blob: 6dde0e8589c44019f1c784335cb1995e2802dbe5 [file] [log] [blame]
Damien Millere63b7f22011-01-09 09:19:50 +1100120110109
2 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
3 openssh AT roumenpetrov.info
4
Damien Miller996384d2011-01-08 21:58:20 +1100520110108
6 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
7 test on OSX and others. Reported by imorgan AT nas.nasa.gov
8
Damien Miller322125b2011-01-07 09:50:08 +1100920110107
10 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
11 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +110012 - djm@cvs.openbsd.org 2011/01/06 22:23:53
13 [ssh.c]
14 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
15 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +110016 - djm@cvs.openbsd.org 2011/01/06 22:23:02
17 [clientloop.c]
18 when exiting due to ServerAliveTimeout, mention the hostname that caused
19 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +110020 - djm@cvs.openbsd.org 2011/01/06 22:46:21
21 [regress/Makefile regress/host-expand.sh]
22 regress test for LocalCommand %n expansion from bert.wesarg AT
23 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +110024 - djm@cvs.openbsd.org 2011/01/06 23:01:35
25 [sshconnect.c]
26 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
27 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +110028
Damien Millerf1211432011-01-06 22:40:30 +11002920110106
30 - (djm) OpenBSD CVS Sync
31 - markus@cvs.openbsd.org 2010/12/08 22:46:03
32 [scp.1 scp.c]
33 add a new -3 option to scp: Copies between two remote hosts are
34 transferred through the local host. Without this option the data
35 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +110036 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
37 [scp.1 scp.c]
38 scp.1: grammer fix
39 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +110040 - markus@cvs.openbsd.org 2010/12/14 11:59:06
41 [sshconnect.c]
42 don't mention key type in key-changed-warning, since we also print
43 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +110044 - djm@cvs.openbsd.org 2010/12/15 00:49:27
45 [readpass.c]
46 fix ControlMaster=ask regression
47 reset SIGCHLD handler before fork (and restore it after) so we don't miss
48 the the askpass child's exit status. Correct test for exit status/signal to
49 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +110050 - djm@cvs.openbsd.org 2010/12/24 21:41:48
51 [auth-options.c]
52 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +110053 - otto@cvs.openbsd.org 2011/01/04 20:44:13
54 [ssh-keyscan.c]
55 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +110056
Damien Miller30a69e72011-01-04 08:16:27 +11005720110104
58 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
59 formatter if it is present, followed by nroff and groff respectively.
60 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
61 in favour of mandoc). feedback and ok tim
62
6320110103
Damien Millerd197fd62011-01-03 14:48:14 +110064 - (djm) [Makefile.in] revert local hack I didn't intend to commit
65
6620110102
Damien Miller4a06f922011-01-02 21:43:59 +110067 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +110068 - (djm) [configure.ac] Check whether libdes is needed when building
69 with Heimdal krb5 support. On OpenBSD this library no longer exists,
70 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +110071
Damien Miller928362d2010-12-26 14:26:45 +11007220101226
73 - (dtucker) OpenBSD CVS Sync
74 - djm@cvs.openbsd.org 2010/12/08 04:02:47
75 [ssh_config.5 sshd_config.5]
76 explain that IPQoS arguments are separated by whitespace; iirc requested
77 by jmc@ a while back
78
Darren Tucker37bb7562010-12-05 08:46:05 +11007920101205
80 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
81 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +110082 - (dtucker) OpenBSD CVS Sync
83 - djm@cvs.openbsd.org 2010/12/03 23:49:26
84 [schnorr.c]
85 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
86 (this code is still disabled, but apprently people are treating it as
87 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +110088 - djm@cvs.openbsd.org 2010/12/03 23:55:27
89 [auth-rsa.c]
90 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
91 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +110092 - djm@cvs.openbsd.org 2010/12/04 00:18:01
93 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
94 add a protocol extension to support a hard link operation. It is
95 available through the "ln" command in the client. The old "ln"
96 behaviour of creating a symlink is available using its "-s" option
97 or through the preexisting "symlink" command; based on a patch from
98 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +110099 - djm@cvs.openbsd.org 2010/12/04 13:31:37
100 [hostfile.c]
101 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +1100102 - djm@cvs.openbsd.org 2010/12/04 00:21:19
103 [regress/sftp-cmds.sh]
104 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +1100105 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +1100106
Damien Millerd89745b2010-12-03 10:50:26 +110010720101204
108 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
109 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +1100110 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
111 shims for the new, non-deprecated OpenSSL key generation functions for
112 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +1100113
Damien Miller188ea812010-12-01 11:50:14 +110011420101201
115 - OpenBSD CVS Sync
116 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
117 [auth2-pubkey.c]
118 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +1100119 - djm@cvs.openbsd.org 2010/11/21 01:01:13
120 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
121 honour $TMPDIR for client xauth and ssh-agent temporary directories;
122 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +1100123 - djm@cvs.openbsd.org 2010/11/21 10:57:07
124 [authfile.c]
125 Refactor internals of private key loading and saving to work on memory
126 buffers rather than directly on files. This will make a few things
127 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +1100128 - djm@cvs.openbsd.org 2010/11/23 02:35:50
129 [auth.c]
130 use strict_modes already passed as function argument over referencing
131 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +1100132 - djm@cvs.openbsd.org 2010/11/23 23:57:24
133 [clientloop.c]
134 avoid NULL deref on receiving a channel request on an unknown or invalid
135 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +1100136 - djm@cvs.openbsd.org 2010/11/24 01:24:14
137 [channels.c]
138 remove a debug() that pollutes stderr on client connecting to a server
139 in debug mode (channel_close_fds is called transitively from the session
140 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +1100141 - djm@cvs.openbsd.org 2010/11/25 04:10:09
142 [session.c]
143 replace close() loop for fds 3->64 with closefrom();
144 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +1100145 - djm@cvs.openbsd.org 2010/11/26 05:52:49
146 [scp.c]
147 Pass through ssh command-line flags and options when doing remote-remote
148 transfers, e.g. to enable agent forwarding which is particularly useful
149 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +1100150 - markus@cvs.openbsd.org 2010/11/29 18:57:04
151 [authfile.c]
152 correctly load comment for encrypted rsa1 keys;
153 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +1100154 - djm@cvs.openbsd.org 2010/11/29 23:45:51
155 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
156 [sshconnect.h sshconnect2.c]
157 automatically order the hostkeys requested by the client based on
158 which hostkeys are already recorded in known_hosts. This avoids
159 hostkey warnings when connecting to servers with new ECDSA keys
160 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +1100161
Darren Tuckerd9957122010-11-24 10:09:13 +110016220101124
163 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
164 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +1100165 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
166 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +1100167 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +1100168 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +1100169
Darren Tucker9e0ff7a2010-11-22 17:59:00 +110017020101122
171 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
172 from vapier at gentoo org.
173
Damien Miller7a221a12010-11-20 15:14:29 +110017420101120
175 - OpenBSD CVS Sync
176 - djm@cvs.openbsd.org 2010/11/05 02:46:47
177 [packet.c]
178 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +1100179 - djm@cvs.openbsd.org 2010/11/10 01:33:07
180 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
181 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
182 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +1100183 - djm@cvs.openbsd.org 2010/11/13 23:27:51
184 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
185 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
186 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
187 hardcoding lowdelay/throughput.
188
189 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100190 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
191 [ssh_config.5]
192 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +1100193 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
194 [scp.1 sftp.1 ssh.1 sshd_config.5]
195 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100196
Damien Millerdd190dd2010-11-11 14:17:02 +110019720101111
198 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
199 platforms that don't support ECC. Fixes some spurious warnings reported
200 by tim@
201
Tim Ricee426f5e2010-11-08 09:15:14 -080020220101109
203 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
204 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800205 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
206 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800207
Tim Rice522262f2010-11-07 13:00:27 -080020820101108
209 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
210 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800211 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800212
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110021320101107
214 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
215 the correct typedefs.
216
Damien Miller3a0e9f62010-11-05 10:16:34 +110021720101105
Damien Miller34ee4202010-11-05 10:52:37 +1100218 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
219 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100220 - OpenBSD CVS Sync
221 - djm@cvs.openbsd.org 2010/09/22 12:26:05
222 [regress/Makefile regress/kextype.sh]
223 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100224 - djm@cvs.openbsd.org 2010/10/28 11:22:09
225 [authfile.c key.c key.h ssh-keygen.c]
226 fix a possible NULL deref on loading a corrupt ECDH key
227
228 store ECDH group information in private keys files as "named groups"
229 rather than as a set of explicit group parameters (by setting
230 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
231 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100232 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
233 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
234 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100235 - djm@cvs.openbsd.org 2010/11/04 02:45:34
236 [sftp-server.c]
237 umask should be parsed as octal. reported by candland AT xmission.com;
238 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100239 - (dtucker) [configure.ac platform.{c,h} session.c
240 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
241 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
242 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100243 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
244 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100245 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
246 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100247 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100248 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
249 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100250 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
251 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100252 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
253 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100254 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
255 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
256 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100257 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
258 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100259 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
260 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100261 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100262 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
263 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
264 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100265 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100266 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
267 strictly correct since while ECC requires sha256 the reverse is not true
268 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100269 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100270
Tim Ricebdd3e672010-10-24 18:35:55 -070027120101025
272 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
273 1.12 to unbreak Solaris build.
274 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100275 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
276 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700277
Darren Tuckera5393932010-10-24 10:47:30 +110027820101024
279 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100280 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
281 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100282 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
283 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100284 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
285 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100286 - (dtucker) OpenBSD CVS Sync
287 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
288 [sftp.c]
289 escape '[' in filename tab-completion; fix a type while there.
290 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100291
Damien Miller68512c02010-10-21 15:21:11 +110029220101021
293 - OpenBSD CVS Sync
294 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
295 [mux.c]
296 Typo in confirmation message. bz#1827, patch from imorgan at
297 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100298 - djm@cvs.openbsd.org 2010/08/31 12:24:09
299 [regress/cert-hostkey.sh regress/cert-userkey.sh]
300 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100301
Damien Miller1f789802010-10-11 22:35:22 +110030220101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100303 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
304 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100305 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100306
30720101011
Damien Miller1f789802010-10-11 22:35:22 +1100308 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
309 dr AT vasco.com
310
Damien Milleraa180632010-10-07 21:25:27 +110031120101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100312 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100313 - (djm) OpenBSD CVS Sync
314 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
315 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
316 [openbsd-compat/timingsafe_bcmp.c]
317 Add timingsafe_bcmp(3) to libc, mention that it's already in the
318 kernel in kern(9), and remove it from OpenSSH.
319 ok deraadt@, djm@
320 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100321 - djm@cvs.openbsd.org 2010/09/25 09:30:16
322 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
323 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
324 rountrips to fetch per-file stat(2) information.
325 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
326 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100327 - djm@cvs.openbsd.org 2010/09/26 22:26:33
328 [sftp.c]
329 when performing an "ls" in columnated (short) mode, only call
330 ioctl(TIOCGWINSZ) once to get the window width instead of per-
331 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100332 - djm@cvs.openbsd.org 2010/09/30 11:04:51
333 [servconf.c]
334 prevent free() of string in .rodata when overriding AuthorizedKeys in
335 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100336 - djm@cvs.openbsd.org 2010/10/01 23:05:32
337 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
338 adapt to API changes in openssl-1.0.0a
339 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100340 - djm@cvs.openbsd.org 2010/10/05 05:13:18
341 [sftp.c sshconnect.c]
342 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100343 - djm@cvs.openbsd.org 2010/10/06 06:39:28
344 [clientloop.c ssh.c sshconnect.c sshconnect.h]
345 kill proxy command on fatal() (we already kill it on clean exit);
346 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100347 - djm@cvs.openbsd.org 2010/10/06 21:10:21
348 [sshconnect.c]
349 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100350 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100351 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100352 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100353
Damien Miller6186bbc2010-09-24 22:00:54 +100035420100924
355 - (djm) OpenBSD CVS Sync
356 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
357 [ssh-keygen.1]
358 * mention ECDSA in more places
359 * less repetition in FILES section
360 * SSHv1 keys are still encrypted with 3DES
361 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000362 - djm@cvs.openbsd.org 2010/09/11 21:44:20
363 [ssh.1]
364 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000365 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
366 [sftp.1]
367 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000368 - djm@cvs.openbsd.org 2010/09/20 04:41:47
369 [ssh.c]
370 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000371 - djm@cvs.openbsd.org 2010/09/20 04:50:53
372 [jpake.c schnorr.c]
373 check that received values are smaller than the group size in the
374 disabled and unfinished J-PAKE code.
375 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000376 - djm@cvs.openbsd.org 2010/09/20 04:54:07
377 [jpake.c]
378 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000379 - djm@cvs.openbsd.org 2010/09/20 07:19:27
380 [mux.c]
381 "atomically" create the listening mux socket by binding it on a temorary
382 name and then linking it into position after listen() has succeeded.
383 this allows the mux clients to determine that the server socket is
384 either ready or stale without races. stale server sockets are now
385 automatically removed
386 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000387 - djm@cvs.openbsd.org 2010/09/22 05:01:30
388 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
389 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
390 add a KexAlgorithms knob to the client and server configuration to allow
391 selection of which key exchange methods are used by ssh(1) and sshd(8)
392 and their order of preference.
393 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000394 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
395 [ssh.1 ssh_config.5]
396 ssh.1: add kexalgorithms to the -o list
397 ssh_config.5: format the kexalgorithms in a more consistent
398 (prettier!) way
399 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000400 - djm@cvs.openbsd.org 2010/09/22 22:58:51
401 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
402 [sftp-client.h sftp.1 sftp.c]
403 add an option per-read/write callback to atomicio
404
405 factor out bandwidth limiting code from scp(1) into a generic bandwidth
406 limiter that can be attached using the atomicio callback mechanism
407
408 add a bandwidth limit option to sftp(1) using the above
409 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000410 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
411 [sftp.c]
412 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000413 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
414 [scp.1 sftp.1]
415 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000416
Damien Miller4314c2b2010-09-10 11:12:09 +100041720100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000418 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
419 return code since it can apparently return -1 under some conditions. From
420 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000421 - OpenBSD CVS Sync
422 - djm@cvs.openbsd.org 2010/08/31 12:33:38
423 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
424 reintroduce commit from tedu@, which I pulled out for release
425 engineering:
426 OpenSSL_add_all_algorithms is the name of the function we have a
427 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000428 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
429 [ssh-agent.1]
430 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000431 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
432 [ssh.1]
433 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000434 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
435 [servconf.c]
436 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000437 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000438 [ssh-keygen.c]
439 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000440 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000441 [ssh.c]
442 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000443 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
444 [ssh-keygen.c]
445 Switch ECDSA default key size to 256 bits, which according to RFC5656
446 should still be better than our current RSA-2048 default.
