blob: f393ca491395bd1246d212c426abf29c05f8bbf4 [file] [log] [blame]
Damien Miller369c0e82011-01-17 10:51:40 +1100120110117
2 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
3 $PATH, fix cleanup of droppings; reported by openssh AT
4 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11005 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
6 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11007 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
8 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11009 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
10 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
11 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +110012 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
13 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
14 disabled on platforms that do not support them; add a "config_defined()"
15 shell function that greps for defines in config.h and use them to decide
16 on feature tests.
17 Convert a couple of existing grep's over config.h to use the new function
18 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
19 backslash characters in filenames, enable it for Cygwin and use it to turn
20 of tests for quotes backslashes in sftp-glob.sh.
21 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -080022 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +110023 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
24 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +110025 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
26 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
27 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +110028
Darren Tucker50c61f82011-01-16 18:28:09 +11002920110116
30 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
31 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +110032 - OpenBSD CVS Sync
33 - djm@cvs.openbsd.org 2011/01/16 11:50:05
34 [clientloop.c]
35 Use atomicio when flushing protocol 1 std{out,err} buffers at
36 session close. This was a latent bug exposed by setting a SIGCHLD
37 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +110038 - djm@cvs.openbsd.org 2011/01/16 11:50:36
39 [sshconnect.c]
40 reset the SIGPIPE handler when forking to execute child processes;
41 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +110042 - djm@cvs.openbsd.org 2011/01/16 12:05:59
43 [clientloop.c]
44 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
45 now that we use atomicio(), convert them from while loops to if statements
46 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +110047
Darren Tucker08f83882011-01-16 18:24:04 +11004820110114
Damien Miller445c9a52011-01-14 12:01:29 +110049 - OpenBSD CVS Sync
50 - djm@cvs.openbsd.org 2011/01/13 21:54:53
51 [mux.c]
52 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +110053 - djm@cvs.openbsd.org 2011/01/13 21:55:25
54 [PROTOCOL.mux]
55 correct protocol names and add a couple of missing protocol number
56 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +110057 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
58 host-key-force target rather than a substitution that is replaced with a
59 comment so that the Makefile.in is still a syntactically valid Makefile
60 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -080061 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -080062 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
63 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +110064
Darren Tucker08f83882011-01-16 18:24:04 +11006520110113
Damien Miller1708cb72011-01-13 12:21:34 +110066 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -080067 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -080068 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
69 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +110070 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
71 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +110072 - (djm) [regress/Makefile] add a few more generated files to the clean
73 target
Damien Miller9b160862011-01-13 22:00:20 +110074 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
75 #define that was causing diffie-hellman-group-exchange-sha256 to be
76 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +110077 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
78 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +110079
Darren Tucker08f83882011-01-16 18:24:04 +11008020110112
Damien Millerb66e9172011-01-12 13:30:18 +110081 - OpenBSD CVS Sync
82 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
83 [openbsd-compat/glob.c]
84 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
85 from ARG_MAX to 64K.
86 Fixes glob-using programs (notably ftp) able to be triggered to hit
87 resource limits.
88 Idea from a similar NetBSD change, original problem reported by jasper@.
89 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +110090 - djm@cvs.openbsd.org 2011/01/12 01:53:14
91 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
92 and sanity check arguments (these will be unnecessary when we switch
93 struct glob members from being type into to size_t in the future);
94 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +110095 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
96 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +110097 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
98 flag tests that don't depend on gcc version at all; suggested by and
99 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +1100100
Tim Rice076a3b92011-01-10 12:56:26 -080010120110111
102 - (tim) [regress/host-expand.sh] Fix for building outside of read only
103 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +1100104 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +1100105 - OpenBSD CVS Sync
106 - djm@cvs.openbsd.org 2011/01/08 10:51:51
107 [clientloop.c]
108 use host and not options.hostname, as the latter may have unescaped
109 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +1100110 - djm@cvs.openbsd.org 2011/01/11 06:06:09
111 [sshlogin.c]
112 fd leak on error paths; from zinovik@
113 NB. Id sync only; we use loginrec.c that was also audited and fixed
114 recently
Damien Miller821de0a2011-01-11 17:20:29 +1100115 - djm@cvs.openbsd.org 2011/01/11 06:13:10
116 [clientloop.c ssh-keygen.c sshd.c]
117 some unsigned long long casts that make things a bit easier for
118 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -0800119
Damien Millere63b7f22011-01-09 09:19:50 +110012020110109
121 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
122 openssh AT roumenpetrov.info
123
Damien Miller996384d2011-01-08 21:58:20 +110012420110108
125 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
126 test on OSX and others. Reported by imorgan AT nas.nasa.gov
127
Damien Miller322125b2011-01-07 09:50:08 +110012820110107
129 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
130 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +1100131 - djm@cvs.openbsd.org 2011/01/06 22:23:53
132 [ssh.c]
133 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
134 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +1100135 - djm@cvs.openbsd.org 2011/01/06 22:23:02
136 [clientloop.c]
137 when exiting due to ServerAliveTimeout, mention the hostname that caused
138 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +1100139 - djm@cvs.openbsd.org 2011/01/06 22:46:21
140 [regress/Makefile regress/host-expand.sh]
141 regress test for LocalCommand %n expansion from bert.wesarg AT
142 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +1100143 - djm@cvs.openbsd.org 2011/01/06 23:01:35
144 [sshconnect.c]
145 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
146 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +1100147
Damien Millerf1211432011-01-06 22:40:30 +110014820110106
149 - (djm) OpenBSD CVS Sync
150 - markus@cvs.openbsd.org 2010/12/08 22:46:03
151 [scp.1 scp.c]
152 add a new -3 option to scp: Copies between two remote hosts are
153 transferred through the local host. Without this option the data
154 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +1100155 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
156 [scp.1 scp.c]
157 scp.1: grammer fix
158 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +1100159 - markus@cvs.openbsd.org 2010/12/14 11:59:06
160 [sshconnect.c]
161 don't mention key type in key-changed-warning, since we also print
162 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +1100163 - djm@cvs.openbsd.org 2010/12/15 00:49:27
164 [readpass.c]
165 fix ControlMaster=ask regression
166 reset SIGCHLD handler before fork (and restore it after) so we don't miss
167 the the askpass child's exit status. Correct test for exit status/signal to
168 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +1100169 - djm@cvs.openbsd.org 2010/12/24 21:41:48
170 [auth-options.c]
171 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +1100172 - otto@cvs.openbsd.org 2011/01/04 20:44:13
173 [ssh-keyscan.c]
174 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +1100175
Damien Miller30a69e72011-01-04 08:16:27 +110017620110104
177 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
178 formatter if it is present, followed by nroff and groff respectively.
179 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
180 in favour of mandoc). feedback and ok tim
181
18220110103
Damien Millerd197fd62011-01-03 14:48:14 +1100183 - (djm) [Makefile.in] revert local hack I didn't intend to commit
184
18520110102
Damien Miller4a06f922011-01-02 21:43:59 +1100186 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +1100187 - (djm) [configure.ac] Check whether libdes is needed when building
188 with Heimdal krb5 support. On OpenBSD this library no longer exists,
189 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +1100190
Damien Miller928362d2010-12-26 14:26:45 +110019120101226
192 - (dtucker) OpenBSD CVS Sync
193 - djm@cvs.openbsd.org 2010/12/08 04:02:47
194 [ssh_config.5 sshd_config.5]
195 explain that IPQoS arguments are separated by whitespace; iirc requested
196 by jmc@ a while back
197
Darren Tucker37bb7562010-12-05 08:46:05 +110019820101205
199 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
200 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +1100201 - (dtucker) OpenBSD CVS Sync
202 - djm@cvs.openbsd.org 2010/12/03 23:49:26
203 [schnorr.c]
204 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
205 (this code is still disabled, but apprently people are treating it as
206 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +1100207 - djm@cvs.openbsd.org 2010/12/03 23:55:27
208 [auth-rsa.c]
209 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
210 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +1100211 - djm@cvs.openbsd.org 2010/12/04 00:18:01
212 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
213 add a protocol extension to support a hard link operation. It is
214 available through the "ln" command in the client. The old "ln"
215 behaviour of creating a symlink is available using its "-s" option
216 or through the preexisting "symlink" command; based on a patch from
217 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +1100218 - djm@cvs.openbsd.org 2010/12/04 13:31:37
219 [hostfile.c]
220 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +1100221 - djm@cvs.openbsd.org 2010/12/04 00:21:19
222 [regress/sftp-cmds.sh]
223 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +1100224 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +1100225
Damien Millerd89745b2010-12-03 10:50:26 +110022620101204
227 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
228 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +1100229 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
230 shims for the new, non-deprecated OpenSSL key generation functions for
231 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +1100232
Damien Miller188ea812010-12-01 11:50:14 +110023320101201
234 - OpenBSD CVS Sync
235 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
236 [auth2-pubkey.c]
237 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +1100238 - djm@cvs.openbsd.org 2010/11/21 01:01:13
239 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
240 honour $TMPDIR for client xauth and ssh-agent temporary directories;
241 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +1100242 - djm@cvs.openbsd.org 2010/11/21 10:57:07
243 [authfile.c]
244 Refactor internals of private key loading and saving to work on memory
245 buffers rather than directly on files. This will make a few things
246 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +1100247 - djm@cvs.openbsd.org 2010/11/23 02:35:50
248 [auth.c]
249 use strict_modes already passed as function argument over referencing
250 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +1100251 - djm@cvs.openbsd.org 2010/11/23 23:57:24
252 [clientloop.c]
253 avoid NULL deref on receiving a channel request on an unknown or invalid
254 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +1100255 - djm@cvs.openbsd.org 2010/11/24 01:24:14
256 [channels.c]
257 remove a debug() that pollutes stderr on client connecting to a server
258 in debug mode (channel_close_fds is called transitively from the session
259 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +1100260 - djm@cvs.openbsd.org 2010/11/25 04:10:09
261 [session.c]
262 replace close() loop for fds 3->64 with closefrom();
263 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +1100264 - djm@cvs.openbsd.org 2010/11/26 05:52:49
265 [scp.c]
266 Pass through ssh command-line flags and options when doing remote-remote
267 transfers, e.g. to enable agent forwarding which is particularly useful
268 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +1100269 - markus@cvs.openbsd.org 2010/11/29 18:57:04
270 [authfile.c]
271 correctly load comment for encrypted rsa1 keys;
272 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +1100273 - djm@cvs.openbsd.org 2010/11/29 23:45:51
274 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
275 [sshconnect.h sshconnect2.c]
276 automatically order the hostkeys requested by the client based on
277 which hostkeys are already recorded in known_hosts. This avoids
278 hostkey warnings when connecting to servers with new ECDSA keys
279 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +1100280
Darren Tuckerd9957122010-11-24 10:09:13 +110028120101124
282 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
283 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +1100284 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
285 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +1100286 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +1100287 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +1100288
Darren Tucker9e0ff7a2010-11-22 17:59:00 +110028920101122
290 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
291 from vapier at gentoo org.
292
Damien Miller7a221a12010-11-20 15:14:29 +110029320101120
294 - OpenBSD CVS Sync
295 - djm@cvs.openbsd.org 2010/11/05 02:46:47
296 [packet.c]
297 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +1100298 - djm@cvs.openbsd.org 2010/11/10 01:33:07
299 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
300 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
301 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +1100302 - djm@cvs.openbsd.org 2010/11/13 23:27:51
303 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
304 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
305 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
306 hardcoding lowdelay/throughput.
307
308 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +1100309 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
310 [ssh_config.5]
311 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +1100312 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
313 [scp.1 sftp.1 ssh.1 sshd_config.5]
314 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +1100315
Damien Millerdd190dd2010-11-11 14:17:02 +110031620101111
317 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
318 platforms that don't support ECC. Fixes some spurious warnings reported
319 by tim@
320
Tim Ricee426f5e2010-11-08 09:15:14 -080032120101109
322 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
323 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -0800324 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
325 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -0800326
Tim Rice522262f2010-11-07 13:00:27 -080032720101108
328 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
329 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -0800330 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -0800331
Darren Tuckerd1ece6e2010-11-07 18:05:54 +110033220101107
333 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
334 the correct typedefs.
335
Damien Miller3a0e9f62010-11-05 10:16:34 +110033620101105
Damien Miller34ee4202010-11-05 10:52:37 +1100337 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
338 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +1100339 - OpenBSD CVS Sync
340 - djm@cvs.openbsd.org 2010/09/22 12:26:05
341 [regress/Makefile regress/kextype.sh]
342 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +1100343 - djm@cvs.openbsd.org 2010/10/28 11:22:09
344 [authfile.c key.c key.h ssh-keygen.c]
345 fix a possible NULL deref on loading a corrupt ECDH key
346
347 store ECDH group information in private keys files as "named groups"
348 rather than as a set of explicit group parameters (by setting
349 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
350 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +1100351 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
352 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
353 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +1100354 - djm@cvs.openbsd.org 2010/11/04 02:45:34
355 [sftp-server.c]
356 umask should be parsed as octal. reported by candland AT xmission.com;
357 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +1100358 - (dtucker) [configure.ac platform.{c,h} session.c
359 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
360 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
361 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +1100362 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
363 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +1100364 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
365 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +1100366 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +1100367 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
368 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +1100369 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
370 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +1100371 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
372 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +1100373 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
374 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
375 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +1100376 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
377 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +1100378 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
379 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +1100380 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +1100381 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
382 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
383 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +1100384 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +1100385 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
386 strictly correct since while ECC requires sha256 the reverse is not true
387 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +1100388 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +1100389
Tim Ricebdd3e672010-10-24 18:35:55 -070039020101025
391 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
392 1.12 to unbreak Solaris build.
393 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +1100394 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
395 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -0700396
Darren Tuckera5393932010-10-24 10:47:30 +110039720101024
398 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +1100399 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
400 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +1100401 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
402 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +1100403 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
404 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +1100405 - (dtucker) OpenBSD CVS Sync
406 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
407 [sftp.c]
408 escape '[' in filename tab-completion; fix a type while there.
409 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +1100410
Damien Miller68512c02010-10-21 15:21:11 +110041120101021
412 - OpenBSD CVS Sync
413 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
414 [mux.c]
415 Typo in confirmation message. bz#1827, patch from imorgan at
416 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +1100417 - djm@cvs.openbsd.org 2010/08/31 12:24:09
418 [regress/cert-hostkey.sh regress/cert-userkey.sh]
419 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +1100420
Damien Miller1f789802010-10-11 22:35:22 +110042120101011
Damien Miller47e57bf2010-10-12 13:28:12 +1100422 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
423 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +1100424 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +1100425
42620101011
Damien Miller1f789802010-10-11 22:35:22 +1100427 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
428 dr AT vasco.com
429
Damien Milleraa180632010-10-07 21:25:27 +110043020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100431 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +1100432 - (djm) OpenBSD CVS Sync
433 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
434 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
435 [openbsd-compat/timingsafe_bcmp.c]
436 Add timingsafe_bcmp(3) to libc, mention that it's already in the
437 kernel in kern(9), and remove it from OpenSSH.
438 ok deraadt@, djm@
439 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100440 - djm@cvs.openbsd.org 2010/09/25 09:30:16
441 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
442 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
443 rountrips to fetch per-file stat(2) information.
