blob: 73954735a48c021ae1f83bf036ddf4b81bc4b0fe [file] [log] [blame]
Damien Miller7fa96602010-08-05 13:03:13 +1000120100905
2 - OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2010/08/04 05:37:01
4 [ssh.1 ssh_config.5 sshd.8]
5 Remove mentions of weird "addr/port" alternate address format for IPv6
6 addresses combinations. It hasn't worked for ages and we have supported
7 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10008 - djm@cvs.openbsd.org 2010/08/04 05:40:39
9 [PROTOCOL.certkeys ssh-keygen.c]
10 tighten the rules for certificate encoding by requiring that options
11 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Miller7fa96602010-08-05 13:03:13 +100012
Darren Tucker8b7a0552010-08-03 15:50:16 +10001320100903
14 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
15 PAM to sane values in case the PAM method doesn't write to them. Spotted by
16 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +100017 - OpenBSD CVS Sync
18 - djm@cvs.openbsd.org 2010/07/16 04:45:30
19 [ssh-keygen.c]
20 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +100021 - djm@cvs.openbsd.org 2010/07/16 14:07:35
22 [ssh-rsa.c]
23 more timing paranoia - compare all parts of the expected decrypted
24 data before returning. AFAIK not exploitable in the SSH protocol.
25 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +100026 - djm@cvs.openbsd.org 2010/07/19 03:16:33
27 [sftp-client.c]
28 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
29 upload depth checks and causing verbose printing of transfers to always
30 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +100031 - djm@cvs.openbsd.org 2010/07/19 09:15:12
32 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
33 add a "ControlPersist" option that automatically starts a background
34 ssh(1) multiplex master when connecting. This connection can stay alive
35 indefinitely, or can be set to automatically close after a user-specified
36 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
37 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
38 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +100039 - djm@cvs.openbsd.org 2010/07/21 02:10:58
40 [misc.c]
41 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +100042 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
43 [ssh.1]
44 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +100045
4620100819
Darren Tucker12b29db2010-07-19 21:24:13 +100047 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
48 details about its behaviour WRT existing directories. Patch from
49 asguthrie at gmail com, ok djm.
50
Damien Miller9308fc72010-07-16 13:56:01 +10005120100716
52 - (djm) OpenBSD CVS Sync
53 - djm@cvs.openbsd.org 2010/07/02 04:32:44
54 [misc.c]
55 unbreak strdelim() skipping past quoted strings, e.g.
56 AllowUsers "blah blah" blah
57 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
58 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +100059 - djm@cvs.openbsd.org 2010/07/12 22:38:52
60 [ssh.c]
61 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
62 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +100063 - djm@cvs.openbsd.org 2010/07/12 22:41:13
64 [ssh.c ssh_config.5]
65 expand %h to the hostname in ssh_config Hostname options. While this
66 sounds useless, it is actually handy for working with unqualified
67 hostnames:
68
69 Host *.*
70 Hostname %h
71 Host *
72 Hostname %h.example.org
73
74 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +100075 - djm@cvs.openbsd.org 2010/07/13 11:52:06
76 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
77 [packet.c ssh-rsa.c]
78 implement a timing_safe_cmp() function to compare memory without leaking
79 timing information by short-circuiting like memcmp() and use it for
80 some of the more sensitive comparisons (though nothing high-value was
81 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +100082 - djm@cvs.openbsd.org 2010/07/13 23:13:16
83 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
84 [ssh-rsa.c]
85 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +100086 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
87 [ssh.1]
88 finally ssh synopsis looks nice again! this commit just removes a ton of
89 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +100090 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
91 [ssh-keygen.1]
92 repair incorrect block nesting, which screwed up indentation;
93 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +100094
Tim Ricecfbdc282010-07-14 13:42:28 -07009520100714
96 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
97 (line 77) should have been for no_x11_askpass.
98
Damien Millercede1db2010-07-02 13:33:48 +10009920100702
100 - (djm) OpenBSD CVS Sync
101 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
102 [ssh_config.5]
103 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000104 - djm@cvs.openbsd.org 2010/06/26 23:04:04
105 [ssh.c]
106 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000107 - djm@cvs.openbsd.org 2010/06/29 23:15:30
108 [ssh-keygen.1 ssh-keygen.c]
109 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
110 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000111 - djm@cvs.openbsd.org 2010/06/29 23:16:46
112 [auth2-pubkey.c sshd_config.5]
113 allow key options (command="..." and friends) in AuthorizedPrincipals;
114 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000115 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
116 [ssh-keygen.1]
117 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000118 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
119 [ssh-keygen.c]
120 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000121 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
122 [sshd_config.5]
123 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000124 - millert@cvs.openbsd.org 2010/07/01 13:06:59
125 [scp.c]
126 Fix a longstanding problem where if you suspend scp at the
127 password/passphrase prompt the terminal mode is not restored.
128 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000129 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
130 [regress/Makefile]
131 fix how we run the tests so we can successfully use SUDO='sudo -E'
132 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000133 - djm@cvs.openbsd.org 2010/06/29 23:59:54
134 [cert-userkey.sh]
135 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000136
Tim Rice3fd307d2010-06-26 16:45:15 -070013720100627
138 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
139 key.h.
140
Damien Miller2e774462010-06-26 09:30:47 +100014120100626
142 - (djm) OpenBSD CVS Sync
143 - djm@cvs.openbsd.org 2010/05/21 05:00:36
144 [misc.c]
145 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000146 - markus@cvs.openbsd.org 2010/06/08 21:32:19
147 [ssh-pkcs11.c]
148 check length of value returned C_GetAttributValue for != 0
149 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000150 - djm@cvs.openbsd.org 2010/06/17 07:07:30
151 [mux.c]
152 Correct sizing of object to be allocated by calloc(), replacing
153 sizeof(state) with sizeof(*state). This worked by accident since
154 the struct contained a single int at present, but could have broken
155 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000156 - djm@cvs.openbsd.org 2010/06/18 00:58:39
157 [sftp.c]
158 unbreak ls in working directories that contains globbing characters in
159 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000160 - djm@cvs.openbsd.org 2010/06/18 03:16:03
161 [session.c]
162 Missing check for chroot_director == "none" (we already checked against
163 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000164 - djm@cvs.openbsd.org 2010/06/18 04:43:08
165 [sftp-client.c]
166 fix memory leak in do_realpath() error path; bz#1771, patch from
167 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000168 - djm@cvs.openbsd.org 2010/06/22 04:22:59
169 [servconf.c sshd_config.5]
170 expose some more sshd_config options inside Match blocks:
171 AuthorizedKeysFile AuthorizedPrincipalsFile
172 HostbasedUsesNameFromPacketOnly PermitTunnel
173 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000174 - djm@cvs.openbsd.org 2010/06/22 04:32:06
175 [ssh-keygen.c]
176 standardise error messages when attempting to open private key
177 files to include "progname: filename: error reason"
178 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000179 - djm@cvs.openbsd.org 2010/06/22 04:49:47
180 [auth.c]
181 queue auth debug messages for bad ownership or permissions on the user's
182 keyfiles. These messages will be sent after the user has successfully
183 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000184 bz#1554; ok dtucker@
185 - djm@cvs.openbsd.org 2010/06/22 04:54:30
186 [ssh-keyscan.c]
187 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
188 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000189 - djm@cvs.openbsd.org 2010/06/22 04:59:12
190 [session.c]
191 include the user name on "subsystem request for ..." log messages;
192 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000193 - djm@cvs.openbsd.org 2010/06/23 02:59:02
194 [ssh-keygen.c]
195 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000196 - djm@cvs.openbsd.org 2010/06/25 07:14:46
197 [channels.c mux.c readconf.c readconf.h ssh.h]
198 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
199 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000200 - djm@cvs.openbsd.org 2010/06/25 07:20:04
201 [channels.c session.c]
202 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
203 internal-sftp accidentally introduced in r1.253 by removing the code
204 that opens and dup /dev/null to stderr and modifying the channels code
205 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000206 - djm@cvs.openbsd.org 2010/06/25 08:46:17
207 [auth1.c auth2-none.c]
208 skip the initial check for access with an empty password when
209 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000210 - djm@cvs.openbsd.org 2010/06/25 23:10:30
211 [ssh.c]
212 log the hostname and address that we connected to at LogLevel=verbose
213 after authentication is successful to mitigate "phishing" attacks by
214 servers with trusted keys that accept authentication silently and
215 automatically before presenting fake password/passphrase prompts;
216 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000217 - djm@cvs.openbsd.org 2010/06/25 23:10:30
218 [ssh.c]
219 log the hostname and address that we connected to at LogLevel=verbose
220 after authentication is successful to mitigate "phishing" attacks by
221 servers with trusted keys that accept authentication silently and
222 automatically before presenting fake password/passphrase prompts;
223 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000224
Damien Millerd82a2602010-06-22 15:02:39 +100022520100622
226 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
227 bz#1579; ok dtucker
228
Damien Millerea909792010-06-18 11:09:24 +100022920100618
230 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
231 rather than assuming that $CWD == $HOME. bz#1500, patch from
232 timothy AT gelter.com
233
Tim Riceb9ae4ec2010-06-17 11:11:44 -070023420100617
235 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
236 minires-devel package, and to add the reference to the libedit-devel
237 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
238
Damien Miller3bcce802010-05-21 14:48:16 +100023920100521
240 - (djm) OpenBSD CVS Sync
241 - djm@cvs.openbsd.org 2010/05/07 11:31:26
242 [regress/Makefile regress/cert-userkey.sh]
243 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
244 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000245 - djm@cvs.openbsd.org 2010/05/11 02:58:04
246 [auth-rsa.c]
247 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000248 - djm@cvs.openbsd.org 2010/05/14 00:47:22
249 [ssh-add.c]
250 check that the certificate matches the corresponding private key before
251 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000252 - djm@cvs.openbsd.org 2010/05/14 23:29:23
253 [channels.c channels.h mux.c ssh.c]
254 Pause the mux channel while waiting for reply from aynch callbacks.
255 Prevents misordering of replies if new requests arrive while waiting.
256
257 Extend channel open confirm callback to allow signalling failure
258 conditions as well as success. Use this to 1) fix a memory leak, 2)
259 start using the above pause mechanism and 3) delay sending a success/
260 failure message on mux slave session open until we receive a reply from
261 the server.
262
263 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000264 - markus@cvs.openbsd.org 2010/05/16 12:55:51
265 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
266 mux support for remote forwarding with dynamic port allocation,
267 use with
268 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
269 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000270 - djm@cvs.openbsd.org 2010/05/20 11:25:26
271 [auth2-pubkey.c]
272 fix logspam when key options (from="..." especially) deny non-matching
273 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000274 - djm@cvs.openbsd.org 2010/05/20 23:46:02
275 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
276 Move the permit-* options to the non-critical "extensions" field for v01
277 certificates. The logic is that if another implementation fails to
278 implement them then the connection just loses features rather than fails
279 outright.
280
281 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000282
Darren Tucker5b6d0d02010-05-12 16:51:38 +100028320100511
284 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
285 circular dependency problem on old or odd platforms. From Tom Lane, ok
286 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000287 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
288 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
289 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000290
Damien Miller50af79b2010-05-10 11:52:00 +100029120100510
292 - OpenBSD CVS Sync
293 - djm@cvs.openbsd.org 2010/04/23 01:47:41
294 [ssh-keygen.c]
295 bz#1740: display a more helpful error message when $HOME is
296 inaccessible while trying to create .ssh directory. Based on patch
297 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000298 - djm@cvs.openbsd.org 2010/04/23 22:27:38
299 [mux.c]
300 set "detach_close" flag when registering channel cleanup callbacks.
301 This causes the channel to close normally when its fds close and
302 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000303 - djm@cvs.openbsd.org 2010/04/23 22:42:05
304 [session.c]
305 set stderr to /dev/null for subsystems rather than just closing it.