447 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000448 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
449 [scp.1]
450 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000451 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
452 [ssh-add.1 ssh.1]
453 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000454 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
455 [sshd_config]
456 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
457 <mattieu.b@gmail.com>
458 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000459 - djm@cvs.openbsd.org 2010/09/08 03:54:36
460 [authfile.c]
461 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000462 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
463 [compress.c]
464 work around name-space collisions some buggy compilers (looking at you
465 gcc, at least in earlier versions, but this does not forgive your current
466 transgressions) seen between zlib and openssl
467 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000468 - djm@cvs.openbsd.org 2010/09/09 10:45:45
469 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
470 ECDH/ECDSA compliance fix: these methods vary the hash function they use
471 (SHA256/384/512) depending on the length of the curve in use. The previous
472 code incorrectly used SHA256 in all cases.
473
474 This fix will cause authentication failure when using 384 or 521-bit curve
475 keys if one peer hasn't been upgraded and the other has. (256-bit curve
476 keys work ok). In particular you may need to specify HostkeyAlgorithms
477 when connecting to a server that has not been upgraded from an upgraded
478 client.
479
480 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000481 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
482 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
483 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
484 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000485 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
486 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000487
48820100831
Damien Millerafdae612010-08-31 22:31:14 +1000489 - OpenBSD CVS Sync
490 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
491 [ssh-keysign.8 ssh.1 sshd.8]
492 use the same template for all FILES sections; i.e. -compact/.Pp where we
493 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000494 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
495 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
496 OpenSSL_add_all_algorithms is the name of the function we have a man page
497 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000498 - djm@cvs.openbsd.org 2010/08/16 04:06:06
499 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
500 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000501 - djm@cvs.openbsd.org 2010/08/31 09:58:37
502 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
503 [packet.h ssh-dss.c ssh-rsa.c]
504 Add buffer_get_cstring() and related functions that verify that the
505 string extracted from the buffer contains no embedded \0 characters*
506 This prevents random (possibly malicious) crap from being appended to
507 strings where it would not be noticed if the string is used with
508 a string(3) function.
509
510 Use the new API in a few sensitive places.
511
512 * actually, we allow a single one at the end of the string for now because
513 we don't know how many deployed implementations get this wrong, but don't
514 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000515 - djm@cvs.openbsd.org 2010/08/31 11:54:45
516 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
517 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
518 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
519 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
520 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
521 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
522 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
523 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
524 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
525 better performance than plain DH and DSA at the same equivalent symmetric
526 key length, as well as much shorter keys.
527
528 Only the mandatory sections of RFC5656 are implemented, specifically the
529 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
530 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
531
532 Certificate host and user keys using the new ECDSA key types are supported.
533
534 Note that this code has not been tested for interoperability and may be
535 subject to change.
536
537 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000538 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000539 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
540 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000541
Darren Tucker6889abd2010-08-27 10:12:54 +100054220100827
543 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
544 remove. Patch from martynas at venck us
545
Damien Millera5362022010-08-23 21:20:20 +100054620100823
547 - (djm) Release OpenSSH-5.6p1
548
Darren Tuckeraa74f672010-08-16 13:15:23 +100054920100816
550 - (dtucker) [configure.ac openbsd-compat/Makefile.in
551 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
552 the compat library which helps on platforms like old IRIX. Based on work
553 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000554 - OpenBSD CVS Sync
555 - djm@cvs.openbsd.org 2010/08/12 21:49:44
556 [ssh.c]
557 close any extra file descriptors inherited from parent at start and
558 reopen stdin/stdout to /dev/null when forking for ControlPersist.
559
560 prevents tools that fork and run a captive ssh for communication from
561 failing to exit when the ssh completes while they wait for these fds to
562 close. The inherited fds may persist arbitrarily long if a background
563 mux master has been started by ControlPersist. cvs and scp were effected
564 by this.
565
566 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000567 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000568
Tim Rice722b8d12010-08-12 09:43:13 -070056920100812
570 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
571 regress/test-exec.sh] Under certain conditions when testing with sudo
572 tests would fail because the pidfile could not be read by a regular user.
573 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
574 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700575 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700576
Damien Miller7e569b82010-08-09 02:28:37 +100057720100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000578 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
579 already set. Makes FreeBSD user openable tunnels useful; patch from
580 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000581 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
582 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000583
58420100809
Damien Miller7e569b82010-08-09 02:28:37 +1000585 - OpenBSD CVS Sync
586 - djm@cvs.openbsd.org 2010/08/08 16:26:42
587 [version.h]
588 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000589 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
590 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000591
Damien Miller8e604ac2010-08-09 02:28:10 +100059220100805
Damien Miller7fa96602010-08-05 13:03:13 +1000593 - OpenBSD CVS Sync
594 - djm@cvs.openbsd.org 2010/08/04 05:37:01
595 [ssh.1 ssh_config.5 sshd.8]
596 Remove mentions of weird "addr/port" alternate address format for IPv6
597 addresses combinations. It hasn't worked for ages and we have supported
598 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000599 - djm@cvs.openbsd.org 2010/08/04 05:40:39
600 [PROTOCOL.certkeys ssh-keygen.c]
601 tighten the rules for certificate encoding by requiring that options
602 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000603 - djm@cvs.openbsd.org 2010/08/04 05:42:47
604 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
605 [ssh-keysign.c ssh.c]
606 enable certificates for hostbased authentication, from Iain Morgan;
607 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000608 - djm@cvs.openbsd.org 2010/08/04 05:49:22
609 [authfile.c]
610 commited the wrong version of the hostbased certificate diff; this
611 version replaces some strlc{py,at} verbosity with xasprintf() at
612 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000613 - djm@cvs.openbsd.org 2010/08/04 06:07:11
614 [ssh-keygen.1 ssh-keygen.c]
615 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000616 - djm@cvs.openbsd.org 2010/08/04 06:08:40
617 [ssh-keysign.c]
618 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000619 - djm@cvs.openbsd.org 2010/08/05 13:08:42
620 [channels.c]
621 Fix a trio of bugs in the local/remote window calculation for datagram
622 data channels (i.e. TunnelForward):
623
624 Calculate local_consumed correctly in channel_handle_wfd() by measuring
625 the delta to buffer_len(c->output) from when we start to when we finish.
626 The proximal problem here is that the output_filter we use in portable
627 modified the length of the dequeued datagram (to futz with the headers
628 for !OpenBSD).
629
630 In channel_output_poll(), don't enqueue datagrams that won't fit in the
631 peer's advertised packet size (highly unlikely to ever occur) or which
632 won't fit in the peer's remaining window (more likely).
633
634 In channel_input_data(), account for the 4-byte string header in
635 datagram packets that we accept from the peer and enqueue in c->output.
636
637 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
638 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000639
Damien Miller8e604ac2010-08-09 02:28:10 +100064020100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000641 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
642 PAM to sane values in case the PAM method doesn't write to them. Spotted by
643 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000644 - OpenBSD CVS Sync
645 - djm@cvs.openbsd.org 2010/07/16 04:45:30
646 [ssh-keygen.c]
647 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000648 - djm@cvs.openbsd.org 2010/07/16 14:07:35
649 [ssh-rsa.c]
650 more timing paranoia - compare all parts of the expected decrypted
651 data before returning. AFAIK not exploitable in the SSH protocol.
652 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000653 - djm@cvs.openbsd.org 2010/07/19 03:16:33
654 [sftp-client.c]
655 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
656 upload depth checks and causing verbose printing of transfers to always
657 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000658 - djm@cvs.openbsd.org 2010/07/19 09:15:12
659 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
660 add a "ControlPersist" option that automatically starts a background
661 ssh(1) multiplex master when connecting. This connection can stay alive
662 indefinitely, or can be set to automatically close after a user-specified
663 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
664 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
665 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000666 - djm@cvs.openbsd.org 2010/07/21 02:10:58
667 [misc.c]
668 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000669 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
670 [ssh.1]
671 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000672
67320100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000674 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
675 details about its behaviour WRT existing directories. Patch from
676 asguthrie at gmail com, ok djm.
677
Damien Miller9308fc72010-07-16 13:56:01 +100067820100716
679 - (djm) OpenBSD CVS Sync
680 - djm@cvs.openbsd.org 2010/07/02 04:32:44
681 [misc.c]
682 unbreak strdelim() skipping past quoted strings, e.g.
683 AllowUsers "blah blah" blah
684 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
685 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000686 - djm@cvs.openbsd.org 2010/07/12 22:38:52
687 [ssh.c]
688 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
689 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000690 - djm@cvs.openbsd.org 2010/07/12 22:41:13
691 [ssh.c ssh_config.5]
692 expand %h to the hostname in ssh_config Hostname options. While this
693 sounds useless, it is actually handy for working with unqualified
694 hostnames:
695
696 Host *.*
697 Hostname %h
698 Host *
699 Hostname %h.example.org
700
701 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000702 - djm@cvs.openbsd.org 2010/07/13 11:52:06
703 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
704 [packet.c ssh-rsa.c]
705 implement a timing_safe_cmp() function to compare memory without leaking
706 timing information by short-circuiting like memcmp() and use it for
707 some of the more sensitive comparisons (though nothing high-value was
708 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000709 - djm@cvs.openbsd.org 2010/07/13 23:13:16
710 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
711 [ssh-rsa.c]
712 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000713 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
714 [ssh.1]
715 finally ssh synopsis looks nice again! this commit just removes a ton of
716 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000717 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
718 [ssh-keygen.1]
719 repair incorrect block nesting, which screwed up indentation;
720 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000721
Tim Ricecfbdc282010-07-14 13:42:28 -070072220100714
723 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
724 (line 77) should have been for no_x11_askpass.
725
Damien Millercede1db2010-07-02 13:33:48 +100072620100702
727 - (djm) OpenBSD CVS Sync
728 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
729 [ssh_config.5]
730 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000731 - djm@cvs.openbsd.org 2010/06/26 23:04:04
732 [ssh.c]
733 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000734 - djm@cvs.openbsd.org 2010/06/29 23:15:30
735 [ssh-keygen.1 ssh-keygen.c]
736 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
737 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000738 - djm@cvs.openbsd.org 2010/06/29 23:16:46
739 [auth2-pubkey.c sshd_config.5]
740 allow key options (command="..." and friends) in AuthorizedPrincipals;
741 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000742 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
743 [ssh-keygen.1]
744 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000745 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
746 [ssh-keygen.c]
747 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000748 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
749 [sshd_config.5]
750 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000751 - millert@cvs.openbsd.org 2010/07/01 13:06:59
752 [scp.c]
753 Fix a longstanding problem where if you suspend scp at the
754 password/passphrase prompt the terminal mode is not restored.
755 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000756 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
757 [regress/Makefile]
758 fix how we run the tests so we can successfully use SUDO='sudo -E'
759 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000760 - djm@cvs.openbsd.org 2010/06/29 23:59:54
761 [cert-userkey.sh]
762 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000763
Tim Rice3fd307d2010-06-26 16:45:15 -070076420100627
765 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
766 key.h.
767
Damien Miller2e774462010-06-26 09:30:47 +100076820100626
769 - (djm) OpenBSD CVS Sync
770 - djm@cvs.openbsd.org 2010/05/21 05:00:36
771 [misc.c]
772 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000773 - markus@cvs.openbsd.org 2010/06/08 21:32:19
774 [ssh-pkcs11.c]
775 check length of value returned C_GetAttributValue for != 0
776 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000777 - djm@cvs.openbsd.org 2010/06/17 07:07:30
778 [mux.c]
779 Correct sizing of object to be allocated by calloc(), replacing
780 sizeof(state) with sizeof(*state). This worked by accident since
781 the struct contained a single int at present, but could have broken
782 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000783 - djm@cvs.openbsd.org 2010/06/18 00:58:39
784 [sftp.c]
785 unbreak ls in working directories that contains globbing characters in
786 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000787 - djm@cvs.openbsd.org 2010/06/18 03:16:03
788 [session.c]
789 Missing check for chroot_director == "none" (we already checked against
790 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000791 - djm@cvs.openbsd.org 2010/06/18 04:43:08
792 [sftp-client.c]
793 fix memory leak in do_realpath() error path; bz#1771, patch from
794 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000795 - djm@cvs.openbsd.org 2010/06/22 04:22:59
796 [servconf.c sshd_config.5]
797 expose some more sshd_config options inside Match blocks:
798 AuthorizedKeysFile AuthorizedPrincipalsFile
799 HostbasedUsesNameFromPacketOnly PermitTunnel
800 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000801 - djm@cvs.openbsd.org 2010/06/22 04:32:06
802 [ssh-keygen.c]
803 standardise error messages when attempting to open private key
804 files to include "progname: filename: error reason"
805 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000806 - djm@cvs.openbsd.org 2010/06/22 04:49:47
807 [auth.c]
808 queue auth debug messages for bad ownership or permissions on the user's
809 keyfiles. These messages will be sent after the user has successfully
810 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000811 bz#1554; ok dtucker@
812 - djm@cvs.openbsd.org 2010/06/22 04:54:30
813 [ssh-keyscan.c]
814 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
815 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000816 - djm@cvs.openbsd.org 2010/06/22 04:59:12
817 [session.c]
818 include the user name on "subsystem request for ..." log messages;
819 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000820 - djm@cvs.openbsd.org 2010/06/23 02:59:02
821 [ssh-keygen.c]
822 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000823 - djm@cvs.openbsd.org 2010/06/25 07:14:46
824 [channels.c mux.c readconf.c readconf.h ssh.h]
825 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
826 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000827 - djm@cvs.openbsd.org 2010/06/25 07:20:04
828 [channels.c session.c]
829 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
830 internal-sftp accidentally introduced in r1.253 by removing the code
831 that opens and dup /dev/null to stderr and modifying the channels code
832 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000833 - djm@cvs.openbsd.org 2010/06/25 08:46:17
834 [auth1.c auth2-none.c]
835 skip the initial check for access with an empty password when
836 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000837 - djm@cvs.openbsd.org 2010/06/25 23:10:30
838 [ssh.c]
839 log the hostname and address that we connected to at LogLevel=verbose
840 after authentication is successful to mitigate "phishing" attacks by
841 servers with trusted keys that accept authentication silently and
842 automatically before presenting fake password/passphrase prompts;
843 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000844 - djm@cvs.openbsd.org 2010/06/25 23:10:30
845 [ssh.c]
846 log the hostname and address that we connected to at LogLevel=verbose
847 after authentication is successful to mitigate "phishing" attacks by
848 servers with trusted keys that accept authentication silently and
849 automatically before presenting fake password/passphrase prompts;
850 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000851
Damien Millerd82a2602010-06-22 15:02:39 +100085220100622
853 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
854 bz#1579; ok dtucker
855
Damien Millerea909792010-06-18 11:09:24 +100085620100618
857 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
858 rather than assuming that $CWD == $HOME. bz#1500, patch from
859 timothy AT gelter.com
860
Tim Riceb9ae4ec2010-06-17 11:11:44 -070086120100617
862 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
863 minires-devel package, and to add the reference to the libedit-devel
864 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
865
Damien Miller3bcce802010-05-21 14:48:16 +100086620100521
867 - (djm) OpenBSD CVS Sync
868 - djm@cvs.openbsd.org 2010/05/07 11:31:26
869 [regress/Makefile regress/cert-userkey.sh]
870 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
871 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000872 - djm@cvs.openbsd.org 2010/05/11 02:58:04
873 [auth-rsa.c]
874 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000875 - djm@cvs.openbsd.org 2010/05/14 00:47:22
876 [ssh-add.c]
877 check that the certificate matches the corresponding private key before
878 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000879 - djm@cvs.openbsd.org 2010/05/14 23:29:23
880 [channels.c channels.h mux.c ssh.c]
