blob: de1fb753de499e6b5c87dfa9b6ca56e7233750f6 [file] [log] [blame]
Damien Miller188ea812010-12-01 11:50:14 +1100120101201
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
4 [auth2-pubkey.c]
5 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11006 - djm@cvs.openbsd.org 2010/11/21 01:01:13
7 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
8 honour $TMPDIR for client xauth and ssh-agent temporary directories;
9 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +110010 - djm@cvs.openbsd.org 2010/11/21 10:57:07
11 [authfile.c]
12 Refactor internals of private key loading and saving to work on memory
13 buffers rather than directly on files. This will make a few things
14 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +110015 - djm@cvs.openbsd.org 2010/11/23 02:35:50
16 [auth.c]
17 use strict_modes already passed as function argument over referencing
18 global options.strict_modes
Damien Miller188ea812010-12-01 11:50:14 +110019
Darren Tuckerd9957122010-11-24 10:09:13 +11002020101124
21 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
22 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +110023 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
24 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +110025 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +110026 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +110027
Darren Tucker9e0ff7a2010-11-22 17:59:00 +11002820101122
29 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
30 from vapier at gentoo org.
31
Damien Miller7a221a12010-11-20 15:14:29 +11003220101120
33 - OpenBSD CVS Sync
34 - djm@cvs.openbsd.org 2010/11/05 02:46:47
35 [packet.c]
36 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +110037 - djm@cvs.openbsd.org 2010/11/10 01:33:07
38 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
39 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
40 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +110041 - djm@cvs.openbsd.org 2010/11/13 23:27:51
42 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
43 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
44 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
45 hardcoding lowdelay/throughput.
46
47 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +110048 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
49 [ssh_config.5]
50 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +110051 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
52 [scp.1 sftp.1 ssh.1 sshd_config.5]
53 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +110054
Damien Millerdd190dd2010-11-11 14:17:02 +11005520101111
56 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
57 platforms that don't support ECC. Fixes some spurious warnings reported
58 by tim@
59
Tim Ricee426f5e2010-11-08 09:15:14 -08006020101109
61 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
62 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -080063 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
64 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -080065
Tim Rice522262f2010-11-07 13:00:27 -08006620101108
67 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
68 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -080069 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -080070
Darren Tuckerd1ece6e2010-11-07 18:05:54 +11007120101107
72 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
73 the correct typedefs.
74
Damien Miller3a0e9f62010-11-05 10:16:34 +11007520101105
Damien Miller34ee4202010-11-05 10:52:37 +110076 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
77 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +110078 - OpenBSD CVS Sync
79 - djm@cvs.openbsd.org 2010/09/22 12:26:05
80 [regress/Makefile regress/kextype.sh]
81 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +110082 - djm@cvs.openbsd.org 2010/10/28 11:22:09
83 [authfile.c key.c key.h ssh-keygen.c]
84 fix a possible NULL deref on loading a corrupt ECDH key
85
86 store ECDH group information in private keys files as "named groups"
87 rather than as a set of explicit group parameters (by setting
88 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
89 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +110090 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
91 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
92 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +110093 - djm@cvs.openbsd.org 2010/11/04 02:45:34
94 [sftp-server.c]
95 umask should be parsed as octal. reported by candland AT xmission.com;
96 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +110097 - (dtucker) [configure.ac platform.{c,h} session.c
98 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
99 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
100 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100101 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
102 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100103 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
104 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100105 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100106 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
107 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100108 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
109 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100110 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
111 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100112 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
113 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
114 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100115 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
116 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100117 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
118 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100119 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100120 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
121 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
122 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100123 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100124 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
125 strictly correct since while ECC requires sha256 the reverse is not true
126 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100127 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100128
Tim Ricebdd3e672010-10-24 18:35:55 -070012920101025
130 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
131 1.12 to unbreak Solaris build.
132 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100133 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
134 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700135
Darren Tuckera5393932010-10-24 10:47:30 +110013620101024
137 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100138 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
139 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100140 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
141 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100142 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
143 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100144 - (dtucker) OpenBSD CVS Sync
145 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
146 [sftp.c]
147 escape '[' in filename tab-completion; fix a type while there.
148 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100149
Damien Miller68512c02010-10-21 15:21:11 +110015020101021
151 - OpenBSD CVS Sync
152 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
153 [mux.c]
154 Typo in confirmation message. bz#1827, patch from imorgan at
155 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100156 - djm@cvs.openbsd.org 2010/08/31 12:24:09
157 [regress/cert-hostkey.sh regress/cert-userkey.sh]
158 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100159
Damien Miller1f789802010-10-11 22:35:22 +110016020101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100161 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
162 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100163 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100164
16520101011
Damien Miller1f789802010-10-11 22:35:22 +1100166 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
167 dr AT vasco.com
168
Damien Milleraa180632010-10-07 21:25:27 +110016920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100170 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100171 - (djm) OpenBSD CVS Sync
172 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
173 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
174 [openbsd-compat/timingsafe_bcmp.c]
175 Add timingsafe_bcmp(3) to libc, mention that it's already in the
176 kernel in kern(9), and remove it from OpenSSH.
177 ok deraadt@, djm@
178 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100179 - djm@cvs.openbsd.org 2010/09/25 09:30:16
180 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
181 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
182 rountrips to fetch per-file stat(2) information.
183 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
184 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100185 - djm@cvs.openbsd.org 2010/09/26 22:26:33
186 [sftp.c]
187 when performing an "ls" in columnated (short) mode, only call
188 ioctl(TIOCGWINSZ) once to get the window width instead of per-
189 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100190 - djm@cvs.openbsd.org 2010/09/30 11:04:51
191 [servconf.c]
192 prevent free() of string in .rodata when overriding AuthorizedKeys in
193 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100194 - djm@cvs.openbsd.org 2010/10/01 23:05:32
195 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
196 adapt to API changes in openssl-1.0.0a
197 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100198 - djm@cvs.openbsd.org 2010/10/05 05:13:18
199 [sftp.c sshconnect.c]
200 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100201 - djm@cvs.openbsd.org 2010/10/06 06:39:28
202 [clientloop.c ssh.c sshconnect.c sshconnect.h]
203 kill proxy command on fatal() (we already kill it on clean exit);
204 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100205 - djm@cvs.openbsd.org 2010/10/06 21:10:21
206 [sshconnect.c]
207 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100208 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100209 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100210 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100211
Damien Miller6186bbc2010-09-24 22:00:54 +100021220100924
213 - (djm) OpenBSD CVS Sync
214 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
215 [ssh-keygen.1]
216 * mention ECDSA in more places
217 * less repetition in FILES section
218 * SSHv1 keys are still encrypted with 3DES
219 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000220 - djm@cvs.openbsd.org 2010/09/11 21:44:20
221 [ssh.1]
222 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000223 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
224 [sftp.1]
225 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000226 - djm@cvs.openbsd.org 2010/09/20 04:41:47
227 [ssh.c]
228 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000229 - djm@cvs.openbsd.org 2010/09/20 04:50:53
230 [jpake.c schnorr.c]
231 check that received values are smaller than the group size in the
232 disabled and unfinished J-PAKE code.
233 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000234 - djm@cvs.openbsd.org 2010/09/20 04:54:07
235 [jpake.c]
236 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000237 - djm@cvs.openbsd.org 2010/09/20 07:19:27
238 [mux.c]
239 "atomically" create the listening mux socket by binding it on a temorary
240 name and then linking it into position after listen() has succeeded.
241 this allows the mux clients to determine that the server socket is
242 either ready or stale without races. stale server sockets are now
243 automatically removed
244 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000245 - djm@cvs.openbsd.org 2010/09/22 05:01:30
246 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
247 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
248 add a KexAlgorithms knob to the client and server configuration to allow
249 selection of which key exchange methods are used by ssh(1) and sshd(8)
250 and their order of preference.
251 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000252 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
253 [ssh.1 ssh_config.5]
254 ssh.1: add kexalgorithms to the -o list
255 ssh_config.5: format the kexalgorithms in a more consistent
256 (prettier!) way
257 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000258 - djm@cvs.openbsd.org 2010/09/22 22:58:51
259 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
260 [sftp-client.h sftp.1 sftp.c]
261 add an option per-read/write callback to atomicio
262
263 factor out bandwidth limiting code from scp(1) into a generic bandwidth
264 limiter that can be attached using the atomicio callback mechanism
265
266 add a bandwidth limit option to sftp(1) using the above
267 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000268 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
269 [sftp.c]
270 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000271 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
272 [scp.1 sftp.1]
273 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000274
Damien Miller4314c2b2010-09-10 11:12:09 +100027520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000276 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
277 return code since it can apparently return -1 under some conditions. From
278 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000279 - OpenBSD CVS Sync
280 - djm@cvs.openbsd.org 2010/08/31 12:33:38
281 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
282 reintroduce commit from tedu@, which I pulled out for release
283 engineering:
284 OpenSSL_add_all_algorithms is the name of the function we have a
285 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000286 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
287 [ssh-agent.1]
288 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000289 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
290 [ssh.1]
291 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000292 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
293 [servconf.c]
294 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000295 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000296 [ssh-keygen.c]
297 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000298 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000299 [ssh.c]
300 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000301 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
302 [ssh-keygen.c]
303 Switch ECDSA default key size to 256 bits, which according to RFC5656
304 should still be better than our current RSA-2048 default.
305 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000306 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
307 [scp.1]
308 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000309 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
310 [ssh-add.1 ssh.1]
311 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000312 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
313 [sshd_config]
314 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
315 <mattieu.b@gmail.com>
316 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000317 - djm@cvs.openbsd.org 2010/09/08 03:54:36
318 [authfile.c]
319 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000320 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
321 [compress.c]
322 work around name-space collisions some buggy compilers (looking at you
323 gcc, at least in earlier versions, but this does not forgive your current
324 transgressions) seen between zlib and openssl
325 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000326 - djm@cvs.openbsd.org 2010/09/09 10:45:45
327 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
328 ECDH/ECDSA compliance fix: these methods vary the hash function they use
329 (SHA256/384/512) depending on the length of the curve in use. The previous
330 code incorrectly used SHA256 in all cases.
331
332 This fix will cause authentication failure when using 384 or 521-bit curve
333 keys if one peer hasn't been upgraded and the other has. (256-bit curve
334 keys work ok). In particular you may need to specify HostkeyAlgorithms
335 when connecting to a server that has not been upgraded from an upgraded
336 client.
337
338 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000339 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
340 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
341 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
342 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000343 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
344 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000345
34620100831
Damien Millerafdae612010-08-31 22:31:14 +1000347 - OpenBSD CVS Sync
348 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
349 [ssh-keysign.8 ssh.1 sshd.8]
350 use the same template for all FILES sections; i.e. -compact/.Pp where we
351 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000352 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
353 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
354 OpenSSL_add_all_algorithms is the name of the function we have a man page
355 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000356 - djm@cvs.openbsd.org 2010/08/16 04:06:06
357 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
358 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000359 - djm@cvs.openbsd.org 2010/08/31 09:58:37
360 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
361 [packet.h ssh-dss.c ssh-rsa.c]
362 Add buffer_get_cstring() and related functions that verify that the
363 string extracted from the buffer contains no embedded \0 characters*
364 This prevents random (possibly malicious) crap from being appended to
365 strings where it would not be noticed if the string is used with
366 a string(3) function.
367
368 Use the new API in a few sensitive places.
369
370 * actually, we allow a single one at the end of the string for now because
371 we don't know how many deployed implementations get this wrong, but don't
372 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000373 - djm@cvs.openbsd.org 2010/08/31 11:54:45
374 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
375 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
376 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
377 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
378 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
379 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
380 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
381 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
382 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
383 better performance than plain DH and DSA at the same equivalent symmetric
384 key length, as well as much shorter keys.
385
386 Only the mandatory sections of RFC5656 are implemented, specifically the
387 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
388 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
389
390 Certificate host and user keys using the new ECDSA key types are supported.
391
392 Note that this code has not been tested for interoperability and may be
393 subject to change.
394
395 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000396 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000397 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
398 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000399
Darren Tucker6889abd2010-08-27 10:12:54 +100040020100827
401 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
402 remove. Patch from martynas at venck us
403
Damien Millera5362022010-08-23 21:20:20 +100040420100823
405 - (djm) Release OpenSSH-5.6p1
406
Darren Tuckeraa74f672010-08-16 13:15:23 +100040720100816
408 - (dtucker) [configure.ac openbsd-compat/Makefile.in
409 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
410 the compat library which helps on platforms like old IRIX. Based on work
411 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000412 - OpenBSD CVS Sync
413 - djm@cvs.openbsd.org 2010/08/12 21:49:44
414 [ssh.c]
415 close any extra file descriptors inherited from parent at start and
416 reopen stdin/stdout to /dev/null when forking for ControlPersist.
417
418 prevents tools that fork and run a captive ssh for communication from
419 failing to exit when the ssh completes while they wait for these fds to
420 close. The inherited fds may persist arbitrarily long if a background
421 mux master has been started by ControlPersist. cvs and scp were effected
422 by this.
423
424 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000425 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000426
Tim Rice722b8d12010-08-12 09:43:13 -070042720100812
428 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
429 regress/test-exec.sh] Under certain conditions when testing with sudo
430 tests would fail because the pidfile could not be read by a regular user.