306 avoids hangs if a subsystem or shell initialisation writes to stderr.
307 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000308 - djm@cvs.openbsd.org 2010/04/23 22:48:31
309 [ssh-keygen.c]
310 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
311 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000312 - djm@cvs.openbsd.org 2010/04/26 22:28:24
313 [sshconnect2.c]
314 bz#1502: authctxt.success is declared as an int, but passed by
315 reference to function that accepts sig_atomic_t*. Convert it to
316 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000317 - djm@cvs.openbsd.org 2010/05/01 02:50:50
318 [PROTOCOL.certkeys]
319 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000320 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
321 [sftp.c]
322 restore mput and mget which got lost in the tab-completion changes.
323 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000324 - djm@cvs.openbsd.org 2010/05/07 11:30:30
325 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
326 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
327 add some optional indirection to matching of principal names listed
328 in certificates. Currently, a certificate must include the a user's name
329 to be accepted for authentication. This change adds the ability to
330 specify a list of certificate principal names that are acceptable.
331
332 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
333 this adds a new principals="name1[,name2,...]" key option.
334
335 For CAs listed through sshd_config's TrustedCAKeys option, a new config
336 option "AuthorizedPrincipalsFile" specifies a per-user file containing
337 the list of acceptable names.
338
339 If either option is absent, the current behaviour of requiring the
340 username to appear in principals continues to apply.
341
342 These options are useful for role accounts, disjoint account namespaces
343 and "user@realm"-style naming policies in certificates.
344
345 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000346 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
347 [sshd_config.5]
348 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000349
Darren Tucker9f8703b2010-04-23 11:12:06 +100035020100423
351 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
352 in the openssl install directory (some newer openssl versions do this on at
353 least some amd64 platforms).
354
Damien Millerc4eddee2010-04-18 08:07:43 +100035520100418
356 - OpenBSD CVS Sync
357 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
358 [ssh_config.5]
359 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000360 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
361 [ssh-keygen.1 ssh-keygen.c]
362 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000363 - djm@cvs.openbsd.org 2010/04/16 21:14:27
364 [sshconnect.c]
365 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000366 - djm@cvs.openbsd.org 2010/04/16 01:58:45
367 [regress/cert-hostkey.sh regress/cert-userkey.sh]
368 regression tests for v01 certificate format
369 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000370 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
371 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000372
Damien Millera45f1c02010-04-16 15:51:34 +100037320100416
374 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000375 - OpenBSD CVS Sync
376 - djm@cvs.openbsd.org 2010/03/26 03:13:17
377 [bufaux.c]
378 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
379 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000380 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
381 [ssh.1]
382 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000383 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
384 [ssh_config.5]
385 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000386 - djm@cvs.openbsd.org 2010/04/10 00:00:16
387 [ssh.c]
388 bz#1746 - suppress spurious tty warning when using -O and stdin
389 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000390 - djm@cvs.openbsd.org 2010/04/10 00:04:30
391 [sshconnect.c]
392 fix terminology: we didn't find a certificate in known_hosts, we found
393 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000394 - djm@cvs.openbsd.org 2010/04/10 02:08:44
395 [clientloop.c]
396 bz#1698: kill channel when pty allocation requests fail. Fixed
397 stuck client if the server refuses pty allocation.
398 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000399 - djm@cvs.openbsd.org 2010/04/10 02:10:56
400 [sshconnect2.c]
401 show the key type that we are offering in debug(), helps distinguish
402 between certs and plain keys as the path to the private key is usually
403 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000404 - djm@cvs.openbsd.org 2010/04/10 05:48:16
405 [mux.c]
406 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000407 - djm@cvs.openbsd.org 2010/04/14 22:27:42
408 [ssh_config.5 sshconnect.c]
409 expand %r => remote username in ssh_config:ProxyCommand;
410 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000411 - markus@cvs.openbsd.org 2010/04/15 20:32:55
412 [ssh-pkcs11.c]
413 retry lookup for private key if there's no matching key with CKA_SIGN
414 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
415 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000416 - djm@cvs.openbsd.org 2010/04/16 01:47:26
417 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
418 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
419 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
420 [sshconnect.c sshconnect2.c sshd.c]
421 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
422 following changes:
423
424 move the nonce field to the beginning of the certificate where it can
425 better protect against chosen-prefix attacks on the signature hash
426
427 Rename "constraints" field to "critical options"
428
429 Add a new non-critical "extensions" field
430
431 Add a serial number
432
433 The older format is still support for authentication and cert generation
434 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
435
436 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000437
Darren Tucker627337d2010-04-10 22:58:01 +100043820100410
439 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
440 back so we disable the IPv6 tests if we don't have it.
441
Darren Tucker537d4dc2010-04-09 13:35:23 +100044220100409
443 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
444 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000445 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
446 have it and the path is not provided to --with-libedit. Based on a patch
447 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000448 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
449 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000450
Damien Miller7d09b8f2010-03-26 08:52:02 +110045120100326
452 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
453 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100454 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
455 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100456 - (djm) OpenBSD CVS Sync
457 - djm@cvs.openbsd.org 2010/03/25 23:38:28
458 [servconf.c]
459 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
460 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100461 - djm@cvs.openbsd.org 2010/03/26 00:26:58
462 [ssh.1]
463 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100464 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
465 set up SELinux execution context before chroot() call. From Russell
466 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100467 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
468 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100469 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
470 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100471 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
472 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100473 - (dtucker) OpenBSD CVS Sync
474 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
475 [ssh_config.5]
476 Reformat default value of PreferredAuthentications entry (current
477 formatting implies ", " is acceptable as a separator, which it's not.
478 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100479
Darren Tucker62131dc2010-03-24 13:03:32 +110048020100324
481 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
482 containing the services file explicitely case-insensitive. This allows to
483 tweak the Windows services file reliably. Patch from vinschen at redhat.
484
Damien Millerc59e2442010-03-22 05:50:31 +110048520100321
486 - (djm) OpenBSD CVS Sync
487 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
488 [ssh-keygen.1]
489 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100490 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
491 [ssh-keygen.1]
492 typos; from Ross Richardson
493 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100494 - djm@cvs.openbsd.org 2010/03/10 23:27:17
495 [auth2-pubkey.c]
496 correct certificate logging and make it more consistent between
497 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100498 - djm@cvs.openbsd.org 2010/03/12 01:06:25
499 [servconf.c]
500 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
501 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100502 - markus@cvs.openbsd.org 2010/03/12 11:37:40
503 [servconf.c]
504 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
505 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100506 - djm@cvs.openbsd.org 2010/03/13 21:10:38
507 [clientloop.c]
508 protocol conformance fix: send language tag when disconnecting normally;
509 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100510 - djm@cvs.openbsd.org 2010/03/13 21:45:46
511 [ssh-keygen.1]
512 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
513 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100514 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
515 [ssh-keygen.1]
516 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100517 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
518 [key.c key.h ssh-keygen.c]
519 also print certificate type (user or host) for ssh-keygen -L
520 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100521 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
522 [auth-options.c]
523 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100524 - djm@cvs.openbsd.org 2010/03/16 16:36:49
525 [version.h]
526 crank version to openssh-5.5 since we have a few fixes since 5.4;
527 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100528 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
529 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100530
Damien Miller47f9a412010-03-14 08:37:49 +110053120100314
532 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
533 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
534 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100535 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
536 ssh-pkcs11-helper to repair static builds (we do the same for
537 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100538
Tim Rice2bde3ee2010-03-11 22:18:13 -080053920100312
Tim Riceded8fa02010-03-11 22:32:02 -0800540 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
541 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
542 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800543 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
544 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800545
Tim Ricefa233ba2010-03-10 16:12:02 -080054620100311
547 - (tim) [contrib/suse/openssh.spec] crank version number here too.
548 report by imorgan AT nas.nasa.gov
549
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110055020100309
551 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
552 so setting it in CFLAGS correctly skips IPv6 tests.
553
55420100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100555 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100556 - djm@cvs.openbsd.org 2010/03/07 22:16:01
557 [ssh-keygen.c]
558 make internal strptime string match strftime format;
559 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100560 - djm@cvs.openbsd.org 2010/03/08 00:28:55
561 [ssh-keygen.1]
562 document permit-agent-forwarding certificate constraint; patch from
563 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100564 - djm@cvs.openbsd.org 2010/03/07 22:01:32
565 [version.h]
566 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100567 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
568 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100569 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100570
57120100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100572 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
573 it gets the passwd struct from the LAM that knows about the user which is
574 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100575 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
576 do not set real uid, since that's needed for the chroot, and will be set
577 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100578 - (dtucker) [session.c] Also initialize creds to NULL for handing to
579 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100580 - (dtucker) OpenBSD CVS Sync
581 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
582 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
583 Hold authentication debug messages until after successful authentication.
584 Fixes an info leak of environment variables specified in authorized_keys,
585 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100586
Damien Miller72b33822010-03-05 07:39:01 +110058720100305
588 - OpenBSD CVS Sync
589 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
590 [ssh.1 sshd_config.5]
591 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100592 - djm@cvs.openbsd.org 2010/03/04 20:35:08
593 [ssh-keygen.1 ssh-keygen.c]
594 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100595 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
596 [ssh-keygen.1]
597 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100598 - djm@cvs.openbsd.org 2010/03/04 23:17:25
599 [sshd_config.5]
600 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100601 - djm@cvs.openbsd.org 2010/03/04 23:19:29
602 [ssh.1 sshd.8]
603 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
604 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100605 - djm@cvs.openbsd.org 2010/03/04 23:27:25
606 [auth-options.c ssh-keygen.c]
607 "force-command" is not spelled "forced-command"; spotted by
608 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100609 - djm@cvs.openbsd.org 2010/03/05 02:58:11
610 [auth.c]
611 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100612 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
613 [ssh.1 sshd.8]
614 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100615 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
616 [ssh.1]
617 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100618 - djm@cvs.openbsd.org 2010/03/05 10:28:21
619 [ssh-add.1 ssh.1 ssh_config.5]
620 mention loading of certificate files from [private]-cert.pub when
621 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800622 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
623 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100624 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
625 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100626 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100627
Damien Miller910f2092010-03-04 14:17:22 +110062820100304
629 - (djm) [ssh-keygen.c] Use correct local variable, instead of
630 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100631 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
632 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
633 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100634 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100635 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100636 - OpenBSD CVS Sync
637 - djm@cvs.openbsd.org 2010/03/03 01:44:36
638 [auth-options.c key.c]
639 reject strings with embedded ASCII nul chars in certificate key IDs,
640 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100641 - djm@cvs.openbsd.org 2010/03/03 22:49:50
642 [sshd.8]
643 the authorized_keys option for CA keys is "cert-authority", not
644 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100645 - djm@cvs.openbsd.org 2010/03/03 22:50:40
646 [PROTOCOL.certkeys]
647 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100648 - djm@cvs.openbsd.org 2010/03/04 01:44:57
649 [key.c]
650 use buffer_get_string_ptr_ret() where we are checking the return
651 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100652 - djm@cvs.openbsd.org 2010/03/04 10:36:03
653 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
654 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
655 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
656 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
657 are trusted to authenticate users (in addition than doing it per-user
658 in authorized_keys).
659
660 Add a RevokedKeys option to sshd_config and a @revoked marker to
661 known_hosts to allow keys to me revoked and banned for user or host
662 authentication.
663
664 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100665 - djm@cvs.openbsd.org 2010/03/03 00:47:23
666 [regress/cert-hostkey.sh regress/cert-userkey.sh]
667 add an extra test to ensure that authentication with the wrong
668 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100669 - djm@cvs.openbsd.org 2010/03/04 10:38:23
670 [regress/cert-hostkey.sh regress/cert-userkey.sh]
671 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100672
Damien Miller25b97dd2010-03-03 10:24:00 +110067320100303
674 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100675 - OpenBSD CVS Sync
676 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
677 [ssh-keygen.1 ssh.1 sshd.8]
678 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100679 - otto@cvs.openbsd.org 2010/03/01 11:07:06
680 [ssh-add.c]
681 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100682 - djm@cvs.openbsd.org 2010/03/02 23:20:57
683 [ssh-keygen.c]
684 POSIX strptime is stricter than OpenBSD's so do a little dance to
685 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100686 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100687
Tim Ricec5b0cb32010-03-01 15:57:42 -080068820100302
689 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
690 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
691 respectively).
