blob: 002c881488efec66d9f97417f78f5afeb0efe53f [file] [log] [blame]
Damien Miller3a0e9f62010-11-05 10:16:34 +1100120101105
Damien Miller34ee4202010-11-05 10:52:37 +11002 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11004 - OpenBSD CVS Sync
5 - djm@cvs.openbsd.org 2010/09/22 12:26:05
6 [regress/Makefile regress/kextype.sh]
7 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11008 - djm@cvs.openbsd.org 2010/10/28 11:22:09
9 [authfile.c key.c key.h ssh-keygen.c]
10 fix a possible NULL deref on loading a corrupt ECDH key
11
12 store ECDH group information in private keys files as "named groups"
13 rather than as a set of explicit group parameters (by setting
14 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
15 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +110016 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
17 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
18 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +110019 - djm@cvs.openbsd.org 2010/11/04 02:45:34
20 [sftp-server.c]
21 umask should be parsed as octal. reported by candland AT xmission.com;
22 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +110023 - (dtucker) [configure.ac platform.{c,h} session.c
24 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
25 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
26 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +110027 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
28 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +110029 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
30 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +110031 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Damien Miller3a0e9f62010-11-05 10:16:34 +110032
Tim Ricebdd3e672010-10-24 18:35:55 -07003320101025
34 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
35 1.12 to unbreak Solaris build.
36 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +110037 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
38 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -070039
Darren Tuckera5393932010-10-24 10:47:30 +11004020101024
41 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +110042 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
43 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +110044 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
45 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +110046 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
47 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +110048 - (dtucker) OpenBSD CVS Sync
49 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
50 [sftp.c]
51 escape '[' in filename tab-completion; fix a type while there.
52 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +110053
Damien Miller68512c02010-10-21 15:21:11 +11005420101021
55 - OpenBSD CVS Sync
56 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
57 [mux.c]
58 Typo in confirmation message. bz#1827, patch from imorgan at
59 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +110060 - djm@cvs.openbsd.org 2010/08/31 12:24:09
61 [regress/cert-hostkey.sh regress/cert-userkey.sh]
62 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +110063
Damien Miller1f789802010-10-11 22:35:22 +11006420101011
Damien Miller47e57bf2010-10-12 13:28:12 +110065 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
66 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +110067 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +110068
6920101011
Damien Miller1f789802010-10-11 22:35:22 +110070 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
71 dr AT vasco.com
72
Damien Milleraa180632010-10-07 21:25:27 +11007320101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +110074 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +110075 - (djm) OpenBSD CVS Sync
76 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
77 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
78 [openbsd-compat/timingsafe_bcmp.c]
79 Add timingsafe_bcmp(3) to libc, mention that it's already in the
80 kernel in kern(9), and remove it from OpenSSH.
81 ok deraadt@, djm@
82 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +110083 - djm@cvs.openbsd.org 2010/09/25 09:30:16
84 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
85 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
86 rountrips to fetch per-file stat(2) information.
87 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
88 match.
Damien Miller68e2e562010-10-07 21:39:55 +110089 - djm@cvs.openbsd.org 2010/09/26 22:26:33
90 [sftp.c]
91 when performing an "ls" in columnated (short) mode, only call
92 ioctl(TIOCGWINSZ) once to get the window width instead of per-
93 filename
Damien Millerc54b02c2010-10-07 21:40:17 +110094 - djm@cvs.openbsd.org 2010/09/30 11:04:51
95 [servconf.c]
96 prevent free() of string in .rodata when overriding AuthorizedKeys in
97 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +110098 - djm@cvs.openbsd.org 2010/10/01 23:05:32
99 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
100 adapt to API changes in openssl-1.0.0a
101 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100102 - djm@cvs.openbsd.org 2010/10/05 05:13:18
103 [sftp.c sshconnect.c]
104 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100105 - djm@cvs.openbsd.org 2010/10/06 06:39:28
106 [clientloop.c ssh.c sshconnect.c sshconnect.h]
107 kill proxy command on fatal() (we already kill it on clean exit);
108 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100109 - djm@cvs.openbsd.org 2010/10/06 21:10:21
110 [sshconnect.c]
111 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100112 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100113 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100114 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100115
Damien Miller6186bbc2010-09-24 22:00:54 +100011620100924
117 - (djm) OpenBSD CVS Sync
118 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
119 [ssh-keygen.1]
120 * mention ECDSA in more places
121 * less repetition in FILES section
122 * SSHv1 keys are still encrypted with 3DES
123 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000124 - djm@cvs.openbsd.org 2010/09/11 21:44:20
125 [ssh.1]
126 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000127 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
128 [sftp.1]
129 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000130 - djm@cvs.openbsd.org 2010/09/20 04:41:47
131 [ssh.c]
132 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000133 - djm@cvs.openbsd.org 2010/09/20 04:50:53
134 [jpake.c schnorr.c]
135 check that received values are smaller than the group size in the
136 disabled and unfinished J-PAKE code.