881 Pause the mux channel while waiting for reply from aynch callbacks.
882 Prevents misordering of replies if new requests arrive while waiting.
883
884 Extend channel open confirm callback to allow signalling failure
885 conditions as well as success. Use this to 1) fix a memory leak, 2)
886 start using the above pause mechanism and 3) delay sending a success/
887 failure message on mux slave session open until we receive a reply from
888 the server.
889
890 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000891 - markus@cvs.openbsd.org 2010/05/16 12:55:51
892 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
893 mux support for remote forwarding with dynamic port allocation,
894 use with
895 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
896 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000897 - djm@cvs.openbsd.org 2010/05/20 11:25:26
898 [auth2-pubkey.c]
899 fix logspam when key options (from="..." especially) deny non-matching
900 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000901 - djm@cvs.openbsd.org 2010/05/20 23:46:02
902 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
903 Move the permit-* options to the non-critical "extensions" field for v01
904 certificates. The logic is that if another implementation fails to
905 implement them then the connection just loses features rather than fails
906 outright.
907
908 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000909
Darren Tucker5b6d0d02010-05-12 16:51:38 +100091020100511
911 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
912 circular dependency problem on old or odd platforms. From Tom Lane, ok
913 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000914 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
915 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
916 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000917
Damien Miller50af79b2010-05-10 11:52:00 +100091820100510
919 - OpenBSD CVS Sync
920 - djm@cvs.openbsd.org 2010/04/23 01:47:41
921 [ssh-keygen.c]
922 bz#1740: display a more helpful error message when $HOME is
923 inaccessible while trying to create .ssh directory. Based on patch
924 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000925 - djm@cvs.openbsd.org 2010/04/23 22:27:38
926 [mux.c]
927 set "detach_close" flag when registering channel cleanup callbacks.
928 This causes the channel to close normally when its fds close and
929 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000930 - djm@cvs.openbsd.org 2010/04/23 22:42:05
931 [session.c]
932 set stderr to /dev/null for subsystems rather than just closing it.
933 avoids hangs if a subsystem or shell initialisation writes to stderr.
934 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000935 - djm@cvs.openbsd.org 2010/04/23 22:48:31
936 [ssh-keygen.c]
937 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
938 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000939 - djm@cvs.openbsd.org 2010/04/26 22:28:24
940 [sshconnect2.c]
941 bz#1502: authctxt.success is declared as an int, but passed by
942 reference to function that accepts sig_atomic_t*. Convert it to
943 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000944 - djm@cvs.openbsd.org 2010/05/01 02:50:50
945 [PROTOCOL.certkeys]
946 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000947 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
948 [sftp.c]
949 restore mput and mget which got lost in the tab-completion changes.
950 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000951 - djm@cvs.openbsd.org 2010/05/07 11:30:30
952 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
953 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
954 add some optional indirection to matching of principal names listed
955 in certificates. Currently, a certificate must include the a user's name
956 to be accepted for authentication. This change adds the ability to
957 specify a list of certificate principal names that are acceptable.
958
959 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
960 this adds a new principals="name1[,name2,...]" key option.
961
962 For CAs listed through sshd_config's TrustedCAKeys option, a new config
963 option "AuthorizedPrincipalsFile" specifies a per-user file containing
964 the list of acceptable names.
965
966 If either option is absent, the current behaviour of requiring the
967 username to appear in principals continues to apply.
968
969 These options are useful for role accounts, disjoint account namespaces
970 and "user@realm"-style naming policies in certificates.
971
972 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000973 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
974 [sshd_config.5]
975 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000976
Darren Tucker9f8703b2010-04-23 11:12:06 +100097720100423
978 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
979 in the openssl install directory (some newer openssl versions do this on at
980 least some amd64 platforms).
981
Damien Millerc4eddee2010-04-18 08:07:43 +100098220100418
983 - OpenBSD CVS Sync
984 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
985 [ssh_config.5]
986 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000987 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
988 [ssh-keygen.1 ssh-keygen.c]
989 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000990 - djm@cvs.openbsd.org 2010/04/16 21:14:27
991 [sshconnect.c]
992 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000993 - djm@cvs.openbsd.org 2010/04/16 01:58:45
994 [regress/cert-hostkey.sh regress/cert-userkey.sh]
995 regression tests for v01 certificate format
996 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000997 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
998 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000999
Damien Millera45f1c02010-04-16 15:51:34 +1000100020100416
1001 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10001002 - OpenBSD CVS Sync
1003 - djm@cvs.openbsd.org 2010/03/26 03:13:17
1004 [bufaux.c]
1005 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
1006 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10001007 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
1008 [ssh.1]
1009 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10001010 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
1011 [ssh_config.5]
1012 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10001013 - djm@cvs.openbsd.org 2010/04/10 00:00:16
1014 [ssh.c]
1015 bz#1746 - suppress spurious tty warning when using -O and stdin
1016 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10001017 - djm@cvs.openbsd.org 2010/04/10 00:04:30
1018 [sshconnect.c]
1019 fix terminology: we didn't find a certificate in known_hosts, we found
1020 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10001021 - djm@cvs.openbsd.org 2010/04/10 02:08:44
1022 [clientloop.c]
1023 bz#1698: kill channel when pty allocation requests fail. Fixed
1024 stuck client if the server refuses pty allocation.
1025 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10001026 - djm@cvs.openbsd.org 2010/04/10 02:10:56
1027 [sshconnect2.c]
1028 show the key type that we are offering in debug(), helps distinguish
1029 between certs and plain keys as the path to the private key is usually
1030 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10001031 - djm@cvs.openbsd.org 2010/04/10 05:48:16
1032 [mux.c]
1033 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10001034 - djm@cvs.openbsd.org 2010/04/14 22:27:42
1035 [ssh_config.5 sshconnect.c]
1036 expand %r => remote username in ssh_config:ProxyCommand;
1037 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10001038 - markus@cvs.openbsd.org 2010/04/15 20:32:55
1039 [ssh-pkcs11.c]
1040 retry lookup for private key if there's no matching key with CKA_SIGN
1041 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
1042 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10001043 - djm@cvs.openbsd.org 2010/04/16 01:47:26
1044 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
1045 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
1046 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
1047 [sshconnect.c sshconnect2.c sshd.c]
1048 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
1049 following changes:
1050
1051 move the nonce field to the beginning of the certificate where it can
1052 better protect against chosen-prefix attacks on the signature hash
1053
1054 Rename "constraints" field to "critical options"
1055
1056 Add a new non-critical "extensions" field
1057
1058 Add a serial number
1059
1060 The older format is still support for authentication and cert generation
1061 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
1062
1063 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +10001064
Darren Tucker627337d2010-04-10 22:58:01 +1000106520100410
1066 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
1067 back so we disable the IPv6 tests if we don't have it.
1068
Darren Tucker537d4dc2010-04-09 13:35:23 +1000106920100409
1070 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
1071 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +10001072 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
1073 have it and the path is not provided to --with-libedit. Based on a patch
1074 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +10001075 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
1076 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +10001077
Damien Miller7d09b8f2010-03-26 08:52:02 +1100107820100326
1079 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
1080 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +11001081 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
1082 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +11001083 - (djm) OpenBSD CVS Sync
1084 - djm@cvs.openbsd.org 2010/03/25 23:38:28
1085 [servconf.c]
1086 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
1087 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +11001088 - djm@cvs.openbsd.org 2010/03/26 00:26:58
1089 [ssh.1]
1090 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +11001091 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
1092 set up SELinux execution context before chroot() call. From Russell
1093 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +11001094 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
1095 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001096 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1097 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001098 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1099 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001100 - (dtucker) OpenBSD CVS Sync
1101 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1102 [ssh_config.5]
1103 Reformat default value of PreferredAuthentications entry (current
1104 formatting implies ", " is acceptable as a separator, which it's not.
1105 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001106
Darren Tucker62131dc2010-03-24 13:03:32 +1100110720100324
1108 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1109 containing the services file explicitely case-insensitive. This allows to
1110 tweak the Windows services file reliably. Patch from vinschen at redhat.
1111
Damien Millerc59e2442010-03-22 05:50:31 +1100111220100321
1113 - (djm) OpenBSD CVS Sync
1114 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1115 [ssh-keygen.1]
1116 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001117 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1118 [ssh-keygen.1]
1119 typos; from Ross Richardson
1120 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001121 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1122 [auth2-pubkey.c]
1123 correct certificate logging and make it more consistent between
1124 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001125 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1126 [servconf.c]
1127 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1128 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001129 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1130 [servconf.c]
1131 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1132 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001133 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1134 [clientloop.c]
1135 protocol conformance fix: send language tag when disconnecting normally;
1136 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001137 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1138 [ssh-keygen.1]
1139 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1140 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001141 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1142 [ssh-keygen.1]
1143 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001144 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1145 [key.c key.h ssh-keygen.c]
1146 also print certificate type (user or host) for ssh-keygen -L
1147 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001148 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1149 [auth-options.c]
1150 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001151 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1152 [version.h]
1153 crank version to openssh-5.5 since we have a few fixes since 5.4;
1154 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001155 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1156 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001157
Damien Miller47f9a412010-03-14 08:37:49 +1100115820100314
1159 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1160 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1161 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001162 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1163 ssh-pkcs11-helper to repair static builds (we do the same for
1164 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001165
Tim Rice2bde3ee2010-03-11 22:18:13 -0800116620100312
Tim Riceded8fa02010-03-11 22:32:02 -08001167 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1168 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1169 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001170 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1171 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001172
Tim Ricefa233ba2010-03-10 16:12:02 -0800117320100311
1174 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1175 report by imorgan AT nas.nasa.gov
1176
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100117720100309
1178 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1179 so setting it in CFLAGS correctly skips IPv6 tests.
1180
118120100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001182 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001183 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1184 [ssh-keygen.c]
1185 make internal strptime string match strftime format;
1186 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001187 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1188 [ssh-keygen.1]
1189 document permit-agent-forwarding certificate constraint; patch from
1190 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001191 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1192 [version.h]
1193 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001194 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1195 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001196 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001197
119820100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001199 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1200 it gets the passwd struct from the LAM that knows about the user which is
1201 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001202 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1203 do not set real uid, since that's needed for the chroot, and will be set
1204 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001205 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1206 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001207 - (dtucker) OpenBSD CVS Sync
1208 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1209 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1210 Hold authentication debug messages until after successful authentication.
1211 Fixes an info leak of environment variables specified in authorized_keys,
1212 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001213
Damien Miller72b33822010-03-05 07:39:01 +1100121420100305
1215 - OpenBSD CVS Sync
1216 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1217 [ssh.1 sshd_config.5]
1218 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001219 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1220 [ssh-keygen.1 ssh-keygen.c]
1221 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001222 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1223 [ssh-keygen.1]
1224 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001225 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1226 [sshd_config.5]
1227 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001228 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1229 [ssh.1 sshd.8]
1230 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1231 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001232 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1233 [auth-options.c ssh-keygen.c]
1234 "force-command" is not spelled "forced-command"; spotted by
1235 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001236 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1237 [auth.c]
1238 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001239 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1240 [ssh.1 sshd.8]
1241 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001242 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1243 [ssh.1]
1244 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001245 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1246 [ssh-add.1 ssh.1 ssh_config.5]
1247 mention loading of certificate files from [private]-cert.pub when
1248 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001249 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1250 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001251 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1252 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001253 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001254
Damien Miller910f2092010-03-04 14:17:22 +1100125520100304
1256 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1257 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001258 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1259 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1260 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001261 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001262 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001263 - OpenBSD CVS Sync
1264 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1265 [auth-options.c key.c]
1266 reject strings with embedded ASCII nul chars in certificate key IDs,
1267 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001268 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1269 [sshd.8]
1270 the authorized_keys option for CA keys is "cert-authority", not
1271 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001272 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1273 [PROTOCOL.certkeys]
1274 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001275 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1276 [key.c]
1277 use buffer_get_string_ptr_ret() where we are checking the return
1278 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001279 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1280 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1281 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1282 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1283 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1284 are trusted to authenticate users (in addition than doing it per-user
1285 in authorized_keys).
