org 2010/06/22 04:59:12
725 [session.c]
726 include the user name on "subsystem request for ..." log messages;
727 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000728 - djm@cvs.openbsd.org 2010/06/23 02:59:02
729 [ssh-keygen.c]
730 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000731 - djm@cvs.openbsd.org 2010/06/25 07:14:46
732 [channels.c mux.c readconf.c readconf.h ssh.h]
733 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
734 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000735 - djm@cvs.openbsd.org 2010/06/25 07:20:04
736 [channels.c session.c]
737 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
738 internal-sftp accidentally introduced in r1.253 by removing the code
739 that opens and dup /dev/null to stderr and modifying the channels code
740 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000741 - djm@cvs.openbsd.org 2010/06/25 08:46:17
742 [auth1.c auth2-none.c]
743 skip the initial check for access with an empty password when
744 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000745 - djm@cvs.openbsd.org 2010/06/25 23:10:30
746 [ssh.c]
747 log the hostname and address that we connected to at LogLevel=verbose
748 after authentication is successful to mitigate "phishing" attacks by
749 servers with trusted keys that accept authentication silently and
750 automatically before presenting fake password/passphrase prompts;
751 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000752 - djm@cvs.openbsd.org 2010/06/25 23:10:30
753 [ssh.c]
754 log the hostname and address that we connected to at LogLevel=verbose
755 after authentication is successful to mitigate "phishing" attacks by
756 servers with trusted keys that accept authentication silently and
757 automatically before presenting fake password/passphrase prompts;
758 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000759
Damien Millerd82a2602010-06-22 15:02:39 +100076020100622
761 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
762 bz#1579; ok dtucker
763
Damien Millerea909792010-06-18 11:09:24 +100076420100618
765 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
766 rather than assuming that $CWD == $HOME. bz#1500, patch from
767 timothy AT gelter.com
768
Tim Riceb9ae4ec2010-06-17 11:11:44 -070076920100617
770 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
771 minires-devel package, and to add the reference to the libedit-devel
772 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
773
Damien Miller3bcce802010-05-21 14:48:16 +100077420100521
775 - (djm) OpenBSD CVS Sync
776 - djm@cvs.openbsd.org 2010/05/07 11:31:26
777 [regress/Makefile regress/cert-userkey.sh]
778 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
779 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000780 - djm@cvs.openbsd.org 2010/05/11 02:58:04
781 [auth-rsa.c]
782 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000783 - djm@cvs.openbsd.org 2010/05/14 00:47:22
784 [ssh-add.c]
785 check that the certificate matches the corresponding private key before
786 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000787 - djm@cvs.openbsd.org 2010/05/14 23:29:23
788 [channels.c channels.h mux.c ssh.c]
789 Pause the mux channel while waiting for reply from aynch callbacks.
790 Prevents misordering of replies if new requests arrive while waiting.
791
792 Extend channel open confirm callback to allow signalling failure
793 conditions as well as success. Use this to 1) fix a memory leak, 2)
794 start using the above pause mechanism and 3) delay sending a success/
795 failure message on mux slave session open until we receive a reply from
796 the server.
797
798 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000799 - markus@cvs.openbsd.org 2010/05/16 12:55:51
800 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
801 mux support for remote forwarding with dynamic port allocation,
802 use with
803 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
804 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000805 - djm@cvs.openbsd.org 2010/05/20 11:25:26
806 [auth2-pubkey.c]
807 fix logspam when key options (from="..." especially) deny non-matching
808 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000809 - djm@cvs.openbsd.org 2010/05/20 23:46:02
810 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
811 Move the permit-* options to the non-critical "extensions" field for v01
812 certificates. The logic is that if another implementation fails to
813 implement them then the connection just loses features rather than fails
814 outright.
815
816 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000817
Darren Tucker5b6d0d02010-05-12 16:51:38 +100081820100511
819 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
820 circular dependency problem on old or odd platforms. From Tom Lane, ok
821 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000822 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
823 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
824 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000825
Damien Miller50af79b2010-05-10 11:52:00 +100082620100510
827 - OpenBSD CVS Sync
828 - djm@cvs.openbsd.org 2010/04/23 01:47:41
829 [ssh-keygen.c]
830 bz#1740: display a more helpful error message when $HOME is
831 inaccessible while trying to create .ssh directory. Based on patch
832 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000833 - djm@cvs.openbsd.org 2010/04/23 22:27:38
834 [mux.c]
835 set "detach_close" flag when registering channel cleanup callbacks.
836 This causes the channel to close normally when its fds close and
837 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000838 - djm@cvs.openbsd.org 2010/04/23 22:42:05
839 [session.c]
840 set stderr to /dev/null for subsystems rather than just closing it.
841 avoids hangs if a subsystem or shell initialisation writes to stderr.
842 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000843 - djm@cvs.openbsd.org 2010/04/23 22:48:31
844 [ssh-keygen.c]
845 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
846 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000847 - djm@cvs.openbsd.org 2010/04/26 22:28:24
848 [sshconnect2.c]
849 bz#1502: authctxt.success is declared as an int, but passed by
850 reference to function that accepts sig_atomic_t*. Convert it to
851 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000852 - djm@cvs.openbsd.org 2010/05/01 02:50:50
853 [PROTOCOL.certkeys]
854 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000855 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
856 [sftp.c]
857 restore mput and mget which got lost in the tab-completion changes.
858 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000859 - djm@cvs.openbsd.org 2010/05/07 11:30:30
860 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
861 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
862 add some optional indirection to matching of principal names listed
863 in certificates. Currently, a certificate must include the a user's name
864 to be accepted for authentication. This change adds the ability to
865 specify a list of certificate principal names that are acceptable.
866
867 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
868 this adds a new principals="name1[,name2,...]" key option.
869
870 For CAs listed through sshd_config's TrustedCAKeys option, a new config
871 option "AuthorizedPrincipalsFile" specifies a per-user file containing
872 the list of acceptable names.
873
874 If either option is absent, the current behaviour of requiring the
875 username to appear in principals continues to apply.
876
877 These options are useful for role accounts, disjoint account namespaces
878 and "user@realm"-style naming policies in certificates.
879
880 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000881 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
882 [sshd_config.5]
883 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000884
Darren Tucker9f8703b2010-04-23 11:12:06 +100088520100423
886 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
887 in the openssl install directory (some newer openssl versions do this on at
888 least some amd64 platforms).
889
Damien Millerc4eddee2010-04-18 08:07:43 +100089020100418
891 - OpenBSD CVS Sync
892 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
893 [ssh_config.5]
894 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000895 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
896 [ssh-keygen.1 ssh-keygen.c]
897 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000898 - djm@cvs.openbsd.org 2010/04/16 21:14:27
899 [sshconnect.c]
900 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000901 - djm@cvs.openbsd.org 2010/04/16 01:58:45
902 [regress/cert-hostkey.sh regress/cert-userkey.sh]
903 regression tests for v01 certificate format
904 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000905 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
906 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000907
Damien Millera45f1c02010-04-16 15:51:34 +100090820100416
909 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000910 - OpenBSD CVS Sync
911 - djm@cvs.openbsd.org 2010/03/26 03:13:17
912 [bufaux.c]
913 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
914 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000915 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
916 [ssh.1]
917 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000918 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
919 [ssh_config.5]
920 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000921 - djm@cvs.openbsd.org 2010/04/10 00:00:16
922 [ssh.c]
923 bz#1746 - suppress spurious tty warning when using -O and stdin
924 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000925 - djm@cvs.openbsd.org 2010/04/10 00:04:30
926 [sshconnect.c]
927 fix terminology: we didn't find a certificate in known_hosts, we found
928 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000929 - djm@cvs.openbsd.org 2010/04/10 02:08:44
930 [clientloop.c]
931 bz#1698: kill channel when pty allocation requests fail. Fixed
932 stuck client if the server refuses pty allocation.
933 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000934 - djm@cvs.openbsd.org 2010/04/10 02:10:56
935 [sshconnect2.c]
936 show the key type that we are offering in debug(), helps distinguish
937 between certs and plain keys as the path to the private key is usually
938 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000939 - djm@cvs.openbsd.org 2010/04/10 05:48:16
940 [mux.c]
941 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000942 - djm@cvs.openbsd.org 2010/04/14 22:27:42
943 [ssh_config.5 sshconnect.c]
944 expand %r => remote username in ssh_config:ProxyCommand;
945 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000946 - markus@cvs.openbsd.org 2010/04/15 20:32:55
947 [ssh-pkcs11.c]
948 retry lookup for private key if there's no matching key with CKA_SIGN
949 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
950 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000951 - djm@cvs.openbsd.org 2010/04/16 01:47:26
952 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
953 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
954 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
955 [sshconnect.c sshconnect2.c sshd.c]
956 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
957 following changes:
958
959 move the nonce field to the beginning of the certificate where it can
960 better protect against chosen-prefix attacks on the signature hash
961
962 Rename "constraints" field to "critical options"
963
964 Add a new non-critical "extensions" field
965
966 Add a serial number
967
968 The older format is still support for authentication and cert generation
969 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
970
971 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000972
Darren Tucker627337d2010-04-10 22:58:01 +100097320100410
974 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
975 back so we disable the IPv6 tests if we don't have it.
976
Darren Tucker537d4dc2010-04-09 13:35:23 +100097720100409
978 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
979 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000980 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
981 have it and the path is not provided to --with-libedit. Based on a patch
982 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000983 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
984 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000985
Damien Miller7d09b8f2010-03-26 08:52:02 +110098620100326
987 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
988 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100989 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
990 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100991 - (djm) OpenBSD CVS Sync
992 - djm@cvs.openbsd.org 2010/03/25 23:38:28
993 [servconf.c]
994 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
995 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100996 - djm@cvs.openbsd.org 2010/03/26 00:26:58
997 [ssh.1]
998 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100999 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
1000 set up SELinux execution context before chroot() call. From Russell
1001 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +11001002 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
1003 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001004 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1005 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001006 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1007 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001008 - (dtucker) OpenBSD CVS Sync
1009 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1010 [ssh_config.5]
1011 Reformat default value of PreferredAuthentications entry (current
1012 formatting implies ", " is acceptable as a separator, which it's not.
1013 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001014
Darren Tucker62131dc2010-03-24 13:03:32 +1100101520100324
1016 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1017 containing the services file explicitely case-insensitive. This allows to
1018 tweak the Windows services file reliably. Patch from vinschen at redhat.