431 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
432 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700433 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700434
Damien Miller7e569b82010-08-09 02:28:37 +100043520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000436 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
437 already set. Makes FreeBSD user openable tunnels useful; patch from
438 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000439 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
440 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000441
44220100809
Damien Miller7e569b82010-08-09 02:28:37 +1000443 - OpenBSD CVS Sync
444 - djm@cvs.openbsd.org 2010/08/08 16:26:42
445 [version.h]
446 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000447 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
448 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000449
Damien Miller8e604ac2010-08-09 02:28:10 +100045020100805
Damien Miller7fa96602010-08-05 13:03:13 +1000451 - OpenBSD CVS Sync
452 - djm@cvs.openbsd.org 2010/08/04 05:37:01
453 [ssh.1 ssh_config.5 sshd.8]
454 Remove mentions of weird "addr/port" alternate address format for IPv6
455 addresses combinations. It hasn't worked for ages and we have supported
456 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000457 - djm@cvs.openbsd.org 2010/08/04 05:40:39
458 [PROTOCOL.certkeys ssh-keygen.c]
459 tighten the rules for certificate encoding by requiring that options
460 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000461 - djm@cvs.openbsd.org 2010/08/04 05:42:47
462 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
463 [ssh-keysign.c ssh.c]
464 enable certificates for hostbased authentication, from Iain Morgan;
465 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000466 - djm@cvs.openbsd.org 2010/08/04 05:49:22
467 [authfile.c]
468 commited the wrong version of the hostbased certificate diff; this
469 version replaces some strlc{py,at} verbosity with xasprintf() at
470 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000471 - djm@cvs.openbsd.org 2010/08/04 06:07:11
472 [ssh-keygen.1 ssh-keygen.c]
473 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000474 - djm@cvs.openbsd.org 2010/08/04 06:08:40
475 [ssh-keysign.c]
476 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000477 - djm@cvs.openbsd.org 2010/08/05 13:08:42
478 [channels.c]
479 Fix a trio of bugs in the local/remote window calculation for datagram
480 data channels (i.e. TunnelForward):
481
482 Calculate local_consumed correctly in channel_handle_wfd() by measuring
483 the delta to buffer_len(c->output) from when we start to when we finish.
484 The proximal problem here is that the output_filter we use in portable
485 modified the length of the dequeued datagram (to futz with the headers
486 for !OpenBSD).
487
488 In channel_output_poll(), don't enqueue datagrams that won't fit in the
489 peer's advertised packet size (highly unlikely to ever occur) or which
490 won't fit in the peer's remaining window (more likely).
491
492 In channel_input_data(), account for the 4-byte string header in
493 datagram packets that we accept from the peer and enqueue in c->output.
494
495 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
496 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000497
Damien Miller8e604ac2010-08-09 02:28:10 +100049820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000499 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
500 PAM to sane values in case the PAM method doesn't write to them. Spotted by
501 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000502 - OpenBSD CVS Sync
503 - djm@cvs.openbsd.org 2010/07/16 04:45:30
504 [ssh-keygen.c]
505 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000506 - djm@cvs.openbsd.org 2010/07/16 14:07:35
507 [ssh-rsa.c]
508 more timing paranoia - compare all parts of the expected decrypted
509 data before returning. AFAIK not exploitable in the SSH protocol.
510 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000511 - djm@cvs.openbsd.org 2010/07/19 03:16:33
512 [sftp-client.c]
513 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
514 upload depth checks and causing verbose printing of transfers to always
515 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000516 - djm@cvs.openbsd.org 2010/07/19 09:15:12
517 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
518 add a "ControlPersist" option that automatically starts a background
519 ssh(1) multiplex master when connecting. This connection can stay alive
520 indefinitely, or can be set to automatically close after a user-specified
521 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
522 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
523 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000524 - djm@cvs.openbsd.org 2010/07/21 02:10:58
525 [misc.c]
526 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000527 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
528 [ssh.1]
529 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000530
53120100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000532 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
533 details about its behaviour WRT existing directories. Patch from
534 asguthrie at gmail com, ok djm.
535
Damien Miller9308fc72010-07-16 13:56:01 +100053620100716
537 - (djm) OpenBSD CVS Sync
538 - djm@cvs.openbsd.org 2010/07/02 04:32:44
539 [misc.c]
540 unbreak strdelim() skipping past quoted strings, e.g.
541 AllowUsers "blah blah" blah
542 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
543 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000544 - djm@cvs.openbsd.org 2010/07/12 22:38:52
545 [ssh.c]
546 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
547 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000548 - djm@cvs.openbsd.org 2010/07/12 22:41:13
549 [ssh.c ssh_config.5]
550 expand %h to the hostname in ssh_config Hostname options. While this
551 sounds useless, it is actually handy for working with unqualified
552 hostnames:
553
554 Host *.*
555 Hostname %h
556 Host *
557 Hostname %h.example.org
558
559 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000560 - djm@cvs.openbsd.org 2010/07/13 11:52:06
561 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
562 [packet.c ssh-rsa.c]
563 implement a timing_safe_cmp() function to compare memory without leaking
564 timing information by short-circuiting like memcmp() and use it for
565 some of the more sensitive comparisons (though nothing high-value was
566 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000567 - djm@cvs.openbsd.org 2010/07/13 23:13:16
568 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
569 [ssh-rsa.c]
570 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000571 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
572 [ssh.1]
573 finally ssh synopsis looks nice again! this commit just removes a ton of
574 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000575 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
576 [ssh-keygen.1]
577 repair incorrect block nesting, which screwed up indentation;
578 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000579
Tim Ricecfbdc282010-07-14 13:42:28 -070058020100714
581 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
582 (line 77) should have been for no_x11_askpass.
583
Damien Millercede1db2010-07-02 13:33:48 +100058420100702
585 - (djm) OpenBSD CVS Sync
586 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
587 [ssh_config.5]
588 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000589 - djm@cvs.openbsd.org 2010/06/26 23:04:04
590 [ssh.c]
591 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000592 - djm@cvs.openbsd.org 2010/06/29 23:15:30
593 [ssh-keygen.1 ssh-keygen.c]
594 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
595 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000596 - djm@cvs.openbsd.org 2010/06/29 23:16:46
597 [auth2-pubkey.c sshd_config.5]
598 allow key options (command="..." and friends) in AuthorizedPrincipals;
599 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000600 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
601 [ssh-keygen.1]
602 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000603 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
604 [ssh-keygen.c]
605 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000606 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
607 [sshd_config.5]
608 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000609 - millert@cvs.openbsd.org 2010/07/01 13:06:59
610 [scp.c]
611 Fix a longstanding problem where if you suspend scp at the
612 password/passphrase prompt the terminal mode is not restored.
613 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000614 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
615 [regress/Makefile]
616 fix how we run the tests so we can successfully use SUDO='sudo -E'
617 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000618 - djm@cvs.openbsd.org 2010/06/29 23:59:54
619 [cert-userkey.sh]
620 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000621
Tim Rice3fd307d2010-06-26 16:45:15 -070062220100627
623 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
624 key.h.
625
Damien Miller2e774462010-06-26 09:30:47 +100062620100626
627 - (djm) OpenBSD CVS Sync
628 - djm@cvs.openbsd.org 2010/05/21 05:00:36
629 [misc.c]
630 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000631 - markus@cvs.openbsd.org 2010/06/08 21:32:19
632 [ssh-pkcs11.c]
633 check length of value returned C_GetAttributValue for != 0
634 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000635 - djm@cvs.openbsd.org 2010/06/17 07:07:30
636 [mux.c]
637 Correct sizing of object to be allocated by calloc(), replacing
638 sizeof(state) with sizeof(*state). This worked by accident since
639 the struct contained a single int at present, but could have broken
640 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000641 - djm@cvs.openbsd.org 2010/06/18 00:58:39
642 [sftp.c]
643 unbreak ls in working directories that contains globbing characters in
644 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000645 - djm@cvs.openbsd.org 2010/06/18 03:16:03
646 [session.c]
647 Missing check for chroot_director == "none" (we already checked against
648 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000649 - djm@cvs.openbsd.org 2010/06/18 04:43:08
650 [sftp-client.c]
651 fix memory leak in do_realpath() error path; bz#1771, patch from
652 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000653 - djm@cvs.openbsd.org 2010/06/22 04:22:59
654 [servconf.c sshd_config.5]
655 expose some more sshd_config options inside Match blocks:
656 AuthorizedKeysFile AuthorizedPrincipalsFile
657 HostbasedUsesNameFromPacketOnly PermitTunnel
658 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000659 - djm@cvs.openbsd.org 2010/06/22 04:32:06
660 [ssh-keygen.c]
661 standardise error messages when attempting to open private key
662 files to include "progname: filename: error reason"
663 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000664 - djm@cvs.openbsd.org 2010/06/22 04:49:47
665 [auth.c]
666 queue auth debug messages for bad ownership or permissions on the user's
667 keyfiles. These messages will be sent after the user has successfully
668 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000669 bz#1554; ok dtucker@
670 - djm@cvs.openbsd.org 2010/06/22 04:54:30
671 [ssh-keyscan.c]
672 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
673 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000674 - djm@cvs.openbsd.org 2010/06/22 04:59:12
675 [session.c]
676 include the user name on "subsystem request for ..." log messages;
677 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000678 - djm@cvs.openbsd.org 2010/06/23 02:59:02
679 [ssh-keygen.c]
680 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000681 - djm@cvs.openbsd.org 2010/06/25 07:14:46
682 [channels.c mux.c readconf.c readconf.h ssh.h]
683 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
684 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000685 - djm@cvs.openbsd.org 2010/06/25 07:20:04
686 [channels.c session.c]
687 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
688 internal-sftp accidentally introduced in r1.253 by removing the code
689 that opens and dup /dev/null to stderr and modifying the channels code
690 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000691 - djm@cvs.openbsd.org 2010/06/25 08:46:17
692 [auth1.c auth2-none.c]
693 skip the initial check for access with an empty password when
694 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000695 - djm@cvs.openbsd.org 2010/06/25 23:10:30
696 [ssh.c]
697 log the hostname and address that we connected to at LogLevel=verbose
698 after authentication is successful to mitigate "phishing" attacks by
699 servers with trusted keys that accept authentication silently and
700 automatically before presenting fake password/passphrase prompts;
701 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000702 - djm@cvs.openbsd.org 2010/06/25 23:10:30
703 [ssh.c]
704 log the hostname and address that we connected to at LogLevel=verbose
705 after authentication is successful to mitigate "phishing" attacks by
706 servers with trusted keys that accept authentication silently and
707 automatically before presenting fake password/passphrase prompts;
708 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000709
Damien Millerd82a2602010-06-22 15:02:39 +100071020100622
711 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
712 bz#1579; ok dtucker
713
Damien Millerea909792010-06-18 11:09:24 +100071420100618
715 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
716 rather than assuming that $CWD == $HOME. bz#1500, patch from
717 timothy AT gelter.com
718
Tim Riceb9ae4ec2010-06-17 11:11:44 -070071920100617
720 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
721 minires-devel package, and to add the reference to the libedit-devel
722 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
723
Damien Miller3bcce802010-05-21 14:48:16 +100072420100521
725 - (djm) OpenBSD CVS Sync
726 - djm@cvs.openbsd.org 2010/05/07 11:31:26
727 [regress/Makefile regress/cert-userkey.sh]
728 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
729 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000730 - djm@cvs.openbsd.org 2010/05/11 02:58:04
731 [auth-rsa.c]
732 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000733 - djm@cvs.openbsd.org 2010/05/14 00:47:22
734 [ssh-add.c]
735 check that the certificate matches the corresponding private key before
736 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000737 - djm@cvs.openbsd.org 2010/05/14 23:29:23
738 [channels.c channels.h mux.c ssh.c]
739 Pause the mux channel while waiting for reply from aynch callbacks.
740 Prevents misordering of replies if new requests arrive while waiting.
741
742 Extend channel open confirm callback to allow signalling failure
743 conditions as well as success. Use this to 1) fix a memory leak, 2)
744 start using the above pause mechanism and 3) delay sending a success/
745 failure message on mux slave session open until we receive a reply from
746 the server.
747
748 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000749 - markus@cvs.openbsd.org 2010/05/16 12:55:51
750 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
751 mux support for remote forwarding with dynamic port allocation,
752 use with
753 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
754 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000755 - djm@cvs.openbsd.org 2010/05/20 11:25:26
756 [auth2-pubkey.c]
757 fix logspam when key options (from="..." especially) deny non-matching
758 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000759 - djm@cvs.openbsd.org 2010/05/20 23:46:02
760 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
761 Move the permit-* options to the non-critical "extensions" field for v01
762 certificates. The logic is that if another implementation fails to
763 implement them then the connection just loses features rather than fails
764 outright.
765
766 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000767
Darren Tucker5b6d0d02010-05-12 16:51:38 +100076820100511
769 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
770 circular dependency problem on old or odd platforms. From Tom Lane, ok
771 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000772 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
773 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
774 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000775
Damien Miller50af79b2010-05-10 11:52:00 +100077620100510
777 - OpenBSD CVS Sync
778 - djm@cvs.openbsd.org 2010/04/23 01:47:41
779 [ssh-keygen.c]
780 bz#1740: display a more helpful error message when $HOME is
781 inaccessible while trying to create .ssh directory. Based on patch
782 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000783 - djm@cvs.openbsd.org 2010/04/23 22:27:38
784 [mux.c]
785 set "detach_close" flag when registering channel cleanup callbacks.