137 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000138 - djm@cvs.openbsd.org 2010/09/20 04:54:07
139 [jpake.c]
140 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000141 - djm@cvs.openbsd.org 2010/09/20 07:19:27
142 [mux.c]
143 "atomically" create the listening mux socket by binding it on a temorary
144 name and then linking it into position after listen() has succeeded.
145 this allows the mux clients to determine that the server socket is
146 either ready or stale without races. stale server sockets are now
147 automatically removed
148 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000149 - djm@cvs.openbsd.org 2010/09/22 05:01:30
150 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
151 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
152 add a KexAlgorithms knob to the client and server configuration to allow
153 selection of which key exchange methods are used by ssh(1) and sshd(8)
154 and their order of preference.
155 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000156 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
157 [ssh.1 ssh_config.5]
158 ssh.1: add kexalgorithms to the -o list
159 ssh_config.5: format the kexalgorithms in a more consistent
160 (prettier!) way
161 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000162 - djm@cvs.openbsd.org 2010/09/22 22:58:51
163 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
164 [sftp-client.h sftp.1 sftp.c]
165 add an option per-read/write callback to atomicio
166
167 factor out bandwidth limiting code from scp(1) into a generic bandwidth
168 limiter that can be attached using the atomicio callback mechanism
169
170 add a bandwidth limit option to sftp(1) using the above
171 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000172 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
173 [sftp.c]
174 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000175 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
176 [scp.1 sftp.1]
177 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000178
Damien Miller4314c2b2010-09-10 11:12:09 +100017920100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000180 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
181 return code since it can apparently return -1 under some conditions. From
182 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000183 - OpenBSD CVS Sync
184 - djm@cvs.openbsd.org 2010/08/31 12:33:38
185 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
186 reintroduce commit from tedu@, which I pulled out for release
187 engineering:
188 OpenSSL_add_all_algorithms is the name of the function we have a
189 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000190 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
191 [ssh-agent.1]
192 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000193 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
194 [ssh.1]
195 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000196 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
197 [servconf.c]
198 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000199 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000200 [ssh-keygen.c]
201 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000202 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000203 [ssh.c]
204 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000205 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
206 [ssh-keygen.c]
207 Switch ECDSA default key size to 256 bits, which according to RFC5656
208 should still be better than our current RSA-2048 default.
209 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000210 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
211 [scp.1]
212 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000213 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
214 [ssh-add.1 ssh.1]
215 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000216 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
217 [sshd_config]
218 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
219 <mattieu.b@gmail.com>
220 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000221 - djm@cvs.openbsd.org 2010/09/08 03:54:36
222 [authfile.c]
223 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000224 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
225 [compress.c]
226 work around name-space collisions some buggy compilers (looking at you
227 gcc, at least in earlier versions, but this does not forgive your current
228 transgressions) seen between zlib and openssl
229 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000230 - djm@cvs.openbsd.org 2010/09/09 10:45:45
231 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
232 ECDH/ECDSA compliance fix: these methods vary the hash function they use
233 (SHA256/384/512) depending on the length of the curve in use. The previous
234 code incorrectly used SHA256 in all cases.
235
236 This fix will cause authentication failure when using 384 or 521-bit curve
237 keys if one peer hasn't been upgraded and the other has. (256-bit curve
238 keys work ok). In particular you may need to specify HostkeyAlgorithms
239 when connecting to a server that has not been upgraded from an upgraded
240 client.
241
242 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000243 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
244 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
245 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
246 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000247 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
248 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000249
25020100831
Damien Millerafdae612010-08-31 22:31:14 +1000251 - OpenBSD CVS Sync
252 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
253 [ssh-keysign.8 ssh.1 sshd.8]
254 use the same template for all FILES sections; i.e. -compact/.Pp where we
255 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000256 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
257 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
258 OpenSSL_add_all_algorithms is the name of the function we have a man page
259 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000260 - djm@cvs.openbsd.org 2010/08/16 04:06:06
261 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
262 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000263 - djm@cvs.openbsd.org 2010/08/31 09:58:37
264 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
265 [packet.h ssh-dss.c ssh-rsa.c]
266 Add buffer_get_cstring() and related functions that verify that the
267 string extracted from the buffer contains no embedded \0 characters*
268 This prevents random (possibly malicious) crap from being appended to
269 strings where it would not be noticed if the string is used with
270 a string(3) function.