1019
Damien Millerc59e2442010-03-22 05:50:31 +1100102020100321
1021 - (djm) OpenBSD CVS Sync
1022 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1023 [ssh-keygen.1]
1024 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001025 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1026 [ssh-keygen.1]
1027 typos; from Ross Richardson
1028 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001029 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1030 [auth2-pubkey.c]
1031 correct certificate logging and make it more consistent between
1032 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001033 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1034 [servconf.c]
1035 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1036 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001037 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1038 [servconf.c]
1039 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1040 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001041 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1042 [clientloop.c]
1043 protocol conformance fix: send language tag when disconnecting normally;
1044 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001045 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1046 [ssh-keygen.1]
1047 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1048 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001049 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1050 [ssh-keygen.1]
1051 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001052 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1053 [key.c key.h ssh-keygen.c]
1054 also print certificate type (user or host) for ssh-keygen -L
1055 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001056 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1057 [auth-options.c]
1058 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001059 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1060 [version.h]
1061 crank version to openssh-5.5 since we have a few fixes since 5.4;
1062 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001063 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1064 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001065
Damien Miller47f9a412010-03-14 08:37:49 +1100106620100314
1067 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1068 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1069 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001070 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1071 ssh-pkcs11-helper to repair static builds (we do the same for
1072 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001073
Tim Rice2bde3ee2010-03-11 22:18:13 -0800107420100312
Tim Riceded8fa02010-03-11 22:32:02 -08001075 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1076 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1077 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001078 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1079 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001080
Tim Ricefa233ba2010-03-10 16:12:02 -0800108120100311
1082 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1083 report by imorgan AT nas.nasa.gov
1084
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100108520100309
1086 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1087 so setting it in CFLAGS correctly skips IPv6 tests.
1088
108920100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001090 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001091 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1092 [ssh-keygen.c]
1093 make internal strptime string match strftime format;
1094 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001095 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1096 [ssh-keygen.1]
1097 document permit-agent-forwarding certificate constraint; patch from
1098 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001099 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1100 [version.h]
1101 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001102 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1103 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001104 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001105
110620100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001107 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1108 it gets the passwd struct from the LAM that knows about the user which is
1109 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001110 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1111 do not set real uid, since that's needed for the chroot, and will be set
1112 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001113 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1114 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001115 - (dtucker) OpenBSD CVS Sync
1116 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1117 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1118 Hold authentication debug messages until after successful authentication.
1119 Fixes an info leak of environment variables specified in authorized_keys,
1120 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001121
Damien Miller72b33822010-03-05 07:39:01 +1100112220100305
1123 - OpenBSD CVS Sync
1124 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1125 [ssh.1 sshd_config.5]
1126 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001127 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1128 [ssh-keygen.1 ssh-keygen.c]
1129 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001130 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1131 [ssh-keygen.1]
1132 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001133 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1134 [sshd_config.5]
1135 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001136 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1137 [ssh.1 sshd.8]
1138 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1139 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001140 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1141 [auth-options.c ssh-keygen.c]
1142 "force-command" is not spelled "forced-command"; spotted by
1143 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001144 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1145 [auth.c]
1146 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001147 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1148 [ssh.1 sshd.8]
1149 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001150 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1151 [ssh.1]
1152 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001153 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1154 [ssh-add.1 ssh.1 ssh_config.5]
1155 mention loading of certificate files from [private]-cert.pub when
1156 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001157 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1158 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001159 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1160 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001161 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001162
Damien Miller910f2092010-03-04 14:17:22 +1100116320100304
1164 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1165 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001166 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1167 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1168 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001169 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001170 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001171 - OpenBSD CVS Sync
1172 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1173 [auth-options.c key.c]
1174 reject strings with embedded ASCII nul chars in certificate key IDs,
1175 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001176 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1177 [sshd.8]
1178 the authorized_keys option for CA keys is "cert-authority", not
1179 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001180 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1181 [PROTOCOL.certkeys]
1182 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001183 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1184 [key.c]
1185 use buffer_get_string_ptr_ret() where we are checking the return
1186 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001187 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1188 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1189 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1190 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1191 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1192 are trusted to authenticate users (in addition than doing it per-user
1193 in authorized_keys).
1194
1195 Add a RevokedKeys option to sshd_config and a @revoked marker to
1196 known_hosts to allow keys to me revoked and banned for user or host
1197 authentication.
1198
1199 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001200 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1201 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1202 add an extra test to ensure that authentication with the wrong
1203 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001204 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1205 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1206 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001207
Damien Miller25b97dd2010-03-03 10:24:00 +1100120820100303
1209 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001210 - OpenBSD CVS Sync
1211 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1212 [ssh-keygen.1 ssh.1 sshd.8]
1213 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001214 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1215 [ssh-add.c]
1216 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001217 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1218 [ssh-keygen.c]
1219 POSIX strptime is stricter than OpenBSD's so do a little dance to
1220 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001221 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001222
Tim Ricec5b0cb32010-03-01 15:57:42 -0800122320100302
1224 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1225 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1226 respectively).
1227
Darren Tuckerc614c782010-03-01 12:49:05 +1100122820100301
1229 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1230 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001231 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1232 adjust log at verbose only, since according to cjwatson in bug #1470
1233 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001234
Damien Milleracc9b292010-03-01 04:36:54 +1100123520100228
1236 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1237 case from that matched in the system password database. On this
1238 platform, passwords are stored case-insensitively, but sshd requires
1239 exact case matching for Match blocks in sshd_config(5). Based on
1240 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001241 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1242 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001243
Damien Miller09a24db2010-02-28 03:28:05 +1100124420100227
Damien Millerd05951f2010-02-28 03:29:33 +11001245 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1246 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1247 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001248
Damien Miller0a80ca12010-02-27 07:55:05 +1100124920100226
1250 - OpenBSD CVS Sync
1251 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1252 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1253 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1254 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1255 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1256 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1257 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1258 Add support for certificate key types for users and hosts.
1259
1260 OpenSSH certificate key types are not X.509 certificates, but a much
1261 simpler format that encodes a public key, identity information and
1262 some validity constraints and signs it with a CA key. CA keys are
1263 regular SSH keys. This certificate style avoids the attack surface
1264 of X.509 certificates and is very easy to deploy.
1265
1266 Certified host keys allow automatic acceptance of new host keys
1267 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1268 see VERIFYING HOST KEYS in ssh(1) for details.
1269
1270 Certified user keys allow authentication of users when the signing
1271 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1272 FILE FORMAT" in sshd(8) for details.
1273
1274 Certificates are minted using ssh-keygen(1), documentation is in
1275 the "CERTIFICATES" section of that manpage.
1276
1277 Documentation on the format of certificates is in the file
1278 PROTOCOL.certkeys
1279
1280 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001281 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1282 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1283 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001284
Damien Miller05abd2c2010-02-24 17:16:08 +1100128520100224
1286 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1287 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001288 - (djm) OpenBSD CVS Sync
1289 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1290 [pathnames.h]
1291 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001292 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1293 [regress/Makefile]
1294 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001295 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1296 [regress/forwarding.sh]
1297 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001298 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1299 [regress/addrmatch.sh]
1300 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001301 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1302 [regress/Makefile]
1303 turn on all the malloc(3) checking options when running regression
1304 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001305 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1306 [regress/test-exec.sh]
1307 wait for sshd to fully stop in cleanup() function; avoids races in tests
1308 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001309 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1310 [regress/agent-pkcs11.sh]
1311 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001312 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001313 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1314 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001315
Damien Miller17751bc2010-02-12 07:35:08 +1100131620100212
1317 - (djm) OpenBSD CVS Sync
1318 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1319 [bufaux.c]
1320 make buffer_get_string_ret() really non-fatal in all cases (it was
1321 using buffer_get_int(), which could fatal() on buffer empty);
1322 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001323 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1324 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1325 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1326 replace our obsolete smartcard code with PKCS#11.
1327 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1328 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1329 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1330 a forked a ssh-pkcs11-helper process.
1331 PKCS#11 is currently a compile time option.
1332 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001333 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1334 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1335 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001336 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1337 [ssh-agent.c]
1338 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001339 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1340 [ssh-keygen.c]
1341 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001342 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1343 [buffer.c buffer.h]
1344 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001345 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1346 [auth.c]
1347 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1348 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001349 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1350 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1351 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001352 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1353 [ssh.1]
1354 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001355 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1356 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1357 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001358 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1359 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001360 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1361 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001362 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1363 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001364
Damien Miller1d2bfc42010-02-10 10:19:29 +1100136520100210
1366 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1367 getseuserbyname; patch from calebcase AT gmail.com via
1368 cjwatson AT debian.org
1369
Damien Miller74d98252010-02-02 17:01:46 +1100137020100202
1371 - (djm) OpenBSD CVS Sync
1372 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1373 [sshd.8]
1374 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001375 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1376 [channels.c]
1377 fake local addr:port when stdio fowarding as some servers (Tectia at
1378 least) validate that they are well-formed;
1379 reported by imorgan AT nas.nasa.gov
1380 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001381
Damien Miller36f57eb2010-01-30 17:28:34 +1100138220100130
1383 - (djm) OpenBSD CVS Sync
1384 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1385 [clientloop.c]
1386 downgrade an error() to a debug() - this particular case can be hit in
1387 normal operation for certain sequences of mux slave vs session closure
1388 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001389 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1390 [sshd.c]
1391 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1392 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001393 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1394 [mux.c]
1395 kill correct channel (was killing already-dead mux channel, not
1396 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001397 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1398 [mux.c]
1399 don't mark channel as read failed if it is already closing; suppresses
1400 harmless error messages when connecting to SSH.COM Tectia server
1401 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001402
Darren Tucker19d32cb2010-01-29 10:54:11 +1100140320100129
1404 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1405 after registering the hardware engines, which causes the openssl.cnf file to
1406 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1407 Patch from Solomon Peachy, ok djm@.
1408
Damien Miller45a81a02010-01-28 06:26:20 +1100140920100128
1410 - (djm) OpenBSD CVS Sync
1411 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1412 [mux.c]
1413 -Wuninitialized and remove a // comment; from portable
1414 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001415 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1416 [mux.c]
1417 fix bug introduced in mux rewrite:
1418
1419 In a mux master, when a socket to a mux slave closes before its server
1420 session (as may occur when the slave has been signalled), gracefully
1421 close the server session rather than deleting its channel immediately.
1422 A server may have more messages on that channel to send (e.g. an exit
1423 message) that will fatal() the client if they are sent to a channel that
1424 has been prematurely deleted.