444 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
445 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100446 - djm@cvs.openbsd.org 2010/09/26 22:26:33
447 [sftp.c]
448 when performing an "ls" in columnated (short) mode, only call
449 ioctl(TIOCGWINSZ) once to get the window width instead of per-
450 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100451 - djm@cvs.openbsd.org 2010/09/30 11:04:51
452 [servconf.c]
453 prevent free() of string in .rodata when overriding AuthorizedKeys in
454 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100455 - djm@cvs.openbsd.org 2010/10/01 23:05:32
456 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
457 adapt to API changes in openssl-1.0.0a
458 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100459 - djm@cvs.openbsd.org 2010/10/05 05:13:18
460 [sftp.c sshconnect.c]
461 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100462 - djm@cvs.openbsd.org 2010/10/06 06:39:28
463 [clientloop.c ssh.c sshconnect.c sshconnect.h]
464 kill proxy command on fatal() (we already kill it on clean exit);
465 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100466 - djm@cvs.openbsd.org 2010/10/06 21:10:21
467 [sshconnect.c]
468 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100469 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100470 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100471 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100472
Damien Miller6186bbc2010-09-24 22:00:54 +100047320100924
474 - (djm) OpenBSD CVS Sync
475 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
476 [ssh-keygen.1]
477 * mention ECDSA in more places
478 * less repetition in FILES section
479 * SSHv1 keys are still encrypted with 3DES
480 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000481 - djm@cvs.openbsd.org 2010/09/11 21:44:20
482 [ssh.1]
483 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000484 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
485 [sftp.1]
486 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000487 - djm@cvs.openbsd.org 2010/09/20 04:41:47
488 [ssh.c]
489 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000490 - djm@cvs.openbsd.org 2010/09/20 04:50:53
491 [jpake.c schnorr.c]
492 check that received values are smaller than the group size in the
493 disabled and unfinished J-PAKE code.
494 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000495 - djm@cvs.openbsd.org 2010/09/20 04:54:07
496 [jpake.c]
497 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000498 - djm@cvs.openbsd.org 2010/09/20 07:19:27
499 [mux.c]
500 "atomically" create the listening mux socket by binding it on a temorary
501 name and then linking it into position after listen() has succeeded.
502 this allows the mux clients to determine that the server socket is
503 either ready or stale without races. stale server sockets are now
504 automatically removed
505 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000506 - djm@cvs.openbsd.org 2010/09/22 05:01:30
507 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
508 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
509 add a KexAlgorithms knob to the client and server configuration to allow
510 selection of which key exchange methods are used by ssh(1) and sshd(8)
511 and their order of preference.
512 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000513 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
514 [ssh.1 ssh_config.5]
515 ssh.1: add kexalgorithms to the -o list
516 ssh_config.5: format the kexalgorithms in a more consistent
517 (prettier!) way
518 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000519 - djm@cvs.openbsd.org 2010/09/22 22:58:51
520 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
521 [sftp-client.h sftp.1 sftp.c]
522 add an option per-read/write callback to atomicio
523
524 factor out bandwidth limiting code from scp(1) into a generic bandwidth
525 limiter that can be attached using the atomicio callback mechanism
526
527 add a bandwidth limit option to sftp(1) using the above
528 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000529 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
530 [sftp.c]
531 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000532 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
533 [scp.1 sftp.1]
534 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000535
Damien Miller4314c2b2010-09-10 11:12:09 +100053620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000537 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
538 return code since it can apparently return -1 under some conditions. From
539 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000540 - OpenBSD CVS Sync
541 - djm@cvs.openbsd.org 2010/08/31 12:33:38
542 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
543 reintroduce commit from tedu@, which I pulled out for release
544 engineering:
545 OpenSSL_add_all_algorithms is the name of the function we have a
546 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000547 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
548 [ssh-agent.1]
549 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000550 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
551 [ssh.1]
552 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000553 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
554 [servconf.c]
555 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000556 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000557 [ssh-keygen.c]
558 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000559 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000560 [ssh.c]
561 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000562 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
563 [ssh-keygen.c]
564 Switch ECDSA default key size to 256 bits, which according to RFC5656
565 should still be better than our current RSA-2048 default.
566 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000567 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
568 [scp.1]
569 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000570 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
571 [ssh-add.1 ssh.1]
572 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000573 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
574 [sshd_config]
575 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
576 <mattieu.b@gmail.com>
577 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000578 - djm@cvs.openbsd.org 2010/09/08 03:54:36
579 [authfile.c]
580 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000581 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
582 [compress.c]
583 work around name-space collisions some buggy compilers (looking at you
584 gcc, at least in earlier versions, but this does not forgive your current
585 transgressions) seen between zlib and openssl
586 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000587 - djm@cvs.openbsd.org 2010/09/09 10:45:45
588 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
589 ECDH/ECDSA compliance fix: these methods vary the hash function they use
590 (SHA256/384/512) depending on the length of the curve in use. The previous
591 code incorrectly used SHA256 in all cases.
592
593 This fix will cause authentication failure when using 384 or 521-bit curve
594 keys if one peer hasn't been upgraded and the other has. (256-bit curve
595 keys work ok). In particular you may need to specify HostkeyAlgorithms
596 when connecting to a server that has not been upgraded from an upgraded
597 client.
598
599 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000600 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
601 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
602 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
603 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000604 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
605 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000606
60720100831
Damien Millerafdae612010-08-31 22:31:14 +1000608 - OpenBSD CVS Sync
609 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
610 [ssh-keysign.8 ssh.1 sshd.8]
611 use the same template for all FILES sections; i.e. -compact/.Pp where we
612 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000613 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
614 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
615 OpenSSL_add_all_algorithms is the name of the function we have a man page
616 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000617 - djm@cvs.openbsd.org 2010/08/16 04:06:06
618 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
619 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000620 - djm@cvs.openbsd.org 2010/08/31 09:58:37
621 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
622 [packet.h ssh-dss.c ssh-rsa.c]
623 Add buffer_get_cstring() and related functions that verify that the
624 string extracted from the buffer contains no embedded \0 characters*
625 This prevents random (possibly malicious) crap from being appended to
626 strings where it would not be noticed if the string is used with
627 a string(3) function.
628
629 Use the new API in a few sensitive places.
630
631 * actually, we allow a single one at the end of the string for now because
632 we don't know how many deployed implementations get this wrong, but don't
633 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000634 - djm@cvs.openbsd.org 2010/08/31 11:54:45
635 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
636 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
637 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
638 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
639 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
640 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
641 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
642 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
643 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
644 better performance than plain DH and DSA at the same equivalent symmetric
645 key length, as well as much shorter keys.
646
647 Only the mandatory sections of RFC5656 are implemented, specifically the
648 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
649 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
650
651 Certificate host and user keys using the new ECDSA key types are supported.
652
653 Note that this code has not been tested for interoperability and may be
654 subject to change.
655
656 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000657 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000658 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
659 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000660
Darren Tucker6889abd2010-08-27 10:12:54 +100066120100827
662 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
663 remove. Patch from martynas at venck us
664
Damien Millera5362022010-08-23 21:20:20 +100066520100823
666 - (djm) Release OpenSSH-5.6p1
667
Darren Tuckeraa74f672010-08-16 13:15:23 +100066820100816
669 - (dtucker) [configure.ac openbsd-compat/Makefile.in
670 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
671 the compat library which helps on platforms like old IRIX. Based on work
672 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000673 - OpenBSD CVS Sync
674 - djm@cvs.openbsd.org 2010/08/12 21:49:44
675 [ssh.c]
676 close any extra file descriptors inherited from parent at start and
677 reopen stdin/stdout to /dev/null when forking for ControlPersist.
678
679 prevents tools that fork and run a captive ssh for communication from
680 failing to exit when the ssh completes while they wait for these fds to
681 close. The inherited fds may persist arbitrarily long if a background
682 mux master has been started by ControlPersist. cvs and scp were effected
683 by this.
684
685 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000686 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000687
Tim Rice722b8d12010-08-12 09:43:13 -070068820100812
689 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
690 regress/test-exec.sh] Under certain conditions when testing with sudo
691 tests would fail because the pidfile could not be read by a regular user.
692 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
693 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700694 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700695
Damien Miller7e569b82010-08-09 02:28:37 +100069620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000697 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
698 already set. Makes FreeBSD user openable tunnels useful; patch from
699 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000700 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
701 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000702
70320100809
Damien Miller7e569b82010-08-09 02:28:37 +1000704 - OpenBSD CVS Sync
705 - djm@cvs.openbsd.org 2010/08/08 16:26:42
706 [version.h]
707 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000708 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
709 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000710
Damien Miller8e604ac2010-08-09 02:28:10 +100071120100805
Damien Miller7fa96602010-08-05 13:03:13 +1000712 - OpenBSD CVS Sync
713 - djm@cvs.openbsd.org 2010/08/04 05:37:01
714 [ssh.1 ssh_config.5 sshd.8]
715 Remove mentions of weird "addr/port" alternate address format for IPv6
716 addresses combinations. It hasn't worked for ages and we have supported
717 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000718 - djm@cvs.openbsd.org 2010/08/04 05:40:39
719 [PROTOCOL.certkeys ssh-keygen.c]
720 tighten the rules for certificate encoding by requiring that options
721 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000722 - djm@cvs.openbsd.org 2010/08/04 05:42:47
723 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
724 [ssh-keysign.c ssh.c]
725 enable certificates for hostbased authentication, from Iain Morgan;
726 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000727 - djm@cvs.openbsd.org 2010/08/04 05:49:22
728 [authfile.c]
729 commited the wrong version of the hostbased certificate diff; this
730 version replaces some strlc{py,at} verbosity with xasprintf() at
731 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000732 - djm@cvs.openbsd.org 2010/08/04 06:07:11
733 [ssh-keygen.1 ssh-keygen.c]
734 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000735 - djm@cvs.openbsd.org 2010/08/04 06:08:40
736 [ssh-keysign.c]
737 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000738 - djm@cvs.openbsd.org 2010/08/05 13:08:42
739 [channels.c]
740 Fix a trio of bugs in the local/remote window calculation for datagram
741 data channels (i.e. TunnelForward):
742
743 Calculate local_consumed correctly in channel_handle_wfd() by measuring
744 the delta to buffer_len(c->output) from when we start to when we finish.
745 The proximal problem here is that the output_filter we use in portable
746 modified the length of the dequeued datagram (to futz with the headers
747 for !OpenBSD).
748
749 In channel_output_poll(), don't enqueue datagrams that won't fit in the
750 peer's advertised packet size (highly unlikely to ever occur) or which
751 won't fit in the peer's remaining window (more likely).
752
753 In channel_input_data(), account for the 4-byte string header in
754 datagram packets that we accept from the peer and enqueue in c->output.
755
756 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
757 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000758
Damien Miller8e604ac2010-08-09 02:28:10 +100075920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000760 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
761 PAM to sane values in case the PAM method doesn't write to them. Spotted by
762 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000763 - OpenBSD CVS Sync
764 - djm@cvs.openbsd.org 2010/07/16 04:45:30
765 [ssh-keygen.c]
766 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000767 - djm@cvs.openbsd.org 2010/07/16 14:07:35
768 [ssh-rsa.c]
769 more timing paranoia - compare all parts of the expected decrypted
770 data before returning. AFAIK not exploitable in the SSH protocol.
771 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000772 - djm@cvs.openbsd.org 2010/07/19 03:16:33
773 [sftp-client.c]
774 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
775 upload depth checks and causing verbose printing of transfers to always
776 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000777 - djm@cvs.openbsd.org 2010/07/19 09:15:12
778 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
779 add a "ControlPersist" option that automatically starts a background
780 ssh(1) multiplex master when connecting. This connection can stay alive
781 indefinitely, or can be set to automatically close after a user-specified
782 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
783 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
784 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000785 - djm@cvs.openbsd.org 2010/07/21 02:10:58
786 [misc.c]
787 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000788 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
789 [ssh.1]
790 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000791
79220100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000793 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
794 details about its behaviour WRT existing directories. Patch from
795 asguthrie at gmail com, ok djm.
796
Damien Miller9308fc72010-07-16 13:56:01 +100079720100716
798 - (djm) OpenBSD CVS Sync
799 - djm@cvs.openbsd.org 2010/07/02 04:32:44
800 [misc.c]
801 unbreak strdelim() skipping past quoted strings, e.g.
802 AllowUsers "blah blah" blah
803 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
804 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000805 - djm@cvs.openbsd.org 2010/07/12 22:38:52
806 [ssh.c]
807 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
808 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000809 - djm@cvs.openbsd.org 2010/07/12 22:41:13
810 [ssh.c ssh_config.5]
811 expand %h to the hostname in ssh_config Hostname options. While this
812 sounds useless, it is actually handy for working with unqualified
813 hostnames:
814
815 Host *.*
816 Hostname %h
817 Host *
818 Hostname %h.example.org
819
820 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000821 - djm@cvs.openbsd.org 2010/07/13 11:52:06
822 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
823 [packet.c ssh-rsa.c]
824 implement a timing_safe_cmp() function to compare memory without leaking
825 timing information by short-circuiting like memcmp() and use it for
826 some of the more sensitive comparisons (though nothing high-value was
827 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000828 - djm@cvs.openbsd.org 2010/07/13 23:13:16
829 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
830 [ssh-rsa.c]
831 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000832 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
833 [ssh.1]
834 finally ssh synopsis looks nice again! this commit just removes a ton of
835 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000836 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
837 [ssh-keygen.1]
838 repair incorrect block nesting, which screwed up indentation;
839 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000840
Tim Ricecfbdc282010-07-14 13:42:28 -070084120100714
842 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
843 (line 77) should have been for no_x11_askpass.
844
Damien Millercede1db2010-07-02 13:33:48 +100084520100702
846 - (djm) OpenBSD CVS Sync
847 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
848 [ssh_config.5]
849 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000850 - djm@cvs.openbsd.org 2010/06/26 23:04:04
851 [ssh.c]
852 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000853 - djm@cvs.openbsd.org 2010/06/29 23:15:30
854 [ssh-keygen.1 ssh-keygen.c]
855 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
856 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000857 - djm@cvs.openbsd.org 2010/06/29 23:16:46
858 [auth2-pubkey.c sshd_config.5]
859 allow key options (command="..." and friends) in AuthorizedPrincipals;
860 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000861 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
862 [ssh-keygen.1]
863 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000864 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
865 [ssh-keygen.c]
866 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000867 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
868 [sshd_config.5]
869 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000870 - millert@cvs.openbsd.org 2010/07/01 13:06:59
871 [scp.c]
872 Fix a longstanding problem where if you suspend scp at the
873 password/passphrase prompt the terminal mode is not restored.
874 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000875 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
876 [regress/Makefile]
877 fix how we run the tests so we can successfully use SUDO='sudo -E'
878 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000879 - djm@cvs.openbsd.org 2010/06/29 23:59:54
880 [cert-userkey.sh]
881 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000882
Tim Rice3fd307d2010-06-26 16:45:15 -070088320100627
884 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
885 key.h.