786 This causes the channel to close normally when its fds close and
787 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000788 - djm@cvs.openbsd.org 2010/04/23 22:42:05
789 [session.c]
790 set stderr to /dev/null for subsystems rather than just closing it.
791 avoids hangs if a subsystem or shell initialisation writes to stderr.
792 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000793 - djm@cvs.openbsd.org 2010/04/23 22:48:31
794 [ssh-keygen.c]
795 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
796 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000797 - djm@cvs.openbsd.org 2010/04/26 22:28:24
798 [sshconnect2.c]
799 bz#1502: authctxt.success is declared as an int, but passed by
800 reference to function that accepts sig_atomic_t*. Convert it to
801 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000802 - djm@cvs.openbsd.org 2010/05/01 02:50:50
803 [PROTOCOL.certkeys]
804 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000805 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
806 [sftp.c]
807 restore mput and mget which got lost in the tab-completion changes.
808 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000809 - djm@cvs.openbsd.org 2010/05/07 11:30:30
810 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
811 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
812 add some optional indirection to matching of principal names listed
813 in certificates. Currently, a certificate must include the a user's name
814 to be accepted for authentication. This change adds the ability to
815 specify a list of certificate principal names that are acceptable.
816
817 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
818 this adds a new principals="name1[,name2,...]" key option.
819
820 For CAs listed through sshd_config's TrustedCAKeys option, a new config
821 option "AuthorizedPrincipalsFile" specifies a per-user file containing
822 the list of acceptable names.
823
824 If either option is absent, the current behaviour of requiring the
825 username to appear in principals continues to apply.
826
827 These options are useful for role accounts, disjoint account namespaces
828 and "user@realm"-style naming policies in certificates.
829
830 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000831 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
832 [sshd_config.5]
833 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000834
Darren Tucker9f8703b2010-04-23 11:12:06 +100083520100423
836 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
837 in the openssl install directory (some newer openssl versions do this on at
838 least some amd64 platforms).
839
Damien Millerc4eddee2010-04-18 08:07:43 +100084020100418
841 - OpenBSD CVS Sync
842 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
843 [ssh_config.5]
844 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000845 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
846 [ssh-keygen.1 ssh-keygen.c]
847 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000848 - djm@cvs.openbsd.org 2010/04/16 21:14:27
849 [sshconnect.c]
850 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000851 - djm@cvs.openbsd.org 2010/04/16 01:58:45
852 [regress/cert-hostkey.sh regress/cert-userkey.sh]
853 regression tests for v01 certificate format
854 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000855 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
856 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000857
Damien Millera45f1c02010-04-16 15:51:34 +100085820100416
859 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000860 - OpenBSD CVS Sync
861 - djm@cvs.openbsd.org 2010/03/26 03:13:17
862 [bufaux.c]
863 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
864 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000865 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
866 [ssh.1]
867 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000868 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
869 [ssh_config.5]
870 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000871 - djm@cvs.openbsd.org 2010/04/10 00:00:16
872 [ssh.c]
873 bz#1746 - suppress spurious tty warning when using -O and stdin
874 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000875 - djm@cvs.openbsd.org 2010/04/10 00:04:30
876 [sshconnect.c]
877 fix terminology: we didn't find a certificate in known_hosts, we found
878 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000879 - djm@cvs.openbsd.org 2010/04/10 02:08:44
880 [clientloop.c]
881 bz#1698: kill channel when pty allocation requests fail. Fixed
882 stuck client if the server refuses pty allocation.
883 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000884 - djm@cvs.openbsd.org 2010/04/10 02:10:56
885 [sshconnect2.c]
886 show the key type that we are offering in debug(), helps distinguish
887 between certs and plain keys as the path to the private key is usually
888 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000889 - djm@cvs.openbsd.org 2010/04/10 05:48:16
890 [mux.c]
891 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000892 - djm@cvs.openbsd.org 2010/04/14 22:27:42
893 [ssh_config.5 sshconnect.c]
894 expand %r => remote username in ssh_config:ProxyCommand;
895 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000896 - markus@cvs.openbsd.org 2010/04/15 20:32:55
897 [ssh-pkcs11.c]
898 retry lookup for private key if there's no matching key with CKA_SIGN
899 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
900 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000901 - djm@cvs.openbsd.org 2010/04/16 01:47:26
902 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
903 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
904 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
905 [sshconnect.c sshconnect2.c sshd.c]
906 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
907 following changes:
908
909 move the nonce field to the beginning of the certificate where it can
910 better protect against chosen-prefix attacks on the signature hash
911
912 Rename "constraints" field to "critical options"
913
914 Add a new non-critical "extensions" field
915
916 Add a serial number
917
918 The older format is still support for authentication and cert generation
919 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
920
921 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000922
Darren Tucker627337d2010-04-10 22:58:01 +100092320100410
924 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
925 back so we disable the IPv6 tests if we don't have it.
926
Darren Tucker537d4dc2010-04-09 13:35:23 +100092720100409
928 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
929 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000930 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
931 have it and the path is not provided to --with-libedit. Based on a patch
932 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000933 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
934 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000935
Damien Miller7d09b8f2010-03-26 08:52:02 +110093620100326
937 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
938 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100939 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
940 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100941 - (djm) OpenBSD CVS Sync
942 - djm@cvs.openbsd.org 2010/03/25 23:38:28
943 [servconf.c]
944 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
945 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100946 - djm@cvs.openbsd.org 2010/03/26 00:26:58
947 [ssh.1]
948 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100949 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
950 set up SELinux execution context before chroot() call. From Russell
951 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100952 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
953 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100954 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
955 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100956 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
957 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100958 - (dtucker) OpenBSD CVS Sync
959 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
960 [ssh_config.5]
961 Reformat default value of PreferredAuthentications entry (current
962 formatting implies ", " is acceptable as a separator, which it's not.
963 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100964
Darren Tucker62131dc2010-03-24 13:03:32 +110096520100324
966 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
967 containing the services file explicitely case-insensitive. This allows to
968 tweak the Windows services file reliably. Patch from vinschen at redhat.
969
Damien Millerc59e2442010-03-22 05:50:31 +110097020100321
971 - (djm) OpenBSD CVS Sync
972 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
973 [ssh-keygen.1]
974 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100975 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
976 [ssh-keygen.1]
977 typos; from Ross Richardson
978 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100979 - djm@cvs.openbsd.org 2010/03/10 23:27:17
980 [auth2-pubkey.c]
981 correct certificate logging and make it more consistent between
982 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100983 - djm@cvs.openbsd.org 2010/03/12 01:06:25
984 [servconf.c]
985 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
986 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100987 - markus@cvs.openbsd.org 2010/03/12 11:37:40
988 [servconf.c]
989 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
990 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100991 - djm@cvs.openbsd.org 2010/03/13 21:10:38
992 [clientloop.c]
993 protocol conformance fix: send language tag when disconnecting normally;
994 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100995 - djm@cvs.openbsd.org 2010/03/13 21:45:46
996 [ssh-keygen.1]
997 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
998 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100999 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1000 [ssh-keygen.1]
1001 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001002 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1003 [key.c key.h ssh-keygen.c]
1004 also print certificate type (user or host) for ssh-keygen -L
1005 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001006 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1007 [auth-options.c]
1008 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001009 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1010 [version.h]
1011 crank version to openssh-5.5 since we have a few fixes since 5.4;
1012 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001013 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1014 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001015
Damien Miller47f9a412010-03-14 08:37:49 +1100101620100314
1017 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1018 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1019 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001020 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1021 ssh-pkcs11-helper to repair static builds (we do the same for
1022 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001023
Tim Rice2bde3ee2010-03-11 22:18:13 -0800102420100312
Tim Riceded8fa02010-03-11 22:32:02 -08001025 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1026 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1027 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001028 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1029 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001030
Tim Ricefa233ba2010-03-10 16:12:02 -0800103120100311
1032 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1033 report by imorgan AT nas.nasa.gov
1034
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100103520100309
1036 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1037 so setting it in CFLAGS correctly skips IPv6 tests.
1038
103920100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001040 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001041 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1042 [ssh-keygen.c]
1043 make internal strptime string match strftime format;
1044 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001045 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1046 [ssh-keygen.1]
1047 document permit-agent-forwarding certificate constraint; patch from
1048 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001049 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1050 [version.h]
1051 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001052 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1053 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001054 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001055
105620100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001057 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1058 it gets the passwd struct from the LAM that knows about the user which is
1059 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001060 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1061 do not set real uid, since that's needed for the chroot, and will be set
1062 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001063 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1064 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001065 - (dtucker) OpenBSD CVS Sync
1066 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1067 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1068 Hold authentication debug messages until after successful authentication.
1069 Fixes an info leak of environment variables specified in authorized_keys,
1070 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001071
Damien Miller72b33822010-03-05 07:39:01 +1100107220100305
1073 - OpenBSD CVS Sync
1074 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1075 [ssh.1 sshd_config.5]
1076 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001077 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1078 [ssh-keygen.1 ssh-keygen.c]
1079 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001080 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1081 [ssh-keygen.1]
1082 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001083 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1084 [sshd_config.5]
1085 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001086 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1087 [ssh.1 sshd.8]
1088 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1089 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001090 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1091 [auth-options.c ssh-keygen.c]
1092 "force-command" is not spelled "forced-command"; spotted by
1093 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001094 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1095 [auth.c]
1096 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001097 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1098 [ssh.1 sshd.8]
1099 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001100 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1101 [ssh.1]
1102 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001103 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1104 [ssh-add.1 ssh.1 ssh_config.5]
1105 mention loading of certificate files from [private]-cert.pub when
1106 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001107 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1108 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001109 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1110 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001111 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001112
Damien Miller910f2092010-03-04 14:17:22 +1100111320100304
1114 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1115 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001116 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1117 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1118 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001119 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001120 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001121 - OpenBSD CVS Sync
1122 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1123 [auth-options.c key.c]
1124 reject strings with embedded ASCII nul chars in certificate key IDs,
1125 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001126 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1127 [sshd.8]
1128 the authorized_keys option for CA keys is "cert-authority", not
1129 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001130 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1131 [PROTOCOL.certkeys]
1132 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001133 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1134 [key.c]
1135 use buffer_get_string_ptr_ret() where we are checking the return
1136 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001137 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1138 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1139 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1140 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1141 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1142 are trusted to authenticate users (in addition than doing it per-user
1143 in authorized_keys).
1144
1145 Add a RevokedKeys option to sshd_config and a @revoked marker to
1146 known_hosts to allow keys to me revoked and banned for user or host
1147 authentication.
1148
1149 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001150 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1151 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1152 add an extra test to ensure that authentication with the wrong
1153 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001154 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1155 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1156 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001157
Damien Miller25b97dd2010-03-03 10:24:00 +1100115820100303
1159 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001160 - OpenBSD CVS Sync
1161 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1162 [ssh-keygen.1 ssh.1 sshd.8]
1163 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001164 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1165 [ssh-add.c]
1166 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001167 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1168 [ssh-keygen.c]
1169 POSIX strptime is stricter than OpenBSD's so do a little dance to
1170 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001171 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001172
Tim Ricec5b0cb32010-03-01 15:57:42 -0800117320100302
1174 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1175 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1176 respectively).
1177
Darren Tuckerc614c782010-03-01 12:49:05 +1100117820100301
1179 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1180 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001181 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1182 adjust log at verbose only, since according to cjwatson in bug #1470
1183 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001184
Damien Milleracc9b292010-03-01 04:36:54 +1100118520100228
1186 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1187 case from that matched in the system password database. On this
1188 platform, passwords are stored case-insensitively, but sshd requires
1189 exact case matching for Match blocks in sshd_config(5). Based on
1190 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001191 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1192 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001193
Damien Miller09a24db2010-02-28 03:28:05 +1100119420100227
Damien Millerd05951f2010-02-28 03:29:33 +11001195 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1196 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1197 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001198
Damien Miller0a80ca12010-02-27 07:55:05 +1100119920100226
1200 - OpenBSD CVS Sync
1201 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1202 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1203 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1204 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1205 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1206 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1207 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1208 Add support for certificate key types for users and hosts.
1209
1210 OpenSSH certificate key types are not X.509 certificates, but a much
1211 simpler format that encodes a public key, identity information and
1212 some validity constraints and signs it with a CA key. CA keys are
1213 regular SSH keys. This certificate style avoids the attack surface
1214 of X.509 certificates and is very easy to deploy.
1215
1216 Certified host keys allow automatic acceptance of new host keys
1217 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1218 see VERIFYING HOST KEYS in ssh(1) for details.
1219
1220 Certified user keys allow authentication of users when the signing
1221 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1222 FILE FORMAT" in sshd(8) for details.
1223
1224 Certificates are minted using ssh-keygen(1), documentation is in
1225 the "CERTIFICATES" section of that manpage.