1286
1287 Add a RevokedKeys option to sshd_config and a @revoked marker to
1288 known_hosts to allow keys to me revoked and banned for user or host
1289 authentication.
1290
1291 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001292 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1293 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1294 add an extra test to ensure that authentication with the wrong
1295 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001296 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1297 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1298 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001299
Damien Miller25b97dd2010-03-03 10:24:00 +1100130020100303
1301 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001302 - OpenBSD CVS Sync
1303 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1304 [ssh-keygen.1 ssh.1 sshd.8]
1305 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001306 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1307 [ssh-add.c]
1308 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001309 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1310 [ssh-keygen.c]
1311 POSIX strptime is stricter than OpenBSD's so do a little dance to
1312 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001313 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001314
Tim Ricec5b0cb32010-03-01 15:57:42 -0800131520100302
1316 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1317 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1318 respectively).
1319
Darren Tuckerc614c782010-03-01 12:49:05 +1100132020100301
1321 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1322 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001323 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1324 adjust log at verbose only, since according to cjwatson in bug #1470
1325 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001326
Damien Milleracc9b292010-03-01 04:36:54 +1100132720100228
1328 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1329 case from that matched in the system password database. On this
1330 platform, passwords are stored case-insensitively, but sshd requires
1331 exact case matching for Match blocks in sshd_config(5). Based on
1332 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001333 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1334 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001335
Damien Miller09a24db2010-02-28 03:28:05 +1100133620100227
Damien Millerd05951f2010-02-28 03:29:33 +11001337 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1338 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1339 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001340
Damien Miller0a80ca12010-02-27 07:55:05 +1100134120100226
1342 - OpenBSD CVS Sync
1343 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1344 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1345 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1346 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1347 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1348 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1349 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1350 Add support for certificate key types for users and hosts.
1351
1352 OpenSSH certificate key types are not X.509 certificates, but a much
1353 simpler format that encodes a public key, identity information and
1354 some validity constraints and signs it with a CA key. CA keys are
1355 regular SSH keys. This certificate style avoids the attack surface
1356 of X.509 certificates and is very easy to deploy.
1357
1358 Certified host keys allow automatic acceptance of new host keys
1359 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1360 see VERIFYING HOST KEYS in ssh(1) for details.
1361
1362 Certified user keys allow authentication of users when the signing
1363 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1364 FILE FORMAT" in sshd(8) for details.
1365
1366 Certificates are minted using ssh-keygen(1), documentation is in
1367 the "CERTIFICATES" section of that manpage.
1368
1369 Documentation on the format of certificates is in the file
1370 PROTOCOL.certkeys
1371
1372 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001373 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1374 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1375 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001376
Damien Miller05abd2c2010-02-24 17:16:08 +1100137720100224
1378 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1379 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001380 - (djm) OpenBSD CVS Sync
1381 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1382 [pathnames.h]
1383 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001384 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1385 [regress/Makefile]
1386 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001387 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1388 [regress/forwarding.sh]
1389 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001390 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1391 [regress/addrmatch.sh]
1392 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001393 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1394 [regress/Makefile]
1395 turn on all the malloc(3) checking options when running regression
1396 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001397 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1398 [regress/test-exec.sh]
1399 wait for sshd to fully stop in cleanup() function; avoids races in tests
1400 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001401 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1402 [regress/agent-pkcs11.sh]
1403 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001404 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001405 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1406 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001407
Damien Miller17751bc2010-02-12 07:35:08 +1100140820100212
1409 - (djm) OpenBSD CVS Sync
1410 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1411 [bufaux.c]
1412 make buffer_get_string_ret() really non-fatal in all cases (it was
1413 using buffer_get_int(), which could fatal() on buffer empty);
1414 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001415 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1416 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1417 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1418 replace our obsolete smartcard code with PKCS#11.
1419 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1420 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1421 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1422 a forked a ssh-pkcs11-helper process.
1423 PKCS#11 is currently a compile time option.
1424 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001425 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1426 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1427 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001428 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1429 [ssh-agent.c]
1430 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001431 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1432 [ssh-keygen.c]
1433 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001434 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1435 [buffer.c buffer.h]
1436 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001437 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1438 [auth.c]
1439 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1440 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001441 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1442 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1443 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001444 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1445 [ssh.1]
1446 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001447 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1448 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1449 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001450 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1451 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001452 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1453 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001454 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1455 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001456
Damien Miller1d2bfc42010-02-10 10:19:29 +1100145720100210
1458 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1459 getseuserbyname; patch from calebcase AT gmail.com via
1460 cjwatson AT debian.org
1461
Damien Miller74d98252010-02-02 17:01:46 +1100146220100202
1463 - (djm) OpenBSD CVS Sync
1464 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1465 [sshd.8]
1466 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001467 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1468 [channels.c]
1469 fake local addr:port when stdio fowarding as some servers (Tectia at
1470 least) validate that they are well-formed;
1471 reported by imorgan AT nas.nasa.gov
1472 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001473
Damien Miller36f57eb2010-01-30 17:28:34 +1100147420100130
1475 - (djm) OpenBSD CVS Sync
1476 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1477 [clientloop.c]
1478 downgrade an error() to a debug() - this particular case can be hit in
1479 normal operation for certain sequences of mux slave vs session closure
1480 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001481 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1482 [sshd.c]
1483 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1484 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001485 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1486 [mux.c]
1487 kill correct channel (was killing already-dead mux channel, not
1488 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001489 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1490 [mux.c]
1491 don't mark channel as read failed if it is already closing; suppresses
1492 harmless error messages when connecting to SSH.COM Tectia server
1493 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001494
Darren Tucker19d32cb2010-01-29 10:54:11 +1100149520100129
1496 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1497 after registering the hardware engines, which causes the openssl.cnf file to
1498 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1499 Patch from Solomon Peachy, ok djm@.
1500
Damien Miller45a81a02010-01-28 06:26:20 +1100150120100128
1502 - (djm) OpenBSD CVS Sync
1503 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1504 [mux.c]
1505 -Wuninitialized and remove a // comment; from portable
1506 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001507 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1508 [mux.c]
1509 fix bug introduced in mux rewrite:
1510
1511 In a mux master, when a socket to a mux slave closes before its server
1512 session (as may occur when the slave has been signalled), gracefully
1513 close the server session rather than deleting its channel immediately.
1514 A server may have more messages on that channel to send (e.g. an exit
1515 message) that will fatal() the client if they are sent to a channel that
1516 has been prematurely deleted.
1517
1518 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001519 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1520 [sftp.c]
1521 add missing "p" flag to getopt optstring;
1522 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001523
Damien Miller2e68d792010-01-26 12:51:13 +1100152420100126
1525 - (djm) OpenBSD CVS Sync
1526 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1527 [ssh-agent.1]
1528 Correct and clarify ssh-add's password asking behavior.
1529 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001530 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1531 [roaming_client.c]
1532 s/long long unsigned/unsigned long long/, from tim via portable
1533 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001534 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1535 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1536 rewrite ssh(1) multiplexing code to a more sensible protocol.
1537
1538 The new multiplexing code uses channels for the listener and
1539 accepted control sockets to make the mux master non-blocking, so
1540 no stalls when processing messages from a slave.
1541
1542 avoid use of fatal() in mux master protocol parsing so an errant slave
1543 process cannot take down a running master.
1544
1545 implement requesting of port-forwards over multiplexed sessions. Any
1546 port forwards requested by the slave are added to those the master has
1547 established.
1548
1549 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1550
1551 document master/slave mux protocol so that other tools can use it to
1552 control a running ssh(1). Note: there are no guarantees that this
1553 protocol won't be incompatibly changed (though it is versioned).
1554
1555 feedback Salvador Fandino, dtucker@
1556 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001557
Tim Rice6761c742010-01-22 10:25:15 -0800155820100122
1559 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1560 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1561 in Cygwin to 65535. Patch from Corinna Vinschen.
1562
Tim Rice7ab7b932010-01-17 12:48:22 -0800156320100117
1564 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001565 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1566 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001567
Darren Tuckerca944852010-01-16 11:48:27 +1100156820100116
1569 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1570 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001571 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1572 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001573 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1574 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001575 - (dtucker) OpenBSD CVS Sync
1576 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1577 [sftp-common.c]
1578 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001579 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1580 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001581 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001582 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001583 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1584 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001585 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1586 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1587 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001588
Darren Tucker75fe6262010-01-15 11:42:51 +1100158920100115
1590 - (dtucker) OpenBSD CVS Sync
1591 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1592 [sftp.1 sftp.c]
1593 sftp.1: put ls -h in the right place
1594 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1595 to keep the help usage nicely aligned
1596 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001597 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1598 [auth.c]
1599 when using ChrootDirectory, make sure we test for the existence of the
1600 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1601 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001602 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1603 [sftp-common.c]
1604 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1605 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001606 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1607 [sftp.c]
1608 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1609 inherited SIGTERM as ignored it will still be able to kill the ssh it
1610 starts.
1611 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001612 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001613 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001614 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1615 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001616
Damien Miller6abc9f62010-01-14 12:44:16 +1100161720100114
1618 - (djm) [platform.h] Add missing prototype for
1619 platform_krb5_get_principal_name
1620
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100162120100113
1622 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001623 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1624 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001625 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001626 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1627 Fixes bz #1590, where sometimes you could not interrupt a connection while
1628 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001629 - (dtucker) OpenBSD CVS Sync
1630 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1631 [sshconnect.c auth.c]
1632 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001633 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1634 [key.c]
1635 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1636 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001637 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1638 [canohost.c ssh-keysign.c sshconnect2.c]
1639 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1640 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001641 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1642 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1643 support '-h' (human-readable units) for sftp's ls command, just like
1644 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001645 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1646 [servconf.c servconf.h sshd.c]
1647 avoid run-time failures when specifying hostkeys via a relative
1648 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001649 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1650 [sftp.c]
1651 don't append a space after inserting a completion of a directory (i.e.
1652 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001653 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001654 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1655 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001656
Darren Tucker09aa4c02010-01-12 19:51:48 +1100165720100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001658 - (dtucker) OpenBSD CVS Sync
1659 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1660 [ssh_config channels.c ssh.1 channels.h ssh.c]
1661 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1662 single port forward on the server. This allows, for example, using ssh as
1663 a ProxyCommand to route connections via intermediate servers.
1664 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001665 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1666 [authfile.c sshconnect2.c]
1667 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1668 reason the open failed to debug.
1669 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001670 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1671 [ssh-keygen.c]
1672 when converting keys, truncate key comments at 72 chars as per RFC4716;
1673 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001674 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1675 [authfile.c]
1676 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1677 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001678 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1679 [monitor_fdpass.c]
1680 avoid spinning when fd passing on nonblocking sockets by calling poll()
1681 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001682 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1683 [roaming_common.c]
1684 delete with extreme prejudice a debug() that fired with every keypress;
1685 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001686 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1687 [session.c]
1688 Do not allow logins if /etc/nologin exists but is not readable by the user
1689 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001690 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1691 [buffer.h bufaux.c]
1692 add a buffer_get_string_ptr_ret() that does the same as
1693 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001694 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1695 [session.c]
1696 Add explicit stat so we reliably detect nologin with bad perms.
1697 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001698
169920100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001700 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1701 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001702 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001703 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1704 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1705 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1706 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1707 Remove RoutingDomain from ssh since it's now not needed. It can be
1708 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1709 also ensures that trafic such as DNS lookups stays withing the specified
1710 routingdomain. For example (from reyk):
1711 # route -T 2 exec /usr/sbin/sshd
1712 or inherited from the parent process
1713 $ route -T 2 exec sh
1714 $ ssh 10.1.2.3
1715 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001716 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1717 [servconf.c]
1718 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001719 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1720 [auth.c]
1721 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001722
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100172320100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001724 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1725 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001726 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001727 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001728 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1729 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001730 - (dtucker) OpenBSD CVS Sync
1731 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1732 [sftp-server.c sftp-server.8]
1733 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1734 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001735 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1736 [PROTOCOL]
1737 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001738 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1739 [sftp-server.8]
1740 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001741 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1742 [mux.c sshpty.h clientloop.c sshtty.c]
1743 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1744 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001745 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1746 [roaming_client.c]
1747 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001748 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1749 [sftp.c]
1750 Prevent sftp from derefing a null pointer when given a "-" without a
1751 command. Also, allow whitespace to follow a "-". bz#1691, path from
1752 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001753 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1754 [sshd.c]
1755 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1756 itself. Prevents two HUPs in quick succession from resulting in sshd
1757 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001758 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001759
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100176020100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001761 - (dtucker) OpenBSD CVS Sync
1762 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1763 [roaming.h]
1764 Declarations needed for upcoming changes.
1765 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001766 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1767 [sshconnect2.c kex.h kex.c]
1768 Let the client detect if the server supports roaming by looking
1769 for the resume@appgate.com kex algorithm.
1770 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001771 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1772 [clientloop.c]
1773 client_loop() must detect if the session has been suspended and resumed,
1774 and take appropriate action in that case.
1775 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001776 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1777 [ssh2.h]
1778 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001779 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001780 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1781 [roaming_common.c]
1782 Do the actual suspend/resume in the client. This won't be useful until
1783 the server side supports roaming.
1784 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1785 me and markus@
1786 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001787 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1788 [ssh.c]
1789 Request roaming to be enabled if UseRoaming is true and the server
1790 supports it.
1791 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001792 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1793 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1794 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1795 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1796 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1797 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001798 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1799 [sshd_config.5 sftp.1]
1800 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001801 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1802 [ssh_config.5]
1803 explain the constraints on LocalCommand some more so people don't
1804 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001805 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1806 [sshd_config.5]
1807 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1808 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001809 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1810 [sshconnect2.c channels.c sshconnect.c]
1811 Set close-on-exec on various descriptors so they don't get leaked to
1812 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001813 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1814 [channels.c channels.h]
1815 fix race condition in x11/agent channel allocation: don't read after
1816 the end of the select read/write fdset and make sure a reused FD
1817 is not touched before the pre-handlers are called.