1425
1426 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001427 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1428 [sftp.c]
1429 add missing "p" flag to getopt optstring;
1430 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001431
Damien Miller2e68d792010-01-26 12:51:13 +1100143220100126
1433 - (djm) OpenBSD CVS Sync
1434 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1435 [ssh-agent.1]
1436 Correct and clarify ssh-add's password asking behavior.
1437 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001438 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1439 [roaming_client.c]
1440 s/long long unsigned/unsigned long long/, from tim via portable
1441 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001442 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1443 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1444 rewrite ssh(1) multiplexing code to a more sensible protocol.
1445
1446 The new multiplexing code uses channels for the listener and
1447 accepted control sockets to make the mux master non-blocking, so
1448 no stalls when processing messages from a slave.
1449
1450 avoid use of fatal() in mux master protocol parsing so an errant slave
1451 process cannot take down a running master.
1452
1453 implement requesting of port-forwards over multiplexed sessions. Any
1454 port forwards requested by the slave are added to those the master has
1455 established.
1456
1457 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1458
1459 document master/slave mux protocol so that other tools can use it to
1460 control a running ssh(1). Note: there are no guarantees that this
1461 protocol won't be incompatibly changed (though it is versioned).
1462
1463 feedback Salvador Fandino, dtucker@
1464 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001465
Tim Rice6761c742010-01-22 10:25:15 -0800146620100122
1467 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1468 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1469 in Cygwin to 65535. Patch from Corinna Vinschen.
1470
Tim Rice7ab7b932010-01-17 12:48:22 -0800147120100117
1472 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001473 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1474 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001475
Darren Tuckerca944852010-01-16 11:48:27 +1100147620100116
1477 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1478 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001479 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1480 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001481 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1482 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001483 - (dtucker) OpenBSD CVS Sync
1484 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1485 [sftp-common.c]
1486 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001487 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1488 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001489 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001490 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001491 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1492 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001493 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1494 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1495 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001496
Darren Tucker75fe6262010-01-15 11:42:51 +1100149720100115
1498 - (dtucker) OpenBSD CVS Sync
1499 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1500 [sftp.1 sftp.c]
1501 sftp.1: put ls -h in the right place
1502 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1503 to keep the help usage nicely aligned
1504 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001505 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1506 [auth.c]
1507 when using ChrootDirectory, make sure we test for the existence of the
1508 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1509 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001510 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1511 [sftp-common.c]
1512 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1513 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001514 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1515 [sftp.c]
1516 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1517 inherited SIGTERM as ignored it will still be able to kill the ssh it
1518 starts.
1519 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001520 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001521 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001522 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1523 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001524
Damien Miller6abc9f62010-01-14 12:44:16 +1100152520100114
1526 - (djm) [platform.h] Add missing prototype for
1527 platform_krb5_get_principal_name
1528
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100152920100113
1530 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001531 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1532 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001533 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001534 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1535 Fixes bz #1590, where sometimes you could not interrupt a connection while
1536 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001537 - (dtucker) OpenBSD CVS Sync
1538 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1539 [sshconnect.c auth.c]
1540 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001541 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1542 [key.c]
1543 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1544 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001545 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1546 [canohost.c ssh-keysign.c sshconnect2.c]
1547 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1548 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001549 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1550 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1551 support '-h' (human-readable units) for sftp's ls command, just like
1552 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001553 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1554 [servconf.c servconf.h sshd.c]
1555 avoid run-time failures when specifying hostkeys via a relative
1556 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001557 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1558 [sftp.c]
1559 don't append a space after inserting a completion of a directory (i.e.
1560 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001561 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001562 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1563 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001564
Darren Tucker09aa4c02010-01-12 19:51:48 +1100156520100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001566 - (dtucker) OpenBSD CVS Sync
1567 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1568 [ssh_config channels.c ssh.1 channels.h ssh.c]
1569 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1570 single port forward on the server. This allows, for example, using ssh as
1571 a ProxyCommand to route connections via intermediate servers.
1572 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001573 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1574 [authfile.c sshconnect2.c]
1575 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1576 reason the open failed to debug.
1577 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001578 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1579 [ssh-keygen.c]
1580 when converting keys, truncate key comments at 72 chars as per RFC4716;
1581 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001582 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1583 [authfile.c]
1584 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1585 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001586 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1587 [monitor_fdpass.c]
1588 avoid spinning when fd passing on nonblocking sockets by calling poll()
1589 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001590 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1591 [roaming_common.c]
1592 delete with extreme prejudice a debug() that fired with every keypress;
1593 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001594 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1595 [session.c]
1596 Do not allow logins if /etc/nologin exists but is not readable by the user
1597 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001598 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1599 [buffer.h bufaux.c]
1600 add a buffer_get_string_ptr_ret() that does the same as
1601 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001602 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1603 [session.c]
1604 Add explicit stat so we reliably detect nologin with bad perms.
1605 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001606
160720100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001608 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1609 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001610 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001611 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1612 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1613 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1614 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1615 Remove RoutingDomain from ssh since it's now not needed. It can be
1616 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1617 also ensures that trafic such as DNS lookups stays withing the specified
1618 routingdomain. For example (from reyk):
1619 # route -T 2 exec /usr/sbin/sshd
1620 or inherited from the parent process
1621 $ route -T 2 exec sh
1622 $ ssh 10.1.2.3
1623 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001624 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1625 [servconf.c]
1626 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001627 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1628 [auth.c]
1629 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001630
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100163120100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001632 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1633 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001634 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001635 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001636 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1637 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001638 - (dtucker) OpenBSD CVS Sync
1639 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1640 [sftp-server.c sftp-server.8]
1641 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1642 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001643 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1644 [PROTOCOL]
1645 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001646 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1647 [sftp-server.8]
1648 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001649 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1650 [mux.c sshpty.h clientloop.c sshtty.c]
1651 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1652 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001653 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1654 [roaming_client.c]
1655 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001656 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1657 [sftp.c]
1658 Prevent sftp from derefing a null pointer when given a "-" without a
1659 command. Also, allow whitespace to follow a "-". bz#1691, path from
1660 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001661 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1662 [sshd.c]
1663 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1664 itself. Prevents two HUPs in quick succession from resulting in sshd
1665 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001666 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001667
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100166820100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001669 - (dtucker) OpenBSD CVS Sync
1670 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1671 [roaming.h]
1672 Declarations needed for upcoming changes.
1673 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001674 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1675 [sshconnect2.c kex.h kex.c]
1676 Let the client detect if the server supports roaming by looking
1677 for the resume@appgate.com kex algorithm.
1678 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001679 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1680 [clientloop.c]
1681 client_loop() must detect if the session has been suspended and resumed,
1682 and take appropriate action in that case.
1683 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001684 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1685 [ssh2.h]
1686 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001687 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001688 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1689 [roaming_common.c]
1690 Do the actual suspend/resume in the client. This won't be useful until
1691 the server side supports roaming.
1692 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1693 me and markus@
1694 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001695 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1696 [ssh.c]
1697 Request roaming to be enabled if UseRoaming is true and the server
1698 supports it.
1699 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001700 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1701 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1702 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1703 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1704 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1705 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001706 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1707 [sshd_config.5 sftp.1]
1708 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001709 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1710 [ssh_config.5]
1711 explain the constraints on LocalCommand some more so people don't
1712 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001713 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1714 [sshd_config.5]
1715 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1716 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001717 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1718 [sshconnect2.c channels.c sshconnect.c]
1719 Set close-on-exec on various descriptors so they don't get leaked to
1720 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001721 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1722 [channels.c channels.h]
1723 fix race condition in x11/agent channel allocation: don't read after
1724 the end of the select read/write fdset and make sure a reused FD
1725 is not touched before the pre-handlers are called.
1726 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001727 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1728 [clientloop.c]
1729 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1730 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001731 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1732 [session.c]
1733 bz#1606: error when an attempt is made to connect to a server
1734 with ForceCommand=internal-sftp with a shell session (i.e. not a
1735 subsystem session). Avoids stuck client when attempting to ssh to such a
1736 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001737 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1738 [session.c]
1739 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1740 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1741 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001742 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1743 [sftp.c]
1744 bz#1588 change "Connecting to host..." message to "Connected to host."
1745 and delay it until after the sftp protocol connection has been established.
1746 Avoids confusing sequence of messages when the underlying ssh connection
1747 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001748 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1749 [sshconnect2.c]
1750 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001751 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1752 [misc.c]
1753 correct off-by-one in percent_expand(): we would fatal() when trying
1754 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1755 work. Note that nothing in OpenSSH actually uses close to this limit at
1756 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001757 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1758 [sftp.c]
1759 make passing of zero-length arguments to ssh safe by
1760 passing "-<switch>" "<value>" rather than "-<switch><value>"
1761 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001762 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1763 [sshconnect2.c]
1764 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001765 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1766 [roaming_common.c]
1767 use socklen_t for getsockopt optlen parameter; reported by
1768 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001769 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1770 [sftp.c]
1771 fix potential divide-by-zero in sftp's "df" output when talking to a server
1772 that reports zero files on the filesystem (Unix filesystems always have at
1773 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001774 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1775 [key.c]
1776 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1777 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001778 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1779 [ssh.c sftp.c scp.c]
1780 When passing user-controlled options with arguments to other programs,
1781 pass the option and option argument as separate argv entries and
1782 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1783 pass a "--" argument to stop option parsing, so that a positional
1784 argument that starts with a '-' isn't treated as an option. This
1785 fixes some error cases as well as the handling of hostnames and
1786 filenames that start with a '-'.
1787 Based on a diff by halex@
1788 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001789 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1790 [PROTOCOL]
1791 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1792 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001793 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1794 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1795 validate routing domain is in range 0-RT_TABLEID_MAX.
1796 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001797 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1798 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1799 Rename RDomain config option to RoutingDomain to be more clear and
1800 consistent with other options.
1801 NOTE: if you currently use RDomain in the ssh client or server config,
1802 or ssh/sshd -o, you must update to use RoutingDomain.
1803 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001804 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1805 [sshd_config.5 ssh_config.5]
1806 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001807 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1808 [sshconnect2.c]
1809 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1810 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001811 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1812 [sftp.c]
1813 Implement tab-completion of commands, local and remote filenames for sftp.
1814 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1815 Google Summer of Code) and polished to a fine sheen by myself again.
1816 It should deal more-or-less correctly with the ikky corner-cases presented
1817 by quoted filenames, but the UI could still be slightly improved.