1226
1227 Documentation on the format of certificates is in the file
1228 PROTOCOL.certkeys
1229
1230 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001231 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1232 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1233 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001234
Damien Miller05abd2c2010-02-24 17:16:08 +1100123520100224
1236 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1237 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001238 - (djm) OpenBSD CVS Sync
1239 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1240 [pathnames.h]
1241 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001242 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1243 [regress/Makefile]
1244 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001245 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1246 [regress/forwarding.sh]
1247 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001248 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1249 [regress/addrmatch.sh]
1250 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001251 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1252 [regress/Makefile]
1253 turn on all the malloc(3) checking options when running regression
1254 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001255 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1256 [regress/test-exec.sh]
1257 wait for sshd to fully stop in cleanup() function; avoids races in tests
1258 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001259 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1260 [regress/agent-pkcs11.sh]
1261 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001262 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001263 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1264 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001265
Damien Miller17751bc2010-02-12 07:35:08 +1100126620100212
1267 - (djm) OpenBSD CVS Sync
1268 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1269 [bufaux.c]
1270 make buffer_get_string_ret() really non-fatal in all cases (it was
1271 using buffer_get_int(), which could fatal() on buffer empty);
1272 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001273 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1274 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1275 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1276 replace our obsolete smartcard code with PKCS#11.
1277 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1278 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1279 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1280 a forked a ssh-pkcs11-helper process.
1281 PKCS#11 is currently a compile time option.
1282 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001283 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1284 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1285 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001286 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1287 [ssh-agent.c]
1288 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001289 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1290 [ssh-keygen.c]
1291 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001292 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1293 [buffer.c buffer.h]
1294 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001295 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1296 [auth.c]
1297 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1298 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001299 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1300 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1301 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001302 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1303 [ssh.1]
1304 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001305 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1306 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1307 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001308 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1309 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001310 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1311 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001312 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1313 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001314
Damien Miller1d2bfc42010-02-10 10:19:29 +1100131520100210
1316 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1317 getseuserbyname; patch from calebcase AT gmail.com via
1318 cjwatson AT debian.org
1319
Damien Miller74d98252010-02-02 17:01:46 +1100132020100202
1321 - (djm) OpenBSD CVS Sync
1322 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1323 [sshd.8]
1324 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001325 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1326 [channels.c]
1327 fake local addr:port when stdio fowarding as some servers (Tectia at
1328 least) validate that they are well-formed;
1329 reported by imorgan AT nas.nasa.gov
1330 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001331
Damien Miller36f57eb2010-01-30 17:28:34 +1100133220100130
1333 - (djm) OpenBSD CVS Sync
1334 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1335 [clientloop.c]
1336 downgrade an error() to a debug() - this particular case can be hit in
1337 normal operation for certain sequences of mux slave vs session closure
1338 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001339 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1340 [sshd.c]
1341 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1342 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001343 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1344 [mux.c]
1345 kill correct channel (was killing already-dead mux channel, not
1346 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001347 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1348 [mux.c]
1349 don't mark channel as read failed if it is already closing; suppresses
1350 harmless error messages when connecting to SSH.COM Tectia server
1351 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001352
Darren Tucker19d32cb2010-01-29 10:54:11 +1100135320100129
1354 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1355 after registering the hardware engines, which causes the openssl.cnf file to
1356 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1357 Patch from Solomon Peachy, ok djm@.
1358
Damien Miller45a81a02010-01-28 06:26:20 +1100135920100128
1360 - (djm) OpenBSD CVS Sync
1361 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1362 [mux.c]
1363 -Wuninitialized and remove a // comment; from portable
1364 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001365 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1366 [mux.c]
1367 fix bug introduced in mux rewrite:
1368
1369 In a mux master, when a socket to a mux slave closes before its server
1370 session (as may occur when the slave has been signalled), gracefully
1371 close the server session rather than deleting its channel immediately.
1372 A server may have more messages on that channel to send (e.g. an exit
1373 message) that will fatal() the client if they are sent to a channel that
1374 has been prematurely deleted.
1375
1376 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001377 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1378 [sftp.c]
1379 add missing "p" flag to getopt optstring;
1380 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001381
Damien Miller2e68d792010-01-26 12:51:13 +1100138220100126
1383 - (djm) OpenBSD CVS Sync
1384 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1385 [ssh-agent.1]
1386 Correct and clarify ssh-add's password asking behavior.
1387 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001388 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1389 [roaming_client.c]
1390 s/long long unsigned/unsigned long long/, from tim via portable
1391 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001392 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1393 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1394 rewrite ssh(1) multiplexing code to a more sensible protocol.
1395
1396 The new multiplexing code uses channels for the listener and
1397 accepted control sockets to make the mux master non-blocking, so
1398 no stalls when processing messages from a slave.
1399
1400 avoid use of fatal() in mux master protocol parsing so an errant slave
1401 process cannot take down a running master.
1402
1403 implement requesting of port-forwards over multiplexed sessions. Any
1404 port forwards requested by the slave are added to those the master has
1405 established.
1406
1407 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1408
1409 document master/slave mux protocol so that other tools can use it to
1410 control a running ssh(1). Note: there are no guarantees that this
1411 protocol won't be incompatibly changed (though it is versioned).
1412
1413 feedback Salvador Fandino, dtucker@
1414 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001415
Tim Rice6761c742010-01-22 10:25:15 -0800141620100122
1417 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1418 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1419 in Cygwin to 65535. Patch from Corinna Vinschen.
1420
Tim Rice7ab7b932010-01-17 12:48:22 -0800142120100117
1422 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001423 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1424 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001425
Darren Tuckerca944852010-01-16 11:48:27 +1100142620100116
1427 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1428 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001429 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1430 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001431 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1432 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001433 - (dtucker) OpenBSD CVS Sync
1434 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1435 [sftp-common.c]
1436 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001437 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1438 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001439 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001440 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001441 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1442 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001443 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1444 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1445 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001446
Darren Tucker75fe6262010-01-15 11:42:51 +1100144720100115
1448 - (dtucker) OpenBSD CVS Sync
1449 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1450 [sftp.1 sftp.c]
1451 sftp.1: put ls -h in the right place
1452 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1453 to keep the help usage nicely aligned
1454 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001455 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1456 [auth.c]
1457 when using ChrootDirectory, make sure we test for the existence of the
1458 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1459 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001460 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1461 [sftp-common.c]
1462 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1463 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001464 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1465 [sftp.c]
1466 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1467 inherited SIGTERM as ignored it will still be able to kill the ssh it
1468 starts.
1469 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001470 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001471 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001472 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1473 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001474
Damien Miller6abc9f62010-01-14 12:44:16 +1100147520100114
1476 - (djm) [platform.h] Add missing prototype for
1477 platform_krb5_get_principal_name
1478
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100147920100113
1480 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001481 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1482 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001483 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001484 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1485 Fixes bz #1590, where sometimes you could not interrupt a connection while
1486 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001487 - (dtucker) OpenBSD CVS Sync
1488 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1489 [sshconnect.c auth.c]
1490 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001491 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1492 [key.c]
1493 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1494 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001495 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1496 [canohost.c ssh-keysign.c sshconnect2.c]
1497 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1498 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001499 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1500 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1501 support '-h' (human-readable units) for sftp's ls command, just like
1502 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001503 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1504 [servconf.c servconf.h sshd.c]
1505 avoid run-time failures when specifying hostkeys via a relative
1506 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001507 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1508 [sftp.c]
1509 don't append a space after inserting a completion of a directory (i.e.
1510 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001511 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001512 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1513 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001514
Darren Tucker09aa4c02010-01-12 19:51:48 +1100151520100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001516 - (dtucker) OpenBSD CVS Sync
1517 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1518 [ssh_config channels.c ssh.1 channels.h ssh.c]
1519 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1520 single port forward on the server. This allows, for example, using ssh as
1521 a ProxyCommand to route connections via intermediate servers.
1522 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001523 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1524 [authfile.c sshconnect2.c]
1525 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1526 reason the open failed to debug.
1527 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001528 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1529 [ssh-keygen.c]
1530 when converting keys, truncate key comments at 72 chars as per RFC4716;
1531 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001532 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1533 [authfile.c]
1534 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1535 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001536 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1537 [monitor_fdpass.c]
1538 avoid spinning when fd passing on nonblocking sockets by calling poll()
1539 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001540 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1541 [roaming_common.c]
1542 delete with extreme prejudice a debug() that fired with every keypress;
1543 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001544 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1545 [session.c]
1546 Do not allow logins if /etc/nologin exists but is not readable by the user
1547 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001548 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1549 [buffer.h bufaux.c]
1550 add a buffer_get_string_ptr_ret() that does the same as
1551 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001552 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1553 [session.c]
1554 Add explicit stat so we reliably detect nologin with bad perms.
1555 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001556
155720100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001558 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1559 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001560 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001561 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1562 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1563 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1564 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1565 Remove RoutingDomain from ssh since it's now not needed. It can be
1566 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1567 also ensures that trafic such as DNS lookups stays withing the specified
1568 routingdomain. For example (from reyk):
1569 # route -T 2 exec /usr/sbin/sshd
1570 or inherited from the parent process
1571 $ route -T 2 exec sh
1572 $ ssh 10.1.2.3
1573 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001574 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1575 [servconf.c]
1576 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001577 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1578 [auth.c]
1579 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001580
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100158120100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001582 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1583 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001584 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001585 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001586 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1587 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001588 - (dtucker) OpenBSD CVS Sync
1589 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1590 [sftp-server.c sftp-server.8]
1591 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1592 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001593 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1594 [PROTOCOL]
1595 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001596 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1597 [sftp-server.8]
1598 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001599 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1600 [mux.c sshpty.h clientloop.c sshtty.c]
1601 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1602 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001603 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1604 [roaming_client.c]
1605 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001606 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1607 [sftp.c]
1608 Prevent sftp from derefing a null pointer when given a "-" without a
1609 command. Also, allow whitespace to follow a "-". bz#1691, path from
1610 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001611 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1612 [sshd.c]
1613 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1614 itself. Prevents two HUPs in quick succession from resulting in sshd
1615 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001616 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001617
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100161820100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001619 - (dtucker) OpenBSD CVS Sync
1620 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1621 [roaming.h]
1622 Declarations needed for upcoming changes.
1623 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001624 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1625 [sshconnect2.c kex.h kex.c]
1626 Let the client detect if the server supports roaming by looking
1627 for the resume@appgate.com kex algorithm.
1628 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001629 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1630 [clientloop.c]
1631 client_loop() must detect if the session has been suspended and resumed,
1632 and take appropriate action in that case.
1633 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001634 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1635 [ssh2.h]
1636 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001637 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001638 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1639 [roaming_common.c]
1640 Do the actual suspend/resume in the client. This won't be useful until
1641 the server side supports roaming.
1642 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1643 me and markus@
1644 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001645 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1646 [ssh.c]
1647 Request roaming to be enabled if UseRoaming is true and the server
1648 supports it.
1649 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001650 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1651 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1652 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1653 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1654 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1655 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001656 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1657 [sshd_config.5 sftp.1]
1658 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001659 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1660 [ssh_config.5]
1661 explain the constraints on LocalCommand some more so people don't
1662 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001663 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1664 [sshd_config.5]
1665 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1666 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001667 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1668 [sshconnect2.c channels.c sshconnect.c]
1669 Set close-on-exec on various descriptors so they don't get leaked to
1670 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001671 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1672 [channels.c channels.h]
1673 fix race condition in x11/agent channel allocation: don't read after
1674 the end of the select read/write fdset and make sure a reused FD
1675 is not touched before the pre-handlers are called.
1676 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001677 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1678 [clientloop.c]
1679 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1680 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001681 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1682 [session.c]
1683 bz#1606: error when an attempt is made to connect to a server
1684 with ForceCommand=internal-sftp with a shell session (i.e. not a
1685 subsystem session). Avoids stuck client when attempting to ssh to such a
1686 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001687 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1688 [session.c]
1689 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1690 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1691 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001692 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1693 [sftp.c]
1694 bz#1588 change "Connecting to host..." message to "Connected to host."
1695 and delay it until after the sftp protocol connection has been established.
1696 Avoids confusing sequence of messages when the underlying ssh connection
1697 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001698 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1699 [sshconnect2.c]
1700 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001701 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1702 [misc.c]
1703 correct off-by-one in percent_expand(): we would fatal() when trying
1704 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1705 work. Note that nothing in OpenSSH actually uses close to this limit at
1706 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001707 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1708 [sftp.c]
1709 make passing of zero-length arguments to ssh safe by
1710 passing "-<switch>" "<value>" rather than "-<switch><value>"
1711 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001712 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1713 [sshconnect2.c]
1714 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001715 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1716 [roaming_common.c]
1717 use socklen_t for getsockopt optlen parameter; reported by
1718 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001719 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1720 [sftp.c]
1721 fix potential divide-by-zero in sftp's "df" output when talking to a server
1722 that reports zero files on the filesystem (Unix filesystems always have at
1723 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001724 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1725 [key.c]
1726 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1727 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001728 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1729 [ssh.c sftp.c scp.c]
1730 When passing user-controlled options with arguments to other programs,
1731 pass the option and option argument as separate argv entries and
1732 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1733 pass a "--" argument to stop option parsing, so that a positional
1734 argument that starts with a '-' isn't treated as an option. This
1735 fixes some error cases as well as the handling of hostnames and
1736 filenames that start with a '-'.