692
Darren Tuckerc614c782010-03-01 12:49:05 +110069320100301
694 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
695 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100696 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
697 adjust log at verbose only, since according to cjwatson in bug #1470
698 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100699
Damien Milleracc9b292010-03-01 04:36:54 +110070020100228
701 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
702 case from that matched in the system password database. On this
703 platform, passwords are stored case-insensitively, but sshd requires
704 exact case matching for Match blocks in sshd_config(5). Based on
705 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800706 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
707 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100708
Damien Miller09a24db2010-02-28 03:28:05 +110070920100227
Damien Millerd05951f2010-02-28 03:29:33 +1100710 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
711 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
712 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100713
Damien Miller0a80ca12010-02-27 07:55:05 +110071420100226
715 - OpenBSD CVS Sync
716 - djm@cvs.openbsd.org 2010/02/26 20:29:54
717 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
718 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
719 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
720 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
721 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
722 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
723 Add support for certificate key types for users and hosts.
724
725 OpenSSH certificate key types are not X.509 certificates, but a much
726 simpler format that encodes a public key, identity information and
727 some validity constraints and signs it with a CA key. CA keys are
728 regular SSH keys. This certificate style avoids the attack surface
729 of X.509 certificates and is very easy to deploy.
730
731 Certified host keys allow automatic acceptance of new host keys
732 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
733 see VERIFYING HOST KEYS in ssh(1) for details.
734
735 Certified user keys allow authentication of users when the signing
736 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
737 FILE FORMAT" in sshd(8) for details.
738
739 Certificates are minted using ssh-keygen(1), documentation is in
740 the "CERTIFICATES" section of that manpage.
741
742 Documentation on the format of certificates is in the file
743 PROTOCOL.certkeys
744
745 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100746 - djm@cvs.openbsd.org 2010/02/26 20:33:21
747 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
748 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100749
Damien Miller05abd2c2010-02-24 17:16:08 +110075020100224
751 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
752 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100753 - (djm) OpenBSD CVS Sync
754 - djm@cvs.openbsd.org 2010/02/11 20:37:47
755 [pathnames.h]
756 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100757 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
758 [regress/Makefile]
759 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100760 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
761 [regress/forwarding.sh]
762 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100763 - djm@cvs.openbsd.org 2010/02/09 04:57:36
764 [regress/addrmatch.sh]
765 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100766 - djm@cvs.openbsd.org 2010/02/09 06:29:02
767 [regress/Makefile]
768 turn on all the malloc(3) checking options when running regression
769 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100770 - djm@cvs.openbsd.org 2010/02/24 06:21:56
771 [regress/test-exec.sh]
772 wait for sshd to fully stop in cleanup() function; avoids races in tests
773 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100774 - markus@cvs.openbsd.org 2010/02/08 10:52:47
775 [regress/agent-pkcs11.sh]
776 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100777 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100778 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
779 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100780
Damien Miller17751bc2010-02-12 07:35:08 +110078120100212
782 - (djm) OpenBSD CVS Sync
783 - djm@cvs.openbsd.org 2010/02/02 22:49:34
784 [bufaux.c]
785 make buffer_get_string_ret() really non-fatal in all cases (it was
786 using buffer_get_int(), which could fatal() on buffer empty);
787 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100788 - markus@cvs.openbsd.org 2010/02/08 10:50:20
789 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
790 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
791 replace our obsolete smartcard code with PKCS#11.
792 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
793 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
794 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
795 a forked a ssh-pkcs11-helper process.
796 PKCS#11 is currently a compile time option.
797 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100798 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
799 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
800 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100801 - djm@cvs.openbsd.org 2010/02/09 00:50:36
802 [ssh-agent.c]
803 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100804 - djm@cvs.openbsd.org 2010/02/09 00:50:59
805 [ssh-keygen.c]
806 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100807 - djm@cvs.openbsd.org 2010/02/09 03:56:28
808 [buffer.c buffer.h]
809 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100810 - djm@cvs.openbsd.org 2010/02/09 06:18:46
811 [auth.c]
812 unbreak ChrootDirectory+internal-sftp by skipping check for executable
813 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100814 - markus@cvs.openbsd.org 2010/02/10 23:20:38
815 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
816 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100817 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
818 [ssh.1]
819 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100820 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
821 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
822 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100823 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
824 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100825 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
826 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100827 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
828 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100829
Damien Miller1d2bfc42010-02-10 10:19:29 +110083020100210
831 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
832 getseuserbyname; patch from calebcase AT gmail.com via
833 cjwatson AT debian.org
834
Damien Miller74d98252010-02-02 17:01:46 +110083520100202
836 - (djm) OpenBSD CVS Sync
837 - djm@cvs.openbsd.org 2010/01/30 21:08:33
838 [sshd.8]
839 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100840 - djm@cvs.openbsd.org 2010/01/30 21:12:08
841 [channels.c]
842 fake local addr:port when stdio fowarding as some servers (Tectia at
843 least) validate that they are well-formed;
844 reported by imorgan AT nas.nasa.gov
845 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100846
Damien Miller36f57eb2010-01-30 17:28:34 +110084720100130
848 - (djm) OpenBSD CVS Sync
849 - djm@cvs.openbsd.org 2010/01/28 00:21:18
850 [clientloop.c]
851 downgrade an error() to a debug() - this particular case can be hit in
852 normal operation for certain sequences of mux slave vs session closure
853 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100854 - djm@cvs.openbsd.org 2010/01/29 00:20:41
855 [sshd.c]
856 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
857 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100858 - djm@cvs.openbsd.org 2010/01/29 20:16:17
859 [mux.c]
860 kill correct channel (was killing already-dead mux channel, not
861 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100862 - djm@cvs.openbsd.org 2010/01/30 02:54:53
863 [mux.c]
864 don't mark channel as read failed if it is already closing; suppresses
865 harmless error messages when connecting to SSH.COM Tectia server
866 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100867
Darren Tucker19d32cb2010-01-29 10:54:11 +110086820100129
869 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
870 after registering the hardware engines, which causes the openssl.cnf file to
871 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
872 Patch from Solomon Peachy, ok djm@.
873
Damien Miller45a81a02010-01-28 06:26:20 +110087420100128
875 - (djm) OpenBSD CVS Sync
876 - djm@cvs.openbsd.org 2010/01/26 02:15:20
877 [mux.c]
878 -Wuninitialized and remove a // comment; from portable
879 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100880 - djm@cvs.openbsd.org 2010/01/27 13:26:17
881 [mux.c]
882 fix bug introduced in mux rewrite:
883
884 In a mux master, when a socket to a mux slave closes before its server
885 session (as may occur when the slave has been signalled), gracefully
886 close the server session rather than deleting its channel immediately.
887 A server may have more messages on that channel to send (e.g. an exit
888 message) that will fatal() the client if they are sent to a channel that
889 has been prematurely deleted.
890
891 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100892 - djm@cvs.openbsd.org 2010/01/27 19:21:39
893 [sftp.c]
894 add missing "p" flag to getopt optstring;
895 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100896
Damien Miller2e68d792010-01-26 12:51:13 +110089720100126
898 - (djm) OpenBSD CVS Sync
899 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
900 [ssh-agent.1]
901 Correct and clarify ssh-add's password asking behavior.
902 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100903 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
904 [roaming_client.c]
905 s/long long unsigned/unsigned long long/, from tim via portable
906 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100907 - djm@cvs.openbsd.org 2010/01/26 01:28:35
908 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
909 rewrite ssh(1) multiplexing code to a more sensible protocol.
910
911 The new multiplexing code uses channels for the listener and
912 accepted control sockets to make the mux master non-blocking, so
913 no stalls when processing messages from a slave.
914
915 avoid use of fatal() in mux master protocol parsing so an errant slave
916 process cannot take down a running master.
917
918 implement requesting of port-forwards over multiplexed sessions. Any
919 port forwards requested by the slave are added to those the master has
920 established.
921
922 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
923
924 document master/slave mux protocol so that other tools can use it to
925 control a running ssh(1). Note: there are no guarantees that this
926 protocol won't be incompatibly changed (though it is versioned).
927
928 feedback Salvador Fandino, dtucker@
929 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +1100930
Tim Rice6761c742010-01-22 10:25:15 -080093120100122
932 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
933 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
934 in Cygwin to 65535. Patch from Corinna Vinschen.
935
Tim Rice7ab7b932010-01-17 12:48:22 -080093620100117
937 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -0800938 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
939 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -0800940
Darren Tuckerca944852010-01-16 11:48:27 +110094120100116
942 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
943 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +1100944 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
945 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +1100946 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
947 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +1100948 - (dtucker) OpenBSD CVS Sync
949 - markus@cvs.openbsd.org 2010/01/15 09:24:23
950 [sftp-common.c]
951 unused
Darren Tucker612e4002010-01-16 13:53:52 +1100952 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
953 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +1100954 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -0800955 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -0800956 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
957 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -0800958 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
959 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
960 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +1100961
Darren Tucker75fe6262010-01-15 11:42:51 +110096220100115
963 - (dtucker) OpenBSD CVS Sync
964 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
965 [sftp.1 sftp.c]
966 sftp.1: put ls -h in the right place
967 sftp.c: as above, plus add -p to get/put, and shorten their arg names
968 to keep the help usage nicely aligned
969 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +1100970 - djm@cvs.openbsd.org 2010/01/13 23:47:26
971 [auth.c]
972 when using ChrootDirectory, make sure we test for the existence of the
973 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
974 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +1100975 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
976 [sftp-common.c]
977 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
978 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +1100979 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
980 [sftp.c]
981 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
982 inherited SIGTERM as ignored it will still be able to kill the ssh it
983 starts.
984 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +1100985 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +1100986 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +1100987 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
988 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +1100989
Damien Miller6abc9f62010-01-14 12:44:16 +110099020100114
991 - (djm) [platform.h] Add missing prototype for
992 platform_krb5_get_principal_name
993
Darren Tuckera8f20cf2010-01-13 10:54:46 +110099420100113
995 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +1100996 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
997 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +1100998 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +1100999 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1000 Fixes bz #1590, where sometimes you could not interrupt a connection while
1001 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001002 - (dtucker) OpenBSD CVS Sync
1003 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1004 [sshconnect.c auth.c]
1005 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001006 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1007 [key.c]
1008 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1009 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001010 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1011 [canohost.c ssh-keysign.c sshconnect2.c]
1012 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1013 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001014 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1015 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1016 support '-h' (human-readable units) for sftp's ls command, just like
1017 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001018 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1019 [servconf.c servconf.h sshd.c]
1020 avoid run-time failures when specifying hostkeys via a relative
1021 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001022 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1023 [sftp.c]
1024 don't append a space after inserting a completion of a directory (i.e.
1025 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001026 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001027 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1028 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001029
Darren Tucker09aa4c02010-01-12 19:51:48 +1100103020100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001031 - (dtucker) OpenBSD CVS Sync
1032 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1033 [ssh_config channels.c ssh.1 channels.h ssh.c]
1034 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1035 single port forward on the server. This allows, for example, using ssh as
1036 a ProxyCommand to route connections via intermediate servers.
1037 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001038 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1039 [authfile.c sshconnect2.c]
1040 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1041 reason the open failed to debug.