1818 In particular, it is quite slow for remote completion on large directories.
1819 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001820 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1821 [sftp-server.c]
1822 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1823 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001824 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1825 [sftp.c]
1826 Fix two warnings: possibly used unitialized and use a nul byte instead of
1827 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001828 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1829 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001830 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001831 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1832 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001833 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1834 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001835 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1836 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001837 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1838 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001839 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1840 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001841 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001842
Tim Rice880ab0d2009-12-26 15:40:47 -0800184320091226
1844 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1845 Gzip all man pages. Patch from Corinna Vinschen.
1846
Darren Tucker1bf35032009-12-21 10:49:21 +1100184720091221
1848 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1849 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1850 Based on a patch from and tested by Miguel Sanders
1851
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100185220091208
1853 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1854 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1855
Darren Tucker15333112009-12-07 11:15:43 +1100185620091207
1857 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1858 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001859 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001860
Tim Rice53e99742009-11-20 19:32:15 -0800186120091121
1862 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1863 Bug 1628. OK dtucker@
1864
Damien Miller409661f2009-11-20 15:16:35 +1100186520091120
1866 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1867 line arguments as none are supported. Exit when passed unrecognised
1868 commandline flags. bz#1568 from gson AT araneus.fi
1869
187020091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001871 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1872 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1873 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001874 bz#1648, report and fix from jan.kratochvil AT redhat.com
1875 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1876 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001877
187820091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001879 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1880 keys when built with OpenSSL versions that don't do AES.
1881
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100188220091105
1883 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1884 older versions of OpenSSL.
1885
Darren Tucker1b118882009-10-24 11:40:32 +1100188620091024
1887 - (dtucker) OpenBSD CVS Sync
1888 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1889 [hostfile.c]
1890 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001891 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1892 [sftp-server.c]
1893 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001894 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1895 [ssh.1 ssh-agent.1 ssh-add.1]
1896 use the UNIX-related macros (.At and .Ux) where appropriate.
1897 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001898 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1899 [ssh-agent.1 ssh-add.1 ssh.1]
1900 write UNIX-domain in a more consistent way; while here, replace a
1901 few remaining ".Tn UNIX" macros with ".Ux" ones.
1902 pointed out by ratchov@, thanks!
1903 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001904 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1905 [authfile.c]
1906 switch from 3DES to AES-128 for encryption of passphrase-protected
1907 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001908 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1909 [sshconnect2.c]
1910 disallow a hostile server from checking jpake auth by sending an
1911 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001912 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1913 [ssh-keygen.1]
1914 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001915 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001916 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1917 is enabled set the security context to "sftpd_t" before running the
1918 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001919
Darren Tuckerc182d992009-10-11 21:50:20 +1100192020091011
1921 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1922 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1923 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001924 - (dtucker) OpenBSD CVS Sync
1925 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1926 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1927 disable protocol 1 by default (after a transition period of about 10 years)
1928 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001929 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1930 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1931 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001932 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1933 [sftp-client.c]
1934 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1935 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001936 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1937 [regress/test-exec.sh]
1938 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001939
Darren Tucker46bbbe32009-10-07 08:21:48 +1100194020091007
1941 - (dtucker) OpenBSD CVS Sync
1942 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1943 [sftp.c sftp.1]
1944 support most of scp(1)'s commandline arguments in sftp(1), as a first
1945 step towards making sftp(1) a drop-in replacement for scp(1).
1946 One conflicting option (-P) has not been changed, pending further
1947 discussion.
1948 Patch from carlosvsilvapt@gmail.com as part of his work in the
1949 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001950 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1951 [sftp.1]
1952 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001953 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1954 [sftp.1 sftp.c]
1955 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1956 add "-P port" to match scp(1). Fortunately, the -P option is only really
1957 used by our regression scripts.
1958 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1959 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001960 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1961 [sftp.1 sftp.c]
1962 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001963 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1964 [sftp-client.c]
1965 make the "get_handle: ..." error messages vaguely useful by allowing
1966 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001967 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1968 [auth.h]
1969 remove unused define. markus@ ok.
1970 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001971 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1972 [sshd_config.5]
1973 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001974 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1975 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1976 recursive transfer support for get/put and on the commandline
1977 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1978 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001979 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1980 [sftp.1]
1981 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001982 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1983 [sftp.1]
1984 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001985 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1986 [mux.c]
1987 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001988 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1989 [sftp-server.c]
1990 allow setting an explicit umask on the commandline to override whatever
1991 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001992 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1993 [ssh-keygen.c]
1994 force use of correct hash function for random-art signature display
1995 as it was inheriting the wrong one when bubblebabble signatures were
1996 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1997 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001998 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1999 [sftp-server.8]
2000 allow setting an explicit umask on the commandline to override whatever
2001 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11002002 - djm@cvs.openbsd.org 2009/08/27 17:44:52
2003 [authfd.c ssh-add.c authfd.h]
2004 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2005 when the agent refuses the constrained add request. This was a useful
2006 migration measure back in 2002 when constraints were new, but just
2007 adds risk now.
2008 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002009 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2010 [sftp-server.c]
2011 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002012 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2013 [sftp-server.8]
2014 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002015 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2016 [ssh-agent.c]
2017 fix a race condition in ssh-agent that could result in a wedged or
2018 spinning agent: don't read off the end of the allocated fd_sets, and
2019 don't issue blocking read/write on agent sockets - just fall back to
2020 select() on retriable read/write errors. bz#1633 reported and tested
2021 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002022 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2023 [dh.c]
2024 fix a cast
2025 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002026 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2027 [session.c]
2028 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2029 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002030 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2031 [regress/addrmatch.sh]
2032 match string "passwordauthentication" only at start of line, not anywhere
2033 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002034 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2035 [regress/multiplex.sh]
2036 Always specify ssh_config for multiplex tests: prevents breakage caused
2037 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002038 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2039 [regress/Makefile]
2040 regression test for port number parsing. written as part of the a2port
2041 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002042 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002043 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2044 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002045 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2046 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2047 add "-P port" to match scp(1). Fortunately, the -P option is only really
2048 used by our regression scripts.
2049 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2050 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002051 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002052 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002053 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2054 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002055 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2056 [regress/ssh2putty.sh]
2057 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002058 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002059 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002060 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002061 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2062 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002063
Damien Miller350666d2009-10-02 11:50:55 +1000206420091002
2065 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2066 spotted by des AT des.no
2067
Damien Millerea437422009-10-02 11:49:03 +1000206820090926
2069 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2070 [contrib/suse/openssh.spec] Update for release
2071 - (djm) [README] update relnotes URL
2072 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2073 - (djm) Release 5.3p1
2074
Darren Tuckere02b49a2009-09-11 14:56:08 +1000207520090911
2076 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2077 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2078 from jbasney at ncsa uiuc edu.
2079
Damien Millere5d5a172009-09-09 11:07:28 +1000208020090908
2081 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2082 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2083
Darren Tuckerdad48e72009-09-01 18:26:00 +1000208420090901
2085 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2086 krb5-config if it's not in the location specified by --with-kerberos5.
2087 Patch from jchadima at redhat.
2088
Darren Tucker427adf12009-08-29 09:14:48 +1000208920090829
2090 - (dtucker) [README.platform] Add text about development packages, based on
2091 text from Chris Pepper in bug #1631.
2092
Darren Tucker28b973e2009-08-28 10:16:44 +1000209320090828
2094 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2095 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002096 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2097 and mention PAM as another provider for ChallengeResponseAuthentication;
2098 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002099 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2100 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002101 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2102 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002103 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2104 the pty master on Solaris, since it never succeeds and can hang if large
2105 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2106 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002107 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2108 size a compile-time option and set it to 64k on Cygwin, since Corinna
2109 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002110 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002111
Darren Tucker2a5588d2009-08-20 16:16:01 +1000211220090820
2113 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2114 using it since the type conflicts can cause problems on FreeBSD. Patch
2115 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002116 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2117 the setpcred call on AIX to immediately before the permanently_set_uid().
2118 Ensures that we still have privileges when we call chroot and
2119 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002120
Darren Tucker83d8f282009-08-17 09:35:22 +1000212120090817
2122 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2123 zlib, which should make the errors slightly more meaningful on platforms
2124 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002125 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2126 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002127
Tim Ricecaeb1642009-07-29 07:21:13 -0700212820090729
2129 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2130 function. Patch from Corinna Vinschen.
2131
Darren Tucker440089a2009-07-13 11:38:23 +1000213220090713
2133 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2134 fits into 16 bits to work around a bug in glibc's resolver where it masks
2135 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2136
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000213720090712
2138 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2139 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002140 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2141 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002142 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002143 logout to after the session close. Patch from Anicka Bernathova,
2144 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002145
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000214620090707
2147 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2148 scripts and fix usage of eval. Patch from Corinna Vinschen.
2149
215020090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002151 - (dtucker) OpenBSD CVS Sync
2152 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2153 [packet.h packet.c]
2154 packet_bacup_state() and packet_restore_state() will be used to
2155 temporarily save the current state ren resuming a suspended connection.
2156 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002157 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2158 [roaming_common.c roaming.h]
2159 It may be necessary to retransmit some data when resuming, so add it
2160 to a buffer when roaming is enabled.
2161 Most of this code was written by Martin Forssen, maf at appgate dot com.
2162 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002163 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2164 [readconf.h readconf.c]
2165 Add client option UseRoaming. It doesn't do anything yet but will
2166 control whether the client tries to use roaming if enabled on the
2167 server. From Martin Forssen.
2168 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002169 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2170 [version.h]
2171 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002172 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2173 [ssh.c]
2174 allow for long home dir paths (bz #1615). ok deraadt
2175 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002176 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2177 [clientloop.c]
2178 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2179 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002180
Darren Tucker821d3db2009-06-22 16:11:06 +1000218120090622
2182 - (dtucker) OpenBSD CVS Sync
2183 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2184 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2185 alphabetize includes; reduces diff vs portable and style(9).
2186 ok stevesk djm
2187 (Id sync only; these were already in order in -portable)
2188
Darren Tucker72efd742009-06-21 17:48:00 +1000218920090621
2190 - (dtucker) OpenBSD CVS Sync
2191 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2192 [ssh.c]
2193 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002194 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2195 [ssh.1]
2196 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2197 as we do for "MACs": this stops us getting out of sync when the lists
2198 change;
2199 fixes documentation/6102, submitted by Peter J. Philipp
2200 alternative fix proposed by djm
2201 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002202 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2203 [ssh-agent.c]
2204 Fixed a possible out-of-bounds memory access if the environment variable
2205 SHELL is shorter than 3 characters.
2206 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002207 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2208 [ssh-agent.c]
2209 My previous commit didn't fix the problem at all, so stick at my first
2210 version of the fix presented to dtucker.