1818 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001819 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1820 [clientloop.c]
1821 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1822 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001823 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1824 [session.c]
1825 bz#1606: error when an attempt is made to connect to a server
1826 with ForceCommand=internal-sftp with a shell session (i.e. not a
1827 subsystem session). Avoids stuck client when attempting to ssh to such a
1828 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001829 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1830 [session.c]
1831 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1832 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1833 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001834 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1835 [sftp.c]
1836 bz#1588 change "Connecting to host..." message to "Connected to host."
1837 and delay it until after the sftp protocol connection has been established.
1838 Avoids confusing sequence of messages when the underlying ssh connection
1839 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001840 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1841 [sshconnect2.c]
1842 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001843 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1844 [misc.c]
1845 correct off-by-one in percent_expand(): we would fatal() when trying
1846 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1847 work. Note that nothing in OpenSSH actually uses close to this limit at
1848 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001849 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1850 [sftp.c]
1851 make passing of zero-length arguments to ssh safe by
1852 passing "-<switch>" "<value>" rather than "-<switch><value>"
1853 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001854 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1855 [sshconnect2.c]
1856 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001857 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1858 [roaming_common.c]
1859 use socklen_t for getsockopt optlen parameter; reported by
1860 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001861 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1862 [sftp.c]
1863 fix potential divide-by-zero in sftp's "df" output when talking to a server
1864 that reports zero files on the filesystem (Unix filesystems always have at
1865 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001866 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1867 [key.c]
1868 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1869 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001870 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1871 [ssh.c sftp.c scp.c]
1872 When passing user-controlled options with arguments to other programs,
1873 pass the option and option argument as separate argv entries and
1874 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1875 pass a "--" argument to stop option parsing, so that a positional
1876 argument that starts with a '-' isn't treated as an option. This
1877 fixes some error cases as well as the handling of hostnames and
1878 filenames that start with a '-'.
1879 Based on a diff by halex@
1880 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001881 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1882 [PROTOCOL]
1883 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1884 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001885 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1886 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1887 validate routing domain is in range 0-RT_TABLEID_MAX.
1888 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001889 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1890 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1891 Rename RDomain config option to RoutingDomain to be more clear and
1892 consistent with other options.
1893 NOTE: if you currently use RDomain in the ssh client or server config,
1894 or ssh/sshd -o, you must update to use RoutingDomain.
1895 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001896 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1897 [sshd_config.5 ssh_config.5]
1898 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001899 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1900 [sshconnect2.c]
1901 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1902 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001903 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1904 [sftp.c]
1905 Implement tab-completion of commands, local and remote filenames for sftp.
1906 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1907 Google Summer of Code) and polished to a fine sheen by myself again.
1908 It should deal more-or-less correctly with the ikky corner-cases presented
1909 by quoted filenames, but the UI could still be slightly improved.
1910 In particular, it is quite slow for remote completion on large directories.
1911 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001912 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1913 [sftp-server.c]
1914 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1915 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001916 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1917 [sftp.c]
1918 Fix two warnings: possibly used unitialized and use a nul byte instead of
1919 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001920 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1921 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001922 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001923 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1924 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001925 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1926 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001927 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1928 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001929 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1930 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001931 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1932 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001933 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001934
Tim Rice880ab0d2009-12-26 15:40:47 -0800193520091226
1936 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1937 Gzip all man pages. Patch from Corinna Vinschen.
1938
Darren Tucker1bf35032009-12-21 10:49:21 +1100193920091221
1940 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1941 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1942 Based on a patch from and tested by Miguel Sanders
1943
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100194420091208
1945 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1946 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1947
Darren Tucker15333112009-12-07 11:15:43 +1100194820091207
1949 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1950 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001951 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001952
Tim Rice53e99742009-11-20 19:32:15 -0800195320091121
1954 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1955 Bug 1628. OK dtucker@
1956
Damien Miller409661f2009-11-20 15:16:35 +1100195720091120
1958 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1959 line arguments as none are supported. Exit when passed unrecognised
1960 commandline flags. bz#1568 from gson AT araneus.fi
1961
196220091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001963 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1964 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1965 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001966 bz#1648, report and fix from jan.kratochvil AT redhat.com
1967 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1968 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001969
197020091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001971 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1972 keys when built with OpenSSL versions that don't do AES.
1973
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100197420091105
1975 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1976 older versions of OpenSSL.
1977
Darren Tucker1b118882009-10-24 11:40:32 +1100197820091024
1979 - (dtucker) OpenBSD CVS Sync
1980 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1981 [hostfile.c]
1982 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001983 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1984 [sftp-server.c]
1985 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001986 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1987 [ssh.1 ssh-agent.1 ssh-add.1]
1988 use the UNIX-related macros (.At and .Ux) where appropriate.
1989 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001990 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1991 [ssh-agent.1 ssh-add.1 ssh.1]
1992 write UNIX-domain in a more consistent way; while here, replace a
1993 few remaining ".Tn UNIX" macros with ".Ux" ones.
1994 pointed out by ratchov@, thanks!
1995 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001996 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1997 [authfile.c]
1998 switch from 3DES to AES-128 for encryption of passphrase-protected
1999 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11002000 - djm@cvs.openbsd.org 2009/10/23 01:57:11
2001 [sshconnect2.c]
2002 disallow a hostile server from checking jpake auth by sending an
2003 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11002004 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
2005 [ssh-keygen.1]
2006 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11002007 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11002008 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
2009 is enabled set the security context to "sftpd_t" before running the
2010 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11002011
Darren Tuckerc182d992009-10-11 21:50:20 +1100201220091011
2013 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
2014 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
2015 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11002016 - (dtucker) OpenBSD CVS Sync
2017 - markus@cvs.openbsd.org 2009/10/08 14:03:41
2018 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
2019 disable protocol 1 by default (after a transition period of about 10 years)
2020 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11002021 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
2022 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
2023 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11002024 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
2025 [sftp-client.c]
2026 d_type isn't portable so use lstat to get dirent modes. Suggested by and
2027 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11002028 - markus@cvs.openbsd.org 2009/10/08 18:04:27
2029 [regress/test-exec.sh]
2030 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11002031
Darren Tucker46bbbe32009-10-07 08:21:48 +1100203220091007
2033 - (dtucker) OpenBSD CVS Sync
2034 - djm@cvs.openbsd.org 2009/08/12 00:13:00
2035 [sftp.c sftp.1]
2036 support most of scp(1)'s commandline arguments in sftp(1), as a first
2037 step towards making sftp(1) a drop-in replacement for scp(1).
2038 One conflicting option (-P) has not been changed, pending further
2039 discussion.
2040 Patch from carlosvsilvapt@gmail.com as part of his work in the
2041 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11002042 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
2043 [sftp.1]
2044 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11002045 - djm@cvs.openbsd.org 2009/08/13 01:11:19
2046 [sftp.1 sftp.c]
2047 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2048 add "-P port" to match scp(1). Fortunately, the -P option is only really
2049 used by our regression scripts.
2050 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2051 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11002052 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
2053 [sftp.1 sftp.c]
2054 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11002055 - djm@cvs.openbsd.org 2009/08/14 18:17:49
2056 [sftp-client.c]
2057 make the "get_handle: ..." error messages vaguely useful by allowing
2058 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11002059 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
2060 [auth.h]
2061 remove unused define. markus@ ok.
2062 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11002063 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
2064 [sshd_config.5]
2065 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11002066 - djm@cvs.openbsd.org 2009/08/18 18:36:21
2067 [sftp-client.h sftp.1 sftp-client.c sftp.c]
2068 recursive transfer support for get/put and on the commandline
2069 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
2070 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11002071 - djm@cvs.openbsd.org 2009/08/18 21:15:59
2072 [sftp.1]
2073 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11002074 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
2075 [sftp.1]
2076 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11002077 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
2078 [mux.c]
2079 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11002080 - djm@cvs.openbsd.org 2009/08/27 17:28:52
2081 [sftp-server.c]
2082 allow setting an explicit umask on the commandline to override whatever
2083 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11002084 - djm@cvs.openbsd.org 2009/08/27 17:33:49
2085 [ssh-keygen.c]
2086 force use of correct hash function for random-art signature display
2087 as it was inheriting the wrong one when bubblebabble signatures were
2088 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
2089 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11002090 - djm@cvs.openbsd.org 2009/08/27 17:43:00
2091 [sftp-server.8]
2092 allow setting an explicit umask on the commandline to override whatever
2093 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11002094 - djm@cvs.openbsd.org 2009/08/27 17:44:52
2095 [authfd.c ssh-add.c authfd.h]
2096 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2097 when the agent refuses the constrained add request. This was a useful
2098 migration measure back in 2002 when constraints were new, but just
2099 adds risk now.
2100 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002101 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2102 [sftp-server.c]
2103 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002104 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2105 [sftp-server.8]
2106 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002107 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2108 [ssh-agent.c]
2109 fix a race condition in ssh-agent that could result in a wedged or
2110 spinning agent: don't read off the end of the allocated fd_sets, and
2111 don't issue blocking read/write on agent sockets - just fall back to
2112 select() on retriable read/write errors. bz#1633 reported and tested
2113 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002114 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2115 [dh.c]
2116 fix a cast
2117 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002118 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2119 [session.c]
2120 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2121 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002122 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2123 [regress/addrmatch.sh]
2124 match string "passwordauthentication" only at start of line, not anywhere
2125 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002126 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2127 [regress/multiplex.sh]
2128 Always specify ssh_config for multiplex tests: prevents breakage caused
2129 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002130 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2131 [regress/Makefile]
2132 regression test for port number parsing. written as part of the a2port
2133 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002134 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002135 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2136 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002137 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2138 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2139 add "-P port" to match scp(1). Fortunately, the -P option is only really
2140 used by our regression scripts.
2141 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2142 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002143 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002144 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002145 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2146 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002147 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2148 [regress/ssh2putty.sh]
2149 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002150 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002151 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002152 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002153 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2154 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002155
Damien Miller350666d2009-10-02 11:50:55 +1000215620091002
2157 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2158 spotted by des AT des.no
2159
Damien Millerea437422009-10-02 11:49:03 +1000216020090926
2161 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2162 [contrib/suse/openssh.spec] Update for release
2163 - (djm) [README] update relnotes URL
2164 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2165 - (djm) Release 5.3p1
2166
Darren Tuckere02b49a2009-09-11 14:56:08 +1000216720090911
2168 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2169 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2170 from jbasney at ncsa uiuc edu.
2171
Damien Millere5d5a172009-09-09 11:07:28 +1000217220090908
2173 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2174 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2175
Darren Tuckerdad48e72009-09-01 18:26:00 +1000217620090901
2177 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2178 krb5-config if it's not in the location specified by --with-kerberos5.
2179 Patch from jchadima at redhat.
2180
Darren Tucker427adf12009-08-29 09:14:48 +1000218120090829
2182 - (dtucker) [README.platform] Add text about development packages, based on
2183 text from Chris Pepper in bug #1631.
2184
Darren Tucker28b973e2009-08-28 10:16:44 +1000218520090828
2186 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2187 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002188 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2189 and mention PAM as another provider for ChallengeResponseAuthentication;
2190 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002191 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2192 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002193 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2194 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002195 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2196 the pty master on Solaris, since it never succeeds and can hang if large
2197 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2198 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002199 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2200 size a compile-time option and set it to 64k on Cygwin, since Corinna
2201 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002202 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002203
Darren Tucker2a5588d2009-08-20 16:16:01 +1000220420090820
2205 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2206 using it since the type conflicts can cause problems on FreeBSD. Patch
2207 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002208 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2209 the setpcred call on AIX to immediately before the permanently_set_uid().
2210 Ensures that we still have privileges when we call chroot and
2211 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002212
Darren Tucker83d8f282009-08-17 09:35:22 +1000221320090817
2214 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2215 zlib, which should make the errors slightly more meaningful on platforms
2216 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002217 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2218 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002219
Tim Ricecaeb1642009-07-29 07:21:13 -0700222020090729
2221 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2222 function. Patch from Corinna Vinschen.
2223
Darren Tucker440089a2009-07-13 11:38:23 +1000222420090713
2225 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2226 fits into 16 bits to work around a bug in glibc's resolver where it masks
2227 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2228
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000222920090712
2230 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2231 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002232 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2233 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002234 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002235 logout to after the session close. Patch from Anicka Bernathova,
2236 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002237
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000223820090707
2239 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2240 scripts and fix usage of eval. Patch from Corinna Vinschen.
2241
224220090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002243 - (dtucker) OpenBSD CVS Sync
2244 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2245 [packet.h packet.c]
2246 packet_bacup_state() and packet_restore_state() will be used to
2247 temporarily save the current state ren resuming a suspended connection.
2248 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002249 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2250 [roaming_common.c roaming.h]
2251 It may be necessary to retransmit some data when resuming, so add it
2252 to a buffer when roaming is enabled.
2253 Most of this code was written by Martin Forssen, maf at appgate dot com.
2254 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002255 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2256 [readconf.h readconf.c]
2257 Add client option UseRoaming. It doesn't do anything yet but will
2258 control whether the client tries to use roaming if enabled on the
2259 server. From Martin Forssen.
2260 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002261 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2262 [version.h]
2263 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002264 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2265 [ssh.c]
2266 allow for long home dir paths (bz #1615). ok deraadt
2267 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002268 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2269 [clientloop.c]
2270 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2271 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002272
Darren Tucker821d3db2009-06-22 16:11:06 +1000227320090622
2274 - (dtucker) OpenBSD CVS Sync
2275 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2276 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2277 alphabetize includes; reduces diff vs portable and style(9).
2278 ok stevesk djm
2279 (Id sync only; these were already in order in -portable)
2280
Darren Tucker72efd742009-06-21 17:48:00 +1000228120090621
2282 - (dtucker) OpenBSD CVS Sync
2283 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2284 [ssh.c]
2285 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002286 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2287 [ssh.1]
2288 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2289 as we do for "MACs": this stops us getting out of sync when the lists
2290 change;
2291 fixes documentation/6102, submitted by Peter J. Philipp
2292 alternative fix proposed by djm
2293 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002294 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2295 [ssh-agent.c]
2296 Fixed a possible out-of-bounds memory access if the environment variable
2297 SHELL is shorter than 3 characters.
2298 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002299 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2300 [ssh-agent.c]
2301 My previous commit didn't fix the problem at all, so stick at my first
2302 version of the fix presented to dtucker.