886
Damien Miller2e774462010-06-26 09:30:47 +100088720100626
888 - (djm) OpenBSD CVS Sync
889 - djm@cvs.openbsd.org 2010/05/21 05:00:36
890 [misc.c]
891 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000892 - markus@cvs.openbsd.org 2010/06/08 21:32:19
893 [ssh-pkcs11.c]
894 check length of value returned C_GetAttributValue for != 0
895 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000896 - djm@cvs.openbsd.org 2010/06/17 07:07:30
897 [mux.c]
898 Correct sizing of object to be allocated by calloc(), replacing
899 sizeof(state) with sizeof(*state). This worked by accident since
900 the struct contained a single int at present, but could have broken
901 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000902 - djm@cvs.openbsd.org 2010/06/18 00:58:39
903 [sftp.c]
904 unbreak ls in working directories that contains globbing characters in
905 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000906 - djm@cvs.openbsd.org 2010/06/18 03:16:03
907 [session.c]
908 Missing check for chroot_director == "none" (we already checked against
909 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000910 - djm@cvs.openbsd.org 2010/06/18 04:43:08
911 [sftp-client.c]
912 fix memory leak in do_realpath() error path; bz#1771, patch from
913 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000914 - djm@cvs.openbsd.org 2010/06/22 04:22:59
915 [servconf.c sshd_config.5]
916 expose some more sshd_config options inside Match blocks:
917 AuthorizedKeysFile AuthorizedPrincipalsFile
918 HostbasedUsesNameFromPacketOnly PermitTunnel
919 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000920 - djm@cvs.openbsd.org 2010/06/22 04:32:06
921 [ssh-keygen.c]
922 standardise error messages when attempting to open private key
923 files to include "progname: filename: error reason"
924 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000925 - djm@cvs.openbsd.org 2010/06/22 04:49:47
926 [auth.c]
927 queue auth debug messages for bad ownership or permissions on the user's
928 keyfiles. These messages will be sent after the user has successfully
929 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000930 bz#1554; ok dtucker@
931 - djm@cvs.openbsd.org 2010/06/22 04:54:30
932 [ssh-keyscan.c]
933 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
934 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000935 - djm@cvs.openbsd.org 2010/06/22 04:59:12
936 [session.c]
937 include the user name on "subsystem request for ..." log messages;
938 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000939 - djm@cvs.openbsd.org 2010/06/23 02:59:02
940 [ssh-keygen.c]
941 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000942 - djm@cvs.openbsd.org 2010/06/25 07:14:46
943 [channels.c mux.c readconf.c readconf.h ssh.h]
944 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
945 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000946 - djm@cvs.openbsd.org 2010/06/25 07:20:04
947 [channels.c session.c]
948 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
949 internal-sftp accidentally introduced in r1.253 by removing the code
950 that opens and dup /dev/null to stderr and modifying the channels code
951 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000952 - djm@cvs.openbsd.org 2010/06/25 08:46:17
953 [auth1.c auth2-none.c]
954 skip the initial check for access with an empty password when
955 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000956 - djm@cvs.openbsd.org 2010/06/25 23:10:30
957 [ssh.c]
958 log the hostname and address that we connected to at LogLevel=verbose
959 after authentication is successful to mitigate "phishing" attacks by
960 servers with trusted keys that accept authentication silently and
961 automatically before presenting fake password/passphrase prompts;
962 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000963 - djm@cvs.openbsd.org 2010/06/25 23:10:30
964 [ssh.c]
965 log the hostname and address that we connected to at LogLevel=verbose
966 after authentication is successful to mitigate "phishing" attacks by
967 servers with trusted keys that accept authentication silently and
968 automatically before presenting fake password/passphrase prompts;
969 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000970
Damien Millerd82a2602010-06-22 15:02:39 +100097120100622
972 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
973 bz#1579; ok dtucker
974
Damien Millerea909792010-06-18 11:09:24 +100097520100618
976 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
977 rather than assuming that $CWD == $HOME. bz#1500, patch from
978 timothy AT gelter.com
979
Tim Riceb9ae4ec2010-06-17 11:11:44 -070098020100617
981 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
982 minires-devel package, and to add the reference to the libedit-devel
983 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
984
Damien Miller3bcce802010-05-21 14:48:16 +100098520100521
986 - (djm) OpenBSD CVS Sync
987 - djm@cvs.openbsd.org 2010/05/07 11:31:26
988 [regress/Makefile regress/cert-userkey.sh]
989 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
990 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000991 - djm@cvs.openbsd.org 2010/05/11 02:58:04
992 [auth-rsa.c]
993 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000994 - djm@cvs.openbsd.org 2010/05/14 00:47:22
995 [ssh-add.c]
996 check that the certificate matches the corresponding private key before
997 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000998 - djm@cvs.openbsd.org 2010/05/14 23:29:23
999 [channels.c channels.h mux.c ssh.c]
1000 Pause the mux channel while waiting for reply from aynch callbacks.
1001 Prevents misordering of replies if new requests arrive while waiting.
1002
1003 Extend channel open confirm callback to allow signalling failure
1004 conditions as well as success. Use this to 1) fix a memory leak, 2)
1005 start using the above pause mechanism and 3) delay sending a success/
1006 failure message on mux slave session open until we receive a reply from
1007 the server.
1008
1009 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10001010 - markus@cvs.openbsd.org 2010/05/16 12:55:51
1011 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
1012 mux support for remote forwarding with dynamic port allocation,
1013 use with
1014 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
1015 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10001016 - djm@cvs.openbsd.org 2010/05/20 11:25:26
1017 [auth2-pubkey.c]
1018 fix logspam when key options (from="..." especially) deny non-matching
1019 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10001020 - djm@cvs.openbsd.org 2010/05/20 23:46:02
1021 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
1022 Move the permit-* options to the non-critical "extensions" field for v01
1023 certificates. The logic is that if another implementation fails to
1024 implement them then the connection just loses features rather than fails
1025 outright.
1026
1027 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10001028
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000102920100511
1030 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
1031 circular dependency problem on old or odd platforms. From Tom Lane, ok
1032 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10001033 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
1034 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
1035 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10001036
Damien Miller50af79b2010-05-10 11:52:00 +1000103720100510
1038 - OpenBSD CVS Sync
1039 - djm@cvs.openbsd.org 2010/04/23 01:47:41
1040 [ssh-keygen.c]
1041 bz#1740: display a more helpful error message when $HOME is
1042 inaccessible while trying to create .ssh directory. Based on patch
1043 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10001044 - djm@cvs.openbsd.org 2010/04/23 22:27:38
1045 [mux.c]
1046 set "detach_close" flag when registering channel cleanup callbacks.
1047 This causes the channel to close normally when its fds close and
1048 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10001049 - djm@cvs.openbsd.org 2010/04/23 22:42:05
1050 [session.c]
1051 set stderr to /dev/null for subsystems rather than just closing it.
1052 avoids hangs if a subsystem or shell initialisation writes to stderr.
1053 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10001054 - djm@cvs.openbsd.org 2010/04/23 22:48:31
1055 [ssh-keygen.c]
1056 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
1057 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10001058 - djm@cvs.openbsd.org 2010/04/26 22:28:24
1059 [sshconnect2.c]
1060 bz#1502: authctxt.success is declared as an int, but passed by
1061 reference to function that accepts sig_atomic_t*. Convert it to
1062 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10001063 - djm@cvs.openbsd.org 2010/05/01 02:50:50
1064 [PROTOCOL.certkeys]
1065 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10001066 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
1067 [sftp.c]
1068 restore mput and mget which got lost in the tab-completion changes.
1069 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10001070 - djm@cvs.openbsd.org 2010/05/07 11:30:30
1071 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
1072 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
1073 add some optional indirection to matching of principal names listed
1074 in certificates. Currently, a certificate must include the a user's name
1075 to be accepted for authentication. This change adds the ability to
1076 specify a list of certificate principal names that are acceptable.
1077
1078 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
1079 this adds a new principals="name1[,name2,...]" key option.
1080
1081 For CAs listed through sshd_config's TrustedCAKeys option, a new config
1082 option "AuthorizedPrincipalsFile" specifies a per-user file containing
1083 the list of acceptable names.
1084
1085 If either option is absent, the current behaviour of requiring the
1086 username to appear in principals continues to apply.
1087
1088 These options are useful for role accounts, disjoint account namespaces
1089 and "user@realm"-style naming policies in certificates.
1090
1091 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10001092 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
1093 [sshd_config.5]
1094 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10001095
Darren Tucker9f8703b2010-04-23 11:12:06 +1000109620100423
1097 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
1098 in the openssl install directory (some newer openssl versions do this on at
1099 least some amd64 platforms).
1100
Damien Millerc4eddee2010-04-18 08:07:43 +1000110120100418
1102 - OpenBSD CVS Sync
1103 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
1104 [ssh_config.5]
1105 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10001106 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
1107 [ssh-keygen.1 ssh-keygen.c]
1108 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10001109 - djm@cvs.openbsd.org 2010/04/16 21:14:27
1110 [sshconnect.c]
1111 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10001112 - djm@cvs.openbsd.org 2010/04/16 01:58:45
1113 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1114 regression tests for v01 certificate format
1115 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10001116 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
1117 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10001118
Damien Millera45f1c02010-04-16 15:51:34 +1000111920100416
1120 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10001121 - OpenBSD CVS Sync
1122 - djm@cvs.openbsd.org 2010/03/26 03:13:17
1123 [bufaux.c]
1124 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
1125 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10001126 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
1127 [ssh.1]
1128 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10001129 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
1130 [ssh_config.5]
1131 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10001132 - djm@cvs.openbsd.org 2010/04/10 00:00:16
1133 [ssh.c]
1134 bz#1746 - suppress spurious tty warning when using -O and stdin
1135 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10001136 - djm@cvs.openbsd.org 2010/04/10 00:04:30
1137 [sshconnect.c]
1138 fix terminology: we didn't find a certificate in known_hosts, we found
1139 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10001140 - djm@cvs.openbsd.org 2010/04/10 02:08:44
1141 [clientloop.c]
1142 bz#1698: kill channel when pty allocation requests fail. Fixed
1143 stuck client if the server refuses pty allocation.
1144 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10001145 - djm@cvs.openbsd.org 2010/04/10 02:10:56
1146 [sshconnect2.c]
1147 show the key type that we are offering in debug(), helps distinguish
1148 between certs and plain keys as the path to the private key is usually
1149 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10001150 - djm@cvs.openbsd.org 2010/04/10 05:48:16
1151 [mux.c]
1152 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10001153 - djm@cvs.openbsd.org 2010/04/14 22:27:42
1154 [ssh_config.5 sshconnect.c]
1155 expand %r => remote username in ssh_config:ProxyCommand;
1156 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10001157 - markus@cvs.openbsd.org 2010/04/15 20:32:55
1158 [ssh-pkcs11.c]
1159 retry lookup for private key if there's no matching key with CKA_SIGN
1160 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
1161 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10001162 - djm@cvs.openbsd.org 2010/04/16 01:47:26
1163 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
1164 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
1165 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
1166 [sshconnect.c sshconnect2.c sshd.c]
1167 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
1168 following changes:
1169
1170 move the nonce field to the beginning of the certificate where it can
1171 better protect against chosen-prefix attacks on the signature hash
1172
1173 Rename "constraints" field to "critical options"
1174
1175 Add a new non-critical "extensions" field
1176
1177 Add a serial number
1178
1179 The older format is still support for authentication and cert generation
1180 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
1181
1182 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +10001183
Darren Tucker627337d2010-04-10 22:58:01 +1000118420100410
1185 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
1186 back so we disable the IPv6 tests if we don't have it.
1187
Darren Tucker537d4dc2010-04-09 13:35:23 +1000118820100409
1189 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
1190 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +10001191 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
1192 have it and the path is not provided to --with-libedit. Based on a patch
1193 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +10001194 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
1195 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +10001196
Damien Miller7d09b8f2010-03-26 08:52:02 +1100119720100326
1198 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
1199 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +11001200 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
1201 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +11001202 - (djm) OpenBSD CVS Sync
1203 - djm@cvs.openbsd.org 2010/03/25 23:38:28
1204 [servconf.c]
1205 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
1206 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +11001207 - djm@cvs.openbsd.org 2010/03/26 00:26:58
1208 [ssh.1]
1209 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +11001210 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
1211 set up SELinux execution context before chroot() call. From Russell
1212 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +11001213 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
1214 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +11001215 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
1216 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +11001217 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
1218 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +11001219 - (dtucker) OpenBSD CVS Sync
1220 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
1221 [ssh_config.5]
1222 Reformat default value of PreferredAuthentications entry (current
1223 formatting implies ", " is acceptable as a separator, which it's not.
1224 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +11001225
Darren Tucker62131dc2010-03-24 13:03:32 +1100122620100324
1227 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
1228 containing the services file explicitely case-insensitive. This allows to
1229 tweak the Windows services file reliably. Patch from vinschen at redhat.
1230
Damien Millerc59e2442010-03-22 05:50:31 +1100123120100321
1232 - (djm) OpenBSD CVS Sync
1233 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
1234 [ssh-keygen.1]
1235 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +11001236 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
1237 [ssh-keygen.1]
1238 typos; from Ross Richardson
1239 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +11001240 - djm@cvs.openbsd.org 2010/03/10 23:27:17
1241 [auth2-pubkey.c]
1242 correct certificate logging and make it more consistent between
1243 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +11001244 - djm@cvs.openbsd.org 2010/03/12 01:06:25
1245 [servconf.c]
1246 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
1247 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +11001248 - markus@cvs.openbsd.org 2010/03/12 11:37:40
1249 [servconf.c]
1250 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
1251 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +11001252 - djm@cvs.openbsd.org 2010/03/13 21:10:38
1253 [clientloop.c]
1254 protocol conformance fix: send language tag when disconnecting normally;
1255 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +11001256 - djm@cvs.openbsd.org 2010/03/13 21:45:46
1257 [ssh-keygen.1]
1258 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
1259 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +11001260 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
1261 [ssh-keygen.1]
1262 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +11001263 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
1264 [key.c key.h ssh-keygen.c]
1265 also print certificate type (user or host) for ssh-keygen -L
1266 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +11001267 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
1268 [auth-options.c]
1269 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +11001270 - djm@cvs.openbsd.org 2010/03/16 16:36:49
1271 [version.h]
1272 crank version to openssh-5.5 since we have a few fixes since 5.4;
1273 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +11001274 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1275 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +11001276
Damien Miller47f9a412010-03-14 08:37:49 +1100127720100314
1278 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
1279 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
1280 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +11001281 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
1282 ssh-pkcs11-helper to repair static builds (we do the same for
1283 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +11001284
Tim Rice2bde3ee2010-03-11 22:18:13 -0800128520100312
Tim Riceded8fa02010-03-11 22:32:02 -08001286 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
1287 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
1288 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -08001289 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
1290 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -08001291
Tim Ricefa233ba2010-03-10 16:12:02 -0800129220100311
1293 - (tim) [contrib/suse/openssh.spec] crank version number here too.
1294 report by imorgan AT nas.nasa.gov
1295
Darren Tuckerc9fe39b2010-03-09 20:42:30 +1100129620100309
1297 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
1298 so setting it in CFLAGS correctly skips IPv6 tests.