2211 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2212 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002213 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2214 [sftp-server.8 sshd.8 ssh-agent.1]
2215 fix a few typographical errors found by spell(1).
2216 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002217 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2218 [sshd_config.5]
2219 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002220 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2221 [sftp-server.c]
2222 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002223 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2224 [servconf.c]
2225 Fixed a few the-the misspellings in comments. Skipped a bunch in
2226 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002227 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2228 [session.c]
2229 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2230 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002231 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2232 [sshd_config.5]
2233 clarify that even internal-sftp needs /dev/log for logging to work; ok
2234 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002235 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2236 [sshd_config.5]
2237 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002238 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2239 [sshd_config.5]
2240 clarify we cd to user's home after chroot; ok markus@ on
2241 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002242 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2243 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2244 monitor.c]
2245 Put the globals in packet.c into a struct and don't access it directly
2246 from other files. No functional changes.
2247 ok markus@ djm@
2248 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2249 [canohost.h canohost.c]
2250 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2251 address to change.
2252 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002253 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2254 [clientloop.c]
2255 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2256 change from Martin Forssen, maf at appgate dot com.
2257 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002258 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2259 [kex.c kex.h]
2260 Move the KEX_COOKIE_LEN define to kex.h
2261 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002262 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2263 [packet.h packet.c]
2264 Add packet_put_int64() and packet_get_int64(), part of a larger change
2265 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002266 ok markus@
2267 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2268 [sshconnect.h sshconnect.c]
2269 Un-static ssh_exchange_identification(), part of a larger change from
2270 Martin Forssen and needed for upcoming changes.
2271 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002272 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2273 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002274 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002275 Keep track of number of bytes read and written. Needed for upcoming
2276 changes. Most code from Martin Forssen, maf at appgate dot com.
2277 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002278 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002279 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2280 [monitor.c packet.c]
2281 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2282 return type to match atomicio's
2283 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002284 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2285 [packet.c]
2286 Move some more statics into session_state
2287 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002288 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2289 [kexdhs.c kexgexs.c]
2290 abort if key_sign fails, preventing possible null deref. Based on report
2291 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002292 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2293 [roaming.h roaming_common.c roaming_dummy.c]
2294 Add tags for the benefit of the sync scripts
2295 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002296 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2297 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002298 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002299 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2300 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002301
Darren Tucker32780622009-06-16 16:11:02 +1000230220090616
2303 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2304 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2305
Darren Tuckera422d972009-05-04 12:52:47 +1000230620090504
2307 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2308 variable declarations. Should prevent unused warnings anywhere it's set
2309 (only Crays as far as I can tell) and be a no-op everywhere else.
2310
Tim Ricea74000e2009-03-18 11:25:02 -0700231120090318
2312 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2313 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2314 Based on patch from vinschen at redhat com.
2315
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100231620090308
2317 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2318 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2319 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2320 version of Cygwin. Patch from vinschen at redhat com.
2321
Darren Tucker558d6ca2009-03-07 10:22:10 +1100232220090307
2323 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2324 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2325 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002326 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2327 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2328 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002329 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002330 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002331 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2332 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2333 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002334
Damien Millercee85232009-03-06 00:58:22 +1100233520090306
2336 - (djm) OpenBSD CVS Sync
2337 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2338 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2339 [sshconnect2.c]
2340 refactor the (disabled) Schnorr proof code to make it a little more
2341 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002342 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2343 [uuencode.c]
2344 document what these functions do so I don't ever have to recuse into
2345 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002346
Damien Miller19913842009-02-23 10:53:58 +1100234720090223
2348 - (djm) OpenBSD CVS Sync
2349 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2350 [ssh_config.5 sshd_config.5]
2351 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002352 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2353 [sshd_config.5]
2354 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002355 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2356 [version.h]
2357 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002358 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002359 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002360
Damien Miller9eab9562009-02-22 08:47:02 +1100236120090222
2362 - (djm) OpenBSD CVS Sync
2363 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2364 [misc.c sftp-server-main.c ssh-keygen.c]
2365 Added missing newlines in error messages.
2366 ok dtucker
2367
Damien Millere8001d42009-02-21 12:45:02 +1100236820090221
2369 - (djm) OpenBSD CVS Sync
2370 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2371 [ssh_config]
2372 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002373 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2374 [schnorr.c]
2375 signature should hash over the entire group, not just the generator
2376 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002377 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2378 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002379
Damien Miller3f94aaf2009-02-16 15:21:39 +1100238020090216
2381 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2382 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2383 interop tests from FATAL error to a warning. Allows some interop
2384 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002385 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2386 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002387
Damien Millerfdd66fc2009-02-14 16:26:19 +1100238820090214
2389 - (djm) OpenBSD CVS Sync
2390 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2391 [sftp.c]
2392 Initialize a few variables to prevent spurious "may be used
2393 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002394 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2395 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2396 [readconf.h serverloop.c ssh.c]
2397 support remote port forwarding with a zero listen port (-R0:...) to
2398 dyamically allocate a listen port at runtime (this is actually
2399 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002400 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2401 [serverloop.c]
2402 tighten check for -R0:... forwarding: only allow dynamic allocation
2403 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002404 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2405 [monitor.c]
2406 some paranoia: check that the serialised key is really KEY_RSA before
2407 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002408 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2409 [ssh.1]
2410 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002411 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2412 [ssh.1]
2413 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002414 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2415 [ssh_config.5]
2416 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002417 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2418 [ssh_config.5]
2419 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002420 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2421 [packet.c]
2422 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002423 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2424 [PROTOCOL]
2425 mention that eow and no-more-sessions extensions are sent only to
2426 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002427
242820090212
Damien Miller2de76242009-02-12 12:19:20 +11002429 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2430 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002431 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2432 OSX provides a getlastlogxbyname function that automates the reading of
2433 a lastlog file. Also, the pututxline function will update lastlog so
2434 there is no need for loginrec.c to do it explicitly. Collapse some
2435 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002436
Darren Tucker642ebe52009-02-01 22:19:54 +1100243720090201
2438 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2439 channels.c too, so move the definition for non-IP6 platforms to defines.h
2440 where it can be shared.
2441
Tim Rice6a325342009-01-29 12:30:01 -0800244220090129
2443 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2444 If the CYGWIN environment variable is empty, the installer script
2445 should not install the service with an empty CYGWIN variable, but
2446 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002447 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002448
Tim Riceca3692d2009-01-28 12:50:04 -0800244920090128
2450 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2451 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2452 The information given for the setting of the CYGWIN environment variable
2453 is wrong for both releases so I just removed it, together with the
2454 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2455
Damien Millerb53d8a12009-01-28 16:13:04 +1100245620081228
2457 - (djm) OpenBSD CVS Sync
2458 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2459 [channels.c servconf.c]
2460 channel_print_adm_permitted_opens() should deal with all the printing
2461 for that config option. suggested by markus@; ok markus@ djm@
2462 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002463 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2464 [auth2-chall.c]
2465 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002466 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2467 [sftp.1 sftp.c]
2468 update for the synopses displayed by the 'help' command, there are a
2469 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2470 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2471 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002472 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2473 [clientloop.c]
2474 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002475 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2476 [addrmatch.c]
2477 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002478 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2479 [ssh-keyscan.1]
2480 fix example, default key type is rsa for 3+ years; from
2481 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002482 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2483 [pathnames.h]
2484 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002485 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2486 [sshd_config.5]
2487 add AllowAgentForwarding to available Match keywords list
2488 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002489 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2490 [channels.c]
2491 call channel destroy callbacks on receipt of open failure messages.
2492 fixes client hangs when connecting to a server that has MaxSessions=0
2493 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002494 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2495 [kexgexs.c]
2496 fix hash calculation for KEXGEX: hash over the original client-supplied
2497 values and not the sanity checked versions that we acutally use;
2498 bz#1540 reported by john.smith AT arrows.demon.co.uk
2499 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002500 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2501 [channels.c]
2502 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2503 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002504 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2505 [readconf.c]
2506 1) use obsolete instead of alias for consistency
2507 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2508 so move the comment.
2509 3) reorder so like options are together
2510 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002511 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2512 [channels.c channels.h session.c]
2513 make Channel->path an allocated string, saving a few bytes here and
2514 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002515 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2516 [channels.c]
2517 oops! I committed the wrong version of the Channel->path diff,
2518 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002519 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2520 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2521 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2522 make a2port() return -1 when it encounters an invalid port number
2523 rather than 0, which it will now treat as valid (needed for future work)
2524 adjust current consumers of a2port() to check its return value is <= 0,
2525 which in turn required some things to be converted from u_short => int
2526 make use of int vs. u_short consistent in some other places too
2527 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002528 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2529 [auth-options.c]
2530 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002531 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2532 [myproposal.h]
2533 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2534 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002535 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2536 [ssh_config.5 sshd_config.5]
2537 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002538 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2539 [cipher.c cipher.h packet.c]
2540 Work around the CPNI-957037 Plaintext Recovery Attack by always
2541 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2542 Help, feedback and ok djm@
2543 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002544
Tim Rice351529c2009-01-07 10:04:12 -0800254520090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002546 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2547 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002548 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2549 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2550 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002551 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2552 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2553 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002554
255520090107
Tim Rice351529c2009-01-07 10:04:12 -08002556 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2557 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2558 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002559 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2560 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002561
Damien Miller586b0052008-12-09 14:11:32 +1100256220081209
2563 - (djm) OpenBSD CVS Sync
2564 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2565 [clientloop.c]
2566 The ~C escape handler does not work correctly for multiplexed sessions -
2567 it opens a commandline on the master session, instead of on the slave
2568 that requested it. Disable it on slave sessions until such time as it
2569 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2570 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002571 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2572 [sftp.c]
2573 Deal correctly with failures in remote stat() operation in sftp,
2574 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2575 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002576 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2577 [readconf.c]
2578 don't leave junk (free'd) pointers around in Forward *fwd argument on
2579 failure; avoids double-free in ~C -L handler when given an invalid
2580 forwarding specification; bz#1539 report from adejong AT debian.org
2581 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002582 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2583 [sftp.1 sftp.c]
2584 correct sftp(1) and corresponding usage syntax;
2585 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002586
Damien Miller7df2e402008-12-08 09:35:36 +1100258720081208
2588 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2589 use some stack in main().