2303 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2304 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002305 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2306 [sftp-server.8 sshd.8 ssh-agent.1]
2307 fix a few typographical errors found by spell(1).
2308 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002309 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2310 [sshd_config.5]
2311 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002312 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2313 [sftp-server.c]
2314 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002315 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2316 [servconf.c]
2317 Fixed a few the-the misspellings in comments. Skipped a bunch in
2318 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002319 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2320 [session.c]
2321 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2322 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002323 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2324 [sshd_config.5]
2325 clarify that even internal-sftp needs /dev/log for logging to work; ok
2326 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002327 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2328 [sshd_config.5]
2329 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002330 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2331 [sshd_config.5]
2332 clarify we cd to user's home after chroot; ok markus@ on
2333 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002334 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2335 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2336 monitor.c]
2337 Put the globals in packet.c into a struct and don't access it directly
2338 from other files. No functional changes.
2339 ok markus@ djm@
2340 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2341 [canohost.h canohost.c]
2342 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2343 address to change.
2344 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002345 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2346 [clientloop.c]
2347 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2348 change from Martin Forssen, maf at appgate dot com.
2349 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002350 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2351 [kex.c kex.h]
2352 Move the KEX_COOKIE_LEN define to kex.h
2353 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002354 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2355 [packet.h packet.c]
2356 Add packet_put_int64() and packet_get_int64(), part of a larger change
2357 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002358 ok markus@
2359 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2360 [sshconnect.h sshconnect.c]
2361 Un-static ssh_exchange_identification(), part of a larger change from
2362 Martin Forssen and needed for upcoming changes.
2363 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002364 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2365 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002366 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002367 Keep track of number of bytes read and written. Needed for upcoming
2368 changes. Most code from Martin Forssen, maf at appgate dot com.
2369 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002370 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002371 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2372 [monitor.c packet.c]
2373 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2374 return type to match atomicio's
2375 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002376 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2377 [packet.c]
2378 Move some more statics into session_state
2379 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002380 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2381 [kexdhs.c kexgexs.c]
2382 abort if key_sign fails, preventing possible null deref. Based on report
2383 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002384 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2385 [roaming.h roaming_common.c roaming_dummy.c]
2386 Add tags for the benefit of the sync scripts
2387 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002388 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2389 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002390 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002391 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2392 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002393
Darren Tucker32780622009-06-16 16:11:02 +1000239420090616
2395 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2396 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2397
Darren Tuckera422d972009-05-04 12:52:47 +1000239820090504
2399 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2400 variable declarations. Should prevent unused warnings anywhere it's set
2401 (only Crays as far as I can tell) and be a no-op everywhere else.
2402
Tim Ricea74000e2009-03-18 11:25:02 -0700240320090318
2404 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2405 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2406 Based on patch from vinschen at redhat com.
2407
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100240820090308
2409 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2410 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2411 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2412 version of Cygwin. Patch from vinschen at redhat com.
2413
Darren Tucker558d6ca2009-03-07 10:22:10 +1100241420090307
2415 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2416 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2417 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002418 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2419 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2420 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002421 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002422 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002423 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2424 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2425 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002426
Damien Millercee85232009-03-06 00:58:22 +1100242720090306
2428 - (djm) OpenBSD CVS Sync
2429 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2430 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2431 [sshconnect2.c]
2432 refactor the (disabled) Schnorr proof code to make it a little more
2433 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002434 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2435 [uuencode.c]
2436 document what these functions do so I don't ever have to recuse into
2437 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002438
Damien Miller19913842009-02-23 10:53:58 +1100243920090223
2440 - (djm) OpenBSD CVS Sync
2441 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2442 [ssh_config.5 sshd_config.5]
2443 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002444 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2445 [sshd_config.5]
2446 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002447 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2448 [version.h]
2449 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002450 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002451 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002452
Damien Miller9eab9562009-02-22 08:47:02 +1100245320090222
2454 - (djm) OpenBSD CVS Sync
2455 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2456 [misc.c sftp-server-main.c ssh-keygen.c]
2457 Added missing newlines in error messages.
2458 ok dtucker
2459
Damien Millere8001d42009-02-21 12:45:02 +1100246020090221
2461 - (djm) OpenBSD CVS Sync
2462 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2463 [ssh_config]
2464 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002465 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2466 [schnorr.c]
2467 signature should hash over the entire group, not just the generator
2468 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002469 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2470 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002471
Damien Miller3f94aaf2009-02-16 15:21:39 +1100247220090216
2473 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2474 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2475 interop tests from FATAL error to a warning. Allows some interop
2476 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002477 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2478 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002479
Damien Millerfdd66fc2009-02-14 16:26:19 +1100248020090214
2481 - (djm) OpenBSD CVS Sync
2482 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2483 [sftp.c]
2484 Initialize a few variables to prevent spurious "may be used
2485 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002486 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2487 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2488 [readconf.h serverloop.c ssh.c]
2489 support remote port forwarding with a zero listen port (-R0:...) to
2490 dyamically allocate a listen port at runtime (this is actually
2491 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002492 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2493 [serverloop.c]
2494 tighten check for -R0:... forwarding: only allow dynamic allocation
2495 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002496 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2497 [monitor.c]
2498 some paranoia: check that the serialised key is really KEY_RSA before
2499 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002500 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2501 [ssh.1]
2502 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002503 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2504 [ssh.1]
2505 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002506 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2507 [ssh_config.5]
2508 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002509 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2510 [ssh_config.5]
2511 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002512 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2513 [packet.c]
2514 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002515 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2516 [PROTOCOL]
2517 mention that eow and no-more-sessions extensions are sent only to
2518 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002519
252020090212
Damien Miller2de76242009-02-12 12:19:20 +11002521 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2522 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002523 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2524 OSX provides a getlastlogxbyname function that automates the reading of
2525 a lastlog file. Also, the pututxline function will update lastlog so
2526 there is no need for loginrec.c to do it explicitly. Collapse some
2527 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002528
Darren Tucker642ebe52009-02-01 22:19:54 +1100252920090201
2530 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2531 channels.c too, so move the definition for non-IP6 platforms to defines.h
2532 where it can be shared.
2533
Tim Rice6a325342009-01-29 12:30:01 -0800253420090129
2535 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2536 If the CYGWIN environment variable is empty, the installer script
2537 should not install the service with an empty CYGWIN variable, but
2538 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002539 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002540
Tim Riceca3692d2009-01-28 12:50:04 -0800254120090128
2542 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2543 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2544 The information given for the setting of the CYGWIN environment variable
2545 is wrong for both releases so I just removed it, together with the
2546 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2547
Damien Millerb53d8a12009-01-28 16:13:04 +1100254820081228
2549 - (djm) OpenBSD CVS Sync
2550 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2551 [channels.c servconf.c]
2552 channel_print_adm_permitted_opens() should deal with all the printing
2553 for that config option. suggested by markus@; ok markus@ djm@
2554 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002555 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2556 [auth2-chall.c]
2557 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002558 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2559 [sftp.1 sftp.c]
2560 update for the synopses displayed by the 'help' command, there are a
2561 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2562 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2563 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002564 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2565 [clientloop.c]
2566 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002567 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2568 [addrmatch.c]
2569 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002570 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2571 [ssh-keyscan.1]
2572 fix example, default key type is rsa for 3+ years; from
2573 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002574 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2575 [pathnames.h]
2576 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002577 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2578 [sshd_config.5]
2579 add AllowAgentForwarding to available Match keywords list
2580 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002581 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2582 [channels.c]
2583 call channel destroy callbacks on receipt of open failure messages.
2584 fixes client hangs when connecting to a server that has MaxSessions=0
2585 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002586 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2587 [kexgexs.c]
2588 fix hash calculation for KEXGEX: hash over the original client-supplied
2589 values and not the sanity checked versions that we acutally use;
2590 bz#1540 reported by john.smith AT arrows.demon.co.uk
2591 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002592 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2593 [channels.c]
2594 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2595 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002596 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2597 [readconf.c]
2598 1) use obsolete instead of alias for consistency
2599 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2600 so move the comment.
2601 3) reorder so like options are together
2602 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002603 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2604 [channels.c channels.h session.c]
2605 make Channel->path an allocated string, saving a few bytes here and
2606 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002607 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2608 [channels.c]
2609 oops! I committed the wrong version of the Channel->path diff,
2610 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002611 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2612 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2613 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2614 make a2port() return -1 when it encounters an invalid port number
2615 rather than 0, which it will now treat as valid (needed for future work)
2616 adjust current consumers of a2port() to check its return value is <= 0,
2617 which in turn required some things to be converted from u_short => int
2618 make use of int vs. u_short consistent in some other places too
2619 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002620 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2621 [auth-options.c]
2622 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002623 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2624 [myproposal.h]
2625 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2626 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002627 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2628 [ssh_config.5 sshd_config.5]
2629 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002630 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2631 [cipher.c cipher.h packet.c]
2632 Work around the CPNI-957037 Plaintext Recovery Attack by always
2633 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2634 Help, feedback and ok djm@
2635 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002636
Tim Rice351529c2009-01-07 10:04:12 -0800263720090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002638 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2639 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002640 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2641 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2642 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002643 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2644 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2645 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002646
264720090107
Tim Rice351529c2009-01-07 10:04:12 -08002648 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2649 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2650 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002651 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2652 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002653
Damien Miller586b0052008-12-09 14:11:32 +1100265420081209
2655 - (djm) OpenBSD CVS Sync
2656 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2657 [clientloop.c]
2658 The ~C escape handler does not work correctly for multiplexed sessions -
2659 it opens a commandline on the master session, instead of on the slave
2660 that requested it. Disable it on slave sessions until such time as it
2661 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2662 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002663 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2664 [sftp.c]
2665 Deal correctly with failures in remote stat() operation in sftp,
2666 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2667 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002668 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2669 [readconf.c]
2670 don't leave junk (free'd) pointers around in Forward *fwd argument on
2671 failure; avoids double-free in ~C -L handler when given an invalid
2672 forwarding specification; bz#1539 report from adejong AT debian.org
2673 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002674 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2675 [sftp.1 sftp.c]
2676 correct sftp(1) and corresponding usage syntax;
2677 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002678
Damien Miller7df2e402008-12-08 09:35:36 +1100267920081208
2680 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2681 use some stack in main().
2682 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002683 - (djm) OpenBSD CVS Sync
2684 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2685 [clientloop.c]
2686 we have to use the recipient's channel number (RFC 4254) for
2687 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2688 otherwise we trigger 'Non-public channel' error messages on sshd
2689 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002690 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2691 [serverloop.c]
2692 backout 1.149, since it's not necessary and openssh clients send
2693 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002694 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2695 [channels.c]
2696 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002697
Darren Tucker83795d62008-12-01 21:34:28 +1100269820081201
2699 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2700 and tweak the is-sshd-running check in ssh-host-config. Patch from
2701 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002702 - (dtucker) OpenBSD CVS Sync
2703 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2704 [packet.c]
2705 packet_disconnect() on padding error, too. should reduce the success
2706 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2707 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002708 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2709 [monitor_fdpass.c]
2710 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002711
Darren Tucker69087ea2008-11-23 14:03:19 +1100271220081123
2713 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2714 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002715 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002716
Tim Rice0f4d2c02008-11-18 21:26:41 -0800271720081118
2718 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2719 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2720 feedback by djm@
2721
Darren Tuckerff4350e2008-11-11 16:31:05 +1100272220081111
2723 - (dtucker) OpenBSD CVS Sync
2724 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2725 [servconf.c]
2726 passord -> password;
2727 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002728 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2729 [ssh-keygen.c]
2730 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002731 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2732 [nchan.c]
2733 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002734 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2735 [auth2-jpake.c]
2736 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002737 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2738 [session.c ssh.1]
2739 typo fixed (overriden -> overridden)
2740 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002741 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2742 [servconf.c]
2743 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2744 kerberosgetafstoken. ok dtucker@
2745 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002746 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2747 [channels.c]
2748 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2749 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002750 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2751 [regress/putty-ciphers.sh]
2752 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002753
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100275420081105
2755 - OpenBSD CVS Sync
2756 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2757 [servconf.c]
2758 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002759 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2760 [auth.c]
2761 need unistd.h for close() prototype
2762 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002763 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2764 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2765 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2766 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2767 [Makefile.in]
2768 Add support for an experimental zero-knowledge password authentication
2769 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2770 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2771 Security Protocols, Cambridge, April 2008.
2772
2773 This method allows password-based authentication without exposing
2774 the password to the server. Instead, the client and server exchange
2775 cryptographic proofs to demonstrate of knowledge of the password while
2776 revealing nothing useful to an attacker or compromised endpoint.
2777
2778 This is experimental, work-in-progress code and is presently
2779 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2780
2781 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002782 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2783 [readconf.c]
2784 because parse_forward() is now used to parse all forward types (DLR),
2785 and it malloc's space for host variables, we don't need to malloc
2786 here. fixes small memory leaks.
2787
2788 previously dynamic forwards were not parsed in parse_forward() and
2789 space was not malloc'd in that case.
2790
2791 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002792 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2793 [clientloop.c ssh.1]
2794 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002795
Damien Miller9f6fb562008-11-03 19:15:44 +1100279620081103
2797 - OpenBSD CVS Sync
2798 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2799 [ssh-keygen.1]
2800 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2801 known_hosts). ok djm@
2802 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2803 [ssh_config]
2804 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002805 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2806 [key.c]
2807 In random art visualization, make sure to use the end marker only at the
2808 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002809 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2810 [sshconnect2.c]
2811 don't allocate space for empty banners; report t8m at centrum.cz;
2812 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002813 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2814 [ssh_config.5]
2815 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002816 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2817 [session.c]
2818 allow ForceCommand internal-sftp with arguments. based on patch from
2819 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002820 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2821 [kex.c]
2822 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2823 replacement anymore
2824 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002825 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2826 [compat.c compat.h nchan.c ssh.c]
2827 only send eow and no-more-sessions requests to openssh 5 and newer;
2828 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002829 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2830 [session.c]
2831 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002832 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2833 [sshd.8]
2834 do not give an example of how to chmod files: we can presume the user
2835 knows that. removes an ambiguity in the permission of authorized_keys;
2836 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002837 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2838 [sshconnect2.c]
2839 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2840 function.