1299
130020100308
Damien Millerb3bc3312010-03-08 09:03:33 +11001301 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +11001302 - djm@cvs.openbsd.org 2010/03/07 22:16:01
1303 [ssh-keygen.c]
1304 make internal strptime string match strftime format;
1305 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +11001306 - djm@cvs.openbsd.org 2010/03/08 00:28:55
1307 [ssh-keygen.1]
1308 document permit-agent-forwarding certificate constraint; patch from
1309 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +11001310 - djm@cvs.openbsd.org 2010/03/07 22:01:32
1311 [version.h]
1312 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +11001313 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1314 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +11001315 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +11001316
131720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001318 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
1319 it gets the passwd struct from the LAM that knows about the user which is
1320 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +11001321 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
1322 do not set real uid, since that's needed for the chroot, and will be set
1323 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +11001324 - (dtucker) [session.c] Also initialize creds to NULL for handing to
1325 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +11001326 - (dtucker) OpenBSD CVS Sync
1327 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
1328 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
1329 Hold authentication debug messages until after successful authentication.
1330 Fixes an info leak of environment variables specified in authorized_keys,
1331 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +11001332
Damien Miller72b33822010-03-05 07:39:01 +1100133320100305
1334 - OpenBSD CVS Sync
1335 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1336 [ssh.1 sshd_config.5]
1337 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001338 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1339 [ssh-keygen.1 ssh-keygen.c]
1340 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001341 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1342 [ssh-keygen.1]
1343 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001344 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1345 [sshd_config.5]
1346 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001347 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1348 [ssh.1 sshd.8]
1349 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1350 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001351 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1352 [auth-options.c ssh-keygen.c]
1353 "force-command" is not spelled "forced-command"; spotted by
1354 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001355 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1356 [auth.c]
1357 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001358 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1359 [ssh.1 sshd.8]
1360 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001361 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1362 [ssh.1]
1363 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001364 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1365 [ssh-add.1 ssh.1 ssh_config.5]
1366 mention loading of certificate files from [private]-cert.pub when
1367 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001368 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1369 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001370 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1371 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001372 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001373
Damien Miller910f2092010-03-04 14:17:22 +1100137420100304
1375 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1376 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001377 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1378 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1379 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001380 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001381 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001382 - OpenBSD CVS Sync
1383 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1384 [auth-options.c key.c]
1385 reject strings with embedded ASCII nul chars in certificate key IDs,
1386 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001387 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1388 [sshd.8]
1389 the authorized_keys option for CA keys is "cert-authority", not
1390 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001391 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1392 [PROTOCOL.certkeys]
1393 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001394 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1395 [key.c]
1396 use buffer_get_string_ptr_ret() where we are checking the return
1397 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001398 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1399 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1400 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1401 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1402 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1403 are trusted to authenticate users (in addition than doing it per-user
1404 in authorized_keys).
1405
1406 Add a RevokedKeys option to sshd_config and a @revoked marker to
1407 known_hosts to allow keys to me revoked and banned for user or host
1408 authentication.
1409
1410 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001411 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1412 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1413 add an extra test to ensure that authentication with the wrong
1414 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001415 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1416 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1417 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001418
Damien Miller25b97dd2010-03-03 10:24:00 +1100141920100303
1420 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001421 - OpenBSD CVS Sync
1422 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1423 [ssh-keygen.1 ssh.1 sshd.8]
1424 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001425 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1426 [ssh-add.c]
1427 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001428 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1429 [ssh-keygen.c]
1430 POSIX strptime is stricter than OpenBSD's so do a little dance to
1431 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001432 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001433
Tim Ricec5b0cb32010-03-01 15:57:42 -0800143420100302
1435 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1436 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1437 respectively).
1438
Darren Tuckerc614c782010-03-01 12:49:05 +1100143920100301
1440 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1441 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001442 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1443 adjust log at verbose only, since according to cjwatson in bug #1470
1444 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001445
Damien Milleracc9b292010-03-01 04:36:54 +1100144620100228
1447 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1448 case from that matched in the system password database. On this
1449 platform, passwords are stored case-insensitively, but sshd requires
1450 exact case matching for Match blocks in sshd_config(5). Based on
1451 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001452 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1453 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001454
Damien Miller09a24db2010-02-28 03:28:05 +1100145520100227
Damien Millerd05951f2010-02-28 03:29:33 +11001456 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1457 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1458 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001459
Damien Miller0a80ca12010-02-27 07:55:05 +1100146020100226
1461 - OpenBSD CVS Sync
1462 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1463 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1464 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1465 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1466 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1467 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1468 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1469 Add support for certificate key types for users and hosts.
1470
1471 OpenSSH certificate key types are not X.509 certificates, but a much
1472 simpler format that encodes a public key, identity information and
1473 some validity constraints and signs it with a CA key. CA keys are
1474 regular SSH keys. This certificate style avoids the attack surface
1475 of X.509 certificates and is very easy to deploy.
1476
1477 Certified host keys allow automatic acceptance of new host keys
1478 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1479 see VERIFYING HOST KEYS in ssh(1) for details.
1480
1481 Certified user keys allow authentication of users when the signing
1482 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1483 FILE FORMAT" in sshd(8) for details.
1484
1485 Certificates are minted using ssh-keygen(1), documentation is in
1486 the "CERTIFICATES" section of that manpage.
1487
1488 Documentation on the format of certificates is in the file
1489 PROTOCOL.certkeys
1490
1491 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001492 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1493 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1494 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001495
Damien Miller05abd2c2010-02-24 17:16:08 +1100149620100224
1497 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1498 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001499 - (djm) OpenBSD CVS Sync
1500 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1501 [pathnames.h]
1502 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001503 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1504 [regress/Makefile]
1505 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001506 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1507 [regress/forwarding.sh]
1508 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001509 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1510 [regress/addrmatch.sh]
1511 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001512 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1513 [regress/Makefile]
1514 turn on all the malloc(3) checking options when running regression
1515 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001516 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1517 [regress/test-exec.sh]
1518 wait for sshd to fully stop in cleanup() function; avoids races in tests
1519 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001520 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1521 [regress/agent-pkcs11.sh]
1522 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001523 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001524 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1525 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001526
Damien Miller17751bc2010-02-12 07:35:08 +1100152720100212
1528 - (djm) OpenBSD CVS Sync
1529 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1530 [bufaux.c]
1531 make buffer_get_string_ret() really non-fatal in all cases (it was
1532 using buffer_get_int(), which could fatal() on buffer empty);
1533 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001534 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1535 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1536 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1537 replace our obsolete smartcard code with PKCS#11.
1538 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1539 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1540 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1541 a forked a ssh-pkcs11-helper process.
1542 PKCS#11 is currently a compile time option.
1543 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001544 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1545 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1546 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001547 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1548 [ssh-agent.c]
1549 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001550 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1551 [ssh-keygen.c]
1552 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001553 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1554 [buffer.c buffer.h]
1555 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001556 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1557 [auth.c]
1558 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1559 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001560 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1561 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1562 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001563 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1564 [ssh.1]
1565 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001566 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1567 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1568 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001569 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1570 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001571 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1572 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001573 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1574 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001575
Damien Miller1d2bfc42010-02-10 10:19:29 +1100157620100210
1577 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1578 getseuserbyname; patch from calebcase AT gmail.com via
1579 cjwatson AT debian.org
1580
Damien Miller74d98252010-02-02 17:01:46 +1100158120100202
1582 - (djm) OpenBSD CVS Sync
1583 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1584 [sshd.8]
1585 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001586 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1587 [channels.c]
1588 fake local addr:port when stdio fowarding as some servers (Tectia at
1589 least) validate that they are well-formed;
1590 reported by imorgan AT nas.nasa.gov
1591 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001592
Damien Miller36f57eb2010-01-30 17:28:34 +1100159320100130
1594 - (djm) OpenBSD CVS Sync
1595 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1596 [clientloop.c]
1597 downgrade an error() to a debug() - this particular case can be hit in
1598 normal operation for certain sequences of mux slave vs session closure
1599 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001600 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1601 [sshd.c]
1602 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1603 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001604 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1605 [mux.c]
1606 kill correct channel (was killing already-dead mux channel, not
1607 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001608 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1609 [mux.c]
1610 don't mark channel as read failed if it is already closing; suppresses
1611 harmless error messages when connecting to SSH.COM Tectia server
1612 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001613
Darren Tucker19d32cb2010-01-29 10:54:11 +1100161420100129
1615 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1616 after registering the hardware engines, which causes the openssl.cnf file to
1617 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1618 Patch from Solomon Peachy, ok djm@.
1619
Damien Miller45a81a02010-01-28 06:26:20 +1100162020100128
1621 - (djm) OpenBSD CVS Sync
1622 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1623 [mux.c]
1624 -Wuninitialized and remove a // comment; from portable
1625 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001626 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1627 [mux.c]
1628 fix bug introduced in mux rewrite:
1629
1630 In a mux master, when a socket to a mux slave closes before its server
1631 session (as may occur when the slave has been signalled), gracefully
1632 close the server session rather than deleting its channel immediately.
1633 A server may have more messages on that channel to send (e.g. an exit
1634 message) that will fatal() the client if they are sent to a channel that
1635 has been prematurely deleted.
1636
1637 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001638 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1639 [sftp.c]
1640 add missing "p" flag to getopt optstring;
1641 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001642
Damien Miller2e68d792010-01-26 12:51:13 +1100164320100126
1644 - (djm) OpenBSD CVS Sync
1645 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1646 [ssh-agent.1]
1647 Correct and clarify ssh-add's password asking behavior.
1648 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001649 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1650 [roaming_client.c]
1651 s/long long unsigned/unsigned long long/, from tim via portable
1652 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001653 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1654 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1655 rewrite ssh(1) multiplexing code to a more sensible protocol.
1656
1657 The new multiplexing code uses channels for the listener and
1658 accepted control sockets to make the mux master non-blocking, so
1659 no stalls when processing messages from a slave.
1660
1661 avoid use of fatal() in mux master protocol parsing so an errant slave
1662 process cannot take down a running master.
1663
1664 implement requesting of port-forwards over multiplexed sessions. Any
1665 port forwards requested by the slave are added to those the master has
1666 established.
1667
1668 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1669
1670 document master/slave mux protocol so that other tools can use it to
1671 control a running ssh(1). Note: there are no guarantees that this
1672 protocol won't be incompatibly changed (though it is versioned).
1673
1674 feedback Salvador Fandino, dtucker@
1675 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001676
Tim Rice6761c742010-01-22 10:25:15 -0800167720100122
1678 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1679 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1680 in Cygwin to 65535. Patch from Corinna Vinschen.
1681
Tim Rice7ab7b932010-01-17 12:48:22 -0800168220100117
1683 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001684 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1685 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001686
Darren Tuckerca944852010-01-16 11:48:27 +1100168720100116
1688 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1689 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001690 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1691 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001692 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1693 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001694 - (dtucker) OpenBSD CVS Sync
1695 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1696 [sftp-common.c]
1697 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001698 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1699 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001700 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001701 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001702 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1703 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001704 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1705 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1706 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001707
Darren Tucker75fe6262010-01-15 11:42:51 +1100170820100115
1709 - (dtucker) OpenBSD CVS Sync
1710 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1711 [sftp.1 sftp.c]
1712 sftp.1: put ls -h in the right place
1713 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1714 to keep the help usage nicely aligned
1715 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001716 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1717 [auth.c]
1718 when using ChrootDirectory, make sure we test for the existence of the
1719 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1720 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001721 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1722 [sftp-common.c]
1723 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1724 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001725 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1726 [sftp.c]
1727 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1728 inherited SIGTERM as ignored it will still be able to kill the ssh it
1729 starts.
1730 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001731 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001732 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001733 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1734 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001735
Damien Miller6abc9f62010-01-14 12:44:16 +1100173620100114
1737 - (djm) [platform.h] Add missing prototype for
1738 platform_krb5_get_principal_name
1739
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100174020100113
1741 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001742 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1743 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001744 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001745 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1746 Fixes bz #1590, where sometimes you could not interrupt a connection while
1747 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001748 - (dtucker) OpenBSD CVS Sync
1749 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1750 [sshconnect.c auth.c]
1751 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001752 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1753 [key.c]
1754 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1755 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001756 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1757 [canohost.c ssh-keysign.c sshconnect2.c]
1758 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1759 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001760 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1761 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1762 support '-h' (human-readable units) for sftp's ls command, just like
1763 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001764 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1765 [servconf.c servconf.h sshd.c]
1766 avoid run-time failures when specifying hostkeys via a relative
1767 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001768 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1769 [sftp.c]
1770 don't append a space after inserting a completion of a directory (i.e.
1771 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001772 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001773 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1774 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001775
Darren Tucker09aa4c02010-01-12 19:51:48 +1100177620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001777 - (dtucker) OpenBSD CVS Sync
1778 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1779 [ssh_config channels.c ssh.1 channels.h ssh.c]
1780 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1781 single port forward on the server. This allows, for example, using ssh as
1782 a ProxyCommand to route connections via intermediate servers.
1783 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001784 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1785 [authfile.c sshconnect2.c]
1786 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1787 reason the open failed to debug.
1788 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001789 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1790 [ssh-keygen.c]
1791 when converting keys, truncate key comments at 72 chars as per RFC4716;
1792 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001793 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1794 [authfile.c]
1795 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1796 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001797 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1798 [monitor_fdpass.c]
1799 avoid spinning when fd passing on nonblocking sockets by calling poll()
1800 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001801 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1802 [roaming_common.c]
1803 delete with extreme prejudice a debug() that fired with every keypress;
1804 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001805 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1806 [session.c]
1807 Do not allow logins if /etc/nologin exists but is not readable by the user
1808 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001809 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1810 [buffer.h bufaux.c]
1811 add a buffer_get_string_ptr_ret() that does the same as
1812 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001813 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1814 [session.c]
1815 Add explicit stat so we reliably detect nologin with bad perms.
1816 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001817
181820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001819 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1820 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001821 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001822 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1823 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1824 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1825 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1826 Remove RoutingDomain from ssh since it's now not needed. It can be
1827 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1828 also ensures that trafic such as DNS lookups stays withing the specified
1829 routingdomain. For example (from reyk):
1830 # route -T 2 exec /usr/sbin/sshd
1831 or inherited from the parent process
1832 $ route -T 2 exec sh
1833 $ ssh 10.1.2.3
1834 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001835 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1836 [servconf.c]
1837 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001838 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1839 [auth.c]
1840 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001841
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100184220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001843 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1844 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001845 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001846 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001847 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1848 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001849 - (dtucker) OpenBSD CVS Sync
1850 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1851 [sftp-server.c sftp-server.8]
1852 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1853 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001854 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1855 [PROTOCOL]
1856 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001857 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1858 [sftp-server.8]
1859 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001860 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1861 [mux.c sshpty.h clientloop.c sshtty.c]
1862 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1863 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001864 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1865 [roaming_client.c]
1866 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001867 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1868 [sftp.c]
1869 Prevent sftp from derefing a null pointer when given a "-" without a
1870 command. Also, allow whitespace to follow a "-". bz#1691, path from
1871 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001872 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1873 [sshd.c]
1874 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1875 itself. Prevents two HUPs in quick succession from resulting in sshd
1876 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001877 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001878
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100187920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001880 - (dtucker) OpenBSD CVS Sync
1881 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1882 [roaming.h]
1883 Declarations needed for upcoming changes.
1884 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001885 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1886 [sshconnect2.c kex.h kex.c]
1887 Let the client detect if the server supports roaming by looking
1888 for the resume@appgate.com kex algorithm.