1042 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001043 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1044 [ssh-keygen.c]
1045 when converting keys, truncate key comments at 72 chars as per RFC4716;
1046 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001047 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1048 [authfile.c]
1049 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1050 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001051 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1052 [monitor_fdpass.c]
1053 avoid spinning when fd passing on nonblocking sockets by calling poll()
1054 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001055 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1056 [roaming_common.c]
1057 delete with extreme prejudice a debug() that fired with every keypress;
1058 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001059 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1060 [session.c]
1061 Do not allow logins if /etc/nologin exists but is not readable by the user
1062 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001063 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1064 [buffer.h bufaux.c]
1065 add a buffer_get_string_ptr_ret() that does the same as
1066 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001067 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1068 [session.c]
1069 Add explicit stat so we reliably detect nologin with bad perms.
1070 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001071
107220100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001073 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1074 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001075 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001076 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1077 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1078 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1079 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1080 Remove RoutingDomain from ssh since it's now not needed. It can be
1081 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1082 also ensures that trafic such as DNS lookups stays withing the specified
1083 routingdomain. For example (from reyk):
1084 # route -T 2 exec /usr/sbin/sshd
1085 or inherited from the parent process
1086 $ route -T 2 exec sh
1087 $ ssh 10.1.2.3
1088 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001089 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1090 [servconf.c]
1091 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001092 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1093 [auth.c]
1094 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001095
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100109620100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001097 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1098 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001099 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001100 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001101 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1102 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001103 - (dtucker) OpenBSD CVS Sync
1104 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1105 [sftp-server.c sftp-server.8]
1106 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1107 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001108 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1109 [PROTOCOL]
1110 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001111 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1112 [sftp-server.8]
1113 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001114 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1115 [mux.c sshpty.h clientloop.c sshtty.c]
1116 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1117 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001118 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1119 [roaming_client.c]
1120 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001121 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1122 [sftp.c]
1123 Prevent sftp from derefing a null pointer when given a "-" without a
1124 command. Also, allow whitespace to follow a "-". bz#1691, path from
1125 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001126 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1127 [sshd.c]
1128 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1129 itself. Prevents two HUPs in quick succession from resulting in sshd
1130 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001131 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001132
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100113320100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001134 - (dtucker) OpenBSD CVS Sync
1135 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1136 [roaming.h]
1137 Declarations needed for upcoming changes.
1138 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001139 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1140 [sshconnect2.c kex.h kex.c]
1141 Let the client detect if the server supports roaming by looking
1142 for the resume@appgate.com kex algorithm.
1143 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001144 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1145 [clientloop.c]
1146 client_loop() must detect if the session has been suspended and resumed,
1147 and take appropriate action in that case.
1148 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001149 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1150 [ssh2.h]
1151 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001152 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001153 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1154 [roaming_common.c]
1155 Do the actual suspend/resume in the client. This won't be useful until
1156 the server side supports roaming.
1157 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1158 me and markus@
1159 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001160 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1161 [ssh.c]
1162 Request roaming to be enabled if UseRoaming is true and the server
1163 supports it.
1164 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001165 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1166 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1167 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1168 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1169 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1170 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001171 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1172 [sshd_config.5 sftp.1]
1173 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001174 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1175 [ssh_config.5]
1176 explain the constraints on LocalCommand some more so people don't
1177 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001178 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1179 [sshd_config.5]
1180 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1181 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001182 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1183 [sshconnect2.c channels.c sshconnect.c]
1184 Set close-on-exec on various descriptors so they don't get leaked to
1185 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001186 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1187 [channels.c channels.h]
1188 fix race condition in x11/agent channel allocation: don't read after
1189 the end of the select read/write fdset and make sure a reused FD
1190 is not touched before the pre-handlers are called.
1191 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001192 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1193 [clientloop.c]
1194 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1195 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001196 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1197 [session.c]
1198 bz#1606: error when an attempt is made to connect to a server
1199 with ForceCommand=internal-sftp with a shell session (i.e. not a
1200 subsystem session). Avoids stuck client when attempting to ssh to such a
1201 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001202 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1203 [session.c]
1204 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1205 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1206 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001207 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1208 [sftp.c]
1209 bz#1588 change "Connecting to host..." message to "Connected to host."
1210 and delay it until after the sftp protocol connection has been established.
1211 Avoids confusing sequence of messages when the underlying ssh connection
1212 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001213 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1214 [sshconnect2.c]
1215 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001216 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1217 [misc.c]
1218 correct off-by-one in percent_expand(): we would fatal() when trying
1219 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1220 work. Note that nothing in OpenSSH actually uses close to this limit at
1221 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001222 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1223 [sftp.c]
1224 make passing of zero-length arguments to ssh safe by
1225 passing "-<switch>" "<value>" rather than "-<switch><value>"
1226 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001227 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1228 [sshconnect2.c]
1229 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001230 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1231 [roaming_common.c]
1232 use socklen_t for getsockopt optlen parameter; reported by
1233 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001234 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1235 [sftp.c]
1236 fix potential divide-by-zero in sftp's "df" output when talking to a server
1237 that reports zero files on the filesystem (Unix filesystems always have at
1238 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001239 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1240 [key.c]
1241 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1242 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001243 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1244 [ssh.c sftp.c scp.c]
1245 When passing user-controlled options with arguments to other programs,
1246 pass the option and option argument as separate argv entries and
1247 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1248 pass a "--" argument to stop option parsing, so that a positional
1249 argument that starts with a '-' isn't treated as an option. This
1250 fixes some error cases as well as the handling of hostnames and
1251 filenames that start with a '-'.
1252 Based on a diff by halex@
1253 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001254 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1255 [PROTOCOL]
1256 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1257 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001258 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1259 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1260 validate routing domain is in range 0-RT_TABLEID_MAX.
1261 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001262 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1263 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1264 Rename RDomain config option to RoutingDomain to be more clear and
1265 consistent with other options.
1266 NOTE: if you currently use RDomain in the ssh client or server config,
1267 or ssh/sshd -o, you must update to use RoutingDomain.
1268 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001269 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1270 [sshd_config.5 ssh_config.5]
1271 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001272 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1273 [sshconnect2.c]
1274 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1275 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001276 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1277 [sftp.c]
1278 Implement tab-completion of commands, local and remote filenames for sftp.
1279 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1280 Google Summer of Code) and polished to a fine sheen by myself again.
1281 It should deal more-or-less correctly with the ikky corner-cases presented
1282 by quoted filenames, but the UI could still be slightly improved.
1283 In particular, it is quite slow for remote completion on large directories.
1284 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001285 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1286 [sftp-server.c]
1287 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1288 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001289 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1290 [sftp.c]
1291 Fix two warnings: possibly used unitialized and use a nul byte instead of
1292 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001293 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1294 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001295 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001296 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1297 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001298 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1299 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001300 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1301 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001302 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1303 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001304 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1305 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001306 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001307
Tim Rice880ab0d2009-12-26 15:40:47 -0800130820091226
1309 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1310 Gzip all man pages. Patch from Corinna Vinschen.
1311
Darren Tucker1bf35032009-12-21 10:49:21 +1100131220091221
1313 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1314 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1315 Based on a patch from and tested by Miguel Sanders
1316
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100131720091208
1318 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1319 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1320
Darren Tucker15333112009-12-07 11:15:43 +1100132120091207
1322 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1323 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001324 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001325
Tim Rice53e99742009-11-20 19:32:15 -0800132620091121
1327 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1328 Bug 1628. OK dtucker@
1329
Damien Miller409661f2009-11-20 15:16:35 +1100133020091120
1331 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1332 line arguments as none are supported. Exit when passed unrecognised
1333 commandline flags. bz#1568 from gson AT araneus.fi
1334
133520091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001336 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1337 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1338 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001339 bz#1648, report and fix from jan.kratochvil AT redhat.com
1340 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1341 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001342
134320091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001344 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1345 keys when built with OpenSSL versions that don't do AES.
1346
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100134720091105
1348 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1349 older versions of OpenSSL.
1350
Darren Tucker1b118882009-10-24 11:40:32 +1100135120091024
1352 - (dtucker) OpenBSD CVS Sync
1353 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1354 [hostfile.c]
1355 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001356 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1357 [sftp-server.c]
1358 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001359 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1360 [ssh.1 ssh-agent.1 ssh-add.1]
1361 use the UNIX-related macros (.At and .Ux) where appropriate.
1362 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001363 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1364 [ssh-agent.1 ssh-add.1 ssh.1]
1365 write UNIX-domain in a more consistent way; while here, replace a
1366 few remaining ".Tn UNIX" macros with ".Ux" ones.
1367 pointed out by ratchov@, thanks!
1368 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001369 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1370 [authfile.c]
1371 switch from 3DES to AES-128 for encryption of passphrase-protected
1372 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001373 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1374 [sshconnect2.c]
1375 disallow a hostile server from checking jpake auth by sending an
1376 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001377 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1378 [ssh-keygen.1]
1379 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001380 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001381 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1382 is enabled set the security context to "sftpd_t" before running the
1383 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001384
Darren Tuckerc182d992009-10-11 21:50:20 +1100138520091011
1386 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1387 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1388 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001389 - (dtucker) OpenBSD CVS Sync
1390 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1391 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1392 disable protocol 1 by default (after a transition period of about 10 years)
1393 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001394 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1395 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1396 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001397 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1398 [sftp-client.c]
1399 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1400 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001401 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1402 [regress/test-exec.sh]
1403 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001404
Darren Tucker46bbbe32009-10-07 08:21:48 +1100140520091007
1406 - (dtucker) OpenBSD CVS Sync
1407 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1408 [sftp.c sftp.1]
1409 support most of scp(1)'s commandline arguments in sftp(1), as a first
1410 step towards making sftp(1) a drop-in replacement for scp(1).
1411 One conflicting option (-P) has not been changed, pending further
1412 discussion.
1413 Patch from carlosvsilvapt@gmail.com as part of his work in the
1414 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001415 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1416 [sftp.1]
1417 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001418 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1419 [sftp.1 sftp.c]
1420 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1421 add "-P port" to match scp(1). Fortunately, the -P option is only really
1422 used by our regression scripts.
1423 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1424 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001425 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1426 [sftp.1 sftp.c]
1427 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001428 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1429 [sftp-client.c]
1430 make the "get_handle: ..." error messages vaguely useful by allowing
1431 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001432 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1433 [auth.h]
1434 remove unused define. markus@ ok.
1435 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001436 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1437 [sshd_config.5]
1438 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001439 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1440 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1441 recursive transfer support for get/put and on the commandline
1442 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1443 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001444 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1445 [sftp.1]
1446 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001447 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1448 [sftp.1]
1449 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001450 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1451 [mux.c]
1452 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001453 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1454 [sftp-server.c]
1455 allow setting an explicit umask on the commandline to override whatever
1456 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001457 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1458 [ssh-keygen.c]
1459 force use of correct hash function for random-art signature display
1460 as it was inheriting the wrong one when bubblebabble signatures were
1461 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1462 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001463 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1464 [sftp-server.8]
1465 allow setting an explicit umask on the commandline to override whatever
1466 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001467 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1468 [authfd.c ssh-add.c authfd.h]
1469 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1470 when the agent refuses the constrained add request. This was a useful
1471 migration measure back in 2002 when constraints were new, but just
1472 adds risk now.
1473 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001474 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1475 [sftp-server.c]
1476 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001477 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1478 [sftp-server.8]
1479 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001480 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1481 [ssh-agent.c]
1482 fix a race condition in ssh-agent that could result in a wedged or
1483 spinning agent: don't read off the end of the allocated fd_sets, and
1484 don't issue blocking read/write on agent sockets - just fall back to
1485 select() on retriable read/write errors. bz#1633 reported and tested
1486 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001487 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1488 [dh.c]
1489 fix a cast
1490 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001491 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1492 [session.c]
1493 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1494 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001495 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1496 [regress/addrmatch.sh]
1497 match string "passwordauthentication" only at start of line, not anywhere
1498 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001499 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1500 [regress/multiplex.sh]
1501 Always specify ssh_config for multiplex tests: prevents breakage caused
1502 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001503 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1504 [regress/Makefile]
1505 regression test for port number parsing. written as part of the a2port
1506 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001507 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001508 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1509 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001510 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1511 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1512 add "-P port" to match scp(1). Fortunately, the -P option is only really
1513 used by our regression scripts.