1737 Based on a diff by halex@
1738 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001739 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1740 [PROTOCOL]
1741 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1742 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001743 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1744 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1745 validate routing domain is in range 0-RT_TABLEID_MAX.
1746 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001747 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1748 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1749 Rename RDomain config option to RoutingDomain to be more clear and
1750 consistent with other options.
1751 NOTE: if you currently use RDomain in the ssh client or server config,
1752 or ssh/sshd -o, you must update to use RoutingDomain.
1753 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001754 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1755 [sshd_config.5 ssh_config.5]
1756 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001757 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1758 [sshconnect2.c]
1759 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1760 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001761 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1762 [sftp.c]
1763 Implement tab-completion of commands, local and remote filenames for sftp.
1764 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1765 Google Summer of Code) and polished to a fine sheen by myself again.
1766 It should deal more-or-less correctly with the ikky corner-cases presented
1767 by quoted filenames, but the UI could still be slightly improved.
1768 In particular, it is quite slow for remote completion on large directories.
1769 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001770 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1771 [sftp-server.c]
1772 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1773 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001774 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1775 [sftp.c]
1776 Fix two warnings: possibly used unitialized and use a nul byte instead of
1777 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001778 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1779 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001780 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001781 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1782 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001783 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1784 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001785 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1786 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001787 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1788 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001789 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1790 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001791 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001792
Tim Rice880ab0d2009-12-26 15:40:47 -0800179320091226
1794 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1795 Gzip all man pages. Patch from Corinna Vinschen.
1796
Darren Tucker1bf35032009-12-21 10:49:21 +1100179720091221
1798 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1799 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1800 Based on a patch from and tested by Miguel Sanders
1801
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100180220091208
1803 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1804 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1805
Darren Tucker15333112009-12-07 11:15:43 +1100180620091207
1807 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1808 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001809 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001810
Tim Rice53e99742009-11-20 19:32:15 -0800181120091121
1812 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1813 Bug 1628. OK dtucker@
1814
Damien Miller409661f2009-11-20 15:16:35 +1100181520091120
1816 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1817 line arguments as none are supported. Exit when passed unrecognised
1818 commandline flags. bz#1568 from gson AT araneus.fi
1819
182020091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001821 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1822 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1823 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001824 bz#1648, report and fix from jan.kratochvil AT redhat.com
1825 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1826 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001827
182820091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001829 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1830 keys when built with OpenSSL versions that don't do AES.
1831
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100183220091105
1833 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1834 older versions of OpenSSL.
1835
Darren Tucker1b118882009-10-24 11:40:32 +1100183620091024
1837 - (dtucker) OpenBSD CVS Sync
1838 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1839 [hostfile.c]
1840 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001841 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1842 [sftp-server.c]
1843 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001844 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1845 [ssh.1 ssh-agent.1 ssh-add.1]
1846 use the UNIX-related macros (.At and .Ux) where appropriate.
1847 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001848 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1849 [ssh-agent.1 ssh-add.1 ssh.1]
1850 write UNIX-domain in a more consistent way; while here, replace a
1851 few remaining ".Tn UNIX" macros with ".Ux" ones.
1852 pointed out by ratchov@, thanks!
1853 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001854 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1855 [authfile.c]
1856 switch from 3DES to AES-128 for encryption of passphrase-protected
1857 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001858 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1859 [sshconnect2.c]
1860 disallow a hostile server from checking jpake auth by sending an
1861 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001862 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1863 [ssh-keygen.1]
1864 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001865 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001866 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1867 is enabled set the security context to "sftpd_t" before running the
1868 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001869
Darren Tuckerc182d992009-10-11 21:50:20 +1100187020091011
1871 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1872 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1873 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001874 - (dtucker) OpenBSD CVS Sync
1875 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1876 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1877 disable protocol 1 by default (after a transition period of about 10 years)
1878 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001879 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1880 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1881 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001882 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1883 [sftp-client.c]
1884 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1885 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001886 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1887 [regress/test-exec.sh]
1888 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001889
Darren Tucker46bbbe32009-10-07 08:21:48 +1100189020091007
1891 - (dtucker) OpenBSD CVS Sync
1892 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1893 [sftp.c sftp.1]
1894 support most of scp(1)'s commandline arguments in sftp(1), as a first
1895 step towards making sftp(1) a drop-in replacement for scp(1).
1896 One conflicting option (-P) has not been changed, pending further
1897 discussion.
1898 Patch from carlosvsilvapt@gmail.com as part of his work in the
1899 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001900 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1901 [sftp.1]
1902 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001903 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1904 [sftp.1 sftp.c]
1905 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1906 add "-P port" to match scp(1). Fortunately, the -P option is only really
1907 used by our regression scripts.
1908 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1909 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001910 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1911 [sftp.1 sftp.c]
1912 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001913 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1914 [sftp-client.c]
1915 make the "get_handle: ..." error messages vaguely useful by allowing
1916 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001917 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1918 [auth.h]
1919 remove unused define. markus@ ok.
1920 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001921 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1922 [sshd_config.5]
1923 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001924 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1925 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1926 recursive transfer support for get/put and on the commandline
1927 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1928 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001929 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1930 [sftp.1]
1931 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001932 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1933 [sftp.1]
1934 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001935 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1936 [mux.c]
1937 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001938 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1939 [sftp-server.c]
1940 allow setting an explicit umask on the commandline to override whatever
1941 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001942 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1943 [ssh-keygen.c]
1944 force use of correct hash function for random-art signature display
1945 as it was inheriting the wrong one when bubblebabble signatures were
1946 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1947 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001948 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1949 [sftp-server.8]
1950 allow setting an explicit umask on the commandline to override whatever
1951 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001952 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1953 [authfd.c ssh-add.c authfd.h]
1954 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1955 when the agent refuses the constrained add request. This was a useful
1956 migration measure back in 2002 when constraints were new, but just
1957 adds risk now.
1958 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001959 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1960 [sftp-server.c]
1961 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001962 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1963 [sftp-server.8]
1964 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001965 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1966 [ssh-agent.c]
1967 fix a race condition in ssh-agent that could result in a wedged or
1968 spinning agent: don't read off the end of the allocated fd_sets, and
1969 don't issue blocking read/write on agent sockets - just fall back to
1970 select() on retriable read/write errors. bz#1633 reported and tested
1971 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001972 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1973 [dh.c]
1974 fix a cast
1975 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001976 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1977 [session.c]
1978 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1979 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001980 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1981 [regress/addrmatch.sh]
1982 match string "passwordauthentication" only at start of line, not anywhere
1983 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001984 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1985 [regress/multiplex.sh]
1986 Always specify ssh_config for multiplex tests: prevents breakage caused
1987 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001988 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1989 [regress/Makefile]
1990 regression test for port number parsing. written as part of the a2port
1991 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001992 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001993 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1994 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001995 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1996 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1997 add "-P port" to match scp(1). Fortunately, the -P option is only really
1998 used by our regression scripts.
1999 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2000 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002001 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002002 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002003 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2004 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002005 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2006 [regress/ssh2putty.sh]
2007 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002008 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002009 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002010 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002011 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2012 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002013
Damien Miller350666d2009-10-02 11:50:55 +1000201420091002
2015 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2016 spotted by des AT des.no
2017
Damien Millerea437422009-10-02 11:49:03 +1000201820090926
2019 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2020 [contrib/suse/openssh.spec] Update for release
2021 - (djm) [README] update relnotes URL
2022 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2023 - (djm) Release 5.3p1
2024
Darren Tuckere02b49a2009-09-11 14:56:08 +1000202520090911
2026 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2027 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2028 from jbasney at ncsa uiuc edu.
2029
Damien Millere5d5a172009-09-09 11:07:28 +1000203020090908
2031 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2032 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2033
Darren Tuckerdad48e72009-09-01 18:26:00 +1000203420090901
2035 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2036 krb5-config if it's not in the location specified by --with-kerberos5.
2037 Patch from jchadima at redhat.
2038
Darren Tucker427adf12009-08-29 09:14:48 +1000203920090829
2040 - (dtucker) [README.platform] Add text about development packages, based on
2041 text from Chris Pepper in bug #1631.
2042
Darren Tucker28b973e2009-08-28 10:16:44 +1000204320090828
2044 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2045 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002046 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2047 and mention PAM as another provider for ChallengeResponseAuthentication;
2048 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002049 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2050 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002051 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2052 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002053 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2054 the pty master on Solaris, since it never succeeds and can hang if large
2055 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2056 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002057 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2058 size a compile-time option and set it to 64k on Cygwin, since Corinna
2059 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002060 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002061
Darren Tucker2a5588d2009-08-20 16:16:01 +1000206220090820
2063 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2064 using it since the type conflicts can cause problems on FreeBSD. Patch
2065 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002066 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2067 the setpcred call on AIX to immediately before the permanently_set_uid().
2068 Ensures that we still have privileges when we call chroot and
2069 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002070
Darren Tucker83d8f282009-08-17 09:35:22 +1000207120090817
2072 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2073 zlib, which should make the errors slightly more meaningful on platforms
2074 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002075 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2076 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002077
Tim Ricecaeb1642009-07-29 07:21:13 -0700207820090729
2079 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2080 function. Patch from Corinna Vinschen.
2081
Darren Tucker440089a2009-07-13 11:38:23 +1000208220090713
2083 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2084 fits into 16 bits to work around a bug in glibc's resolver where it masks
2085 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2086
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000208720090712
2088 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2089 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002090 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2091 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002092 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002093 logout to after the session close. Patch from Anicka Bernathova,
2094 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002095
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000209620090707
2097 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2098 scripts and fix usage of eval. Patch from Corinna Vinschen.
2099
210020090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002101 - (dtucker) OpenBSD CVS Sync
2102 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2103 [packet.h packet.c]
2104 packet_bacup_state() and packet_restore_state() will be used to
2105 temporarily save the current state ren resuming a suspended connection.
2106 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002107 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2108 [roaming_common.c roaming.h]
2109 It may be necessary to retransmit some data when resuming, so add it
2110 to a buffer when roaming is enabled.
2111 Most of this code was written by Martin Forssen, maf at appgate dot com.
2112 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002113 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2114 [readconf.h readconf.c]
2115 Add client option UseRoaming. It doesn't do anything yet but will
2116 control whether the client tries to use roaming if enabled on the
2117 server. From Martin Forssen.
2118 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002119 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2120 [version.h]
2121 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002122 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2123 [ssh.c]
2124 allow for long home dir paths (bz #1615). ok deraadt
2125 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002126 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2127 [clientloop.c]
2128 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2129 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002130
Darren Tucker821d3db2009-06-22 16:11:06 +1000213120090622
2132 - (dtucker) OpenBSD CVS Sync
2133 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2134 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2135 alphabetize includes; reduces diff vs portable and style(9).
2136 ok stevesk djm
2137 (Id sync only; these were already in order in -portable)
2138
Darren Tucker72efd742009-06-21 17:48:00 +1000213920090621
2140 - (dtucker) OpenBSD CVS Sync
2141 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2142 [ssh.c]
2143 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002144 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2145 [ssh.1]
2146 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2147 as we do for "MACs": this stops us getting out of sync when the lists
2148 change;
2149 fixes documentation/6102, submitted by Peter J. Philipp
2150 alternative fix proposed by djm
2151 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002152 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2153 [ssh-agent.c]
2154 Fixed a possible out-of-bounds memory access if the environment variable
2155 SHELL is shorter than 3 characters.
2156 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002157 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2158 [ssh-agent.c]
2159 My previous commit didn't fix the problem at all, so stick at my first
2160 version of the fix presented to dtucker.
2161 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2162 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002163 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2164 [sftp-server.8 sshd.8 ssh-agent.1]
2165 fix a few typographical errors found by spell(1).
2166 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002167 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2168 [sshd_config.5]
2169 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002170 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2171 [sftp-server.c]
2172 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002173 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2174 [servconf.c]
2175 Fixed a few the-the misspellings in comments. Skipped a bunch in
2176 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002177 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2178 [session.c]
2179 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2180 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002181 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2182 [sshd_config.5]
2183 clarify that even internal-sftp needs /dev/log for logging to work; ok
2184 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002185 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2186 [sshd_config.5]
2187 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002188 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2189 [sshd_config.5]
2190 clarify we cd to user's home after chroot; ok markus@ on
2191 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002192 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2193 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2194 monitor.c]
2195 Put the globals in packet.c into a struct and don't access it directly
2196 from other files. No functional changes.
2197 ok markus@ djm@
2198 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2199 [canohost.h canohost.c]
2200 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2201 address to change.
2202 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002203 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2204 [clientloop.c]
2205 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2206 change from Martin Forssen, maf at appgate dot com.
2207 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002208 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2209 [kex.c kex.h]
2210 Move the KEX_COOKIE_LEN define to kex.h
2211 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002212 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2213 [packet.h packet.c]
2214 Add packet_put_int64() and packet_get_int64(), part of a larger change
2215 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002216 ok markus@
2217 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2218 [sshconnect.h sshconnect.c]
2219 Un-static ssh_exchange_identification(), part of a larger change from
2220 Martin Forssen and needed for upcoming changes.
2221 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002222 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2223 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002224 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002225 Keep track of number of bytes read and written. Needed for upcoming
2226 changes. Most code from Martin Forssen, maf at appgate dot com.