1889 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001890 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1891 [clientloop.c]
1892 client_loop() must detect if the session has been suspended and resumed,
1893 and take appropriate action in that case.
1894 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001895 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1896 [ssh2.h]
1897 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001898 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001899 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1900 [roaming_common.c]
1901 Do the actual suspend/resume in the client. This won't be useful until
1902 the server side supports roaming.
1903 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1904 me and markus@
1905 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001906 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1907 [ssh.c]
1908 Request roaming to be enabled if UseRoaming is true and the server
1909 supports it.
1910 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001911 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1912 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1913 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1914 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1915 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1916 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001917 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1918 [sshd_config.5 sftp.1]
1919 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001920 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1921 [ssh_config.5]
1922 explain the constraints on LocalCommand some more so people don't
1923 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001924 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1925 [sshd_config.5]
1926 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1927 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001928 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1929 [sshconnect2.c channels.c sshconnect.c]
1930 Set close-on-exec on various descriptors so they don't get leaked to
1931 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001932 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1933 [channels.c channels.h]
1934 fix race condition in x11/agent channel allocation: don't read after
1935 the end of the select read/write fdset and make sure a reused FD
1936 is not touched before the pre-handlers are called.
1937 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001938 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1939 [clientloop.c]
1940 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1941 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001942 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1943 [session.c]
1944 bz#1606: error when an attempt is made to connect to a server
1945 with ForceCommand=internal-sftp with a shell session (i.e. not a
1946 subsystem session). Avoids stuck client when attempting to ssh to such a
1947 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001948 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1949 [session.c]
1950 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1951 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1952 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001953 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1954 [sftp.c]
1955 bz#1588 change "Connecting to host..." message to "Connected to host."
1956 and delay it until after the sftp protocol connection has been established.
1957 Avoids confusing sequence of messages when the underlying ssh connection
1958 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001959 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1960 [sshconnect2.c]
1961 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001962 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1963 [misc.c]
1964 correct off-by-one in percent_expand(): we would fatal() when trying
1965 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1966 work. Note that nothing in OpenSSH actually uses close to this limit at
1967 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001968 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1969 [sftp.c]
1970 make passing of zero-length arguments to ssh safe by
1971 passing "-<switch>" "<value>" rather than "-<switch><value>"
1972 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001973 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1974 [sshconnect2.c]
1975 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001976 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1977 [roaming_common.c]
1978 use socklen_t for getsockopt optlen parameter; reported by
1979 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001980 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1981 [sftp.c]
1982 fix potential divide-by-zero in sftp's "df" output when talking to a server
1983 that reports zero files on the filesystem (Unix filesystems always have at
1984 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001985 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1986 [key.c]
1987 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1988 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001989 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1990 [ssh.c sftp.c scp.c]
1991 When passing user-controlled options with arguments to other programs,
1992 pass the option and option argument as separate argv entries and
1993 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1994 pass a "--" argument to stop option parsing, so that a positional
1995 argument that starts with a '-' isn't treated as an option. This
1996 fixes some error cases as well as the handling of hostnames and
1997 filenames that start with a '-'.
1998 Based on a diff by halex@
1999 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11002000 - djm@cvs.openbsd.org 2009/12/20 23:20:40
2001 [PROTOCOL]
2002 fix an incorrect magic number and typo in PROTOCOL; bz#1688
2003 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11002004 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
2005 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
2006 validate routing domain is in range 0-RT_TABLEID_MAX.
2007 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11002008 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
2009 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
2010 Rename RDomain config option to RoutingDomain to be more clear and
2011 consistent with other options.
2012 NOTE: if you currently use RDomain in the ssh client or server config,
2013 or ssh/sshd -o, you must update to use RoutingDomain.
2014 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11002015 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
2016 [sshd_config.5 ssh_config.5]
2017 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11002018 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
2019 [sshconnect2.c]
2020 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
2021 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11002022 - djm@cvs.openbsd.org 2010/01/04 02:03:57
2023 [sftp.c]
2024 Implement tab-completion of commands, local and remote filenames for sftp.
2025 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
2026 Google Summer of Code) and polished to a fine sheen by myself again.
2027 It should deal more-or-less correctly with the ikky corner-cases presented
2028 by quoted filenames, but the UI could still be slightly improved.
2029 In particular, it is quite slow for remote completion on large directories.
2030 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11002031 - djm@cvs.openbsd.org 2010/01/04 02:25:15
2032 [sftp-server.c]
2033 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
2034 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11002035 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
2036 [sftp.c]
2037 Fix two warnings: possibly used unitialized and use a nul byte instead of
2038 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11002039 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
2040 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11002041 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11002042 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
2043 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11002044 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
2045 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11002046 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
2047 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11002048 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
2049 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11002050 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
2051 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11002052 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11002053
Tim Rice880ab0d2009-12-26 15:40:47 -0800205420091226
2055 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
2056 Gzip all man pages. Patch from Corinna Vinschen.
2057
Darren Tucker1bf35032009-12-21 10:49:21 +1100205820091221
2059 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
2060 Bug #1583: Use system's kerberos principal name on AIX if it's available.
2061 Based on a patch from and tested by Miguel Sanders
2062
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100206320091208
2064 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
2065 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
2066
Darren Tucker15333112009-12-07 11:15:43 +1100206720091207
2068 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
2069 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11002070 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11002071
Tim Rice53e99742009-11-20 19:32:15 -0800207220091121
2073 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
2074 Bug 1628. OK dtucker@
2075
Damien Miller409661f2009-11-20 15:16:35 +1100207620091120
2077 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
2078 line arguments as none are supported. Exit when passed unrecognised
2079 commandline flags. bz#1568 from gson AT araneus.fi
2080
208120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11002082 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
2083 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
2084 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11002085 bz#1648, report and fix from jan.kratochvil AT redhat.com
2086 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
2087 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11002088
208920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11002090 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
2091 keys when built with OpenSSL versions that don't do AES.
2092
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100209320091105
2094 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
2095 older versions of OpenSSL.
2096
Darren Tucker1b118882009-10-24 11:40:32 +1100209720091024
2098 - (dtucker) OpenBSD CVS Sync
2099 - djm@cvs.openbsd.org 2009/10/11 23:03:15
2100 [hostfile.c]
2101 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11002102 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
2103 [sftp-server.c]
2104 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11002105 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
2106 [ssh.1 ssh-agent.1 ssh-add.1]
2107 use the UNIX-related macros (.At and .Ux) where appropriate.
2108 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11002109 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
2110 [ssh-agent.1 ssh-add.1 ssh.1]
2111 write UNIX-domain in a more consistent way; while here, replace a
2112 few remaining ".Tn UNIX" macros with ".Ux" ones.
2113 pointed out by ratchov@, thanks!
2114 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11002115 - djm@cvs.openbsd.org 2009/10/22 22:26:13
2116 [authfile.c]
2117 switch from 3DES to AES-128 for encryption of passphrase-protected
2118 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11002119 - djm@cvs.openbsd.org 2009/10/23 01:57:11
2120 [sshconnect2.c]
2121 disallow a hostile server from checking jpake auth by sending an
2122 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11002123 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
2124 [ssh-keygen.1]
2125 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11002126 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11002127 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
2128 is enabled set the security context to "sftpd_t" before running the
2129 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11002130
Darren Tuckerc182d992009-10-11 21:50:20 +1100213120091011
2132 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
2133 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
2134 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11002135 - (dtucker) OpenBSD CVS Sync
2136 - markus@cvs.openbsd.org 2009/10/08 14:03:41
2137 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
2138 disable protocol 1 by default (after a transition period of about 10 years)
2139 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11002140 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
2141 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
2142 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11002143 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
2144 [sftp-client.c]
2145 d_type isn't portable so use lstat to get dirent modes. Suggested by and
2146 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11002147 - markus@cvs.openbsd.org 2009/10/08 18:04:27
2148 [regress/test-exec.sh]
2149 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11002150
Darren Tucker46bbbe32009-10-07 08:21:48 +1100215120091007
2152 - (dtucker) OpenBSD CVS Sync
2153 - djm@cvs.openbsd.org 2009/08/12 00:13:00
2154 [sftp.c sftp.1]
2155 support most of scp(1)'s commandline arguments in sftp(1), as a first
2156 step towards making sftp(1) a drop-in replacement for scp(1).
2157 One conflicting option (-P) has not been changed, pending further
2158 discussion.
2159 Patch from carlosvsilvapt@gmail.com as part of his work in the
2160 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11002161 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
2162 [sftp.1]
2163 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11002164 - djm@cvs.openbsd.org 2009/08/13 01:11:19
2165 [sftp.1 sftp.c]
2166 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2167 add "-P port" to match scp(1). Fortunately, the -P option is only really
2168 used by our regression scripts.
2169 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2170 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11002171 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
2172 [sftp.1 sftp.c]
2173 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11002174 - djm@cvs.openbsd.org 2009/08/14 18:17:49
2175 [sftp-client.c]
2176 make the "get_handle: ..." error messages vaguely useful by allowing
2177 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11002178 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
2179 [auth.h]
2180 remove unused define. markus@ ok.
2181 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11002182 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
2183 [sshd_config.5]
2184 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11002185 - djm@cvs.openbsd.org 2009/08/18 18:36:21
2186 [sftp-client.h sftp.1 sftp-client.c sftp.c]
2187 recursive transfer support for get/put and on the commandline
2188 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
2189 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11002190 - djm@cvs.openbsd.org 2009/08/18 21:15:59
2191 [sftp.1]
2192 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11002193 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
2194 [sftp.1]
2195 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11002196 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
2197 [mux.c]
2198 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11002199 - djm@cvs.openbsd.org 2009/08/27 17:28:52
2200 [sftp-server.c]
2201 allow setting an explicit umask on the commandline to override whatever
2202 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11002203 - djm@cvs.openbsd.org 2009/08/27 17:33:49
2204 [ssh-keygen.c]
2205 force use of correct hash function for random-art signature display
2206 as it was inheriting the wrong one when bubblebabble signatures were
2207 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
2208 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11002209 - djm@cvs.openbsd.org 2009/08/27 17:43:00
2210 [sftp-server.8]
2211 allow setting an explicit umask on the commandline to override whatever
2212 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11002213 - djm@cvs.openbsd.org 2009/08/27 17:44:52
2214 [authfd.c ssh-add.c authfd.h]
2215 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
2216 when the agent refuses the constrained add request. This was a useful
2217 migration measure back in 2002 when constraints were new, but just
2218 adds risk now.
2219 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11002220 - djm@cvs.openbsd.org 2009/08/31 20:56:02
2221 [sftp-server.c]
2222 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11002223 - djm@cvs.openbsd.org 2009/08/31 21:01:29
2224 [sftp-server.8]
2225 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11002226 - djm@cvs.openbsd.org 2009/09/01 14:43:17
2227 [ssh-agent.c]
2228 fix a race condition in ssh-agent that could result in a wedged or
2229 spinning agent: don't read off the end of the allocated fd_sets, and
2230 don't issue blocking read/write on agent sockets - just fall back to
2231 select() on retriable read/write errors. bz#1633 reported and tested
2232 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11002233 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
2234 [dh.c]
2235 fix a cast
2236 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11002237 - djm@cvs.openbsd.org 2009/10/06 04:46:40
2238 [session.c]
2239 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
2240 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11002241 - djm@cvs.openbsd.org 2008/12/07 22:17:48
2242 [regress/addrmatch.sh]
2243 match string "passwordauthentication" only at start of line, not anywhere
2244 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11002245 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
2246 [regress/multiplex.sh]
2247 Always specify ssh_config for multiplex tests: prevents breakage caused
2248 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11002249 - djm@cvs.openbsd.org 2009/08/13 00:57:17
2250 [regress/Makefile]
2251 regression test for port number parsing. written as part of the a2port
2252 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11002253 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11002254 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
2255 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11002256 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
2257 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
2258 add "-P port" to match scp(1). Fortunately, the -P option is only really
2259 used by our regression scripts.
2260 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
2261 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11002262 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11002263 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11002264 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
2265 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11002266 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
2267 [regress/ssh2putty.sh]
2268 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11002269 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11002270 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11002271 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11002272 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
2273 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11002274
Damien Miller350666d2009-10-02 11:50:55 +1000227520091002
2276 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
2277 spotted by des AT des.no
2278
Damien Millerea437422009-10-02 11:49:03 +1000227920090926
2280 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2281 [contrib/suse/openssh.spec] Update for release
2282 - (djm) [README] update relnotes URL
2283 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
2284 - (djm) Release 5.3p1
2285
Darren Tuckere02b49a2009-09-11 14:56:08 +1000228620090911
2287 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
2288 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
2289 from jbasney at ncsa uiuc edu.
2290
Damien Millere5d5a172009-09-09 11:07:28 +1000229120090908
2292 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
2293 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
2294
Darren Tuckerdad48e72009-09-01 18:26:00 +1000229520090901
2296 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
2297 krb5-config if it's not in the location specified by --with-kerberos5.
2298 Patch from jchadima at redhat.
2299
Darren Tucker427adf12009-08-29 09:14:48 +1000230020090829
2301 - (dtucker) [README.platform] Add text about development packages, based on
2302 text from Chris Pepper in bug #1631.
2303
Darren Tucker28b973e2009-08-28 10:16:44 +1000230420090828
2305 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
2306 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10002307 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
2308 and mention PAM as another provider for ChallengeResponseAuthentication;
2309 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10002310 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
2311 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10002312 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
2313 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10002314 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
2315 the pty master on Solaris, since it never succeeds and can hang if large
2316 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
2317 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10002318 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
2319 size a compile-time option and set it to 64k on Cygwin, since Corinna
2320 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10002321 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10002322
Darren Tucker2a5588d2009-08-20 16:16:01 +1000232320090820
2324 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
2325 using it since the type conflicts can cause problems on FreeBSD. Patch
2326 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10002327 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
2328 the setpcred call on AIX to immediately before the permanently_set_uid().
2329 Ensures that we still have privileges when we call chroot and
2330 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10002331
Darren Tucker83d8f282009-08-17 09:35:22 +1000233220090817
2333 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
2334 zlib, which should make the errors slightly more meaningful on platforms
2335 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002336 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2337 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002338
Tim Ricecaeb1642009-07-29 07:21:13 -0700233920090729
2340 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2341 function. Patch from Corinna Vinschen.
2342
Darren Tucker440089a2009-07-13 11:38:23 +1000234320090713
2344 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2345 fits into 16 bits to work around a bug in glibc's resolver where it masks
2346 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2347
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000234820090712
2349 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2350 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002351 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2352 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002353 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002354 logout to after the session close. Patch from Anicka Bernathova,
2355 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002356
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000235720090707
2358 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2359 scripts and fix usage of eval. Patch from Corinna Vinschen.
2360
236120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002362 - (dtucker) OpenBSD CVS Sync
2363 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2364 [packet.h packet.c]
2365 packet_bacup_state() and packet_restore_state() will be used to
2366 temporarily save the current state ren resuming a suspended connection.
2367 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002368 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2369 [roaming_common.c roaming.h]
2370 It may be necessary to retransmit some data when resuming, so add it
2371 to a buffer when roaming is enabled.
2372 Most of this code was written by Martin Forssen, maf at appgate dot com.
2373 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002374 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2375 [readconf.h readconf.c]
2376 Add client option UseRoaming. It doesn't do anything yet but will
2377 control whether the client tries to use roaming if enabled on the
2378 server. From Martin Forssen.