2590 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002591 - (djm) OpenBSD CVS Sync
2592 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2593 [clientloop.c]
2594 we have to use the recipient's channel number (RFC 4254) for
2595 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2596 otherwise we trigger 'Non-public channel' error messages on sshd
2597 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002598 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2599 [serverloop.c]
2600 backout 1.149, since it's not necessary and openssh clients send
2601 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002602 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2603 [channels.c]
2604 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002605
Darren Tucker83795d62008-12-01 21:34:28 +1100260620081201
2607 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2608 and tweak the is-sshd-running check in ssh-host-config. Patch from
2609 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002610 - (dtucker) OpenBSD CVS Sync
2611 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2612 [packet.c]
2613 packet_disconnect() on padding error, too. should reduce the success
2614 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2615 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002616 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2617 [monitor_fdpass.c]
2618 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002619
Darren Tucker69087ea2008-11-23 14:03:19 +1100262020081123
2621 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2622 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002623 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002624
Tim Rice0f4d2c02008-11-18 21:26:41 -0800262520081118
2626 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2627 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2628 feedback by djm@
2629
Darren Tuckerff4350e2008-11-11 16:31:05 +1100263020081111
2631 - (dtucker) OpenBSD CVS Sync
2632 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2633 [servconf.c]
2634 passord -> password;
2635 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002636 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2637 [ssh-keygen.c]
2638 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002639 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2640 [nchan.c]
2641 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002642 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2643 [auth2-jpake.c]
2644 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002645 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2646 [session.c ssh.1]
2647 typo fixed (overriden -> overridden)
2648 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002649 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2650 [servconf.c]
2651 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2652 kerberosgetafstoken. ok dtucker@
2653 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002654 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2655 [channels.c]
2656 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2657 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002658 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2659 [regress/putty-ciphers.sh]
2660 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002661
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100266220081105
2663 - OpenBSD CVS Sync
2664 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2665 [servconf.c]
2666 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002667 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2668 [auth.c]
2669 need unistd.h for close() prototype
2670 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002671 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2672 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2673 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2674 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2675 [Makefile.in]
2676 Add support for an experimental zero-knowledge password authentication
2677 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2678 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2679 Security Protocols, Cambridge, April 2008.
2680
2681 This method allows password-based authentication without exposing
2682 the password to the server. Instead, the client and server exchange
2683 cryptographic proofs to demonstrate of knowledge of the password while
2684 revealing nothing useful to an attacker or compromised endpoint.
2685
2686 This is experimental, work-in-progress code and is presently
2687 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2688
2689 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002690 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2691 [readconf.c]
2692 because parse_forward() is now used to parse all forward types (DLR),
2693 and it malloc's space for host variables, we don't need to malloc
2694 here. fixes small memory leaks.
2695
2696 previously dynamic forwards were not parsed in parse_forward() and
2697 space was not malloc'd in that case.
2698
2699 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002700 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2701 [clientloop.c ssh.1]
2702 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002703
Damien Miller9f6fb562008-11-03 19:15:44 +1100270420081103
2705 - OpenBSD CVS Sync
2706 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2707 [ssh-keygen.1]
2708 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2709 known_hosts). ok djm@
2710 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2711 [ssh_config]
2712 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002713 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2714 [key.c]
2715 In random art visualization, make sure to use the end marker only at the
2716 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002717 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2718 [sshconnect2.c]
2719 don't allocate space for empty banners; report t8m at centrum.cz;
2720 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002721 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2722 [ssh_config.5]
2723 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002724 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2725 [session.c]
2726 allow ForceCommand internal-sftp with arguments. based on patch from
2727 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002728 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2729 [kex.c]
2730 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2731 replacement anymore
2732 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002733 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2734 [compat.c compat.h nchan.c ssh.c]
2735 only send eow and no-more-sessions requests to openssh 5 and newer;
2736 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002737 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2738 [session.c]
2739 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002740 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2741 [sshd.8]
2742 do not give an example of how to chmod files: we can presume the user
2743 knows that. removes an ambiguity in the permission of authorized_keys;
2744 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002745 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2746 [sshconnect2.c]
2747 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2748 function.
2749 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2750 and (as is fairly typical) did not report the problem to us. But this fix
2751 is correct.
2752 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002753 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2754 [ssh.1 ssh.c]
2755 Add -y option to force logging via syslog rather than stderr.
2756 Useful for daemonised ssh connection (ssh -f). Patch originally from
2757 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002758 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2759 [servconf.c sshd_config.5]
2760 support setting PermitEmptyPasswords in a Match block
2761 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002762 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2763 [ssh.c]
2764 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002765 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2766 [scp.c]
2767 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002768 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2769 [key.c]
2770 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002771 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2772 [ssh_config.5]
2773 use 'Privileged ports can be forwarded only when logging in as root on
2774 the remote machine.' for RemoteForward just like ssh.1 -R.
2775 ok djm@ jmc@
2776 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2777 [sshconnect.c]
2778 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002779 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2780 [ssh_config.5]
2781 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002782 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2783 [clientloop.c sshd.c]
2784 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002785 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2786 [dispatch.c]
2787 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002788 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2789 [sshconnect2.c]
2790 sprinkle ARGSUSED on dispatch handlers
2791 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002792 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2793 [channels.c]
2794 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002795 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2796 [ssh-keyscan.1 ssh-keyscan.c]
2797 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002798 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2799 [clientloop.c readconf.c readconf.h ssh.c]
2800 merge dynamic forward parsing into parse_forward();
2801 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002802 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2803 [ttymodes.c]
2804 protocol 2 tty modes support is now 7.5 years old so remove these
2805 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002806 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2807 [readconf.c]
2808 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002809 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2810 [readconf.c]
2811 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002812 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2813 Make example scripts generate keys with default sizes rather than fixed,
2814 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002815 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2816 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2817 incorrect auth group in example files;
2818 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002819
Darren Tuckerc570ff72008-09-06 18:20:57 +1000282020080906
2821 - (dtucker) [config.guess config.sub] Update to latest versions from
2822 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2823 respectively).
2824
Darren Tucker661f63b2008-08-30 07:32:37 +1000282520080830
2826 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2827 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2828 from Nicholas Marriott.
2829
Damien Milleraa5f4332008-07-21 18:20:39 +1000283020080721
2831 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002832 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2833 [servconf.c]
2834 do not try to print options that have been compile-time disabled
2835 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2836 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002837 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2838 has been compiled in); report from nix-corp AT esperi.org.uk
2839 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002840
284120080721
2842 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002843 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2844 [sftp-server.8]
2845 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002846 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2847 [version.h]
2848 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002849 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2850 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002851 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002852
Damien Miller7ba0ca72008-07-17 18:57:06 +1000285320080717
2854 - (djm) OpenBSD CVS Sync
2855 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2856 [sshconnect2.c]
2857 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002858 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2859 [auth2-hostbased.c]
2860 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2861 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002862 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2863 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002864 at redhat.com, ok djm@.
2865 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002866
Damien Miller94717b02008-07-16 21:17:23 +1000286720080716
2868 - OpenBSD CVS Sync
2869 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2870 [sftp.1]
2871 number of pipelined requests is now 64;
2872 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002873 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2874 [clientloop.c]
2875 rename variable first_gc -> last_gc (since it is actually the last
2876 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002877 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2878 [channels.c]
2879 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002880
Damien Miller81dec052008-07-14 11:28:29 +1000288120080714
2882 - (djm) OpenBSD CVS Sync
2883 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2884 [ssh-keygen.c]
2885 Change "ssh-keygen -F [host] -l" to not display random art unless
2886 -v is also specified, making it consistent with the manual and other
2887 uses of -l.
2888 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002889 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2890 [channels.c]
2891 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2892 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002893 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2894 [sftp.c]
2895 increase number of piplelined requests so they properly fill the
2896 (recently increased) channel window. prompted by rapier AT psc.edu;
2897 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002898 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2899 [sftp-server.8]
2900 mention requirement for /dev/log inside chroot when using sftp-server
2901 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002902 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2903 avoid clash with sin(3) function; reported by
2904 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002905 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2906 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002907 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2908 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002909 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2910 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2911 Revamped and simplified Cygwin ssh-host-config script that uses
2912 unified csih configuration tool. Requires recent Cygwin.
2913 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002914
Damien Miller2bcb8662008-07-12 17:12:29 +1000291520080712
2916 - (djm) OpenBSD CVS Sync
2917 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2918 [channels.c]
2919 unbreak; move clearing of cctx struct to before first use
2920 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002921 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2922 [scp.1]
2923 better description for -i flag:
2924 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002925 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2926 return EAI_FAMILY when trying to lookup unsupported address family;
2927 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002928
Damien Miller2f7faf12008-07-11 17:34:35 +1000292920080711
2930 - (djm) OpenBSD CVS Sync
2931 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2932 [ttymodes.c]
2933 we don't need arg after the debug3() was removed. from lint.
2934 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002935 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2936 [key.c]
2937 /*NOTREACHED*/ for lint warning:
2938 warning: function key_equal falls off bottom without returning value
2939 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002940 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2941 [channels.c]
2942 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002943 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2944 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2945 sync v1 and v2 traffic accounting; add it to sshd, too;
2946 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002947
Damien Millerd9648ee2008-07-09 00:21:12 +1000294820080709
2949 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002950 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2951 account check failure path. The vulnerable format buffer is supplied
2952 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002953 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002954 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002955
Damien Miller22989f12008-07-05 08:59:43 +1000295620080705
2957 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2958 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2959 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002960 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2961 Tru64. readv doesn't seem to be a comparable object there.
2962 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002963 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002964 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002965 - (djm) OpenBSD CVS Sync
2966 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2967 [packet.c]
2968 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002969 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2970 [auth1.c auth2.c]
2971 Make protocol 1 MaxAuthTries logic match protocol 2's.
2972 Do not treat the first protocol 2 authentication attempt as
2973 a failure IFF it is for method "none".
2974 Makes MaxAuthTries' user-visible behaviour identical for
2975 protocol 1 vs 2.