1514 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1515 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001516 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001517 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001518 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1519 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001520 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1521 [regress/ssh2putty.sh]
1522 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001523 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001524 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001525 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001526 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1527 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001528
Damien Miller350666d2009-10-02 11:50:55 +1000152920091002
1530 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1531 spotted by des AT des.no
1532
Damien Millerea437422009-10-02 11:49:03 +1000153320090926
1534 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1535 [contrib/suse/openssh.spec] Update for release
1536 - (djm) [README] update relnotes URL
1537 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1538 - (djm) Release 5.3p1
1539
Darren Tuckere02b49a2009-09-11 14:56:08 +1000154020090911
1541 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1542 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1543 from jbasney at ncsa uiuc edu.
1544
Damien Millere5d5a172009-09-09 11:07:28 +1000154520090908
1546 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1547 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1548
Darren Tuckerdad48e72009-09-01 18:26:00 +1000154920090901
1550 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1551 krb5-config if it's not in the location specified by --with-kerberos5.
1552 Patch from jchadima at redhat.
1553
Darren Tucker427adf12009-08-29 09:14:48 +1000155420090829
1555 - (dtucker) [README.platform] Add text about development packages, based on
1556 text from Chris Pepper in bug #1631.
1557
Darren Tucker28b973e2009-08-28 10:16:44 +1000155820090828
1559 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1560 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001561 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1562 and mention PAM as another provider for ChallengeResponseAuthentication;
1563 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001564 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1565 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001566 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1567 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001568 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1569 the pty master on Solaris, since it never succeeds and can hang if large
1570 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1571 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001572 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1573 size a compile-time option and set it to 64k on Cygwin, since Corinna
1574 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001575 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001576
Darren Tucker2a5588d2009-08-20 16:16:01 +1000157720090820
1578 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1579 using it since the type conflicts can cause problems on FreeBSD. Patch
1580 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001581 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1582 the setpcred call on AIX to immediately before the permanently_set_uid().
1583 Ensures that we still have privileges when we call chroot and
1584 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001585
Darren Tucker83d8f282009-08-17 09:35:22 +1000158620090817
1587 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1588 zlib, which should make the errors slightly more meaningful on platforms
1589 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001590 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1591 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001592
Tim Ricecaeb1642009-07-29 07:21:13 -0700159320090729
1594 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1595 function. Patch from Corinna Vinschen.
1596
Darren Tucker440089a2009-07-13 11:38:23 +1000159720090713
1598 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1599 fits into 16 bits to work around a bug in glibc's resolver where it masks
1600 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1601
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000160220090712
1603 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1604 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001605 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1606 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001607 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001608 logout to after the session close. Patch from Anicka Bernathova,
1609 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001610
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000161120090707
1612 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1613 scripts and fix usage of eval. Patch from Corinna Vinschen.
1614
161520090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001616 - (dtucker) OpenBSD CVS Sync
1617 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1618 [packet.h packet.c]
1619 packet_bacup_state() and packet_restore_state() will be used to
1620 temporarily save the current state ren resuming a suspended connection.
1621 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001622 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1623 [roaming_common.c roaming.h]
1624 It may be necessary to retransmit some data when resuming, so add it
1625 to a buffer when roaming is enabled.
1626 Most of this code was written by Martin Forssen, maf at appgate dot com.
1627 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001628 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1629 [readconf.h readconf.c]
1630 Add client option UseRoaming. It doesn't do anything yet but will
1631 control whether the client tries to use roaming if enabled on the
1632 server. From Martin Forssen.
1633 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001634 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1635 [version.h]
1636 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001637 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1638 [ssh.c]
1639 allow for long home dir paths (bz #1615). ok deraadt
1640 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001641 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1642 [clientloop.c]
1643 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1644 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001645
Darren Tucker821d3db2009-06-22 16:11:06 +1000164620090622
1647 - (dtucker) OpenBSD CVS Sync
1648 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1649 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1650 alphabetize includes; reduces diff vs portable and style(9).
1651 ok stevesk djm
1652 (Id sync only; these were already in order in -portable)
1653
Darren Tucker72efd742009-06-21 17:48:00 +1000165420090621
1655 - (dtucker) OpenBSD CVS Sync
1656 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1657 [ssh.c]
1658 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001659 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1660 [ssh.1]
1661 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1662 as we do for "MACs": this stops us getting out of sync when the lists
1663 change;
1664 fixes documentation/6102, submitted by Peter J. Philipp
1665 alternative fix proposed by djm
1666 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001667 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1668 [ssh-agent.c]
1669 Fixed a possible out-of-bounds memory access if the environment variable
1670 SHELL is shorter than 3 characters.
1671 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001672 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1673 [ssh-agent.c]
1674 My previous commit didn't fix the problem at all, so stick at my first
1675 version of the fix presented to dtucker.
1676 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1677 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001678 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1679 [sftp-server.8 sshd.8 ssh-agent.1]
1680 fix a few typographical errors found by spell(1).
1681 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001682 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1683 [sshd_config.5]
1684 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001685 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1686 [sftp-server.c]
1687 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001688 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1689 [servconf.c]
1690 Fixed a few the-the misspellings in comments. Skipped a bunch in
1691 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001692 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1693 [session.c]
1694 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1695 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001696 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1697 [sshd_config.5]
1698 clarify that even internal-sftp needs /dev/log for logging to work; ok
1699 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001700 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1701 [sshd_config.5]
1702 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001703 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1704 [sshd_config.5]
1705 clarify we cd to user's home after chroot; ok markus@ on
1706 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001707 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1708 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1709 monitor.c]
1710 Put the globals in packet.c into a struct and don't access it directly
1711 from other files. No functional changes.
1712 ok markus@ djm@
1713 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1714 [canohost.h canohost.c]
1715 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1716 address to change.
1717 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001718 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1719 [clientloop.c]
1720 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1721 change from Martin Forssen, maf at appgate dot com.
1722 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001723 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1724 [kex.c kex.h]
1725 Move the KEX_COOKIE_LEN define to kex.h
1726 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001727 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1728 [packet.h packet.c]
1729 Add packet_put_int64() and packet_get_int64(), part of a larger change
1730 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001731 ok markus@
1732 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1733 [sshconnect.h sshconnect.c]
1734 Un-static ssh_exchange_identification(), part of a larger change from
1735 Martin Forssen and needed for upcoming changes.
1736 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001737 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1738 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001739 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001740 Keep track of number of bytes read and written. Needed for upcoming
1741 changes. Most code from Martin Forssen, maf at appgate dot com.
1742 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001743 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001744 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1745 [monitor.c packet.c]
1746 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1747 return type to match atomicio's
1748 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001749 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1750 [packet.c]
1751 Move some more statics into session_state
1752 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001753 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1754 [kexdhs.c kexgexs.c]
1755 abort if key_sign fails, preventing possible null deref. Based on report
1756 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001757 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1758 [roaming.h roaming_common.c roaming_dummy.c]
1759 Add tags for the benefit of the sync scripts
1760 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001761 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1762 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001763 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001764 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1765 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001766
Darren Tucker32780622009-06-16 16:11:02 +1000176720090616
1768 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1769 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1770
Darren Tuckera422d972009-05-04 12:52:47 +1000177120090504
1772 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1773 variable declarations. Should prevent unused warnings anywhere it's set
1774 (only Crays as far as I can tell) and be a no-op everywhere else.
1775
Tim Ricea74000e2009-03-18 11:25:02 -0700177620090318
1777 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1778 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1779 Based on patch from vinschen at redhat com.
1780
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100178120090308
1782 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1783 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1784 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1785 version of Cygwin. Patch from vinschen at redhat com.
1786
Darren Tucker558d6ca2009-03-07 10:22:10 +1100178720090307
1788 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1789 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1790 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001791 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1792 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1793 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001794 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001795 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001796 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1797 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1798 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001799
Damien Millercee85232009-03-06 00:58:22 +1100180020090306
1801 - (djm) OpenBSD CVS Sync
1802 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1803 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1804 [sshconnect2.c]
1805 refactor the (disabled) Schnorr proof code to make it a little more
1806 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001807 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1808 [uuencode.c]
1809 document what these functions do so I don't ever have to recuse into
1810 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001811
Damien Miller19913842009-02-23 10:53:58 +1100181220090223
1813 - (djm) OpenBSD CVS Sync
1814 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1815 [ssh_config.5 sshd_config.5]
1816 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001817 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1818 [sshd_config.5]
1819 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001820 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1821 [version.h]
1822 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001823 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001824 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001825
Damien Miller9eab9562009-02-22 08:47:02 +1100182620090222
1827 - (djm) OpenBSD CVS Sync
1828 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1829 [misc.c sftp-server-main.c ssh-keygen.c]
1830 Added missing newlines in error messages.
1831 ok dtucker
1832
Damien Millere8001d42009-02-21 12:45:02 +1100183320090221
1834 - (djm) OpenBSD CVS Sync
1835 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1836 [ssh_config]
1837 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001838 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1839 [schnorr.c]
1840 signature should hash over the entire group, not just the generator
1841 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001842 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1843 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001844
Damien Miller3f94aaf2009-02-16 15:21:39 +1100184520090216
1846 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1847 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1848 interop tests from FATAL error to a warning. Allows some interop
1849 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001850 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1851 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001852
Damien Millerfdd66fc2009-02-14 16:26:19 +1100185320090214
1854 - (djm) OpenBSD CVS Sync
1855 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1856 [sftp.c]
1857 Initialize a few variables to prevent spurious "may be used
1858 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001859 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1860 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1861 [readconf.h serverloop.c ssh.c]
1862 support remote port forwarding with a zero listen port (-R0:...) to
1863 dyamically allocate a listen port at runtime (this is actually
1864 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001865 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1866 [serverloop.c]
1867 tighten check for -R0:... forwarding: only allow dynamic allocation
1868 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001869 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1870 [monitor.c]
1871 some paranoia: check that the serialised key is really KEY_RSA before
1872 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001873 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1874 [ssh.1]
1875 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001876 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1877 [ssh.1]
1878 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001879 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1880 [ssh_config.5]
1881 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001882 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1883 [ssh_config.5]
1884 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001885 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1886 [packet.c]
1887 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001888 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1889 [PROTOCOL]
1890 mention that eow and no-more-sessions extensions are sent only to
1891 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001892
189320090212
Damien Miller2de76242009-02-12 12:19:20 +11001894 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1895 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001896 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1897 OSX provides a getlastlogxbyname function that automates the reading of
1898 a lastlog file. Also, the pututxline function will update lastlog so
1899 there is no need for loginrec.c to do it explicitly. Collapse some
1900 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001901
Darren Tucker642ebe52009-02-01 22:19:54 +1100190220090201
1903 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1904 channels.c too, so move the definition for non-IP6 platforms to defines.h
1905 where it can be shared.
1906
Tim Rice6a325342009-01-29 12:30:01 -0800190720090129
1908 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1909 If the CYGWIN environment variable is empty, the installer script
1910 should not install the service with an empty CYGWIN variable, but
1911 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001912 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001913
Tim Riceca3692d2009-01-28 12:50:04 -0800191420090128
1915 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1916 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1917 The information given for the setting of the CYGWIN environment variable
1918 is wrong for both releases so I just removed it, together with the
1919 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1920
Damien Millerb53d8a12009-01-28 16:13:04 +1100192120081228
1922 - (djm) OpenBSD CVS Sync
1923 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1924 [channels.c servconf.c]
1925 channel_print_adm_permitted_opens() should deal with all the printing
1926 for that config option. suggested by markus@; ok markus@ djm@
1927 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11001928 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1929 [auth2-chall.c]
1930 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11001931 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1932 [sftp.1 sftp.c]
1933 update for the synopses displayed by the 'help' command, there are a
1934 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1935 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1936 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11001937 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1938 [clientloop.c]
1939 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11001940 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1941 [addrmatch.c]
1942 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11001943 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1944 [ssh-keyscan.1]
1945 fix example, default key type is rsa for 3+ years; from
1946 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11001947 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1948 [pathnames.h]
1949 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11001950 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1951 [sshd_config.5]
1952 add AllowAgentForwarding to available Match keywords list
1953 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11001954 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1955 [channels.c]
1956 call channel destroy callbacks on receipt of open failure messages.