2379 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002380 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2381 [version.h]
2382 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002383 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2384 [ssh.c]
2385 allow for long home dir paths (bz #1615). ok deraadt
2386 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002387 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2388 [clientloop.c]
2389 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2390 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002391
Darren Tucker821d3db2009-06-22 16:11:06 +1000239220090622
2393 - (dtucker) OpenBSD CVS Sync
2394 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2395 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2396 alphabetize includes; reduces diff vs portable and style(9).
2397 ok stevesk djm
2398 (Id sync only; these were already in order in -portable)
2399
Darren Tucker72efd742009-06-21 17:48:00 +1000240020090621
2401 - (dtucker) OpenBSD CVS Sync
2402 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2403 [ssh.c]
2404 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002405 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2406 [ssh.1]
2407 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2408 as we do for "MACs": this stops us getting out of sync when the lists
2409 change;
2410 fixes documentation/6102, submitted by Peter J. Philipp
2411 alternative fix proposed by djm
2412 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002413 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2414 [ssh-agent.c]
2415 Fixed a possible out-of-bounds memory access if the environment variable
2416 SHELL is shorter than 3 characters.
2417 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002418 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2419 [ssh-agent.c]
2420 My previous commit didn't fix the problem at all, so stick at my first
2421 version of the fix presented to dtucker.
2422 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2423 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002424 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2425 [sftp-server.8 sshd.8 ssh-agent.1]
2426 fix a few typographical errors found by spell(1).
2427 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002428 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2429 [sshd_config.5]
2430 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002431 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2432 [sftp-server.c]
2433 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002434 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2435 [servconf.c]
2436 Fixed a few the-the misspellings in comments. Skipped a bunch in
2437 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002438 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2439 [session.c]
2440 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2441 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002442 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2443 [sshd_config.5]
2444 clarify that even internal-sftp needs /dev/log for logging to work; ok
2445 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002446 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2447 [sshd_config.5]
2448 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002449 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2450 [sshd_config.5]
2451 clarify we cd to user's home after chroot; ok markus@ on
2452 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002453 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2454 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2455 monitor.c]
2456 Put the globals in packet.c into a struct and don't access it directly
2457 from other files. No functional changes.
2458 ok markus@ djm@
2459 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2460 [canohost.h canohost.c]
2461 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2462 address to change.
2463 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002464 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2465 [clientloop.c]
2466 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2467 change from Martin Forssen, maf at appgate dot com.
2468 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002469 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2470 [kex.c kex.h]
2471 Move the KEX_COOKIE_LEN define to kex.h
2472 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002473 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2474 [packet.h packet.c]
2475 Add packet_put_int64() and packet_get_int64(), part of a larger change
2476 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002477 ok markus@
2478 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2479 [sshconnect.h sshconnect.c]
2480 Un-static ssh_exchange_identification(), part of a larger change from
2481 Martin Forssen and needed for upcoming changes.
2482 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002483 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2484 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002485 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002486 Keep track of number of bytes read and written. Needed for upcoming
2487 changes. Most code from Martin Forssen, maf at appgate dot com.
2488 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002489 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002490 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2491 [monitor.c packet.c]
2492 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2493 return type to match atomicio's
2494 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002495 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2496 [packet.c]
2497 Move some more statics into session_state
2498 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002499 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2500 [kexdhs.c kexgexs.c]
2501 abort if key_sign fails, preventing possible null deref. Based on report
2502 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002503 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2504 [roaming.h roaming_common.c roaming_dummy.c]
2505 Add tags for the benefit of the sync scripts
2506 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002507 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2508 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002509 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002510 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2511 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002512
Darren Tucker32780622009-06-16 16:11:02 +1000251320090616
2514 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2515 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2516
Darren Tuckera422d972009-05-04 12:52:47 +1000251720090504
2518 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2519 variable declarations. Should prevent unused warnings anywhere it's set
2520 (only Crays as far as I can tell) and be a no-op everywhere else.
2521
Tim Ricea74000e2009-03-18 11:25:02 -0700252220090318
2523 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2524 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2525 Based on patch from vinschen at redhat com.
2526
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100252720090308
2528 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2529 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2530 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2531 version of Cygwin. Patch from vinschen at redhat com.
2532
Darren Tucker558d6ca2009-03-07 10:22:10 +1100253320090307
2534 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2535 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2536 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002537 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2538 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2539 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002540 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002541 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002542 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2543 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2544 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002545
Damien Millercee85232009-03-06 00:58:22 +1100254620090306
2547 - (djm) OpenBSD CVS Sync
2548 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2549 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2550 [sshconnect2.c]
2551 refactor the (disabled) Schnorr proof code to make it a little more
2552 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002553 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2554 [uuencode.c]
2555 document what these functions do so I don't ever have to recuse into
2556 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002557
Damien Miller19913842009-02-23 10:53:58 +1100255820090223
2559 - (djm) OpenBSD CVS Sync
2560 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2561 [ssh_config.5 sshd_config.5]
2562 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002563 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2564 [sshd_config.5]
2565 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002566 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2567 [version.h]
2568 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002569 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002570 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002571
Damien Miller9eab9562009-02-22 08:47:02 +1100257220090222
2573 - (djm) OpenBSD CVS Sync
2574 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2575 [misc.c sftp-server-main.c ssh-keygen.c]
2576 Added missing newlines in error messages.
2577 ok dtucker
2578
Damien Millere8001d42009-02-21 12:45:02 +1100257920090221
2580 - (djm) OpenBSD CVS Sync
2581 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2582 [ssh_config]
2583 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002584 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2585 [schnorr.c]
2586 signature should hash over the entire group, not just the generator
2587 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002588 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2589 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002590
Damien Miller3f94aaf2009-02-16 15:21:39 +1100259120090216
2592 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2593 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2594 interop tests from FATAL error to a warning. Allows some interop
2595 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002596 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2597 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002598
Damien Millerfdd66fc2009-02-14 16:26:19 +1100259920090214
2600 - (djm) OpenBSD CVS Sync
2601 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2602 [sftp.c]
2603 Initialize a few variables to prevent spurious "may be used
2604 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002605 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2606 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2607 [readconf.h serverloop.c ssh.c]
2608 support remote port forwarding with a zero listen port (-R0:...) to
2609 dyamically allocate a listen port at runtime (this is actually
2610 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002611 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2612 [serverloop.c]
2613 tighten check for -R0:... forwarding: only allow dynamic allocation
2614 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002615 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2616 [monitor.c]
2617 some paranoia: check that the serialised key is really KEY_RSA before
2618 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002619 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2620 [ssh.1]
2621 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002622 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2623 [ssh.1]
2624 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002625 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2626 [ssh_config.5]
2627 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002628 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2629 [ssh_config.5]
2630 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002631 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2632 [packet.c]
2633 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002634 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2635 [PROTOCOL]
2636 mention that eow and no-more-sessions extensions are sent only to
2637 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002638
263920090212
Damien Miller2de76242009-02-12 12:19:20 +11002640 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2641 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002642 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2643 OSX provides a getlastlogxbyname function that automates the reading of
2644 a lastlog file. Also, the pututxline function will update lastlog so
2645 there is no need for loginrec.c to do it explicitly. Collapse some
2646 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002647
Darren Tucker642ebe52009-02-01 22:19:54 +1100264820090201
2649 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2650 channels.c too, so move the definition for non-IP6 platforms to defines.h
2651 where it can be shared.
2652
Tim Rice6a325342009-01-29 12:30:01 -0800265320090129
2654 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2655 If the CYGWIN environment variable is empty, the installer script
2656 should not install the service with an empty CYGWIN variable, but
2657 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002658 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002659
Tim Riceca3692d2009-01-28 12:50:04 -0800266020090128
2661 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2662 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2663 The information given for the setting of the CYGWIN environment variable
2664 is wrong for both releases so I just removed it, together with the
2665 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2666
Damien Millerb53d8a12009-01-28 16:13:04 +1100266720081228
2668 - (djm) OpenBSD CVS Sync
2669 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2670 [channels.c servconf.c]
2671 channel_print_adm_permitted_opens() should deal with all the printing
2672 for that config option. suggested by markus@; ok markus@ djm@
2673 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002674 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2675 [auth2-chall.c]
2676 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002677 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2678 [sftp.1 sftp.c]
2679 update for the synopses displayed by the 'help' command, there are a
2680 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2681 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2682 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002683 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2684 [clientloop.c]
2685 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002686 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2687 [addrmatch.c]
2688 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002689 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2690 [ssh-keyscan.1]
2691 fix example, default key type is rsa for 3+ years; from
2692 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002693 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2694 [pathnames.h]
2695 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002696 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2697 [sshd_config.5]
2698 add AllowAgentForwarding to available Match keywords list
2699 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002700 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2701 [channels.c]
2702 call channel destroy callbacks on receipt of open failure messages.
2703 fixes client hangs when connecting to a server that has MaxSessions=0
2704 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002705 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2706 [kexgexs.c]
2707 fix hash calculation for KEXGEX: hash over the original client-supplied
2708 values and not the sanity checked versions that we acutally use;
2709 bz#1540 reported by john.smith AT arrows.demon.co.uk
2710 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002711 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2712 [channels.c]
2713 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2714 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002715 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2716 [readconf.c]
2717 1) use obsolete instead of alias for consistency
2718 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2719 so move the comment.
2720 3) reorder so like options are together
2721 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002722 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2723 [channels.c channels.h session.c]
2724 make Channel->path an allocated string, saving a few bytes here and
2725 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002726 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2727 [channels.c]
2728 oops! I committed the wrong version of the Channel->path diff,
2729 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002730 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2731 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2732 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2733 make a2port() return -1 when it encounters an invalid port number
2734 rather than 0, which it will now treat as valid (needed for future work)
2735 adjust current consumers of a2port() to check its return value is <= 0,
2736 which in turn required some things to be converted from u_short => int
2737 make use of int vs. u_short consistent in some other places too
2738 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002739 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2740 [auth-options.c]
2741 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002742 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2743 [myproposal.h]
2744 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2745 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002746 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2747 [ssh_config.5 sshd_config.5]
2748 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002749 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2750 [cipher.c cipher.h packet.c]
2751 Work around the CPNI-957037 Plaintext Recovery Attack by always
2752 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2753 Help, feedback and ok djm@
2754 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002755
Tim Rice351529c2009-01-07 10:04:12 -0800275620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002757 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2758 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002759 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2760 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2761 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002762 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2763 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2764 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002765
276620090107
Tim Rice351529c2009-01-07 10:04:12 -08002767 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2768 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2769 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002770 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2771 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002772
Damien Miller586b0052008-12-09 14:11:32 +1100277320081209
2774 - (djm) OpenBSD CVS Sync
2775 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2776 [clientloop.c]
2777 The ~C escape handler does not work correctly for multiplexed sessions -
2778 it opens a commandline on the master session, instead of on the slave
2779 that requested it. Disable it on slave sessions until such time as it
2780 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2781 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002782 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2783 [sftp.c]
2784 Deal correctly with failures in remote stat() operation in sftp,
2785 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2786 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002787 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2788 [readconf.c]
2789 don't leave junk (free'd) pointers around in Forward *fwd argument on
2790 failure; avoids double-free in ~C -L handler when given an invalid
2791 forwarding specification; bz#1539 report from adejong AT debian.org
2792 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002793 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2794 [sftp.1 sftp.c]
2795 correct sftp(1) and corresponding usage syntax;
2796 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002797
Damien Miller7df2e402008-12-08 09:35:36 +1100279820081208
2799 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2800 use some stack in main().
2801 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002802 - (djm) OpenBSD CVS Sync
2803 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2804 [clientloop.c]
2805 we have to use the recipient's channel number (RFC 4254) for
2806 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2807 otherwise we trigger 'Non-public channel' error messages on sshd
2808 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002809 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2810 [serverloop.c]
2811 backout 1.149, since it's not necessary and openssh clients send
2812 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002813 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2814 [channels.c]
2815 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002816
Darren Tucker83795d62008-12-01 21:34:28 +1100281720081201
2818 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2819 and tweak the is-sshd-running check in ssh-host-config. Patch from
2820 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002821 - (dtucker) OpenBSD CVS Sync
2822 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2823 [packet.c]
2824 packet_disconnect() on padding error, too. should reduce the success
2825 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2826 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002827 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2828 [monitor_fdpass.c]
2829 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002830
Darren Tucker69087ea2008-11-23 14:03:19 +1100283120081123
2832 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2833 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002834 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002835
Tim Rice0f4d2c02008-11-18 21:26:41 -0800283620081118
2837 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2838 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2839 feedback by djm@
2840
Darren Tuckerff4350e2008-11-11 16:31:05 +1100284120081111
2842 - (dtucker) OpenBSD CVS Sync
2843 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2844 [servconf.c]
2845 passord -> password;
2846 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002847 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2848 [ssh-keygen.c]
2849 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002850 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2851 [nchan.c]
2852 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002853 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2854 [auth2-jpake.c]
2855 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002856 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2857 [session.c ssh.1]
2858 typo fixed (overriden -> overridden)
2859 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002860 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2861 [servconf.c]
2862 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2863 kerberosgetafstoken. ok dtucker@
2864 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002865 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2866 [channels.c]
2867 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2868 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002869 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2870 [regress/putty-ciphers.sh]
2871 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002872
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100287320081105
2874 - OpenBSD CVS Sync
2875 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2876 [servconf.c]
2877 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002878 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2879 [auth.c]
2880 need unistd.h for close() prototype
2881 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002882 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2883 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2884 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2885 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2886 [Makefile.in]
2887 Add support for an experimental zero-knowledge password authentication
2888 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2889 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2890 Security Protocols, Cambridge, April 2008.
2891
2892 This method allows password-based authentication without exposing
2893 the password to the server. Instead, the client and server exchange
2894 cryptographic proofs to demonstrate of knowledge of the password while
2895 revealing nothing useful to an attacker or compromised endpoint.
2896
2897 This is experimental, work-in-progress code and is presently
2898 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2899
2900 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002901 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2902 [readconf.c]
2903 because parse_forward() is now used to parse all forward types (DLR),
2904 and it malloc's space for host variables, we don't need to malloc
2905 here. fixes small memory leaks.
2906
2907 previously dynamic forwards were not parsed in parse_forward() and
2908 space was not malloc'd in that case.
2909
2910 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002911 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2912 [clientloop.c ssh.1]
2913 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002914
Damien Miller9f6fb562008-11-03 19:15:44 +1100291520081103
2916 - OpenBSD CVS Sync
2917 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2918 [ssh-keygen.1]
2919 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2920 known_hosts). ok djm@
2921 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2922 [ssh_config]
2923 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002924 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2925 [key.c]
2926 In random art visualization, make sure to use the end marker only at the
2927 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002928 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2929 [sshconnect2.c]
2930 don't allocate space for empty banners; report t8m at centrum.cz;
2931 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002932 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2933 [ssh_config.5]
2934 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002935 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2936 [session.c]
2937 allow ForceCommand internal-sftp with arguments. based on patch from
2938 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002939 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2940 [kex.c]
2941 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2942 replacement anymore
2943 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002944 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2945 [compat.c compat.h nchan.c ssh.c]
2946 only send eow and no-more-sessions requests to openssh 5 and newer;
2947 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002948 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2949 [session.c]
2950 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002951 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2952 [sshd.8]
2953 do not give an example of how to chmod files: we can presume the user
2954 knows that. removes an ambiguity in the permission of authorized_keys;
2955 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002956 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2957 [sshconnect2.c]
2958 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2959 function.