2976 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002977 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2978 [PROTOCOL]
2979 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002980
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000298120080704
2982 - (dtucker) OpenBSD CVS Sync
2983 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2984 [auth2.c]
2985 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002986 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2987 [ssh.1 ssh.c]
2988 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2989 enabled, delay the fork until after replies for any -R forwards have
2990 been seen. Allows for robust detection of -R forward failure when
2991 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002992 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2993 [auth2-pubkey.c]
2994 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002995 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2996 [servconf.c groupaccess.h groupaccess.c]
2997 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002998 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2999 [monitor.c]
3000 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10003001 - djm@cvs.openbsd.org 2008/06/30 08:07:34
3002 [regress/key-options.sh]
3003 shell portability: use "=" instead of "==" in test(1) expressions,
3004 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003005 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3006 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3007 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003008 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3009 [regress/conch-ciphers.sh]
3010 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003011 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3012 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003013 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3014 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3015 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3016 some platforms (HP nonstop) it is a distinct errno;
3017 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3018
Darren Tucker00f00f02008-07-02 22:31:31 +1000301920080702
3020 - (dtucker) OpenBSD CVS Sync
3021 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3022 [PROTOCOL.agent]
3023 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003024 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3025 [serverloop.c]
3026 only pass channel requests on session channels through to the session
3027 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003028 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3029 [nchan.c]
3030 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003031 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3032 [PROTOCOL]
3033 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003034 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3035 [sshconnect.c]
3036 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3037 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003038 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3039 [sshconnect.c sshd.c]
3040 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3041 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003042 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3043 [PROTOCOL.agent]
3044 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003045 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3046 [sshd_config sshd_config.5 sshd.8 servconf.c]
3047 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3048 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003049 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3050 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3051 Merge duplicate host key file checks, based in part on a patch from Rob
3052 Holland via bz #1348 . Also checks for non-regular files during protocol
3053 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003054 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3055 [auth2-none.c auth2.c]
3056 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3057 Check whether client has exceeded MaxAuthTries before running
3058 an authentication method and skip it if they have, previously it
3059 would always allow one try (for "none" auth).
3060 Preincrement failure count before post-auth test - previously this
3061 checked and postincremented, also to allow one "none" try.
3062 Together, these two changes always count the "none" auth method
3063 which could be skipped by a malicious client (e.g. an SSH worm)
3064 to get an extra attempt at a real auth method. They also make
3065 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3066 sshd_config Match block).
3067 Also, move sending of any preauth banner from "none" auth method
3068 to the first call to input_userauth_request(), so worms that skip
3069 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003070
Damien Miller2e80cf22008-06-30 08:06:25 +1000307120080630
3072 - (djm) OpenBSD CVS Sync
3073 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3074 [regress/Makefile regress/key-options.sh]
3075 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003076 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003077 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003078 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003079 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3080 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3081 very basic regress test against Twisted Conch in "make interop"
3082 target (conch is available in ports/devel/py-twisted/conch);
3083 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003084 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003085
Damien Millerf184bcf2008-06-29 22:45:13 +1000308620080629
3087 - (djm) OpenBSD CVS Sync
3088 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3089 [sftp.c]
3090 use optopt to get invalid flag, instead of return value of getopt,
3091 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003092 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3093 [key.c]
3094 add key length to visual fingerprint; zap magical constants;
3095 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003096 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3097 [sftp-client.c sftp-server.c]
3098 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3099 bits. Note that this only affects explicit setting of modes (e.g. via
3100 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3101 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003102 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3103 [dh.c dh.h moduli.c]
3104 when loading moduli from /etc/moduli in sshd(8), check that they
3105 are of the expected "safe prime" structure and have had
3106 appropriate primality tests performed;
3107 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003108 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3109 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3110 Move SSH Fingerprint Visualization away from sharing the config option
3111 CheckHostIP to an own config option named VisualHostKey.
3112 While there, fix the behaviour that ssh would draw a random art picture
3113 on every newly seen host even when the option was not enabled.
3114 prodded by deraadt@, discussions,
3115 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003116 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3117 [ssh.1]
3118 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003119 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3120 [PROTOCOL]
3121 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003122 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3123 [ssh-agent.c]
3124 refuse to add a key that has unknown constraints specified;
3125 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003126 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3127 [ssh-agent.c]
3128 reset global compat flag after processing a protocol 2 signature
3129 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003130 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3131 [PROTOCOL PROTOCOL.agent]
3132 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003133
Damien Miller493f0322008-06-28 16:01:35 +1000313420080628
3135 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3136 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3137
Damien Miller60dcc622008-06-26 15:59:32 +1000313820080626
3139 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3140 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003141 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3142 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003143
Darren Tuckered3cdc02008-06-16 23:29:18 +1000314420080616
3145 - (dtucker) OpenBSD CVS Sync
3146 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3147 [session.c channels.c]
3148 Rename the isatty argument to is_tty so we don't shadow
3149 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003150 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003151
Darren Tucker330c93f2008-06-16 02:27:48 +1000315220080615
3153 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003154 - OpenBSD CVS Sync
3155 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3156 [sshd.c]
3157 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003158 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3159 [sshd.c]
3160 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003161 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3162 [session.c]
3163 suppress the warning message from chdir(homedir) failures
3164 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003165 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3166 [scp.1]
3167 Mention that scp follows symlinks during -r. bz #1466,
3168 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003169 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3170 [sshd_config.5]
3171 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003172 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3173 [servconf.c sshd_config.5]
3174 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003175 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3176 [channels.c channels.h session.c]
3177 don't call isatty() on a pty master, instead pass a flag down to
3178 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3179 hang on exit on Solaris (bz#1463) in portable but is actually
3180 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003181
Damien Miller8b7ab962008-06-15 10:55:34 +1000318220080614
3183 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3184 replacement code; patch from ighighi AT gmail.com in bz#1240;
3185 ok dtucker
3186
Darren Tucker99bb7612008-06-13 22:02:50 +1000318720080613
3188 - (dtucker) OpenBSD CVS Sync
3189 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3190 [packet.c]
3191 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003192 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3193 [monitor.c]
3194 Clear key options in the monitor on failed authentication, prevents
3195 applying additional restrictions to non-pubkey authentications in
3196 the case where pubkey fails but another method subsequently succeeds.
3197 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003198 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3199 [auth2-pubkey.c auth-rhosts.c]
3200 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003201 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3202 [mux.c]
3203 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003204 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3205 [scp.c]
3206 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003207 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3208 [ssh.1]
3209 Explain the use of SSH fpr visualization using random art, and cite the
3210 original scientific paper inspiring that technique.
3211 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003212 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3213 despite its name doesn't seem to implement all of GSSAPI. Patch from
3214 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003215
Darren Tucker11996732008-06-13 04:32:00 +1000321620080612
3217 - (dtucker) OpenBSD CVS Sync
3218 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3219 [sshd.8]
3220 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003221 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3222 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3223 sshconnect.c]
3224 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3225 graphical hash visualization schemes known as "random art", and by
3226 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3227 23C3 in Berlin.
3228 Scientific publication (original paper):
3229 "Hash Visualization: a New Technique to improve Real-World Security",
3230 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3231 Techniques and E-Commerce (CrypTEC '99)
3232 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3233 The algorithm used here is a worm crawling over a discrete plane,
3234 leaving a trace (augmenting the field) everywhere it goes.
3235 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3236 makes the respective movement vector be ignored for this turn,
3237 thus switching to the other color of the chessboard.
3238 Graphs are not unambiguous for now, because circles in graphs can be
3239 walked in either direction.
3240 discussions with several people,
3241 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003242 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3243 [ssh-keygen.c]
3244 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3245 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003246 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3247 [ssh-keygen.c ssh-keygen.1]
3248 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3249 that is not how it was envisioned.
3250 Also correct manpage saying that -v is needed along with -l for it to work.
3251 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003252 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3253 [key.c]
3254 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003255 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3256 [ssh_config.5]
3257 CheckHostIP set to ``fingerprint'' will display both hex and random art
3258 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003259 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3260 [key.c]
3261 #define statements that are not atoms need braces around them, else they
3262 will cause trouble in some cases.
3263 Also do a computation of -1 once, and not in a loop several times.
3264 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003265 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3266 [dns.c canohost.c sshconnect.c]
3267 Do not pass "0" strings as ports to getaddrinfo because the lookups
3268 can slow things down and we never use the service info anyway. bz
3269 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3270 deraadt@ djm@
3271 djm belives that the reason for the "0" strings is to ensure that
3272 it's not possible to call getaddrinfo with both host and port being
3273 NULL. In the case of canohost.c host is a local array. In the
3274 case of sshconnect.c, it's checked for null immediately before use.
3275 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3276 be non-null but it's not obvious, so I added a warning message in
3277 case it is ever passed a null.
3278 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3279 [sshconnect.c]
3280 Make ssh print the random art also when ssh'ing to a host using IP only.
3281 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003282 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3283 [key.c]
3284 use an odd number of rows and columns and a separate start marker, looks
3285 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003286 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3287 [clientloop.h mux.c channels.c clientloop.c channels.h]
3288 Enable ~ escapes for multiplex slave sessions; give each channel
3289 its own escape state and hook the escape filters up to muxed
3290 channels. bz #1331
3291 Mux slaves do not currently support the ~^Z and ~& escapes.
3292 NB. this change cranks the mux protocol version, so a new ssh
3293 mux client will not be able to connect to a running old ssh
3294 mux master.
3295 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003296 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3297 [clientloop.h ssh.c clientloop.c]
3298 maintain an ordered queue of outstanding global requests that we
3299 expect replies to, similar to the per-channel confirmation queue.
3300 Use this queue to verify success or failure for remote forward
3301 establishment in a race free way.
3302 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003303 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3304 [clientloop.c]
3305 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003306 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3307 [ssh.c]
3308 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003309 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3310 [PROTOCOL]
3311 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003312 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3313 [mux.c]
3314 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003315 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3316 [key.c]
3317 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3318 random art. while there, stress the fact that the field base should at
3319 least be 8 characters for the pictures to make sense.
3320 comment and ok djm@
3321 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3322 [key.c]
3323 We already mark the start of the worm, now also mark the end of the worm
3324 in our random art drawings.