1957 fixes client hangs when connecting to a server that has MaxSessions=0
1958 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11001959 - djm@cvs.openbsd.org 2009/01/01 21:17:36
1960 [kexgexs.c]
1961 fix hash calculation for KEXGEX: hash over the original client-supplied
1962 values and not the sanity checked versions that we acutally use;
1963 bz#1540 reported by john.smith AT arrows.demon.co.uk
1964 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11001965 - djm@cvs.openbsd.org 2009/01/14 01:38:06
1966 [channels.c]
1967 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
1968 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11001969 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
1970 [readconf.c]
1971 1) use obsolete instead of alias for consistency
1972 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
1973 so move the comment.
1974 3) reorder so like options are together
1975 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11001976 - djm@cvs.openbsd.org 2009/01/22 09:46:01
1977 [channels.c channels.h session.c]
1978 make Channel->path an allocated string, saving a few bytes here and
1979 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11001980 - djm@cvs.openbsd.org 2009/01/22 09:49:57
1981 [channels.c]
1982 oops! I committed the wrong version of the Channel->path diff,
1983 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11001984 - djm@cvs.openbsd.org 2009/01/22 10:02:34
1985 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
1986 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
1987 make a2port() return -1 when it encounters an invalid port number
1988 rather than 0, which it will now treat as valid (needed for future work)
1989 adjust current consumers of a2port() to check its return value is <= 0,
1990 which in turn required some things to be converted from u_short => int
1991 make use of int vs. u_short consistent in some other places too
1992 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11001993 - djm@cvs.openbsd.org 2009/01/22 10:09:16
1994 [auth-options.c]
1995 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11001996 - djm@cvs.openbsd.org 2009/01/23 07:58:11
1997 [myproposal.h]
1998 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
1999 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002000 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2001 [ssh_config.5 sshd_config.5]
2002 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002003 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2004 [cipher.c cipher.h packet.c]
2005 Work around the CPNI-957037 Plaintext Recovery Attack by always
2006 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2007 Help, feedback and ok djm@
2008 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002009
Tim Rice351529c2009-01-07 10:04:12 -0800201020090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002011 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2012 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002013 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2014 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2015 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002016 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2017 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2018 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002019
202020090107
Tim Rice351529c2009-01-07 10:04:12 -08002021 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2022 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2023 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002024 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2025 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002026
Damien Miller586b0052008-12-09 14:11:32 +1100202720081209
2028 - (djm) OpenBSD CVS Sync
2029 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2030 [clientloop.c]
2031 The ~C escape handler does not work correctly for multiplexed sessions -
2032 it opens a commandline on the master session, instead of on the slave
2033 that requested it. Disable it on slave sessions until such time as it
2034 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2035 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002036 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2037 [sftp.c]
2038 Deal correctly with failures in remote stat() operation in sftp,
2039 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2040 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002041 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2042 [readconf.c]
2043 don't leave junk (free'd) pointers around in Forward *fwd argument on
2044 failure; avoids double-free in ~C -L handler when given an invalid
2045 forwarding specification; bz#1539 report from adejong AT debian.org
2046 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002047 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2048 [sftp.1 sftp.c]
2049 correct sftp(1) and corresponding usage syntax;
2050 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002051
Damien Miller7df2e402008-12-08 09:35:36 +1100205220081208
2053 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2054 use some stack in main().
2055 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002056 - (djm) OpenBSD CVS Sync
2057 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2058 [clientloop.c]
2059 we have to use the recipient's channel number (RFC 4254) for
2060 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2061 otherwise we trigger 'Non-public channel' error messages on sshd
2062 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002063 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2064 [serverloop.c]
2065 backout 1.149, since it's not necessary and openssh clients send
2066 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002067 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2068 [channels.c]
2069 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002070
Darren Tucker83795d62008-12-01 21:34:28 +1100207120081201
2072 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2073 and tweak the is-sshd-running check in ssh-host-config. Patch from
2074 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002075 - (dtucker) OpenBSD CVS Sync
2076 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2077 [packet.c]
2078 packet_disconnect() on padding error, too. should reduce the success
2079 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2080 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002081 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2082 [monitor_fdpass.c]
2083 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002084
Darren Tucker69087ea2008-11-23 14:03:19 +1100208520081123
2086 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2087 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002088 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002089
Tim Rice0f4d2c02008-11-18 21:26:41 -0800209020081118
2091 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2092 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2093 feedback by djm@
2094
Darren Tuckerff4350e2008-11-11 16:31:05 +1100209520081111
2096 - (dtucker) OpenBSD CVS Sync
2097 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2098 [servconf.c]
2099 passord -> password;
2100 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002101 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2102 [ssh-keygen.c]
2103 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002104 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2105 [nchan.c]
2106 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002107 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2108 [auth2-jpake.c]
2109 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002110 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2111 [session.c ssh.1]
2112 typo fixed (overriden -> overridden)
2113 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002114 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2115 [servconf.c]
2116 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2117 kerberosgetafstoken. ok dtucker@
2118 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002119 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2120 [channels.c]
2121 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2122 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002123 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2124 [regress/putty-ciphers.sh]
2125 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002126
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100212720081105
2128 - OpenBSD CVS Sync
2129 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2130 [servconf.c]
2131 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002132 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2133 [auth.c]
2134 need unistd.h for close() prototype
2135 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002136 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2137 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2138 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2139 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2140 [Makefile.in]
2141 Add support for an experimental zero-knowledge password authentication
2142 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2143 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2144 Security Protocols, Cambridge, April 2008.
2145
2146 This method allows password-based authentication without exposing
2147 the password to the server. Instead, the client and server exchange
2148 cryptographic proofs to demonstrate of knowledge of the password while
2149 revealing nothing useful to an attacker or compromised endpoint.
2150
2151 This is experimental, work-in-progress code and is presently
2152 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2153
2154 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002155 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2156 [readconf.c]
2157 because parse_forward() is now used to parse all forward types (DLR),
2158 and it malloc's space for host variables, we don't need to malloc
2159 here. fixes small memory leaks.
2160
2161 previously dynamic forwards were not parsed in parse_forward() and
2162 space was not malloc'd in that case.
2163
2164 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002165 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2166 [clientloop.c ssh.1]
2167 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002168
Damien Miller9f6fb562008-11-03 19:15:44 +1100216920081103
2170 - OpenBSD CVS Sync
2171 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2172 [ssh-keygen.1]
2173 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2174 known_hosts). ok djm@
2175 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2176 [ssh_config]
2177 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002178 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2179 [key.c]
2180 In random art visualization, make sure to use the end marker only at the
2181 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002182 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2183 [sshconnect2.c]
2184 don't allocate space for empty banners; report t8m at centrum.cz;
2185 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002186 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2187 [ssh_config.5]
2188 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002189 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2190 [session.c]
2191 allow ForceCommand internal-sftp with arguments. based on patch from
2192 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002193 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2194 [kex.c]
2195 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2196 replacement anymore
2197 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002198 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2199 [compat.c compat.h nchan.c ssh.c]
2200 only send eow and no-more-sessions requests to openssh 5 and newer;
2201 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002202 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2203 [session.c]
2204 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002205 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2206 [sshd.8]
2207 do not give an example of how to chmod files: we can presume the user
2208 knows that. removes an ambiguity in the permission of authorized_keys;
2209 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002210 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2211 [sshconnect2.c]
2212 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2213 function.
2214 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2215 and (as is fairly typical) did not report the problem to us. But this fix
2216 is correct.
2217 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002218 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2219 [ssh.1 ssh.c]
2220 Add -y option to force logging via syslog rather than stderr.
2221 Useful for daemonised ssh connection (ssh -f). Patch originally from
2222 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002223 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2224 [servconf.c sshd_config.5]
2225 support setting PermitEmptyPasswords in a Match block
2226 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002227 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2228 [ssh.c]
2229 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002230 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2231 [scp.c]
2232 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002233 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2234 [key.c]
2235 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002236 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2237 [ssh_config.5]
2238 use 'Privileged ports can be forwarded only when logging in as root on
2239 the remote machine.' for RemoteForward just like ssh.1 -R.
2240 ok djm@ jmc@
2241 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2242 [sshconnect.c]
2243 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002244 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2245 [ssh_config.5]
2246 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002247 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2248 [clientloop.c sshd.c]
2249 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002250 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2251 [dispatch.c]
2252 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002253 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2254 [sshconnect2.c]
2255 sprinkle ARGSUSED on dispatch handlers
2256 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002257 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2258 [channels.c]
2259 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002260 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2261 [ssh-keyscan.1 ssh-keyscan.c]
2262 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002263 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2264 [clientloop.c readconf.c readconf.h ssh.c]
2265 merge dynamic forward parsing into parse_forward();
2266 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002267 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2268 [ttymodes.c]
2269 protocol 2 tty modes support is now 7.5 years old so remove these
2270 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002271 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2272 [readconf.c]
2273 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002274 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2275 [readconf.c]
2276 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002277 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2278 Make example scripts generate keys with default sizes rather than fixed,
2279 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002280 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2281 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2282 incorrect auth group in example files;
2283 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002284
Darren Tuckerc570ff72008-09-06 18:20:57 +1000228520080906
2286 - (dtucker) [config.guess config.sub] Update to latest versions from
2287 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2288 respectively).
2289
Darren Tucker661f63b2008-08-30 07:32:37 +1000229020080830
2291 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2292 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2293 from Nicholas Marriott.
2294
Damien Milleraa5f4332008-07-21 18:20:39 +1000229520080721
2296 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002297 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2298 [servconf.c]
2299 do not try to print options that have been compile-time disabled
2300 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2301 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002302 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2303 has been compiled in); report from nix-corp AT esperi.org.uk
2304 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002305
230620080721
2307 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002308 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2309 [sftp-server.8]
2310 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002311 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2312 [version.h]
2313 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002314 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2315 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002316 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002317
Damien Miller7ba0ca72008-07-17 18:57:06 +1000231820080717
2319 - (djm) OpenBSD CVS Sync
2320 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2321 [sshconnect2.c]
2322 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002323 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2324 [auth2-hostbased.c]
2325 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2326 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002327 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2328 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002329 at redhat.com, ok djm@.
2330 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002331
Damien Miller94717b02008-07-16 21:17:23 +1000233220080716
2333 - OpenBSD CVS Sync
2334 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2335 [sftp.1]
2336 number of pipelined requests is now 64;
2337 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002338 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2339 [clientloop.c]
2340 rename variable first_gc -> last_gc (since it is actually the last
2341 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002342 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2343 [channels.c]
2344 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002345
Damien Miller81dec052008-07-14 11:28:29 +1000234620080714
2347 - (djm) OpenBSD CVS Sync
2348 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2349 [ssh-keygen.c]
2350 Change "ssh-keygen -F [host] -l" to not display random art unless
2351 -v is also specified, making it consistent with the manual and other
2352 uses of -l.
2353 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002354 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2355 [channels.c]
2356 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2357 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002358 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2359 [sftp.c]
2360 increase number of piplelined requests so they properly fill the
2361 (recently increased) channel window. prompted by rapier AT psc.edu;
2362 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002363 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2364 [sftp-server.8]
2365 mention requirement for /dev/log inside chroot when using sftp-server
2366 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002367 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2368 avoid clash with sin(3) function; reported by
2369 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002370 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2371 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002372 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2373 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002374 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2375 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2376 Revamped and simplified Cygwin ssh-host-config script that uses
2377 unified csih configuration tool. Requires recent Cygwin.