2960 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2961 and (as is fairly typical) did not report the problem to us. But this fix
2962 is correct.
2963 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002964 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2965 [ssh.1 ssh.c]
2966 Add -y option to force logging via syslog rather than stderr.
2967 Useful for daemonised ssh connection (ssh -f). Patch originally from
2968 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002969 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2970 [servconf.c sshd_config.5]
2971 support setting PermitEmptyPasswords in a Match block
2972 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002973 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2974 [ssh.c]
2975 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002976 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2977 [scp.c]
2978 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002979 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2980 [key.c]
2981 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002982 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2983 [ssh_config.5]
2984 use 'Privileged ports can be forwarded only when logging in as root on
2985 the remote machine.' for RemoteForward just like ssh.1 -R.
2986 ok djm@ jmc@
2987 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2988 [sshconnect.c]
2989 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002990 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2991 [ssh_config.5]
2992 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002993 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2994 [clientloop.c sshd.c]
2995 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002996 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2997 [dispatch.c]
2998 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002999 - djm@cvs.openbsd.org 2008/11/01 04:50:08
3000 [sshconnect2.c]
3001 sprinkle ARGSUSED on dispatch handlers
3002 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11003003 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
3004 [channels.c]
3005 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11003006 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
3007 [ssh-keyscan.1 ssh-keyscan.c]
3008 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11003009 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
3010 [clientloop.c readconf.c readconf.h ssh.c]
3011 merge dynamic forward parsing into parse_forward();
3012 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11003013 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
3014 [ttymodes.c]
3015 protocol 2 tty modes support is now 7.5 years old so remove these
3016 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11003017 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
3018 [readconf.c]
3019 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11003020 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
3021 [readconf.c]
3022 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11003023 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
3024 Make example scripts generate keys with default sizes rather than fixed,
3025 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11003026 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
3027 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
3028 incorrect auth group in example files;
3029 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11003030
Darren Tuckerc570ff72008-09-06 18:20:57 +1000303120080906
3032 - (dtucker) [config.guess config.sub] Update to latest versions from
3033 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
3034 respectively).
3035
Darren Tucker661f63b2008-08-30 07:32:37 +1000303620080830
3037 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
3038 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
3039 from Nicholas Marriott.
3040
Damien Milleraa5f4332008-07-21 18:20:39 +1000304120080721
3042 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10003043 - djm@cvs.openbsd.org 2008/07/23 07:36:55
3044 [servconf.c]
3045 do not try to print options that have been compile-time disabled
3046 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
3047 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10003048 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
3049 has been compiled in); report from nix-corp AT esperi.org.uk
3050 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10003051
305220080721
3053 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10003054 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
3055 [sftp-server.8]
3056 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10003057 - djm@cvs.openbsd.org 2008/07/21 08:19:07
3058 [version.h]
3059 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10003060 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3061 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10003062 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10003063
Damien Miller7ba0ca72008-07-17 18:57:06 +1000306420080717
3065 - (djm) OpenBSD CVS Sync
3066 - djm@cvs.openbsd.org 2008/07/17 08:48:00
3067 [sshconnect2.c]
3068 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10003069 - djm@cvs.openbsd.org 2008/07/17 08:51:07
3070 [auth2-hostbased.c]
3071 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
3072 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10003073 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
3074 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10003075 at redhat.com, ok djm@.
3076 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10003077
Damien Miller94717b02008-07-16 21:17:23 +1000307820080716
3079 - OpenBSD CVS Sync
3080 - djm@cvs.openbsd.org 2008/07/15 02:23:14
3081 [sftp.1]
3082 number of pipelined requests is now 64;
3083 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10003084 - djm@cvs.openbsd.org 2008/07/16 11:51:14
3085 [clientloop.c]
3086 rename variable first_gc -> last_gc (since it is actually the last
3087 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10003088 - djm@cvs.openbsd.org 2008/07/16 11:52:19
3089 [channels.c]
3090 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10003091
Damien Miller81dec052008-07-14 11:28:29 +1000309220080714
3093 - (djm) OpenBSD CVS Sync
3094 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
3095 [ssh-keygen.c]
3096 Change "ssh-keygen -F [host] -l" to not display random art unless
3097 -v is also specified, making it consistent with the manual and other
3098 uses of -l.
3099 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10003100 - djm@cvs.openbsd.org 2008/07/13 22:13:07
3101 [channels.c]
3102 use struct sockaddr_storage instead of struct sockaddr for accept(2)
3103 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10003104 - djm@cvs.openbsd.org 2008/07/13 22:16:03
3105 [sftp.c]
3106 increase number of piplelined requests so they properly fill the
3107 (recently increased) channel window. prompted by rapier AT psc.edu;
3108 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10003109 - djm@cvs.openbsd.org 2008/07/14 01:55:56
3110 [sftp-server.8]
3111 mention requirement for /dev/log inside chroot when using sftp-server
3112 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10003113 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
3114 avoid clash with sin(3) function; reported by
3115 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10003116 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
3117 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10003118 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
3119 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10003120 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
3121 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
3122 Revamped and simplified Cygwin ssh-host-config script that uses
3123 unified csih configuration tool. Requires recent Cygwin.
3124 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10003125
Damien Miller2bcb8662008-07-12 17:12:29 +1000312620080712
3127 - (djm) OpenBSD CVS Sync
3128 - djm@cvs.openbsd.org 2008/07/12 04:52:50
3129 [channels.c]
3130 unbreak; move clearing of cctx struct to before first use
3131 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10003132 - djm@cvs.openbsd.org 2008/07/12 05:33:41
3133 [scp.1]
3134 better description for -i flag:
3135 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10003136 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
3137 return EAI_FAMILY when trying to lookup unsupported address family;
3138 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10003139
Damien Miller2f7faf12008-07-11 17:34:35 +1000314020080711
3141 - (djm) OpenBSD CVS Sync
3142 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
3143 [ttymodes.c]
3144 we don't need arg after the debug3() was removed. from lint.
3145 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10003146 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
3147 [key.c]
3148 /*NOTREACHED*/ for lint warning:
3149 warning: function key_equal falls off bottom without returning value
3150 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10003151 - markus@cvs.openbsd.org 2008/07/10 18:05:58
3152 [channels.c]
3153 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10003154 - markus@cvs.openbsd.org 2008/07/10 18:08:11
3155 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
3156 sync v1 and v2 traffic accounting; add it to sshd, too;
3157 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10003158
Damien Millerd9648ee2008-07-09 00:21:12 +1000315920080709
3160 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10003161 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
3162 account check failure path. The vulnerable format buffer is supplied
3163 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10003164 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10003165 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10003166
Damien Miller22989f12008-07-05 08:59:43 +1000316720080705
3168 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
3169 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
3170 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10003171 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
3172 Tru64. readv doesn't seem to be a comparable object there.
3173 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10003174 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10003175 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10003176 - (djm) OpenBSD CVS Sync
3177 - djm@cvs.openbsd.org 2008/07/04 23:08:25
3178 [packet.c]
3179 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10003180 - djm@cvs.openbsd.org 2008/07/04 23:30:16
3181 [auth1.c auth2.c]
3182 Make protocol 1 MaxAuthTries logic match protocol 2's.
3183 Do not treat the first protocol 2 authentication attempt as
3184 a failure IFF it is for method "none".
3185 Makes MaxAuthTries' user-visible behaviour identical for
3186 protocol 1 vs 2.
3187 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10003188 - djm@cvs.openbsd.org 2008/07/05 05:16:01
3189 [PROTOCOL]
3190 grammar
Damien Miller22989f12008-07-05 08:59:43 +10003191
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000319220080704
3193 - (dtucker) OpenBSD CVS Sync
3194 - djm@cvs.openbsd.org 2008/07/02 13:30:34
3195 [auth2.c]
3196 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10003197 - djm@cvs.openbsd.org 2008/07/02 13:47:39
3198 [ssh.1 ssh.c]
3199 When forking after authentication ("ssh -f") with ExitOnForwardFailure
3200 enabled, delay the fork until after replies for any -R forwards have
3201 been seen. Allows for robust detection of -R forward failure when
3202 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10003203 - otto@cvs.openbsd.org 2008/07/03 21:46:58
3204 [auth2-pubkey.c]
3205 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10003206 - djm@cvs.openbsd.org 2008/07/04 03:44:59
3207 [servconf.c groupaccess.h groupaccess.c]
3208 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10003209 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
3210 [monitor.c]
3211 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10003212 - djm@cvs.openbsd.org 2008/06/30 08:07:34
3213 [regress/key-options.sh]
3214 shell portability: use "=" instead of "==" in test(1) expressions,
3215 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10003216 - djm@cvs.openbsd.org 2008/06/30 10:31:11
3217 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
3218 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10003219 - djm@cvs.openbsd.org 2008/06/30 10:43:03
3220 [regress/conch-ciphers.sh]
3221 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10003222 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
3223 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10003224 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
3225 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
3226 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
3227 some platforms (HP nonstop) it is a distinct errno;
3228 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
3229
Darren Tucker00f00f02008-07-02 22:31:31 +1000323020080702
3231 - (dtucker) OpenBSD CVS Sync
3232 - djm@cvs.openbsd.org 2008/06/30 08:05:59
3233 [PROTOCOL.agent]
3234 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10003235 - djm@cvs.openbsd.org 2008/06/30 12:15:39
3236 [serverloop.c]
3237 only pass channel requests on session channels through to the session
3238 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10003239 - djm@cvs.openbsd.org 2008/06/30 12:16:02
3240 [nchan.c]
3241 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10003242 - djm@cvs.openbsd.org 2008/06/30 12:18:34
3243 [PROTOCOL]
3244 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10003245 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
3246 [sshconnect.c]
3247 Check ExitOnForwardFailure if forwardings are disabled due to a failed
3248 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10003249 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
3250 [sshconnect.c sshd.c]
3251 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
3252 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10003253 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
3254 [PROTOCOL.agent]
3255 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10003256 - djm@cvs.openbsd.org 2008/07/02 02:24:18
3257 [sshd_config sshd_config.5 sshd.8 servconf.c]
3258 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
3259 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10003260 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
3261 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
3262 Merge duplicate host key file checks, based in part on a patch from Rob
3263 Holland via bz #1348 . Also checks for non-regular files during protocol
3264 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10003265 - djm@cvs.openbsd.org 2008/07/02 12:36:39
3266 [auth2-none.c auth2.c]
3267 Make protocol 2 MaxAuthTries behaviour a little more sensible:
3268 Check whether client has exceeded MaxAuthTries before running
3269 an authentication method and skip it if they have, previously it
3270 would always allow one try (for "none" auth).
3271 Preincrement failure count before post-auth test - previously this
3272 checked and postincremented, also to allow one "none" try.
3273 Together, these two changes always count the "none" auth method
3274 which could be skipped by a malicious client (e.g. an SSH worm)
3275 to get an extra attempt at a real auth method. They also make
3276 MaxAuthTries=0 a useful way to block users entirely (esp. in a
3277 sshd_config Match block).
3278 Also, move sending of any preauth banner from "none" auth method
3279 to the first call to input_userauth_request(), so worms that skip
3280 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10003281
Damien Miller2e80cf22008-06-30 08:06:25 +1000328220080630
3283 - (djm) OpenBSD CVS Sync
3284 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3285 [regress/Makefile regress/key-options.sh]
3286 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10003287 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10003288 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10003289 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10003290 - djm@cvs.openbsd.org 2008/06/28 13:57:25
3291 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
3292 very basic regress test against Twisted Conch in "make interop"
3293 target (conch is available in ports/devel/py-twisted/conch);
3294 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10003295 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10003296
Damien Millerf184bcf2008-06-29 22:45:13 +1000329720080629
3298 - (djm) OpenBSD CVS Sync
3299 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
3300 [sftp.c]
3301 use optopt to get invalid flag, instead of return value of getopt,
3302 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10003303 - otto@cvs.openbsd.org 2008/06/25 11:13:43
3304 [key.c]
3305 add key length to visual fingerprint; zap magical constants;
3306 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10003307 - djm@cvs.openbsd.org 2008/06/26 06:10:09
3308 [sftp-client.c sftp-server.c]
3309 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
3310 bits. Note that this only affects explicit setting of modes (e.g. via
3311 sftp(1)'s chmod command) and not file transfers. (bz#1310)
3312 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10003313 - djm@cvs.openbsd.org 2008/06/26 09:19:40
3314 [dh.c dh.h moduli.c]
3315 when loading moduli from /etc/moduli in sshd(8), check that they
3316 are of the expected "safe prime" structure and have had
3317 appropriate primality tests performed;
3318 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10003319 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
3320 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
3321 Move SSH Fingerprint Visualization away from sharing the config option
3322 CheckHostIP to an own config option named VisualHostKey.
3323 While there, fix the behaviour that ssh would draw a random art picture
3324 on every newly seen host even when the option was not enabled.
3325 prodded by deraadt@, discussions,
3326 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10003327 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
3328 [ssh.1]
3329 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10003330 - djm@cvs.openbsd.org 2008/06/28 07:25:07
3331 [PROTOCOL]
3332 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10003333 - djm@cvs.openbsd.org 2008/06/28 13:58:23
3334 [ssh-agent.c]
3335 refuse to add a key that has unknown constraints specified;
3336 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003337 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3338 [ssh-agent.c]
3339 reset global compat flag after processing a protocol 2 signature
3340 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003341 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3342 [PROTOCOL PROTOCOL.agent]
3343 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003344
Damien Miller493f0322008-06-28 16:01:35 +1000334520080628
3346 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3347 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3348
Damien Miller60dcc622008-06-26 15:59:32 +1000334920080626
3350 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3351 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003352 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3353 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003354
Darren Tuckered3cdc02008-06-16 23:29:18 +1000335520080616
3356 - (dtucker) OpenBSD CVS Sync
3357 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3358 [session.c channels.c]
3359 Rename the isatty argument to is_tty so we don't shadow
3360 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003361 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003362
Darren Tucker330c93f2008-06-16 02:27:48 +1000336320080615
3364 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003365 - OpenBSD CVS Sync
3366 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3367 [sshd.c]
3368 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003369 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3370 [sshd.c]
3371 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003372 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3373 [session.c]
3374 suppress the warning message from chdir(homedir) failures
3375 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003376 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3377 [scp.1]
3378 Mention that scp follows symlinks during -r. bz #1466,
3379 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003380 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3381 [sshd_config.5]
3382 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003383 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3384 [servconf.c sshd_config.5]
3385 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003386 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3387 [channels.c channels.h session.c]
3388 don't call isatty() on a pty master, instead pass a flag down to
3389 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3390 hang on exit on Solaris (bz#1463) in portable but is actually
3391 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003392
Damien Miller8b7ab962008-06-15 10:55:34 +1000339320080614
3394 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3395 replacement code; patch from ighighi AT gmail.com in bz#1240;
3396 ok dtucker
3397
Darren Tucker99bb7612008-06-13 22:02:50 +1000339820080613
3399 - (dtucker) OpenBSD CVS Sync
3400 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3401 [packet.c]
3402 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003403 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3404 [monitor.c]
3405 Clear key options in the monitor on failed authentication, prevents
3406 applying additional restrictions to non-pubkey authentications in
3407 the case where pubkey fails but another method subsequently succeeds.