2227 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002228 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002229 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2230 [monitor.c packet.c]
2231 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2232 return type to match atomicio's
2233 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002234 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2235 [packet.c]
2236 Move some more statics into session_state
2237 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002238 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2239 [kexdhs.c kexgexs.c]
2240 abort if key_sign fails, preventing possible null deref. Based on report
2241 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002242 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2243 [roaming.h roaming_common.c roaming_dummy.c]
2244 Add tags for the benefit of the sync scripts
2245 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002246 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2247 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002248 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002249 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2250 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002251
Darren Tucker32780622009-06-16 16:11:02 +1000225220090616
2253 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2254 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2255
Darren Tuckera422d972009-05-04 12:52:47 +1000225620090504
2257 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2258 variable declarations. Should prevent unused warnings anywhere it's set
2259 (only Crays as far as I can tell) and be a no-op everywhere else.
2260
Tim Ricea74000e2009-03-18 11:25:02 -0700226120090318
2262 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2263 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2264 Based on patch from vinschen at redhat com.
2265
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100226620090308
2267 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2268 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2269 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2270 version of Cygwin. Patch from vinschen at redhat com.
2271
Darren Tucker558d6ca2009-03-07 10:22:10 +1100227220090307
2273 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2274 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2275 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002276 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2277 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2278 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002279 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002280 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002281 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2282 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2283 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002284
Damien Millercee85232009-03-06 00:58:22 +1100228520090306
2286 - (djm) OpenBSD CVS Sync
2287 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2288 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2289 [sshconnect2.c]
2290 refactor the (disabled) Schnorr proof code to make it a little more
2291 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002292 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2293 [uuencode.c]
2294 document what these functions do so I don't ever have to recuse into
2295 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002296
Damien Miller19913842009-02-23 10:53:58 +1100229720090223
2298 - (djm) OpenBSD CVS Sync
2299 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2300 [ssh_config.5 sshd_config.5]
2301 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002302 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2303 [sshd_config.5]
2304 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002305 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2306 [version.h]
2307 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002308 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002309 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002310
Damien Miller9eab9562009-02-22 08:47:02 +1100231120090222
2312 - (djm) OpenBSD CVS Sync
2313 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2314 [misc.c sftp-server-main.c ssh-keygen.c]
2315 Added missing newlines in error messages.
2316 ok dtucker
2317
Damien Millere8001d42009-02-21 12:45:02 +1100231820090221
2319 - (djm) OpenBSD CVS Sync
2320 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2321 [ssh_config]
2322 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002323 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2324 [schnorr.c]
2325 signature should hash over the entire group, not just the generator
2326 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002327 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2328 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002329
Damien Miller3f94aaf2009-02-16 15:21:39 +1100233020090216
2331 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2332 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2333 interop tests from FATAL error to a warning. Allows some interop
2334 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002335 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2336 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002337
Damien Millerfdd66fc2009-02-14 16:26:19 +1100233820090214
2339 - (djm) OpenBSD CVS Sync
2340 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2341 [sftp.c]
2342 Initialize a few variables to prevent spurious "may be used
2343 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002344 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2345 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2346 [readconf.h serverloop.c ssh.c]
2347 support remote port forwarding with a zero listen port (-R0:...) to
2348 dyamically allocate a listen port at runtime (this is actually
2349 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002350 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2351 [serverloop.c]
2352 tighten check for -R0:... forwarding: only allow dynamic allocation
2353 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002354 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2355 [monitor.c]
2356 some paranoia: check that the serialised key is really KEY_RSA before
2357 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002358 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2359 [ssh.1]
2360 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002361 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2362 [ssh.1]
2363 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002364 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2365 [ssh_config.5]
2366 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002367 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2368 [ssh_config.5]
2369 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002370 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2371 [packet.c]
2372 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002373 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2374 [PROTOCOL]
2375 mention that eow and no-more-sessions extensions are sent only to
2376 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002377
237820090212
Damien Miller2de76242009-02-12 12:19:20 +11002379 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2380 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002381 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2382 OSX provides a getlastlogxbyname function that automates the reading of
2383 a lastlog file. Also, the pututxline function will update lastlog so
2384 there is no need for loginrec.c to do it explicitly. Collapse some
2385 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002386
Darren Tucker642ebe52009-02-01 22:19:54 +1100238720090201
2388 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2389 channels.c too, so move the definition for non-IP6 platforms to defines.h
2390 where it can be shared.
2391
Tim Rice6a325342009-01-29 12:30:01 -0800239220090129
2393 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2394 If the CYGWIN environment variable is empty, the installer script
2395 should not install the service with an empty CYGWIN variable, but
2396 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002397 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002398
Tim Riceca3692d2009-01-28 12:50:04 -0800239920090128
2400 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2401 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2402 The information given for the setting of the CYGWIN environment variable
2403 is wrong for both releases so I just removed it, together with the
2404 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2405
Damien Millerb53d8a12009-01-28 16:13:04 +1100240620081228
2407 - (djm) OpenBSD CVS Sync
2408 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2409 [channels.c servconf.c]
2410 channel_print_adm_permitted_opens() should deal with all the printing
2411 for that config option. suggested by markus@; ok markus@ djm@
2412 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002413 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2414 [auth2-chall.c]
2415 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002416 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2417 [sftp.1 sftp.c]
2418 update for the synopses displayed by the 'help' command, there are a
2419 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2420 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2421 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002422 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2423 [clientloop.c]
2424 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002425 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2426 [addrmatch.c]
2427 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002428 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2429 [ssh-keyscan.1]
2430 fix example, default key type is rsa for 3+ years; from
2431 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002432 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2433 [pathnames.h]
2434 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002435 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2436 [sshd_config.5]
2437 add AllowAgentForwarding to available Match keywords list
2438 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002439 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2440 [channels.c]
2441 call channel destroy callbacks on receipt of open failure messages.
2442 fixes client hangs when connecting to a server that has MaxSessions=0
2443 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002444 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2445 [kexgexs.c]
2446 fix hash calculation for KEXGEX: hash over the original client-supplied
2447 values and not the sanity checked versions that we acutally use;
2448 bz#1540 reported by john.smith AT arrows.demon.co.uk
2449 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002450 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2451 [channels.c]
2452 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2453 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002454 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2455 [readconf.c]
2456 1) use obsolete instead of alias for consistency
2457 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2458 so move the comment.
2459 3) reorder so like options are together
2460 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002461 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2462 [channels.c channels.h session.c]
2463 make Channel->path an allocated string, saving a few bytes here and
2464 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002465 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2466 [channels.c]
2467 oops! I committed the wrong version of the Channel->path diff,
2468 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002469 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2470 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2471 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2472 make a2port() return -1 when it encounters an invalid port number
2473 rather than 0, which it will now treat as valid (needed for future work)
2474 adjust current consumers of a2port() to check its return value is <= 0,
2475 which in turn required some things to be converted from u_short => int
2476 make use of int vs. u_short consistent in some other places too
2477 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002478 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2479 [auth-options.c]
2480 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002481 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2482 [myproposal.h]
2483 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2484 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002485 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2486 [ssh_config.5 sshd_config.5]
2487 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002488 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2489 [cipher.c cipher.h packet.c]
2490 Work around the CPNI-957037 Plaintext Recovery Attack by always
2491 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2492 Help, feedback and ok djm@
2493 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002494
Tim Rice351529c2009-01-07 10:04:12 -0800249520090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002496 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2497 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002498 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2499 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2500 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002501 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2502 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2503 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002504
250520090107
Tim Rice351529c2009-01-07 10:04:12 -08002506 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2507 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2508 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002509 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2510 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002511
Damien Miller586b0052008-12-09 14:11:32 +1100251220081209
2513 - (djm) OpenBSD CVS Sync
2514 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2515 [clientloop.c]
2516 The ~C escape handler does not work correctly for multiplexed sessions -
2517 it opens a commandline on the master session, instead of on the slave
2518 that requested it. Disable it on slave sessions until such time as it
2519 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2520 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002521 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2522 [sftp.c]
2523 Deal correctly with failures in remote stat() operation in sftp,
2524 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2525 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002526 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2527 [readconf.c]
2528 don't leave junk (free'd) pointers around in Forward *fwd argument on
2529 failure; avoids double-free in ~C -L handler when given an invalid
2530 forwarding specification; bz#1539 report from adejong AT debian.org
2531 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002532 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2533 [sftp.1 sftp.c]
2534 correct sftp(1) and corresponding usage syntax;
2535 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002536
Damien Miller7df2e402008-12-08 09:35:36 +1100253720081208
2538 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2539 use some stack in main().
2540 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002541 - (djm) OpenBSD CVS Sync
2542 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2543 [clientloop.c]
2544 we have to use the recipient's channel number (RFC 4254) for
2545 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2546 otherwise we trigger 'Non-public channel' error messages on sshd
2547 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002548 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2549 [serverloop.c]
2550 backout 1.149, since it's not necessary and openssh clients send
2551 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002552 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2553 [channels.c]
2554 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002555
Darren Tucker83795d62008-12-01 21:34:28 +1100255620081201
2557 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2558 and tweak the is-sshd-running check in ssh-host-config. Patch from
2559 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002560 - (dtucker) OpenBSD CVS Sync
2561 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2562 [packet.c]
2563 packet_disconnect() on padding error, too. should reduce the success
2564 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2565 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002566 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2567 [monitor_fdpass.c]
2568 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002569
Darren Tucker69087ea2008-11-23 14:03:19 +1100257020081123
2571 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2572 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002573 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002574
Tim Rice0f4d2c02008-11-18 21:26:41 -0800257520081118
2576 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2577 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2578 feedback by djm@
2579
Darren Tuckerff4350e2008-11-11 16:31:05 +1100258020081111
2581 - (dtucker) OpenBSD CVS Sync
2582 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2583 [servconf.c]
2584 passord -> password;
2585 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002586 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2587 [ssh-keygen.c]
2588 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002589 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2590 [nchan.c]
2591 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002592 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2593 [auth2-jpake.c]
2594 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002595 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2596 [session.c ssh.1]
2597 typo fixed (overriden -> overridden)
2598 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002599 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2600 [servconf.c]
2601 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2602 kerberosgetafstoken. ok dtucker@
2603 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002604 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2605 [channels.c]
2606 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2607 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002608 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2609 [regress/putty-ciphers.sh]
2610 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002611
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100261220081105
2613 - OpenBSD CVS Sync
2614 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2615 [servconf.c]
2616 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002617 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2618 [auth.c]
2619 need unistd.h for close() prototype
2620 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002621 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2622 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2623 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2624 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2625 [Makefile.in]
2626 Add support for an experimental zero-knowledge password authentication
2627 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2628 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2629 Security Protocols, Cambridge, April 2008.
2630
2631 This method allows password-based authentication without exposing
2632 the password to the server. Instead, the client and server exchange
2633 cryptographic proofs to demonstrate of knowledge of the password while
2634 revealing nothing useful to an attacker or compromised endpoint.
2635
2636 This is experimental, work-in-progress code and is presently
2637 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2638
2639 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002640 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2641 [readconf.c]
2642 because parse_forward() is now used to parse all forward types (DLR),
2643 and it malloc's space for host variables, we don't need to malloc
2644 here. fixes small memory leaks.
2645
2646 previously dynamic forwards were not parsed in parse_forward() and
2647 space was not malloc'd in that case.
2648
2649 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002650 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2651 [clientloop.c ssh.1]
2652 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002653
Damien Miller9f6fb562008-11-03 19:15:44 +1100265420081103
2655 - OpenBSD CVS Sync
2656 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2657 [ssh-keygen.1]
2658 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2659 known_hosts). ok djm@
2660 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2661 [ssh_config]
2662 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002663 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2664 [key.c]
2665 In random art visualization, make sure to use the end marker only at the
2666 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002667 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2668 [sshconnect2.c]
2669 don't allocate space for empty banners; report t8m at centrum.cz;
2670 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002671 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2672 [ssh_config.5]
2673 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002674 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2675 [session.c]
2676 allow ForceCommand internal-sftp with arguments. based on patch from
2677 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002678 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2679 [kex.c]
2680 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2681 replacement anymore
2682 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002683 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2684 [compat.c compat.h nchan.c ssh.c]
2685 only send eow and no-more-sessions requests to openssh 5 and newer;
2686 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002687 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2688 [session.c]
2689 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002690 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2691 [sshd.8]
2692 do not give an example of how to chmod files: we can presume the user
2693 knows that. removes an ambiguity in the permission of authorized_keys;
2694 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002695 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2696 [sshconnect2.c]
2697 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2698 function.
2699 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2700 and (as is fairly typical) did not report the problem to us. But this fix
2701 is correct.
2702 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002703 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2704 [ssh.1 ssh.c]
2705 Add -y option to force logging via syslog rather than stderr.
2706 Useful for daemonised ssh connection (ssh -f). Patch originally from
2707 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002708 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2709 [servconf.c sshd_config.5]
2710 support setting PermitEmptyPasswords in a Match block
2711 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002712 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2713 [ssh.c]
2714 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002715 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2716 [scp.c]
2717 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002718 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2719 [key.c]
2720 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002721 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2722 [ssh_config.5]
2723 use 'Privileged ports can be forwarded only when logging in as root on
2724 the remote machine.' for RemoteForward just like ssh.1 -R.