2841 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2842 and (as is fairly typical) did not report the problem to us. But this fix
2843 is correct.
2844 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002845 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2846 [ssh.1 ssh.c]
2847 Add -y option to force logging via syslog rather than stderr.
2848 Useful for daemonised ssh connection (ssh -f). Patch originally from
2849 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002850 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2851 [servconf.c sshd_config.5]
2852 support setting PermitEmptyPasswords in a Match block
2853 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002854 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2855 [ssh.c]
2856 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002857 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2858 [scp.c]
2859 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002860 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2861 [key.c]
2862 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002863 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2864 [ssh_config.5]
2865 use 'Privileged ports can be forwarded only when logging in as root on
2866 the remote machine.' for RemoteForward just like ssh.1 -R.
2867 ok djm@ jmc@
2868 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2869 [sshconnect.c]
2870 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002871 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2872 [ssh_config.5]
2873 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002874 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2875 [clientloop.c sshd.c]
2876 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002877 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2878 [dispatch.c]
2879 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002880 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2881 [sshconnect2.c]
2882 sprinkle ARGSUSED on dispatch handlers
2883 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002884 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2885 [channels.c]
2886 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002887 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2888 [ssh-keyscan.1 ssh-keyscan.c]
2889 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002890 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2891 [clientloop.c readconf.c readconf.h ssh.c]
2892 merge dynamic forward parsing into parse_forward();
2893 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002894 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2895 [ttymodes.c]
2896 protocol 2 tty modes support is now 7.5 years old so remove these
2897 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002898 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2899 [readconf.c]
2900 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002901 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2902 [readconf.c]
2903 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002904 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2905 Make example scripts generate keys with default sizes rather than fixed,
2906 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002907 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2908 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2909 incorrect auth group in example files;
2910 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002911
Darren Tuckerc570ff72008-09-06 18:20:57 +1000291220080906
2913 - (dtucker) [config.guess config.sub] Update to latest versions from
2914 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2915 respectively).
2916
Darren Tucker661f63b2008-08-30 07:32:37 +1000291720080830
2918 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2919 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2920 from Nicholas Marriott.
2921
Damien Milleraa5f4332008-07-21 18:20:39 +1000292220080721
2923 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002924 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2925 [servconf.c]
2926 do not try to print options that have been compile-time disabled
2927 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2928 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002929 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2930 has been compiled in); report from nix-corp AT esperi.org.uk
2931 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002932
293320080721
2934 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002935 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2936 [sftp-server.8]
2937 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002938 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2939 [version.h]
2940 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002941 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2942 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002943 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002944
Damien Miller7ba0ca72008-07-17 18:57:06 +1000294520080717
2946 - (djm) OpenBSD CVS Sync
2947 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2948 [sshconnect2.c]
2949 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002950 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2951 [auth2-hostbased.c]
2952 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2953 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002954 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2955 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002956 at redhat.com, ok djm@.
2957 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002958
Damien Miller94717b02008-07-16 21:17:23 +1000295920080716
2960 - OpenBSD CVS Sync
2961 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2962 [sftp.1]
2963 number of pipelined requests is now 64;
2964 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002965 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2966 [clientloop.c]
2967 rename variable first_gc -> last_gc (since it is actually the last
2968 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002969 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2970 [channels.c]
2971 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002972
Damien Miller81dec052008-07-14 11:28:29 +1000297320080714
2974 - (djm) OpenBSD CVS Sync
2975 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2976 [ssh-keygen.c]
2977 Change "ssh-keygen -F [host] -l" to not display random art unless
2978 -v is also specified, making it consistent with the manual and other
2979 uses of -l.
2980 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002981 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2982 [channels.c]
2983 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2984 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002985 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2986 [sftp.c]
2987 increase number of piplelined requests so they properly fill the
2988 (recently increased) channel window. prompted by rapier AT psc.edu;
2989 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002990 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2991 [sftp-server.8]
2992 mention requirement for /dev/log inside chroot when using sftp-server
2993 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002994 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2995 avoid clash with sin(3) function; reported by
2996 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002997 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2998 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002999 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
3000 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10003001 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
3002 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
3003 Revamped and simplified Cygwin ssh-host-config script that uses
3004 unified csih configuration tool. Requires recent Cygwin.
3005 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10003006
Damien Miller2bcb8662008-07-12 17:12:29 +1000300720080712
3008 - (djm) OpenBSD CVS Sync
3009 - djm@cvs.openbsd.org 2008/07/12 04:52:50
3010 [channels.c]
3011 unbreak; move clearing of cctx struct to before first use
3012 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10003013 - djm@cvs.openbsd.org 2008/07/12 05:33:41
3014 [scp.1]
3015 better description for -i flag:
3016 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10003017 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
3018 return EAI_FAMILY when trying to lookup unsupported address family;
3019 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10003020
Damien Miller2f7faf12008-07-11 17:34:35 +1000302120080711
3022 - (djm) OpenBSD CVS Sync
3023 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
3024 [ttymodes.c]
3025 we don't need arg after the debug3() was removed. from lint.
3026 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10003027 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
3028 [key.c]
3029 /*NOTREACHED*/ for lint warning:
3030 warning: function key_equal falls off bottom without returning value
3031 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10003032 - markus@cvs.openbsd.org 2008/07/10 18:05:58
3033 [channels.c]
3034 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10003035 - markus@cvs.openbsd.org 2008/07/10 18:08:11
3036 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
3037 sync v1 and v2 traffic accounting; add it to sshd, too;
3038 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10003039
Damien Millerd9648ee2008-07-09 00:21:12 +1000304020080709
3041 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10003042 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
3043 account check failure path. The vulnerable format buffer is supplied
3044 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10003045 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10003046 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10003047
Damien Miller22989f12008-07-05 08:59:43 +1000304820080705
3049 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
3050 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
3051 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10003052 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
3053 Tru64. readv doesn't seem to be a comparable object there.
3054 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10003055 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10003056 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10003057 - (djm) OpenBSD CVS Sync
3058 - djm@cvs.openbsd.org 2008/07/04 23:08:25
3059 [packet.c]
3060 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10003061 - djm@cvs.openbsd.org 2008/07/04 23:30:16
3062 [auth1.c auth2.c]
3063 Make protocol 1 MaxAuthTries logic match protocol 2's.
3064 Do not treat the first protocol 2 authentication attempt as
3065 a failure IFF it is for method "none".
3066 Makes MaxAuthTries' user-visible behaviour identical for
3067 protocol 1 vs 2.
3068 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10003069 - djm@cvs.openbsd.org 2008/07/05 05:16:01
3070 [PROTOCOL]
3071 grammar
Damien Miller22989f12008-07-05 08:59:43 +10003072
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000307320080704
3074 - (dtucker) OpenBSD CVS Sync
3075 - djm@cvs.openbsd.org 2008/07/02 13:30:34
3076 [auth2.c]
3077 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10003078 - djm@cvs.openbsd.org 2008/07/02 13:47:39
3079 [ssh.1 ssh.c]
3080 When forking after authentication ("ssh -f") with ExitOnForwardFailure
3081 enabled, delay the fork until after replies for any -R forwards have
3082 been seen. Allows for robust detection of -R forward failure when
3083 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10003084 - otto@cvs.openbsd.org 2008/07/03 21:46:58
3085 [auth2-pubkey.c]
3086 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10003087 - djm@cvs.openbsd.org 2008/07/04 03:44:59
3088 [servconf.c groupaccess.h groupaccess.c]
3089 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10003090 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
3091 [monitor.c]
3092 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10003093 - djm@cvs.openbsd.org 2008/06/30 08:07:34
3094 [regress/key-options.sh]
3095 shell portability: use "=" instead of "==" in test(1) expressions,
3096 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003097 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3098 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3099 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003100 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3101 [regress/conch-ciphers.sh]
3102 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003103 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3104 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003105 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3106 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3107 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3108 some platforms (HP nonstop) it is a distinct errno;
3109 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3110
Darren Tucker00f00f02008-07-02 22:31:31 +1000311120080702
3112 - (dtucker) OpenBSD CVS Sync
3113 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3114 [PROTOCOL.agent]
3115 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003116 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3117 [serverloop.c]
3118 only pass channel requests on session channels through to the session
3119 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003120 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3121 [nchan.c]
3122 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003123 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3124 [PROTOCOL]
3125 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003126 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3127 [sshconnect.c]
3128 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3129 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003130 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3131 [sshconnect.c sshd.c]
3132 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3133 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003134 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3135 [PROTOCOL.agent]
3136 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003137 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3138 [sshd_config sshd_config.5 sshd.8 servconf.c]
3139 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3140 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003141 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3142 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3143 Merge duplicate host key file checks, based in part on a patch from Rob
3144 Holland via bz #1348 . Also checks for non-regular files during protocol
3145 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003146 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3147 [auth2-none.c auth2.c]
3148 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3149 Check whether client has exceeded MaxAuthTries before running
3150 an authentication method and skip it if they have, previously it
3151 would always allow one try (for "none" auth).
3152 Preincrement failure count before post-auth test - previously this
3153 checked and postincremented, also to allow one "none" try.
3154 Together, these two changes always count the "none" auth method
3155 which could be skipped by a malicious client (e.g. an SSH worm)
3156 to get an extra attempt at a real auth method. They also make
3157 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3158 sshd_config Match block).
3159 Also, move sending of any preauth banner from "none" auth method
3160 to the first call to input_userauth_request(), so worms that skip
3161 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003162
Damien Miller2e80cf22008-06-30 08:06:25 +1000316320080630
3164 - (djm) OpenBSD CVS Sync
3165 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3166 [regress/Makefile regress/key-options.sh]
3167 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003168 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003169 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003170 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003171 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3172 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3173 very basic regress test against Twisted Conch in "make interop"
3174 target (conch is available in ports/devel/py-twisted/conch);
3175 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003176 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003177
Damien Millerf184bcf2008-06-29 22:45:13 +1000317820080629
3179 - (djm) OpenBSD CVS Sync
3180 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3181 [sftp.c]
3182 use optopt to get invalid flag, instead of return value of getopt,
3183 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003184 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3185 [key.c]
3186 add key length to visual fingerprint; zap magical constants;
3187 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003188 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3189 [sftp-client.c sftp-server.c]
3190 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3191 bits. Note that this only affects explicit setting of modes (e.g. via
3192 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3193 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003194 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3195 [dh.c dh.h moduli.c]
3196 when loading moduli from /etc/moduli in sshd(8), check that they
3197 are of the expected "safe prime" structure and have had
3198 appropriate primality tests performed;
3199 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003200 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3201 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3202 Move SSH Fingerprint Visualization away from sharing the config option
3203 CheckHostIP to an own config option named VisualHostKey.
3204 While there, fix the behaviour that ssh would draw a random art picture
3205 on every newly seen host even when the option was not enabled.
3206 prodded by deraadt@, discussions,
3207 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003208 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3209 [ssh.1]
3210 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003211 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3212 [PROTOCOL]
3213 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003214 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3215 [ssh-agent.c]
3216 refuse to add a key that has unknown constraints specified;
3217 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003218 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3219 [ssh-agent.c]
3220 reset global compat flag after processing a protocol 2 signature
3221 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003222 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3223 [PROTOCOL PROTOCOL.agent]
3224 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003225
Damien Miller493f0322008-06-28 16:01:35 +1000322620080628
3227 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3228 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3229
Damien Miller60dcc622008-06-26 15:59:32 +1000323020080626
3231 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3232 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003233 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3234 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003235
Darren Tuckered3cdc02008-06-16 23:29:18 +1000323620080616
3237 - (dtucker) OpenBSD CVS Sync
3238 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3239 [session.c channels.c]
3240 Rename the isatty argument to is_tty so we don't shadow
3241 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003242 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003243
Darren Tucker330c93f2008-06-16 02:27:48 +1000324420080615
3245 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003246 - OpenBSD CVS Sync
3247 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3248 [sshd.c]
3249 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003250 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3251 [sshd.c]
3252 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003253 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3254 [session.c]
3255 suppress the warning message from chdir(homedir) failures
3256 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003257 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3258 [scp.1]
3259 Mention that scp follows symlinks during -r. bz #1466,
3260 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003261 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3262 [sshd_config.5]
3263 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003264 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3265 [servconf.c sshd_config.5]
3266 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003267 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3268 [channels.c channels.h session.c]
3269 don't call isatty() on a pty master, instead pass a flag down to
3270 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3271 hang on exit on Solaris (bz#1463) in portable but is actually
3272 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003273
Damien Miller8b7ab962008-06-15 10:55:34 +1000327420080614
3275 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3276 replacement code; patch from ighighi AT gmail.com in bz#1240;
3277 ok dtucker
3278
Darren Tucker99bb7612008-06-13 22:02:50 +1000327920080613
3280 - (dtucker) OpenBSD CVS Sync
3281 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3282 [packet.c]
3283 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003284 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3285 [monitor.c]
3286 Clear key options in the monitor on failed authentication, prevents
3287 applying additional restrictions to non-pubkey authentications in
3288 the case where pubkey fails but another method subsequently succeeds.
3289 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003290 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3291 [auth2-pubkey.c auth-rhosts.c]
3292 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003293 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3294 [mux.c]
3295 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003296 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3297 [scp.c]
3298 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003299 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3300 [ssh.1]
3301 Explain the use of SSH fpr visualization using random art, and cite the
3302 original scientific paper inspiring that technique.
3303 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003304 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3305 despite its name doesn't seem to implement all of GSSAPI. Patch from
3306 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003307
Darren Tucker11996732008-06-13 04:32:00 +1000330820080612
3309 - (dtucker) OpenBSD CVS Sync
3310 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3311 [sshd.8]
3312 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003313 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3314 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3315 sshconnect.c]
3316 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3317 graphical hash visualization schemes known as "random art", and by
3318 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3319 23C3 in Berlin.
3320 Scientific publication (original paper):
3321 "Hash Visualization: a New Technique to improve Real-World Security",
3322 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3323 Techniques and E-Commerce (CrypTEC '99)
3324 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3325 The algorithm used here is a worm crawling over a discrete plane,
3326 leaving a trace (augmenting the field) everywhere it goes.