2378 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002379
Damien Miller2bcb8662008-07-12 17:12:29 +1000238020080712
2381 - (djm) OpenBSD CVS Sync
2382 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2383 [channels.c]
2384 unbreak; move clearing of cctx struct to before first use
2385 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002386 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2387 [scp.1]
2388 better description for -i flag:
2389 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002390 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2391 return EAI_FAMILY when trying to lookup unsupported address family;
2392 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002393
Damien Miller2f7faf12008-07-11 17:34:35 +1000239420080711
2395 - (djm) OpenBSD CVS Sync
2396 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2397 [ttymodes.c]
2398 we don't need arg after the debug3() was removed. from lint.
2399 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002400 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2401 [key.c]
2402 /*NOTREACHED*/ for lint warning:
2403 warning: function key_equal falls off bottom without returning value
2404 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002405 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2406 [channels.c]
2407 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002408 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2409 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2410 sync v1 and v2 traffic accounting; add it to sshd, too;
2411 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002412
Damien Millerd9648ee2008-07-09 00:21:12 +1000241320080709
2414 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002415 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2416 account check failure path. The vulnerable format buffer is supplied
2417 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002418 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002419 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002420
Damien Miller22989f12008-07-05 08:59:43 +1000242120080705
2422 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2423 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2424 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002425 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2426 Tru64. readv doesn't seem to be a comparable object there.
2427 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002428 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002429 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002430 - (djm) OpenBSD CVS Sync
2431 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2432 [packet.c]
2433 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002434 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2435 [auth1.c auth2.c]
2436 Make protocol 1 MaxAuthTries logic match protocol 2's.
2437 Do not treat the first protocol 2 authentication attempt as
2438 a failure IFF it is for method "none".
2439 Makes MaxAuthTries' user-visible behaviour identical for
2440 protocol 1 vs 2.
2441 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002442 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2443 [PROTOCOL]
2444 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002445
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000244620080704
2447 - (dtucker) OpenBSD CVS Sync
2448 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2449 [auth2.c]
2450 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002451 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2452 [ssh.1 ssh.c]
2453 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2454 enabled, delay the fork until after replies for any -R forwards have
2455 been seen. Allows for robust detection of -R forward failure when
2456 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002457 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2458 [auth2-pubkey.c]
2459 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002460 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2461 [servconf.c groupaccess.h groupaccess.c]
2462 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002463 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2464 [monitor.c]
2465 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002466 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2467 [regress/key-options.sh]
2468 shell portability: use "=" instead of "==" in test(1) expressions,
2469 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002470 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2471 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2472 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002473 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2474 [regress/conch-ciphers.sh]
2475 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002476 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2477 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002478 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2479 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2480 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2481 some platforms (HP nonstop) it is a distinct errno;
2482 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2483
Darren Tucker00f00f02008-07-02 22:31:31 +1000248420080702
2485 - (dtucker) OpenBSD CVS Sync
2486 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2487 [PROTOCOL.agent]
2488 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002489 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2490 [serverloop.c]
2491 only pass channel requests on session channels through to the session
2492 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002493 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2494 [nchan.c]
2495 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002496 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2497 [PROTOCOL]
2498 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002499 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2500 [sshconnect.c]
2501 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2502 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002503 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2504 [sshconnect.c sshd.c]
2505 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2506 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002507 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2508 [PROTOCOL.agent]
2509 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002510 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2511 [sshd_config sshd_config.5 sshd.8 servconf.c]
2512 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2513 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002514 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2515 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2516 Merge duplicate host key file checks, based in part on a patch from Rob
2517 Holland via bz #1348 . Also checks for non-regular files during protocol
2518 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002519 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2520 [auth2-none.c auth2.c]
2521 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2522 Check whether client has exceeded MaxAuthTries before running
2523 an authentication method and skip it if they have, previously it
2524 would always allow one try (for "none" auth).
2525 Preincrement failure count before post-auth test - previously this
2526 checked and postincremented, also to allow one "none" try.
2527 Together, these two changes always count the "none" auth method
2528 which could be skipped by a malicious client (e.g. an SSH worm)
2529 to get an extra attempt at a real auth method. They also make
2530 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2531 sshd_config Match block).
2532 Also, move sending of any preauth banner from "none" auth method
2533 to the first call to input_userauth_request(), so worms that skip
2534 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002535
Damien Miller2e80cf22008-06-30 08:06:25 +1000253620080630
2537 - (djm) OpenBSD CVS Sync
2538 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2539 [regress/Makefile regress/key-options.sh]
2540 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002541 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002542 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002543 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002544 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2545 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2546 very basic regress test against Twisted Conch in "make interop"
2547 target (conch is available in ports/devel/py-twisted/conch);
2548 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002549 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002550
Damien Millerf184bcf2008-06-29 22:45:13 +1000255120080629
2552 - (djm) OpenBSD CVS Sync
2553 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2554 [sftp.c]
2555 use optopt to get invalid flag, instead of return value of getopt,
2556 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002557 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2558 [key.c]
2559 add key length to visual fingerprint; zap magical constants;
2560 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002561 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2562 [sftp-client.c sftp-server.c]
2563 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2564 bits. Note that this only affects explicit setting of modes (e.g. via
2565 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2566 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002567 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2568 [dh.c dh.h moduli.c]
2569 when loading moduli from /etc/moduli in sshd(8), check that they
2570 are of the expected "safe prime" structure and have had
2571 appropriate primality tests performed;
2572 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002573 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2574 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2575 Move SSH Fingerprint Visualization away from sharing the config option
2576 CheckHostIP to an own config option named VisualHostKey.
2577 While there, fix the behaviour that ssh would draw a random art picture
2578 on every newly seen host even when the option was not enabled.
2579 prodded by deraadt@, discussions,
2580 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002581 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2582 [ssh.1]
2583 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002584 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2585 [PROTOCOL]
2586 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002587 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2588 [ssh-agent.c]
2589 refuse to add a key that has unknown constraints specified;
2590 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002591 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2592 [ssh-agent.c]
2593 reset global compat flag after processing a protocol 2 signature
2594 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002595 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2596 [PROTOCOL PROTOCOL.agent]
2597 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002598
Damien Miller493f0322008-06-28 16:01:35 +1000259920080628
2600 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2601 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2602
Damien Miller60dcc622008-06-26 15:59:32 +1000260320080626
2604 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2605 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002606 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2607 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002608
Darren Tuckered3cdc02008-06-16 23:29:18 +1000260920080616
2610 - (dtucker) OpenBSD CVS Sync
2611 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2612 [session.c channels.c]
2613 Rename the isatty argument to is_tty so we don't shadow
2614 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002615 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002616
Darren Tucker330c93f2008-06-16 02:27:48 +1000261720080615
2618 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002619 - OpenBSD CVS Sync
2620 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2621 [sshd.c]
2622 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002623 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2624 [sshd.c]
2625 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002626 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2627 [session.c]
2628 suppress the warning message from chdir(homedir) failures
2629 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002630 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2631 [scp.1]
2632 Mention that scp follows symlinks during -r. bz #1466,
2633 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002634 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2635 [sshd_config.5]
2636 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002637 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2638 [servconf.c sshd_config.5]
2639 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002640 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2641 [channels.c channels.h session.c]
2642 don't call isatty() on a pty master, instead pass a flag down to
2643 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2644 hang on exit on Solaris (bz#1463) in portable but is actually
2645 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002646
Damien Miller8b7ab962008-06-15 10:55:34 +1000264720080614
2648 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2649 replacement code; patch from ighighi AT gmail.com in bz#1240;
2650 ok dtucker
2651
Darren Tucker99bb7612008-06-13 22:02:50 +1000265220080613
2653 - (dtucker) OpenBSD CVS Sync
2654 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2655 [packet.c]
2656 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002657 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2658 [monitor.c]
2659 Clear key options in the monitor on failed authentication, prevents
2660 applying additional restrictions to non-pubkey authentications in
2661 the case where pubkey fails but another method subsequently succeeds.
2662 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002663 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2664 [auth2-pubkey.c auth-rhosts.c]
2665 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002666 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2667 [mux.c]
2668 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002669 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2670 [scp.c]
2671 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002672 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2673 [ssh.1]
2674 Explain the use of SSH fpr visualization using random art, and cite the
2675 original scientific paper inspiring that technique.
2676 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002677 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2678 despite its name doesn't seem to implement all of GSSAPI. Patch from
2679 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002680
Darren Tucker11996732008-06-13 04:32:00 +1000268120080612
2682 - (dtucker) OpenBSD CVS Sync
2683 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2684 [sshd.8]
2685 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002686 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2687 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2688 sshconnect.c]
2689 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2690 graphical hash visualization schemes known as "random art", and by
2691 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2692 23C3 in Berlin.
2693 Scientific publication (original paper):
2694 "Hash Visualization: a New Technique to improve Real-World Security",
2695 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2696 Techniques and E-Commerce (CrypTEC '99)
2697 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2698 The algorithm used here is a worm crawling over a discrete plane,
2699 leaving a trace (augmenting the field) everywhere it goes.
2700 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2701 makes the respective movement vector be ignored for this turn,
2702 thus switching to the other color of the chessboard.
2703 Graphs are not unambiguous for now, because circles in graphs can be
2704 walked in either direction.
2705 discussions with several people,
2706 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002707 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2708 [ssh-keygen.c]
2709 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2710 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002711 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2712 [ssh-keygen.c ssh-keygen.1]
2713 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2714 that is not how it was envisioned.
2715 Also correct manpage saying that -v is needed along with -l for it to work.
2716 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002717 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2718 [key.c]
2719 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002720 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2721 [ssh_config.5]
2722 CheckHostIP set to ``fingerprint'' will display both hex and random art
2723 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002724 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2725 [key.c]
2726 #define statements that are not atoms need braces around them, else they
2727 will cause trouble in some cases.
2728 Also do a computation of -1 once, and not in a loop several times.
2729 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002730 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2731 [dns.c canohost.c sshconnect.c]
2732 Do not pass "0" strings as ports to getaddrinfo because the lookups
2733 can slow things down and we never use the service info anyway. bz
2734 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2735 deraadt@ djm@
2736 djm belives that the reason for the "0" strings is to ensure that
2737 it's not possible to call getaddrinfo with both host and port being
2738 NULL. In the case of canohost.c host is a local array. In the
2739 case of sshconnect.c, it's checked for null immediately before use.
2740 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2741 be non-null but it's not obvious, so I added a warning message in
2742 case it is ever passed a null.
2743 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2744 [sshconnect.c]
2745 Make ssh print the random art also when ssh'ing to a host using IP only.
2746 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002747 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2748 [key.c]
2749 use an odd number of rows and columns and a separate start marker, looks
2750 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002751 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2752 [clientloop.h mux.c channels.c clientloop.c channels.h]
2753 Enable ~ escapes for multiplex slave sessions; give each channel
2754 its own escape state and hook the escape filters up to muxed
2755 channels. bz #1331
2756 Mux slaves do not currently support the ~^Z and ~& escapes.
2757 NB. this change cranks the mux protocol version, so a new ssh
2758 mux client will not be able to connect to a running old ssh
2759 mux master.
2760 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002761 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2762 [clientloop.h ssh.c clientloop.c]
2763 maintain an ordered queue of outstanding global requests that we
2764 expect replies to, similar to the per-channel confirmation queue.
2765 Use this queue to verify success or failure for remote forward
2766 establishment in a race free way.
2767 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002768 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2769 [clientloop.c]
2770 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002771 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2772 [ssh.c]
2773 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002774 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2775 [PROTOCOL]
2776 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002777 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2778 [mux.c]
2779 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002780 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2781 [key.c]
2782 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2783 random art. while there, stress the fact that the field base should at
2784 least be 8 characters for the pictures to make sense.