3408 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003409 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3410 [auth2-pubkey.c auth-rhosts.c]
3411 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003412 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3413 [mux.c]
3414 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003415 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3416 [scp.c]
3417 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003418 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3419 [ssh.1]
3420 Explain the use of SSH fpr visualization using random art, and cite the
3421 original scientific paper inspiring that technique.
3422 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003423 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3424 despite its name doesn't seem to implement all of GSSAPI. Patch from
3425 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003426
Darren Tucker11996732008-06-13 04:32:00 +1000342720080612
3428 - (dtucker) OpenBSD CVS Sync
3429 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3430 [sshd.8]
3431 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003432 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3433 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3434 sshconnect.c]
3435 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3436 graphical hash visualization schemes known as "random art", and by
3437 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3438 23C3 in Berlin.
3439 Scientific publication (original paper):
3440 "Hash Visualization: a New Technique to improve Real-World Security",
3441 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3442 Techniques and E-Commerce (CrypTEC '99)
3443 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3444 The algorithm used here is a worm crawling over a discrete plane,
3445 leaving a trace (augmenting the field) everywhere it goes.
3446 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3447 makes the respective movement vector be ignored for this turn,
3448 thus switching to the other color of the chessboard.
3449 Graphs are not unambiguous for now, because circles in graphs can be
3450 walked in either direction.
3451 discussions with several people,
3452 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003453 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3454 [ssh-keygen.c]
3455 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3456 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003457 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3458 [ssh-keygen.c ssh-keygen.1]
3459 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3460 that is not how it was envisioned.
3461 Also correct manpage saying that -v is needed along with -l for it to work.
3462 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003463 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3464 [key.c]
3465 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003466 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3467 [ssh_config.5]
3468 CheckHostIP set to ``fingerprint'' will display both hex and random art
3469 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003470 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3471 [key.c]
3472 #define statements that are not atoms need braces around them, else they
3473 will cause trouble in some cases.
3474 Also do a computation of -1 once, and not in a loop several times.
3475 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003476 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3477 [dns.c canohost.c sshconnect.c]
3478 Do not pass "0" strings as ports to getaddrinfo because the lookups
3479 can slow things down and we never use the service info anyway. bz
3480 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3481 deraadt@ djm@
3482 djm belives that the reason for the "0" strings is to ensure that
3483 it's not possible to call getaddrinfo with both host and port being
3484 NULL. In the case of canohost.c host is a local array. In the
3485 case of sshconnect.c, it's checked for null immediately before use.
3486 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3487 be non-null but it's not obvious, so I added a warning message in
3488 case it is ever passed a null.
3489 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3490 [sshconnect.c]
3491 Make ssh print the random art also when ssh'ing to a host using IP only.
3492 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003493 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3494 [key.c]
3495 use an odd number of rows and columns and a separate start marker, looks
3496 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003497 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3498 [clientloop.h mux.c channels.c clientloop.c channels.h]
3499 Enable ~ escapes for multiplex slave sessions; give each channel
3500 its own escape state and hook the escape filters up to muxed
3501 channels. bz #1331
3502 Mux slaves do not currently support the ~^Z and ~& escapes.
3503 NB. this change cranks the mux protocol version, so a new ssh
3504 mux client will not be able to connect to a running old ssh
3505 mux master.
3506 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003507 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3508 [clientloop.h ssh.c clientloop.c]
3509 maintain an ordered queue of outstanding global requests that we
3510 expect replies to, similar to the per-channel confirmation queue.
3511 Use this queue to verify success or failure for remote forward
3512 establishment in a race free way.
3513 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003514 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3515 [clientloop.c]
3516 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003517 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3518 [ssh.c]
3519 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003520 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3521 [PROTOCOL]
3522 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003523 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3524 [mux.c]
3525 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003526 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3527 [key.c]
3528 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3529 random art. while there, stress the fact that the field base should at
3530 least be 8 characters for the pictures to make sense.
3531 comment and ok djm@
3532 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3533 [key.c]
3534 We already mark the start of the worm, now also mark the end of the worm
3535 in our random art drawings.
3536 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003537 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3538 [clientloop.h channels.h clientloop.c channels.c mux.c]
3539 The multiplexing escape char handler commit last night introduced a
3540 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003541 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3542 [ssh_config.5 ssh.c]
3543 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003544 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3545 [ssh_config.5 ssh-keygen.1]
3546 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003547 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3548 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3549 Make keepalive timeouts apply while waiting for a packet, particularly
3550 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003551 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3552 [sftp-client.c]
3553 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003554 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3555 [clientloop.c]
3556 I was coalescing expected global request confirmation replies at
3557 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003558 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3559 [ssh-keygen.c]
3560 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3561 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003562 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3563 [key.c]
3564 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003565 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3566 [sshconnect.c]
3567 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003568 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3569 [sftp.h log.h]
3570 replace __dead with __attribute__((noreturn)), makes things
3571 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003572 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3573 [mux.c]
3574 fall back to creating a new TCP connection on most multiplexing errors
3575 (socket connect fail, invalid version, refused permittion, corrupted
3576 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003577 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3578 [mux.c]
3579 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003580 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3581 [mac.c]
3582 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003583 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3584 [misc.c]
3585 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003586 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3587 [auth2-pubkey.c auth-rhosts.c]
3588 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3589 regular files; report from Solar Designer via Colin Watson in bz#1471
3590 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003591 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3592 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003593 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3594 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003595 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3596 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003597 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3598 on big endian machines, so ifdef them for little-endian only to prevent
3599 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003600 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3601 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003602
Damien Miller4401e452008-06-12 06:05:12 +1000360320080611
3604 - (djm) [channels.c configure.ac]
3605 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3606 bz#1464; ok dtucker
3607
Darren Tucker7a3935d2008-06-10 22:59:10 +1000360820080610
3609 - (dtucker) OpenBSD CVS Sync
3610 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3611 [servconf.c match.h sshd_config.5]
3612 support CIDR address matching in sshd_config "Match address" blocks, with
3613 full support for negation and fall-back to classic wildcard matching.
3614 For example:
3615 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3616 PasswordAuthentication yes
3617 addrmatch.c code mostly lifted from flowd's addr.c
3618 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003619 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3620 [sshd_config.5]
3621 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003622 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3623 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3624 Add extended test mode (-T) and connection parameters for test mode (-C).
3625 -T causes sshd to write its effective configuration to stdout and exit.
3626 -C causes any relevant Match rules to be applied before output. The
3627 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003628 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3629 [sshd_config.5]
3630 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003631 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3632 [sshd.8 sshd.c]
3633 - update usage()
3634 - fix SYNOPSIS, and sort options
3635 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003636 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3637 [regress/test-exec.sh]
3638 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003639 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3640 [regress/addrmatch.sh regress/Makefile]
3641 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003642 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3643 [test-exec.sh]
3644 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003645 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3646 [test-exec.sh]
3647 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003648 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3649 [ssh_config.5]
3650 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003651 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3652 [PROTOCOL ssh.c serverloop.c]
3653 Add a no-more-sessions@openssh.com global request extension that the
3654 client sends when it knows that it will never request another session
3655 (i.e. when session multiplexing is disabled). This allows a server to
3656 disallow further session requests and terminate the session.
3657 Why would a non-multiplexing client ever issue additional session
3658 requests? It could have been attacked with something like SSH'jack:
3659 http://www.storm.net.nz/projects/7
3660 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003661 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3662 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3663 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3664 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003665 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3666 [bufaux.c]
3667 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003668 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3669 [Makefile regress/key-options.sh]
3670 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003671 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3672 since the new CIDR code in addmatch.c references it.
3673 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3674 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003675 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3676 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003677 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003678
Darren Tucker422c34c2008-06-09 22:48:31 +1000367920080609
3680 - (dtucker) OpenBSD CVS Sync
3681 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3682 [sftp-server.c]
3683 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003684 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3685 [sftp.c sftp-client.c sftp-client.h]
3686 Have the sftp client store the statvfs replies in wire format,
3687 which prevents problems when the server's native sizes exceed the
3688 client's.
3689 Also extends the sizes of the remaining 32bit wire format to 64bit,
3690 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003691 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003692 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003693 Extend 32bit -> 64bit values for statvfs extension missed in previous
3694 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003695 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3696 [PROTOCOL]
3697 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003698
Darren Tucker598eaa62008-06-09 03:32:29 +1000369920080608
3700 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3701 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3702 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3703 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003704 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3705 macro to convert fsid to unsigned long for platforms where fsid is a
3706 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003707
Darren Tuckerce38d822008-06-07 06:25:15 +1000370820080607
3709 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003710 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3711 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003712 - (dtucker) OpenBSD CVS Sync
3713 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3714 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003715 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3716 [sshtty.c ttymodes.c sshpty.h]
3717 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3718 we would send the modes corresponding to a zeroed struct termios,
3719 whereas we should have been sending an empty list of modes.
3720 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003721 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3722 [ssh-keygen.c]
3723 support -l (print fingerprint) in combination with -F (find host) to
3724 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3725 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003726 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3727 [clientloop.c]
3728 unbreak tree by committing this bit that I missed from:
3729 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3730 we would send the modes corresponding to a zeroed struct termios,
3731 whereas we should have been sending an empty list of modes.
3732 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003733
Damien Miller58ea61b2008-06-04 10:54:00 +1000373420080604
3735 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3736 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3737 OpenSSH did not make requests with upper bounds in this range.
3738
Damien Millera7058ec2008-05-20 08:57:06 +1000373920080519
3740 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3741 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3742 Fix compilation on Linux, including pulling in fmt_scaled(3)
3743 implementation from OpenBSD's libutil.
3744
Damien Miller797e3d12008-05-19 14:27:42 +1000374520080518
3746 - (djm) OpenBSD CVS Sync
3747 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3748 [sshd_config.5]
3749 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3750 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003751 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3752 [sshd_config.5]
3753 oops, some unrelated stuff crept into that commit - backout.
3754 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003755 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3756 [sshd_config.5]
3757 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003758 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3759 [configure.ac] Implement arc4random_buf(), import implementation of
3760 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003761 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003762 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003763 - (djm) OpenBSD CVS Sync
3764 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3765 [dh.c sshd.c]
3766 Use arc4random_buf() when requesting more than a single word of output
3767 Use arc4random_uniform() when the desired random number upper bound
3768 is not a power of two
3769 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003770 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3771 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3772 introduce sftp extension methods statvfs@openssh.com and
3773 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3774 based on a patch from miklos AT szeredi.hu (bz#1399)
3775 also add a "df" command to the sftp client that uses the
3776 statvfs@openssh.com to produce a df(1)-like display of filesystem
3777 space and inode utilisation
3778 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003779 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3780 [sftp.1]
3781 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003782 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3783 [session.c]
3784 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003785 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3786 [monitor_mm.h]
3787 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003788 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3789 [ssh-keyscan.1 ssh-keyscan.c]
3790 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3791 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003792 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3793 [servconf.c servconf.h session.c sshd_config.5]
3794 Enable the AllowAgentForwarding option in sshd_config (global and match
3795 context), to specify if agents should be permitted on the server.
3796 As the man page states:
3797 ``Note that disabling Agent forwarding does not improve security
3798 unless users are also denied shell access, as they can always install
3799 their own forwarders.''
3800 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003801 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3802 [sshd_config]
3803 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003804 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3805 [sshd_config.5]
3806 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003807 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3808 [bufaux.c buffer.h channels.c packet.c packet.h]
3809 avoid extra malloc/copy/free when receiving data over the net;
3810 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003811 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3812 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3813 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3814 [ssh.c sshd.c]
3815 Implement a channel success/failure status confirmation callback
3816 mechanism. Each channel maintains a queue of callbacks, which will
3817 be drained in order (RFC4253 guarantees confirm messages are not
3818 reordered within an channel).
3819 Also includes a abandonment callback to clean up if a channel is
3820 closed without sending confirmation messages. This probably
3821 shouldn't happen in compliant implementations, but it could be
3822 abused to leak memory.
3823 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003824 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3825 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3826 [sshd_config sshd_config.5]
3827 Make the maximum number of sessions run-time controllable via
3828 a sshd_config MaxSessions knob. This is useful for disabling
3829 login/shell/subsystem access while leaving port-forwarding working
3830 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3831 simply increasing the number of allows multiplexed sessions.
3832 Because some bozos are sure to configure MaxSessions in excess of the
3833 number of available file descriptors in sshd (which, at peak, might be
3834 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3835 on error paths, and make it fail gracefully on out-of-fd conditions -
3836 sending channel errors instead of than exiting with fatal().
3837 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3838 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003839 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3840 [clientloop.c clientloop.h ssh.c]
3841 Use new channel status confirmation callback system to properly deal
3842 with "important" channel requests that fail, in particular command exec,
3843 shell and subsystem requests. Previously we would optimistically assume
3844 that the requests would always succeed, which could cause hangs if they
3845 did not (e.g. when the server runs out of fds) or were unimplemented by
3846 the server (bz #1384)
3847 Also, properly report failing multiplex channel requests via the mux
3848 client stderr (subject to LogLevel in the mux master) - better than
3849 silently failing.
3850 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003851 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3852 [channels.c channels.h clientloop.c serverloop.c]
3853 Try additional addresses when connecting to a port forward destination
3854 whose DNS name resolves to more than one address. The previous behaviour
3855 was to try the first address and give up.
3856 Reported by stig AT venaas.com in bz#343
3857 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003858 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3859 [clientloop.c clientloop.h ssh.c mux.c]
3860 tidy up session multiplexing code, moving it into its own file and
3861 making the function names more consistent - making ssh.c and
3862 clientloop.c a fair bit more readable.
3863 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003864 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3865 [ssh.c]
3866 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003867 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3868 [session.c]
3869 re-add the USE_PIPES code and enable it.
3870 without pipes shutdown-read from the sshd does not trigger
3871 a SIGPIPE when the forked program does a write.
3872 ok djm@
3873 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003874 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3875 [channels.c]
3876 error-fd race: don't enable the error fd in the select bitmask
3877 for channels with both in- and output closed, since the channel
3878 will go away before we call select();
3879 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003880 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3881 [channels.h clientloop.c nchan.c serverloop.c]
3882 unbreak
3883 ssh -2 localhost od /bin/ls | true
3884 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3885 the peer that we're not interested in any data it might send.
3886 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003887 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3888 [umac.c]
3889 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3890 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003891 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3892 [nchan2.ms]
3893 document eow message in ssh protocol 2 channel state machine;
3894 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003895 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3896 [sftp-server.c]
3897 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003898 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3899 [PROTOCOL]
3900 document our protocol extensions and deviations; ok markus@
3901 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3902 [PROTOCOL]
3903 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003904
Damien Miller5f5cd742008-04-03 08:43:57 +1100390520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003906 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3907 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003908 - (djm) Force string arguments to replacement setproctitle() though
3909 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003910
391120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003912 - (djm) OpenBSD CVS sync:
3913 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3914 [channels.c]
3915 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3916 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003917 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3918 [sshd.8]
3919 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003920 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3921 [version.h]
3922 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003923 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3924 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003925 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003926 - (djm) Release 5.0p1