3327 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3328 makes the respective movement vector be ignored for this turn,
3329 thus switching to the other color of the chessboard.
3330 Graphs are not unambiguous for now, because circles in graphs can be
3331 walked in either direction.
3332 discussions with several people,
3333 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003334 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3335 [ssh-keygen.c]
3336 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3337 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003338 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3339 [ssh-keygen.c ssh-keygen.1]
3340 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3341 that is not how it was envisioned.
3342 Also correct manpage saying that -v is needed along with -l for it to work.
3343 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003344 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3345 [key.c]
3346 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003347 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3348 [ssh_config.5]
3349 CheckHostIP set to ``fingerprint'' will display both hex and random art
3350 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003351 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3352 [key.c]
3353 #define statements that are not atoms need braces around them, else they
3354 will cause trouble in some cases.
3355 Also do a computation of -1 once, and not in a loop several times.
3356 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003357 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3358 [dns.c canohost.c sshconnect.c]
3359 Do not pass "0" strings as ports to getaddrinfo because the lookups
3360 can slow things down and we never use the service info anyway. bz
3361 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3362 deraadt@ djm@
3363 djm belives that the reason for the "0" strings is to ensure that
3364 it's not possible to call getaddrinfo with both host and port being
3365 NULL. In the case of canohost.c host is a local array. In the
3366 case of sshconnect.c, it's checked for null immediately before use.
3367 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3368 be non-null but it's not obvious, so I added a warning message in
3369 case it is ever passed a null.
3370 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3371 [sshconnect.c]
3372 Make ssh print the random art also when ssh'ing to a host using IP only.
3373 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003374 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3375 [key.c]
3376 use an odd number of rows and columns and a separate start marker, looks
3377 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003378 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3379 [clientloop.h mux.c channels.c clientloop.c channels.h]
3380 Enable ~ escapes for multiplex slave sessions; give each channel
3381 its own escape state and hook the escape filters up to muxed
3382 channels. bz #1331
3383 Mux slaves do not currently support the ~^Z and ~& escapes.
3384 NB. this change cranks the mux protocol version, so a new ssh
3385 mux client will not be able to connect to a running old ssh
3386 mux master.
3387 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003388 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3389 [clientloop.h ssh.c clientloop.c]
3390 maintain an ordered queue of outstanding global requests that we
3391 expect replies to, similar to the per-channel confirmation queue.
3392 Use this queue to verify success or failure for remote forward
3393 establishment in a race free way.
3394 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003395 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3396 [clientloop.c]
3397 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003398 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3399 [ssh.c]
3400 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003401 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3402 [PROTOCOL]
3403 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003404 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3405 [mux.c]
3406 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003407 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3408 [key.c]
3409 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3410 random art. while there, stress the fact that the field base should at
3411 least be 8 characters for the pictures to make sense.
3412 comment and ok djm@
3413 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3414 [key.c]
3415 We already mark the start of the worm, now also mark the end of the worm
3416 in our random art drawings.
3417 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003418 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3419 [clientloop.h channels.h clientloop.c channels.c mux.c]
3420 The multiplexing escape char handler commit last night introduced a
3421 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003422 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3423 [ssh_config.5 ssh.c]
3424 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003425 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3426 [ssh_config.5 ssh-keygen.1]
3427 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003428 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3429 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3430 Make keepalive timeouts apply while waiting for a packet, particularly
3431 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003432 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3433 [sftp-client.c]
3434 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003435 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3436 [clientloop.c]
3437 I was coalescing expected global request confirmation replies at
3438 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003439 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3440 [ssh-keygen.c]
3441 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3442 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003443 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3444 [key.c]
3445 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003446 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3447 [sshconnect.c]
3448 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003449 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3450 [sftp.h log.h]
3451 replace __dead with __attribute__((noreturn)), makes things
3452 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003453 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3454 [mux.c]
3455 fall back to creating a new TCP connection on most multiplexing errors
3456 (socket connect fail, invalid version, refused permittion, corrupted
3457 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003458 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3459 [mux.c]
3460 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003461 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3462 [mac.c]
3463 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003464 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3465 [misc.c]
3466 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003467 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3468 [auth2-pubkey.c auth-rhosts.c]
3469 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3470 regular files; report from Solar Designer via Colin Watson in bz#1471
3471 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003472 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3473 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003474 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3475 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003476 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3477 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003478 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3479 on big endian machines, so ifdef them for little-endian only to prevent
3480 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003481 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3482 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003483
Damien Miller4401e452008-06-12 06:05:12 +1000348420080611
3485 - (djm) [channels.c configure.ac]
3486 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3487 bz#1464; ok dtucker
3488
Darren Tucker7a3935d2008-06-10 22:59:10 +1000348920080610
3490 - (dtucker) OpenBSD CVS Sync
3491 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3492 [servconf.c match.h sshd_config.5]
3493 support CIDR address matching in sshd_config "Match address" blocks, with
3494 full support for negation and fall-back to classic wildcard matching.
3495 For example:
3496 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3497 PasswordAuthentication yes
3498 addrmatch.c code mostly lifted from flowd's addr.c
3499 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003500 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3501 [sshd_config.5]
3502 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003503 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3504 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3505 Add extended test mode (-T) and connection parameters for test mode (-C).
3506 -T causes sshd to write its effective configuration to stdout and exit.
3507 -C causes any relevant Match rules to be applied before output. The
3508 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003509 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3510 [sshd_config.5]
3511 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003512 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3513 [sshd.8 sshd.c]
3514 - update usage()
3515 - fix SYNOPSIS, and sort options
3516 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003517 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3518 [regress/test-exec.sh]
3519 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003520 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3521 [regress/addrmatch.sh regress/Makefile]
3522 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003523 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3524 [test-exec.sh]
3525 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003526 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3527 [test-exec.sh]
3528 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003529 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3530 [ssh_config.5]
3531 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003532 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3533 [PROTOCOL ssh.c serverloop.c]
3534 Add a no-more-sessions@openssh.com global request extension that the
3535 client sends when it knows that it will never request another session
3536 (i.e. when session multiplexing is disabled). This allows a server to
3537 disallow further session requests and terminate the session.
3538 Why would a non-multiplexing client ever issue additional session
3539 requests? It could have been attacked with something like SSH'jack:
3540 http://www.storm.net.nz/projects/7
3541 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003542 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3543 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3544 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3545 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003546 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3547 [bufaux.c]
3548 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003549 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3550 [Makefile regress/key-options.sh]
3551 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003552 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3553 since the new CIDR code in addmatch.c references it.
3554 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3555 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003556 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3557 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003558 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003559
Darren Tucker422c34c2008-06-09 22:48:31 +1000356020080609
3561 - (dtucker) OpenBSD CVS Sync
3562 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3563 [sftp-server.c]
3564 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003565 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3566 [sftp.c sftp-client.c sftp-client.h]
3567 Have the sftp client store the statvfs replies in wire format,
3568 which prevents problems when the server's native sizes exceed the
3569 client's.
3570 Also extends the sizes of the remaining 32bit wire format to 64bit,
3571 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003572 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003573 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003574 Extend 32bit -> 64bit values for statvfs extension missed in previous
3575 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003576 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3577 [PROTOCOL]
3578 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003579
Darren Tucker598eaa62008-06-09 03:32:29 +1000358020080608
3581 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3582 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3583 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3584 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003585 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3586 macro to convert fsid to unsigned long for platforms where fsid is a
3587 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003588
Darren Tuckerce38d822008-06-07 06:25:15 +1000358920080607
3590 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003591 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3592 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003593 - (dtucker) OpenBSD CVS Sync
3594 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3595 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003596 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3597 [sshtty.c ttymodes.c sshpty.h]
3598 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3599 we would send the modes corresponding to a zeroed struct termios,
3600 whereas we should have been sending an empty list of modes.
3601 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003602 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3603 [ssh-keygen.c]
3604 support -l (print fingerprint) in combination with -F (find host) to
3605 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3606 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003607 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3608 [clientloop.c]
3609 unbreak tree by committing this bit that I missed from:
3610 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3611 we would send the modes corresponding to a zeroed struct termios,
3612 whereas we should have been sending an empty list of modes.
3613 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003614
Damien Miller58ea61b2008-06-04 10:54:00 +1000361520080604
3616 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3617 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3618 OpenSSH did not make requests with upper bounds in this range.
3619
Damien Millera7058ec2008-05-20 08:57:06 +1000362020080519
3621 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3622 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3623 Fix compilation on Linux, including pulling in fmt_scaled(3)
3624 implementation from OpenBSD's libutil.
3625
Damien Miller797e3d12008-05-19 14:27:42 +1000362620080518
3627 - (djm) OpenBSD CVS Sync
3628 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3629 [sshd_config.5]
3630 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3631 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003632 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3633 [sshd_config.5]
3634 oops, some unrelated stuff crept into that commit - backout.
3635 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003636 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3637 [sshd_config.5]
3638 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003639 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3640 [configure.ac] Implement arc4random_buf(), import implementation of
3641 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003642 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003643 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003644 - (djm) OpenBSD CVS Sync
3645 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3646 [dh.c sshd.c]
3647 Use arc4random_buf() when requesting more than a single word of output
3648 Use arc4random_uniform() when the desired random number upper bound
3649 is not a power of two
3650 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003651 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3652 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3653 introduce sftp extension methods statvfs@openssh.com and
3654 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3655 based on a patch from miklos AT szeredi.hu (bz#1399)
3656 also add a "df" command to the sftp client that uses the
3657 statvfs@openssh.com to produce a df(1)-like display of filesystem
3658 space and inode utilisation
3659 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003660 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3661 [sftp.1]
3662 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003663 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3664 [session.c]
3665 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003666 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3667 [monitor_mm.h]
3668 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003669 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3670 [ssh-keyscan.1 ssh-keyscan.c]
3671 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3672 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003673 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3674 [servconf.c servconf.h session.c sshd_config.5]
3675 Enable the AllowAgentForwarding option in sshd_config (global and match
3676 context), to specify if agents should be permitted on the server.
3677 As the man page states:
3678 ``Note that disabling Agent forwarding does not improve security
3679 unless users are also denied shell access, as they can always install
3680 their own forwarders.''
3681 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003682 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3683 [sshd_config]
3684 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003685 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3686 [sshd_config.5]
3687 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003688 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3689 [bufaux.c buffer.h channels.c packet.c packet.h]
3690 avoid extra malloc/copy/free when receiving data over the net;
3691 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003692 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3693 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3694 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3695 [ssh.c sshd.c]
3696 Implement a channel success/failure status confirmation callback
3697 mechanism. Each channel maintains a queue of callbacks, which will
3698 be drained in order (RFC4253 guarantees confirm messages are not
3699 reordered within an channel).
3700 Also includes a abandonment callback to clean up if a channel is
3701 closed without sending confirmation messages. This probably
3702 shouldn't happen in compliant implementations, but it could be
3703 abused to leak memory.
3704 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003705 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3706 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3707 [sshd_config sshd_config.5]
3708 Make the maximum number of sessions run-time controllable via
3709 a sshd_config MaxSessions knob. This is useful for disabling
3710 login/shell/subsystem access while leaving port-forwarding working
3711 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3712 simply increasing the number of allows multiplexed sessions.
3713 Because some bozos are sure to configure MaxSessions in excess of the
3714 number of available file descriptors in sshd (which, at peak, might be
3715 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3716 on error paths, and make it fail gracefully on out-of-fd conditions -
3717 sending channel errors instead of than exiting with fatal().
3718 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3719 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003720 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3721 [clientloop.c clientloop.h ssh.c]
3722 Use new channel status confirmation callback system to properly deal
3723 with "important" channel requests that fail, in particular command exec,
3724 shell and subsystem requests. Previously we would optimistically assume
3725 that the requests would always succeed, which could cause hangs if they
3726 did not (e.g. when the server runs out of fds) or were unimplemented by
3727 the server (bz #1384)
3728 Also, properly report failing multiplex channel requests via the mux
3729 client stderr (subject to LogLevel in the mux master) - better than
3730 silently failing.
3731 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003732 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3733 [channels.c channels.h clientloop.c serverloop.c]
3734 Try additional addresses when connecting to a port forward destination
3735 whose DNS name resolves to more than one address. The previous behaviour
3736 was to try the first address and give up.
3737 Reported by stig AT venaas.com in bz#343
3738 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003739 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3740 [clientloop.c clientloop.h ssh.c mux.c]
3741 tidy up session multiplexing code, moving it into its own file and
3742 making the function names more consistent - making ssh.c and
3743 clientloop.c a fair bit more readable.
3744 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003745 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3746 [ssh.c]
3747 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003748 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3749 [session.c]
3750 re-add the USE_PIPES code and enable it.
3751 without pipes shutdown-read from the sshd does not trigger
3752 a SIGPIPE when the forked program does a write.
3753 ok djm@
3754 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003755 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3756 [channels.c]
3757 error-fd race: don't enable the error fd in the select bitmask
3758 for channels with both in- and output closed, since the channel
3759 will go away before we call select();
3760 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003761 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3762 [channels.h clientloop.c nchan.c serverloop.c]
3763 unbreak
3764 ssh -2 localhost od /bin/ls | true
3765 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3766 the peer that we're not interested in any data it might send.
3767 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003768 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3769 [umac.c]
3770 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3771 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003772 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3773 [nchan2.ms]
3774 document eow message in ssh protocol 2 channel state machine;
3775 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003776 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3777 [sftp-server.c]
3778 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003779 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3780 [PROTOCOL]
3781 document our protocol extensions and deviations; ok markus@
3782 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3783 [PROTOCOL]
3784 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003785
Damien Miller5f5cd742008-04-03 08:43:57 +1100378620080403
Damien Miller55754fb2008-04-04 16:16:35 +11003787 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3788 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003789 - (djm) Force string arguments to replacement setproctitle() though
3790 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003791
379220080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003793 - (djm) OpenBSD CVS sync:
3794 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3795 [channels.c]
3796 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3797 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003798 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3799 [sshd.8]
3800 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003801 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3802 [version.h]
3803 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003804 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3805 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003806 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003807 - (djm) Release 5.0p1