2785 comment and ok djm@
2786 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2787 [key.c]
2788 We already mark the start of the worm, now also mark the end of the worm
2789 in our random art drawings.
2790 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002791 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2792 [clientloop.h channels.h clientloop.c channels.c mux.c]
2793 The multiplexing escape char handler commit last night introduced a
2794 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002795 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2796 [ssh_config.5 ssh.c]
2797 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002798 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2799 [ssh_config.5 ssh-keygen.1]
2800 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002801 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2802 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2803 Make keepalive timeouts apply while waiting for a packet, particularly
2804 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002805 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2806 [sftp-client.c]
2807 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002808 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2809 [clientloop.c]
2810 I was coalescing expected global request confirmation replies at
2811 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002812 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2813 [ssh-keygen.c]
2814 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2815 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002816 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2817 [key.c]
2818 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002819 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2820 [sshconnect.c]
2821 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002822 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2823 [sftp.h log.h]
2824 replace __dead with __attribute__((noreturn)), makes things
2825 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002826 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2827 [mux.c]
2828 fall back to creating a new TCP connection on most multiplexing errors
2829 (socket connect fail, invalid version, refused permittion, corrupted
2830 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002831 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2832 [mux.c]
2833 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002834 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2835 [mac.c]
2836 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002837 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2838 [misc.c]
2839 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002840 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2841 [auth2-pubkey.c auth-rhosts.c]
2842 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2843 regular files; report from Solar Designer via Colin Watson in bz#1471
2844 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002845 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2846 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002847 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2848 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002849 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2850 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002851 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2852 on big endian machines, so ifdef them for little-endian only to prevent
2853 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002854 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2855 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002856
Damien Miller4401e452008-06-12 06:05:12 +1000285720080611
2858 - (djm) [channels.c configure.ac]
2859 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2860 bz#1464; ok dtucker
2861
Darren Tucker7a3935d2008-06-10 22:59:10 +1000286220080610
2863 - (dtucker) OpenBSD CVS Sync
2864 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2865 [servconf.c match.h sshd_config.5]
2866 support CIDR address matching in sshd_config "Match address" blocks, with
2867 full support for negation and fall-back to classic wildcard matching.
2868 For example:
2869 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2870 PasswordAuthentication yes
2871 addrmatch.c code mostly lifted from flowd's addr.c
2872 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002873 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2874 [sshd_config.5]
2875 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002876 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2877 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2878 Add extended test mode (-T) and connection parameters for test mode (-C).
2879 -T causes sshd to write its effective configuration to stdout and exit.
2880 -C causes any relevant Match rules to be applied before output. The
2881 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002882 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2883 [sshd_config.5]
2884 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002885 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2886 [sshd.8 sshd.c]
2887 - update usage()
2888 - fix SYNOPSIS, and sort options
2889 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002890 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2891 [regress/test-exec.sh]
2892 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002893 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2894 [regress/addrmatch.sh regress/Makefile]
2895 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002896 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2897 [test-exec.sh]
2898 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002899 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2900 [test-exec.sh]
2901 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002902 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2903 [ssh_config.5]
2904 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002905 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2906 [PROTOCOL ssh.c serverloop.c]
2907 Add a no-more-sessions@openssh.com global request extension that the
2908 client sends when it knows that it will never request another session
2909 (i.e. when session multiplexing is disabled). This allows a server to
2910 disallow further session requests and terminate the session.
2911 Why would a non-multiplexing client ever issue additional session
2912 requests? It could have been attacked with something like SSH'jack:
2913 http://www.storm.net.nz/projects/7
2914 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10002915 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2916 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2917 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2918 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10002919 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2920 [bufaux.c]
2921 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10002922 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2923 [Makefile regress/key-options.sh]
2924 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10002925 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2926 since the new CIDR code in addmatch.c references it.
2927 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2928 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10002929 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2930 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10002931 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10002932
Darren Tucker422c34c2008-06-09 22:48:31 +1000293320080609
2934 - (dtucker) OpenBSD CVS Sync
2935 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2936 [sftp-server.c]
2937 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10002938 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2939 [sftp.c sftp-client.c sftp-client.h]
2940 Have the sftp client store the statvfs replies in wire format,
2941 which prevents problems when the server's native sizes exceed the
2942 client's.
2943 Also extends the sizes of the remaining 32bit wire format to 64bit,
2944 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10002945 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10002946 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10002947 Extend 32bit -> 64bit values for statvfs extension missed in previous
2948 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10002949 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2950 [PROTOCOL]
2951 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10002952
Darren Tucker598eaa62008-06-09 03:32:29 +1000295320080608
2954 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2955 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2956 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2957 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10002958 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
2959 macro to convert fsid to unsigned long for platforms where fsid is a
2960 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10002961
Darren Tuckerce38d822008-06-07 06:25:15 +1000296220080607
2963 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10002964 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
2965 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10002966 - (dtucker) OpenBSD CVS Sync
2967 - djm@cvs.openbsd.org 2008/05/19 06:14:02
2968 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10002969 - djm@cvs.openbsd.org 2008/05/19 15:45:07
2970 [sshtty.c ttymodes.c sshpty.h]
2971 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2972 we would send the modes corresponding to a zeroed struct termios,
2973 whereas we should have been sending an empty list of modes.
2974 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10002975 - djm@cvs.openbsd.org 2008/05/19 15:46:31
2976 [ssh-keygen.c]
2977 support -l (print fingerprint) in combination with -F (find host) to
2978 search for a host in ~/.ssh/known_hosts and display its fingerprint;
2979 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10002980 - djm@cvs.openbsd.org 2008/05/19 20:53:52
2981 [clientloop.c]
2982 unbreak tree by committing this bit that I missed from:
2983 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2984 we would send the modes corresponding to a zeroed struct termios,
2985 whereas we should have been sending an empty list of modes.
2986 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10002987
Damien Miller58ea61b2008-06-04 10:54:00 +1000298820080604
2989 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
2990 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
2991 OpenSSH did not make requests with upper bounds in this range.
2992
Damien Millera7058ec2008-05-20 08:57:06 +1000299320080519
2994 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
2995 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
2996 Fix compilation on Linux, including pulling in fmt_scaled(3)
2997 implementation from OpenBSD's libutil.
2998
Damien Miller797e3d12008-05-19 14:27:42 +1000299920080518
3000 - (djm) OpenBSD CVS Sync
3001 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3002 [sshd_config.5]
3003 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3004 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003005 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3006 [sshd_config.5]
3007 oops, some unrelated stuff crept into that commit - backout.
3008 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003009 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3010 [sshd_config.5]
3011 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003012 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3013 [configure.ac] Implement arc4random_buf(), import implementation of
3014 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003015 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003016 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003017 - (djm) OpenBSD CVS Sync
3018 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3019 [dh.c sshd.c]
3020 Use arc4random_buf() when requesting more than a single word of output
3021 Use arc4random_uniform() when the desired random number upper bound
3022 is not a power of two
3023 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003024 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3025 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3026 introduce sftp extension methods statvfs@openssh.com and
3027 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3028 based on a patch from miklos AT szeredi.hu (bz#1399)
3029 also add a "df" command to the sftp client that uses the
3030 statvfs@openssh.com to produce a df(1)-like display of filesystem
3031 space and inode utilisation
3032 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003033 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3034 [sftp.1]
3035 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003036 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3037 [session.c]
3038 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003039 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3040 [monitor_mm.h]
3041 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003042 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3043 [ssh-keyscan.1 ssh-keyscan.c]
3044 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3045 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003046 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3047 [servconf.c servconf.h session.c sshd_config.5]
3048 Enable the AllowAgentForwarding option in sshd_config (global and match
3049 context), to specify if agents should be permitted on the server.
3050 As the man page states:
3051 ``Note that disabling Agent forwarding does not improve security
3052 unless users are also denied shell access, as they can always install
3053 their own forwarders.''
3054 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003055 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3056 [sshd_config]
3057 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003058 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3059 [sshd_config.5]
3060 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003061 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3062 [bufaux.c buffer.h channels.c packet.c packet.h]
3063 avoid extra malloc/copy/free when receiving data over the net;
3064 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003065 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3066 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3067 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3068 [ssh.c sshd.c]
3069 Implement a channel success/failure status confirmation callback
3070 mechanism. Each channel maintains a queue of callbacks, which will
3071 be drained in order (RFC4253 guarantees confirm messages are not
3072 reordered within an channel).
3073 Also includes a abandonment callback to clean up if a channel is
3074 closed without sending confirmation messages. This probably
3075 shouldn't happen in compliant implementations, but it could be
3076 abused to leak memory.
3077 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003078 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3079 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3080 [sshd_config sshd_config.5]
3081 Make the maximum number of sessions run-time controllable via
3082 a sshd_config MaxSessions knob. This is useful for disabling
3083 login/shell/subsystem access while leaving port-forwarding working
3084 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3085 simply increasing the number of allows multiplexed sessions.
3086 Because some bozos are sure to configure MaxSessions in excess of the
3087 number of available file descriptors in sshd (which, at peak, might be
3088 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3089 on error paths, and make it fail gracefully on out-of-fd conditions -
3090 sending channel errors instead of than exiting with fatal().
3091 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3092 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003093 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3094 [clientloop.c clientloop.h ssh.c]
3095 Use new channel status confirmation callback system to properly deal
3096 with "important" channel requests that fail, in particular command exec,
3097 shell and subsystem requests. Previously we would optimistically assume
3098 that the requests would always succeed, which could cause hangs if they
3099 did not (e.g. when the server runs out of fds) or were unimplemented by
3100 the server (bz #1384)
3101 Also, properly report failing multiplex channel requests via the mux
3102 client stderr (subject to LogLevel in the mux master) - better than
3103 silently failing.
3104 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003105 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3106 [channels.c channels.h clientloop.c serverloop.c]
3107 Try additional addresses when connecting to a port forward destination
3108 whose DNS name resolves to more than one address. The previous behaviour
3109 was to try the first address and give up.
3110 Reported by stig AT venaas.com in bz#343
3111 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003112 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3113 [clientloop.c clientloop.h ssh.c mux.c]
3114 tidy up session multiplexing code, moving it into its own file and
3115 making the function names more consistent - making ssh.c and
3116 clientloop.c a fair bit more readable.
3117 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003118 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3119 [ssh.c]
3120 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003121 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3122 [session.c]
3123 re-add the USE_PIPES code and enable it.
3124 without pipes shutdown-read from the sshd does not trigger
3125 a SIGPIPE when the forked program does a write.
3126 ok djm@
3127 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003128 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3129 [channels.c]
3130 error-fd race: don't enable the error fd in the select bitmask
3131 for channels with both in- and output closed, since the channel
3132 will go away before we call select();
3133 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003134 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3135 [channels.h clientloop.c nchan.c serverloop.c]
3136 unbreak
3137 ssh -2 localhost od /bin/ls | true
3138 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3139 the peer that we're not interested in any data it might send.
3140 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003141 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3142 [umac.c]
3143 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3144 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003145 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3146 [nchan2.ms]
3147 document eow message in ssh protocol 2 channel state machine;
3148 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003149 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3150 [sftp-server.c]
3151 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003152 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3153 [PROTOCOL]
3154 document our protocol extensions and deviations; ok markus@
3155 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3156 [PROTOCOL]
3157 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003158
Damien Miller5f5cd742008-04-03 08:43:57 +1100315920080403
Damien Miller55754fb2008-04-04 16:16:35 +11003160 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3161 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003162 - (djm) Force string arguments to replacement setproctitle() though
3163 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003164
316520080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003166 - (djm) OpenBSD CVS sync:
3167 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3168 [channels.c]
3169 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3170 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003171 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3172 [sshd.8]
3173 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003174 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3175 [version.h]
3176 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003177 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3178 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003179 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003180 - (djm) Release 5.0p1