2725 ok djm@ jmc@
2726 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2727 [sshconnect.c]
2728 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002729 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2730 [ssh_config.5]
2731 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002732 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2733 [clientloop.c sshd.c]
2734 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002735 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2736 [dispatch.c]
2737 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002738 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2739 [sshconnect2.c]
2740 sprinkle ARGSUSED on dispatch handlers
2741 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002742 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2743 [channels.c]
2744 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002745 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2746 [ssh-keyscan.1 ssh-keyscan.c]
2747 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002748 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2749 [clientloop.c readconf.c readconf.h ssh.c]
2750 merge dynamic forward parsing into parse_forward();
2751 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002752 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2753 [ttymodes.c]
2754 protocol 2 tty modes support is now 7.5 years old so remove these
2755 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002756 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2757 [readconf.c]
2758 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002759 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2760 [readconf.c]
2761 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002762 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2763 Make example scripts generate keys with default sizes rather than fixed,
2764 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002765 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2766 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2767 incorrect auth group in example files;
2768 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002769
Darren Tuckerc570ff72008-09-06 18:20:57 +1000277020080906
2771 - (dtucker) [config.guess config.sub] Update to latest versions from
2772 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2773 respectively).
2774
Darren Tucker661f63b2008-08-30 07:32:37 +1000277520080830
2776 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2777 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2778 from Nicholas Marriott.
2779
Damien Milleraa5f4332008-07-21 18:20:39 +1000278020080721
2781 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002782 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2783 [servconf.c]
2784 do not try to print options that have been compile-time disabled
2785 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2786 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002787 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2788 has been compiled in); report from nix-corp AT esperi.org.uk
2789 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002790
279120080721
2792 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002793 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2794 [sftp-server.8]
2795 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002796 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2797 [version.h]
2798 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002799 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2800 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002801 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002802
Damien Miller7ba0ca72008-07-17 18:57:06 +1000280320080717
2804 - (djm) OpenBSD CVS Sync
2805 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2806 [sshconnect2.c]
2807 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002808 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2809 [auth2-hostbased.c]
2810 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2811 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002812 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2813 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002814 at redhat.com, ok djm@.
2815 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002816
Damien Miller94717b02008-07-16 21:17:23 +1000281720080716
2818 - OpenBSD CVS Sync
2819 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2820 [sftp.1]
2821 number of pipelined requests is now 64;
2822 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002823 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2824 [clientloop.c]
2825 rename variable first_gc -> last_gc (since it is actually the last
2826 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002827 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2828 [channels.c]
2829 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002830
Damien Miller81dec052008-07-14 11:28:29 +1000283120080714
2832 - (djm) OpenBSD CVS Sync
2833 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2834 [ssh-keygen.c]
2835 Change "ssh-keygen -F [host] -l" to not display random art unless
2836 -v is also specified, making it consistent with the manual and other
2837 uses of -l.
2838 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002839 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2840 [channels.c]
2841 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2842 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002843 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2844 [sftp.c]
2845 increase number of piplelined requests so they properly fill the
2846 (recently increased) channel window. prompted by rapier AT psc.edu;
2847 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002848 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2849 [sftp-server.8]
2850 mention requirement for /dev/log inside chroot when using sftp-server
2851 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002852 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2853 avoid clash with sin(3) function; reported by
2854 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002855 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2856 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002857 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2858 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002859 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2860 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2861 Revamped and simplified Cygwin ssh-host-config script that uses
2862 unified csih configuration tool. Requires recent Cygwin.
2863 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002864
Damien Miller2bcb8662008-07-12 17:12:29 +1000286520080712
2866 - (djm) OpenBSD CVS Sync
2867 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2868 [channels.c]
2869 unbreak; move clearing of cctx struct to before first use
2870 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002871 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2872 [scp.1]
2873 better description for -i flag:
2874 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002875 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2876 return EAI_FAMILY when trying to lookup unsupported address family;
2877 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002878
Damien Miller2f7faf12008-07-11 17:34:35 +1000287920080711
2880 - (djm) OpenBSD CVS Sync
2881 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2882 [ttymodes.c]
2883 we don't need arg after the debug3() was removed. from lint.
2884 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002885 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2886 [key.c]
2887 /*NOTREACHED*/ for lint warning:
2888 warning: function key_equal falls off bottom without returning value
2889 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002890 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2891 [channels.c]
2892 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002893 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2894 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2895 sync v1 and v2 traffic accounting; add it to sshd, too;
2896 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002897
Damien Millerd9648ee2008-07-09 00:21:12 +1000289820080709
2899 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002900 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2901 account check failure path. The vulnerable format buffer is supplied
2902 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002903 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002904 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002905
Damien Miller22989f12008-07-05 08:59:43 +1000290620080705
2907 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2908 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2909 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002910 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2911 Tru64. readv doesn't seem to be a comparable object there.
2912 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002913 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002914 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002915 - (djm) OpenBSD CVS Sync
2916 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2917 [packet.c]
2918 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002919 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2920 [auth1.c auth2.c]
2921 Make protocol 1 MaxAuthTries logic match protocol 2's.
2922 Do not treat the first protocol 2 authentication attempt as
2923 a failure IFF it is for method "none".
2924 Makes MaxAuthTries' user-visible behaviour identical for
2925 protocol 1 vs 2.
2926 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002927 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2928 [PROTOCOL]
2929 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002930
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000293120080704
2932 - (dtucker) OpenBSD CVS Sync
2933 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2934 [auth2.c]
2935 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002936 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2937 [ssh.1 ssh.c]
2938 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2939 enabled, delay the fork until after replies for any -R forwards have
2940 been seen. Allows for robust detection of -R forward failure when
2941 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002942 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2943 [auth2-pubkey.c]
2944 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002945 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2946 [servconf.c groupaccess.h groupaccess.c]
2947 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002948 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2949 [monitor.c]
2950 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002951 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2952 [regress/key-options.sh]
2953 shell portability: use "=" instead of "==" in test(1) expressions,
2954 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002955 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2956 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2957 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002958 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2959 [regress/conch-ciphers.sh]
2960 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002961 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2962 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002963 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2964 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2965 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2966 some platforms (HP nonstop) it is a distinct errno;
2967 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2968
Darren Tucker00f00f02008-07-02 22:31:31 +1000296920080702
2970 - (dtucker) OpenBSD CVS Sync
2971 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2972 [PROTOCOL.agent]
2973 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002974 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2975 [serverloop.c]
2976 only pass channel requests on session channels through to the session
2977 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002978 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2979 [nchan.c]
2980 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002981 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2982 [PROTOCOL]
2983 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002984 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2985 [sshconnect.c]
2986 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2987 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002988 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2989 [sshconnect.c sshd.c]
2990 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2991 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002992 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2993 [PROTOCOL.agent]
2994 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002995 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2996 [sshd_config sshd_config.5 sshd.8 servconf.c]
2997 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2998 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002999 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3000 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3001 Merge duplicate host key file checks, based in part on a patch from Rob
3002 Holland via bz #1348 . Also checks for non-regular files during protocol
3003 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003004 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3005 [auth2-none.c auth2.c]
3006 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3007 Check whether client has exceeded MaxAuthTries before running
3008 an authentication method and skip it if they have, previously it
3009 would always allow one try (for "none" auth).
3010 Preincrement failure count before post-auth test - previously this
3011 checked and postincremented, also to allow one "none" try.
3012 Together, these two changes always count the "none" auth method
3013 which could be skipped by a malicious client (e.g. an SSH worm)
3014 to get an extra attempt at a real auth method. They also make
3015 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3016 sshd_config Match block).
3017 Also, move sending of any preauth banner from "none" auth method
3018 to the first call to input_userauth_request(), so worms that skip
3019 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003020
Damien Miller2e80cf22008-06-30 08:06:25 +1000302120080630
3022 - (djm) OpenBSD CVS Sync
3023 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3024 [regress/Makefile regress/key-options.sh]
3025 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003026 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003027 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003028 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003029 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3030 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3031 very basic regress test against Twisted Conch in "make interop"
3032 target (conch is available in ports/devel/py-twisted/conch);
3033 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003034 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003035
Damien Millerf184bcf2008-06-29 22:45:13 +1000303620080629
3037 - (djm) OpenBSD CVS Sync
3038 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3039 [sftp.c]
3040 use optopt to get invalid flag, instead of return value of getopt,
3041 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003042 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3043 [key.c]
3044 add key length to visual fingerprint; zap magical constants;
3045 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003046 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3047 [sftp-client.c sftp-server.c]
3048 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3049 bits. Note that this only affects explicit setting of modes (e.g. via
3050 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3051 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003052 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3053 [dh.c dh.h moduli.c]
3054 when loading moduli from /etc/moduli in sshd(8), check that they
3055 are of the expected "safe prime" structure and have had
3056 appropriate primality tests performed;
3057 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003058 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3059 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3060 Move SSH Fingerprint Visualization away from sharing the config option
3061 CheckHostIP to an own config option named VisualHostKey.
3062 While there, fix the behaviour that ssh would draw a random art picture
3063 on every newly seen host even when the option was not enabled.
3064 prodded by deraadt@, discussions,
3065 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003066 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3067 [ssh.1]
3068 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003069 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3070 [PROTOCOL]
3071 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003072 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3073 [ssh-agent.c]
3074 refuse to add a key that has unknown constraints specified;
3075 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003076 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3077 [ssh-agent.c]
3078 reset global compat flag after processing a protocol 2 signature
3079 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003080 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3081 [PROTOCOL PROTOCOL.agent]
3082 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003083
Damien Miller493f0322008-06-28 16:01:35 +1000308420080628
3085 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3086 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3087
Damien Miller60dcc622008-06-26 15:59:32 +1000308820080626
3089 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3090 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003091 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3092 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003093
Darren Tuckered3cdc02008-06-16 23:29:18 +1000309420080616
3095 - (dtucker) OpenBSD CVS Sync
3096 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3097 [session.c channels.c]
3098 Rename the isatty argument to is_tty so we don't shadow
3099 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003100 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003101
Darren Tucker330c93f2008-06-16 02:27:48 +1000310220080615
3103 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003104 - OpenBSD CVS Sync
3105 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3106 [sshd.c]
3107 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003108 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3109 [sshd.c]
3110 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003111 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3112 [session.c]
3113 suppress the warning message from chdir(homedir) failures
3114 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003115 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3116 [scp.1]
3117 Mention that scp follows symlinks during -r. bz #1466,
3118 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003119 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3120 [sshd_config.5]
3121 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003122 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3123 [servconf.c sshd_config.5]
3124 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003125 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3126 [channels.c channels.h session.c]
3127 don't call isatty() on a pty master, instead pass a flag down to
3128 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3129 hang on exit on Solaris (bz#1463) in portable but is actually
3130 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003131
Damien Miller8b7ab962008-06-15 10:55:34 +1000313220080614
3133 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3134 replacement code; patch from ighighi AT gmail.com in bz#1240;
3135 ok dtucker
3136
Darren Tucker99bb7612008-06-13 22:02:50 +1000313720080613
3138 - (dtucker) OpenBSD CVS Sync
3139 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3140 [packet.c]
3141 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003142 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3143 [monitor.c]
3144 Clear key options in the monitor on failed authentication, prevents
3145 applying additional restrictions to non-pubkey authentications in
3146 the case where pubkey fails but another method subsequently succeeds.
3147 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003148 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3149 [auth2-pubkey.c auth-rhosts.c]
3150 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003151 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3152 [mux.c]
3153 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003154 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3155 [scp.c]
3156 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003157 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3158 [ssh.1]
3159 Explain the use of SSH fpr visualization using random art, and cite the
3160 original scientific paper inspiring that technique.
3161 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003162 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3163 despite its name doesn't seem to implement all of GSSAPI. Patch from
3164 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003165
Darren Tucker11996732008-06-13 04:32:00 +1000316620080612
3167 - (dtucker) OpenBSD CVS Sync
3168 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3169 [sshd.8]
3170 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003171 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3172 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3173 sshconnect.c]
3174 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3175 graphical hash visualization schemes known as "random art", and by
3176 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3177 23C3 in Berlin.
3178 Scientific publication (original paper):
3179 "Hash Visualization: a New Technique to improve Real-World Security",
3180 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3181 Techniques and E-Commerce (CrypTEC '99)
3182 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3183 The algorithm used here is a worm crawling over a discrete plane,
3184 leaving a trace (augmenting the field) everywhere it goes.
3185 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3186 makes the respective movement vector be ignored for this turn,
3187 thus switching to the other color of the chessboard.
3188 Graphs are not unambiguous for now, because circles in graphs can be
3189 walked in either direction.
3190 discussions with several people,
3191 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003192 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3193 [ssh-keygen.c]
3194 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3195 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003196 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3197 [ssh-keygen.c ssh-keygen.1]
3198 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3199 that is not how it was envisioned.
3200 Also correct manpage saying that -v is needed along with -l for it to work.
3201 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003202 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3203 [key.c]
3204 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003205 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3206 [ssh_config.5]
3207 CheckHostIP set to ``fingerprint'' will display both hex and random art
3208 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003209 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3210 [key.c]
3211 #define statements that are not atoms need braces around them, else they
3212 will cause trouble in some cases.