3325 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003326 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3327 [clientloop.h channels.h clientloop.c channels.c mux.c]
3328 The multiplexing escape char handler commit last night introduced a
3329 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003330 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3331 [ssh_config.5 ssh.c]
3332 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003333 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3334 [ssh_config.5 ssh-keygen.1]
3335 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003336 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3337 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3338 Make keepalive timeouts apply while waiting for a packet, particularly
3339 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003340 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3341 [sftp-client.c]
3342 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003343 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3344 [clientloop.c]
3345 I was coalescing expected global request confirmation replies at
3346 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003347 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3348 [ssh-keygen.c]
3349 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3350 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003351 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3352 [key.c]
3353 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003354 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3355 [sshconnect.c]
3356 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003357 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3358 [sftp.h log.h]
3359 replace __dead with __attribute__((noreturn)), makes things
3360 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003361 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3362 [mux.c]
3363 fall back to creating a new TCP connection on most multiplexing errors
3364 (socket connect fail, invalid version, refused permittion, corrupted
3365 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003366 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3367 [mux.c]
3368 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003369 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3370 [mac.c]
3371 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003372 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3373 [misc.c]
3374 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003375 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3376 [auth2-pubkey.c auth-rhosts.c]
3377 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3378 regular files; report from Solar Designer via Colin Watson in bz#1471
3379 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003380 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3381 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003382 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3383 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003384 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3385 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003386 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3387 on big endian machines, so ifdef them for little-endian only to prevent
3388 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003389 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3390 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003391
Damien Miller4401e452008-06-12 06:05:12 +1000339220080611
3393 - (djm) [channels.c configure.ac]
3394 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3395 bz#1464; ok dtucker
3396
Darren Tucker7a3935d2008-06-10 22:59:10 +1000339720080610
3398 - (dtucker) OpenBSD CVS Sync
3399 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3400 [servconf.c match.h sshd_config.5]
3401 support CIDR address matching in sshd_config "Match address" blocks, with
3402 full support for negation and fall-back to classic wildcard matching.
3403 For example:
3404 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3405 PasswordAuthentication yes
3406 addrmatch.c code mostly lifted from flowd's addr.c
3407 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003408 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3409 [sshd_config.5]
3410 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003411 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3412 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3413 Add extended test mode (-T) and connection parameters for test mode (-C).
3414 -T causes sshd to write its effective configuration to stdout and exit.
3415 -C causes any relevant Match rules to be applied before output. The
3416 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003417 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3418 [sshd_config.5]
3419 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003420 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3421 [sshd.8 sshd.c]
3422 - update usage()
3423 - fix SYNOPSIS, and sort options
3424 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003425 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3426 [regress/test-exec.sh]
3427 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003428 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3429 [regress/addrmatch.sh regress/Makefile]
3430 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003431 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3432 [test-exec.sh]
3433 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003434 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3435 [test-exec.sh]
3436 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003437 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3438 [ssh_config.5]
3439 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003440 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3441 [PROTOCOL ssh.c serverloop.c]
3442 Add a no-more-sessions@openssh.com global request extension that the
3443 client sends when it knows that it will never request another session
3444 (i.e. when session multiplexing is disabled). This allows a server to
3445 disallow further session requests and terminate the session.
3446 Why would a non-multiplexing client ever issue additional session
3447 requests? It could have been attacked with something like SSH'jack:
3448 http://www.storm.net.nz/projects/7
3449 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003450 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3451 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3452 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3453 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003454 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3455 [bufaux.c]
3456 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003457 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3458 [Makefile regress/key-options.sh]
3459 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003460 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3461 since the new CIDR code in addmatch.c references it.
3462 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3463 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003464 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3465 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003466 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003467
Darren Tucker422c34c2008-06-09 22:48:31 +1000346820080609
3469 - (dtucker) OpenBSD CVS Sync
3470 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3471 [sftp-server.c]
3472 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003473 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3474 [sftp.c sftp-client.c sftp-client.h]
3475 Have the sftp client store the statvfs replies in wire format,
3476 which prevents problems when the server's native sizes exceed the
3477 client's.
3478 Also extends the sizes of the remaining 32bit wire format to 64bit,
3479 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003480 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003481 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003482 Extend 32bit -> 64bit values for statvfs extension missed in previous
3483 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003484 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3485 [PROTOCOL]
3486 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003487
Darren Tucker598eaa62008-06-09 03:32:29 +1000348820080608
3489 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3490 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3491 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3492 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003493 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3494 macro to convert fsid to unsigned long for platforms where fsid is a
3495 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003496
Darren Tuckerce38d822008-06-07 06:25:15 +1000349720080607
3498 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003499 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3500 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003501 - (dtucker) OpenBSD CVS Sync
3502 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3503 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003504 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3505 [sshtty.c ttymodes.c sshpty.h]
3506 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3507 we would send the modes corresponding to a zeroed struct termios,
3508 whereas we should have been sending an empty list of modes.
3509 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003510 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3511 [ssh-keygen.c]
3512 support -l (print fingerprint) in combination with -F (find host) to
3513 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3514 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003515 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3516 [clientloop.c]
3517 unbreak tree by committing this bit that I missed from:
3518 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3519 we would send the modes corresponding to a zeroed struct termios,
3520 whereas we should have been sending an empty list of modes.
3521 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003522
Damien Miller58ea61b2008-06-04 10:54:00 +1000352320080604
3524 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3525 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3526 OpenSSH did not make requests with upper bounds in this range.
3527
Damien Millera7058ec2008-05-20 08:57:06 +1000352820080519
3529 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3530 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3531 Fix compilation on Linux, including pulling in fmt_scaled(3)
3532 implementation from OpenBSD's libutil.
3533
Damien Miller797e3d12008-05-19 14:27:42 +1000353420080518
3535 - (djm) OpenBSD CVS Sync
3536 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3537 [sshd_config.5]
3538 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3539 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003540 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3541 [sshd_config.5]
3542 oops, some unrelated stuff crept into that commit - backout.
3543 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003544 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3545 [sshd_config.5]
3546 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003547 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3548 [configure.ac] Implement arc4random_buf(), import implementation of
3549 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003550 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003551 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003552 - (djm) OpenBSD CVS Sync
3553 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3554 [dh.c sshd.c]
3555 Use arc4random_buf() when requesting more than a single word of output
3556 Use arc4random_uniform() when the desired random number upper bound
3557 is not a power of two
3558 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003559 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3560 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3561 introduce sftp extension methods statvfs@openssh.com and
3562 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3563 based on a patch from miklos AT szeredi.hu (bz#1399)
3564 also add a "df" command to the sftp client that uses the
3565 statvfs@openssh.com to produce a df(1)-like display of filesystem
3566 space and inode utilisation
3567 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003568 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3569 [sftp.1]
3570 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003571 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3572 [session.c]
3573 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003574 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3575 [monitor_mm.h]
3576 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003577 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3578 [ssh-keyscan.1 ssh-keyscan.c]
3579 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3580 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003581 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3582 [servconf.c servconf.h session.c sshd_config.5]
3583 Enable the AllowAgentForwarding option in sshd_config (global and match
3584 context), to specify if agents should be permitted on the server.
3585 As the man page states:
3586 ``Note that disabling Agent forwarding does not improve security
3587 unless users are also denied shell access, as they can always install
3588 their own forwarders.''
3589 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003590 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3591 [sshd_config]
3592 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003593 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3594 [sshd_config.5]
3595 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003596 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3597 [bufaux.c buffer.h channels.c packet.c packet.h]
3598 avoid extra malloc/copy/free when receiving data over the net;
3599 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003600 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3601 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3602 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3603 [ssh.c sshd.c]
3604 Implement a channel success/failure status confirmation callback
3605 mechanism. Each channel maintains a queue of callbacks, which will
3606 be drained in order (RFC4253 guarantees confirm messages are not
3607 reordered within an channel).
3608 Also includes a abandonment callback to clean up if a channel is
3609 closed without sending confirmation messages. This probably
3610 shouldn't happen in compliant implementations, but it could be
3611 abused to leak memory.
3612 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003613 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3614 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3615 [sshd_config sshd_config.5]
3616 Make the maximum number of sessions run-time controllable via
3617 a sshd_config MaxSessions knob. This is useful for disabling
3618 login/shell/subsystem access while leaving port-forwarding working
3619 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3620 simply increasing the number of allows multiplexed sessions.
3621 Because some bozos are sure to configure MaxSessions in excess of the
3622 number of available file descriptors in sshd (which, at peak, might be
3623 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3624 on error paths, and make it fail gracefully on out-of-fd conditions -
3625 sending channel errors instead of than exiting with fatal().
3626 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3627 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003628 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3629 [clientloop.c clientloop.h ssh.c]
3630 Use new channel status confirmation callback system to properly deal
3631 with "important" channel requests that fail, in particular command exec,
3632 shell and subsystem requests. Previously we would optimistically assume
3633 that the requests would always succeed, which could cause hangs if they
3634 did not (e.g. when the server runs out of fds) or were unimplemented by
3635 the server (bz #1384)
3636 Also, properly report failing multiplex channel requests via the mux
3637 client stderr (subject to LogLevel in the mux master) - better than
3638 silently failing.
3639 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003640 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3641 [channels.c channels.h clientloop.c serverloop.c]
3642 Try additional addresses when connecting to a port forward destination
3643 whose DNS name resolves to more than one address. The previous behaviour
3644 was to try the first address and give up.
3645 Reported by stig AT venaas.com in bz#343
3646 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003647 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3648 [clientloop.c clientloop.h ssh.c mux.c]
3649 tidy up session multiplexing code, moving it into its own file and
3650 making the function names more consistent - making ssh.c and
3651 clientloop.c a fair bit more readable.
3652 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003653 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3654 [ssh.c]
3655 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003656 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3657 [session.c]
3658 re-add the USE_PIPES code and enable it.
3659 without pipes shutdown-read from the sshd does not trigger
3660 a SIGPIPE when the forked program does a write.
3661 ok djm@
3662 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003663 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3664 [channels.c]
3665 error-fd race: don't enable the error fd in the select bitmask
3666 for channels with both in- and output closed, since the channel
3667 will go away before we call select();
3668 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003669 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3670 [channels.h clientloop.c nchan.c serverloop.c]
3671 unbreak
3672 ssh -2 localhost od /bin/ls | true
3673 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3674 the peer that we're not interested in any data it might send.
3675 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003676 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3677 [umac.c]
3678 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3679 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003680 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3681 [nchan2.ms]
3682 document eow message in ssh protocol 2 channel state machine;
3683 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003684 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3685 [sftp-server.c]
3686 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003687 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3688 [PROTOCOL]
3689 document our protocol extensions and deviations; ok markus@
3690 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3691 [PROTOCOL]
3692 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003693
Damien Miller5f5cd742008-04-03 08:43:57 +1100369420080403
Damien Miller55754fb2008-04-04 16:16:35 +11003695 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3696 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003697 - (djm) Force string arguments to replacement setproctitle() though
3698 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003699
370020080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003701 - (djm) OpenBSD CVS sync:
3702 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3703 [channels.c]
3704 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3705 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003706 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3707 [sshd.8]
3708 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003709 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3710 [version.h]
3711 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003712 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3713 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003714 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003715 - (djm) Release 5.0p1