3213 Also do a computation of -1 once, and not in a loop several times.
3214 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003215 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3216 [dns.c canohost.c sshconnect.c]
3217 Do not pass "0" strings as ports to getaddrinfo because the lookups
3218 can slow things down and we never use the service info anyway. bz
3219 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3220 deraadt@ djm@
3221 djm belives that the reason for the "0" strings is to ensure that
3222 it's not possible to call getaddrinfo with both host and port being
3223 NULL. In the case of canohost.c host is a local array. In the
3224 case of sshconnect.c, it's checked for null immediately before use.
3225 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3226 be non-null but it's not obvious, so I added a warning message in
3227 case it is ever passed a null.
3228 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3229 [sshconnect.c]
3230 Make ssh print the random art also when ssh'ing to a host using IP only.
3231 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003232 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3233 [key.c]
3234 use an odd number of rows and columns and a separate start marker, looks
3235 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003236 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3237 [clientloop.h mux.c channels.c clientloop.c channels.h]
3238 Enable ~ escapes for multiplex slave sessions; give each channel
3239 its own escape state and hook the escape filters up to muxed
3240 channels. bz #1331
3241 Mux slaves do not currently support the ~^Z and ~& escapes.
3242 NB. this change cranks the mux protocol version, so a new ssh
3243 mux client will not be able to connect to a running old ssh
3244 mux master.
3245 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003246 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3247 [clientloop.h ssh.c clientloop.c]
3248 maintain an ordered queue of outstanding global requests that we
3249 expect replies to, similar to the per-channel confirmation queue.
3250 Use this queue to verify success or failure for remote forward
3251 establishment in a race free way.
3252 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003253 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3254 [clientloop.c]
3255 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003256 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3257 [ssh.c]
3258 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003259 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3260 [PROTOCOL]
3261 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003262 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3263 [mux.c]
3264 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003265 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3266 [key.c]
3267 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3268 random art. while there, stress the fact that the field base should at
3269 least be 8 characters for the pictures to make sense.
3270 comment and ok djm@
3271 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3272 [key.c]
3273 We already mark the start of the worm, now also mark the end of the worm
3274 in our random art drawings.
3275 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003276 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3277 [clientloop.h channels.h clientloop.c channels.c mux.c]
3278 The multiplexing escape char handler commit last night introduced a
3279 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003280 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3281 [ssh_config.5 ssh.c]
3282 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003283 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3284 [ssh_config.5 ssh-keygen.1]
3285 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003286 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3287 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3288 Make keepalive timeouts apply while waiting for a packet, particularly
3289 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003290 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3291 [sftp-client.c]
3292 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003293 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3294 [clientloop.c]
3295 I was coalescing expected global request confirmation replies at
3296 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003297 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3298 [ssh-keygen.c]
3299 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3300 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003301 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3302 [key.c]
3303 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003304 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3305 [sshconnect.c]
3306 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003307 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3308 [sftp.h log.h]
3309 replace __dead with __attribute__((noreturn)), makes things
3310 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003311 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3312 [mux.c]
3313 fall back to creating a new TCP connection on most multiplexing errors
3314 (socket connect fail, invalid version, refused permittion, corrupted
3315 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003316 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3317 [mux.c]
3318 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003319 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3320 [mac.c]
3321 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003322 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3323 [misc.c]
3324 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003325 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3326 [auth2-pubkey.c auth-rhosts.c]
3327 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3328 regular files; report from Solar Designer via Colin Watson in bz#1471
3329 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003330 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3331 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003332 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3333 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003334 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3335 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003336 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3337 on big endian machines, so ifdef them for little-endian only to prevent
3338 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003339 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3340 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003341
Damien Miller4401e452008-06-12 06:05:12 +1000334220080611
3343 - (djm) [channels.c configure.ac]
3344 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3345 bz#1464; ok dtucker
3346
Darren Tucker7a3935d2008-06-10 22:59:10 +1000334720080610
3348 - (dtucker) OpenBSD CVS Sync
3349 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3350 [servconf.c match.h sshd_config.5]
3351 support CIDR address matching in sshd_config "Match address" blocks, with
3352 full support for negation and fall-back to classic wildcard matching.
3353 For example:
3354 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3355 PasswordAuthentication yes
3356 addrmatch.c code mostly lifted from flowd's addr.c
3357 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003358 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3359 [sshd_config.5]
3360 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003361 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3362 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3363 Add extended test mode (-T) and connection parameters for test mode (-C).
3364 -T causes sshd to write its effective configuration to stdout and exit.
3365 -C causes any relevant Match rules to be applied before output. The
3366 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003367 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3368 [sshd_config.5]
3369 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003370 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3371 [sshd.8 sshd.c]
3372 - update usage()
3373 - fix SYNOPSIS, and sort options
3374 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003375 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3376 [regress/test-exec.sh]
3377 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003378 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3379 [regress/addrmatch.sh regress/Makefile]
3380 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003381 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3382 [test-exec.sh]
3383 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003384 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3385 [test-exec.sh]
3386 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003387 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3388 [ssh_config.5]
3389 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003390 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3391 [PROTOCOL ssh.c serverloop.c]
3392 Add a no-more-sessions@openssh.com global request extension that the
3393 client sends when it knows that it will never request another session
3394 (i.e. when session multiplexing is disabled). This allows a server to
3395 disallow further session requests and terminate the session.
3396 Why would a non-multiplexing client ever issue additional session
3397 requests? It could have been attacked with something like SSH'jack:
3398 http://www.storm.net.nz/projects/7
3399 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003400 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3401 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3402 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3403 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003404 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3405 [bufaux.c]
3406 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003407 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3408 [Makefile regress/key-options.sh]
3409 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003410 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3411 since the new CIDR code in addmatch.c references it.
3412 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3413 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003414 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3415 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003416 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003417
Darren Tucker422c34c2008-06-09 22:48:31 +1000341820080609
3419 - (dtucker) OpenBSD CVS Sync
3420 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3421 [sftp-server.c]
3422 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003423 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3424 [sftp.c sftp-client.c sftp-client.h]
3425 Have the sftp client store the statvfs replies in wire format,
3426 which prevents problems when the server's native sizes exceed the
3427 client's.
3428 Also extends the sizes of the remaining 32bit wire format to 64bit,
3429 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003430 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003431 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003432 Extend 32bit -> 64bit values for statvfs extension missed in previous
3433 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003434 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3435 [PROTOCOL]
3436 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003437
Darren Tucker598eaa62008-06-09 03:32:29 +1000343820080608
3439 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3440 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3441 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3442 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003443 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3444 macro to convert fsid to unsigned long for platforms where fsid is a
3445 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003446
Darren Tuckerce38d822008-06-07 06:25:15 +1000344720080607
3448 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003449 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3450 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003451 - (dtucker) OpenBSD CVS Sync
3452 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3453 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003454 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3455 [sshtty.c ttymodes.c sshpty.h]
3456 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3457 we would send the modes corresponding to a zeroed struct termios,
3458 whereas we should have been sending an empty list of modes.
3459 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003460 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3461 [ssh-keygen.c]
3462 support -l (print fingerprint) in combination with -F (find host) to
3463 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3464 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003465 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3466 [clientloop.c]
3467 unbreak tree by committing this bit that I missed from:
3468 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3469 we would send the modes corresponding to a zeroed struct termios,
3470 whereas we should have been sending an empty list of modes.
3471 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003472
Damien Miller58ea61b2008-06-04 10:54:00 +1000347320080604
3474 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3475 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3476 OpenSSH did not make requests with upper bounds in this range.
3477
Damien Millera7058ec2008-05-20 08:57:06 +1000347820080519
3479 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3480 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3481 Fix compilation on Linux, including pulling in fmt_scaled(3)
3482 implementation from OpenBSD's libutil.
3483
Damien Miller797e3d12008-05-19 14:27:42 +1000348420080518
3485 - (djm) OpenBSD CVS Sync
3486 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3487 [sshd_config.5]
3488 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3489 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003490 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3491 [sshd_config.5]
3492 oops, some unrelated stuff crept into that commit - backout.
3493 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003494 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3495 [sshd_config.5]
3496 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003497 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3498 [configure.ac] Implement arc4random_buf(), import implementation of
3499 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003500 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003501 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003502 - (djm) OpenBSD CVS Sync
3503 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3504 [dh.c sshd.c]
3505 Use arc4random_buf() when requesting more than a single word of output
3506 Use arc4random_uniform() when the desired random number upper bound
3507 is not a power of two
3508 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003509 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3510 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3511 introduce sftp extension methods statvfs@openssh.com and
3512 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3513 based on a patch from miklos AT szeredi.hu (bz#1399)
3514 also add a "df" command to the sftp client that uses the
3515 statvfs@openssh.com to produce a df(1)-like display of filesystem
3516 space and inode utilisation
3517 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003518 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3519 [sftp.1]
3520 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003521 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3522 [session.c]
3523 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003524 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3525 [monitor_mm.h]
3526 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003527 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3528 [ssh-keyscan.1 ssh-keyscan.c]
3529 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3530 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003531 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3532 [servconf.c servconf.h session.c sshd_config.5]
3533 Enable the AllowAgentForwarding option in sshd_config (global and match
3534 context), to specify if agents should be permitted on the server.
3535 As the man page states:
3536 ``Note that disabling Agent forwarding does not improve security
3537 unless users are also denied shell access, as they can always install
3538 their own forwarders.''
3539 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003540 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3541 [sshd_config]
3542 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003543 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3544 [sshd_config.5]
3545 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003546 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3547 [bufaux.c buffer.h channels.c packet.c packet.h]
3548 avoid extra malloc/copy/free when receiving data over the net;
3549 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003550 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3551 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3552 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3553 [ssh.c sshd.c]
3554 Implement a channel success/failure status confirmation callback
3555 mechanism. Each channel maintains a queue of callbacks, which will
3556 be drained in order (RFC4253 guarantees confirm messages are not
3557 reordered within an channel).
3558 Also includes a abandonment callback to clean up if a channel is
3559 closed without sending confirmation messages. This probably
3560 shouldn't happen in compliant implementations, but it could be
3561 abused to leak memory.
3562 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003563 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3564 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3565 [sshd_config sshd_config.5]
3566 Make the maximum number of sessions run-time controllable via
3567 a sshd_config MaxSessions knob. This is useful for disabling
3568 login/shell/subsystem access while leaving port-forwarding working
3569 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3570 simply increasing the number of allows multiplexed sessions.
3571 Because some bozos are sure to configure MaxSessions in excess of the
3572 number of available file descriptors in sshd (which, at peak, might be
3573 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3574 on error paths, and make it fail gracefully on out-of-fd conditions -
3575 sending channel errors instead of than exiting with fatal().
3576 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3577 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003578 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3579 [clientloop.c clientloop.h ssh.c]
3580 Use new channel status confirmation callback system to properly deal
3581 with "important" channel requests that fail, in particular command exec,
3582 shell and subsystem requests. Previously we would optimistically assume
3583 that the requests would always succeed, which could cause hangs if they
3584 did not (e.g. when the server runs out of fds) or were unimplemented by
3585 the server (bz #1384)
3586 Also, properly report failing multiplex channel requests via the mux
3587 client stderr (subject to LogLevel in the mux master) - better than
3588 silently failing.
3589 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003590 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3591 [channels.c channels.h clientloop.c serverloop.c]
3592 Try additional addresses when connecting to a port forward destination
3593 whose DNS name resolves to more than one address. The previous behaviour
3594 was to try the first address and give up.
3595 Reported by stig AT venaas.com in bz#343
3596 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003597 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3598 [clientloop.c clientloop.h ssh.c mux.c]
3599 tidy up session multiplexing code, moving it into its own file and
3600 making the function names more consistent - making ssh.c and
3601 clientloop.c a fair bit more readable.
3602 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003603 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3604 [ssh.c]
3605 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003606 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3607 [session.c]
3608 re-add the USE_PIPES code and enable it.
3609 without pipes shutdown-read from the sshd does not trigger
3610 a SIGPIPE when the forked program does a write.
3611 ok djm@
3612 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003613 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3614 [channels.c]
3615 error-fd race: don't enable the error fd in the select bitmask
3616 for channels with both in- and output closed, since the channel
3617 will go away before we call select();
3618 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003619 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3620 [channels.h clientloop.c nchan.c serverloop.c]
3621 unbreak
3622 ssh -2 localhost od /bin/ls | true
3623 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3624 the peer that we're not interested in any data it might send.
3625 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003626 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3627 [umac.c]
3628 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3629 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003630 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3631 [nchan2.ms]
3632 document eow message in ssh protocol 2 channel state machine;
3633 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003634 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3635 [sftp-server.c]
3636 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003637 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3638 [PROTOCOL]
3639 document our protocol extensions and deviations; ok markus@
3640 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3641 [PROTOCOL]
3642 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003643
Damien Miller5f5cd742008-04-03 08:43:57 +1100364420080403
Damien Miller55754fb2008-04-04 16:16:35 +11003645 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3646 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003647 - (djm) Force string arguments to replacement setproctitle() though
3648 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003649
365020080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003651 - (djm) OpenBSD CVS sync:
3652 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3653 [channels.c]
3654 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3655 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003656 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3657 [sshd.8]
3658 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003659 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3660 [version.h]
3661 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003662 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3663 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003664 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003665 - (djm) Release 5.0p1