271
272 Use the new API in a few sensitive places.
273
274 * actually, we allow a single one at the end of the string for now because
275 we don't know how many deployed implementations get this wrong, but don't
276 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000277 - djm@cvs.openbsd.org 2010/08/31 11:54:45
278 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
279 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
280 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
281 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
282 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
283 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
284 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
285 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
286 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
287 better performance than plain DH and DSA at the same equivalent symmetric
288 key length, as well as much shorter keys.
289
290 Only the mandatory sections of RFC5656 are implemented, specifically the
291 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
292 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
293
294 Certificate host and user keys using the new ECDSA key types are supported.
295
296 Note that this code has not been tested for interoperability and may be
297 subject to change.
298
299 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000300 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000301 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
302 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000303
Darren Tucker6889abd2010-08-27 10:12:54 +100030420100827
305 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
306 remove. Patch from martynas at venck us
307
Damien Millera5362022010-08-23 21:20:20 +100030820100823
309 - (djm) Release OpenSSH-5.6p1
310
Darren Tuckeraa74f672010-08-16 13:15:23 +100031120100816
312 - (dtucker) [configure.ac openbsd-compat/Makefile.in
313 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
314 the compat library which helps on platforms like old IRIX. Based on work
315 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000316 - OpenBSD CVS Sync
317 - djm@cvs.openbsd.org 2010/08/12 21:49:44
318 [ssh.c]
319 close any extra file descriptors inherited from parent at start and
320 reopen stdin/stdout to /dev/null when forking for ControlPersist.
321
322 prevents tools that fork and run a captive ssh for communication from
323 failing to exit when the ssh completes while they wait for these fds to
324 close. The inherited fds may persist arbitrarily long if a background
325 mux master has been started by ControlPersist. cvs and scp were effected
326 by this.
327
328 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000329 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000330
Tim Rice722b8d12010-08-12 09:43:13 -070033120100812
332 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
333 regress/test-exec.sh] Under certain conditions when testing with sudo
334 tests would fail because the pidfile could not be read by a regular user.
335 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
336 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700337 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700338
Damien Miller7e569b82010-08-09 02:28:37 +100033920100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000340 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
341 already set. Makes FreeBSD user openable tunnels useful; patch from
342 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000343 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
344 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000345
34620100809
Damien Miller7e569b82010-08-09 02:28:37 +1000347 - OpenBSD CVS Sync
348 - djm@cvs.openbsd.org 2010/08/08 16:26:42
349 [version.h]
350 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000351 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
352 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000353
Damien Miller8e604ac2010-08-09 02:28:10 +100035420100805
Damien Miller7fa96602010-08-05 13:03:13 +1000355 - OpenBSD CVS Sync
356 - djm@cvs.openbsd.org 2010/08/04 05:37:01
357 [ssh.1 ssh_config.5 sshd.8]
358 Remove mentions of weird "addr/port" alternate address format for IPv6
359 addresses combinations. It hasn't worked for ages and we have supported
360 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000361 - djm@cvs.openbsd.org 2010/08/04 05:40:39
362 [PROTOCOL.certkeys ssh-keygen.c]
363 tighten the rules for certificate encoding by requiring that options
364 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000365 - djm@cvs.openbsd.org 2010/08/04 05:42:47
366 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
367 [ssh-keysign.c ssh.c]
368 enable certificates for hostbased authentication, from Iain Morgan;
369 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000370 - djm@cvs.openbsd.org 2010/08/04 05:49:22
371 [authfile.c]
372 commited the wrong version of the hostbased certificate diff; this
373 version replaces some strlc{py,at} verbosity with xasprintf() at
374 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000375 - djm@cvs.openbsd.org 2010/08/04 06:07:11
376 [ssh-keygen.1 ssh-keygen.c]
377 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000378 - djm@cvs.openbsd.org 2010/08/04 06:08:40
379 [ssh-keysign.c]
380 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000381 - djm@cvs.openbsd.org 2010/08/05 13:08:42
382 [channels.c]
383 Fix a trio of bugs in the local/remote window calculation for datagram
384 data channels (i.e. TunnelForward):
385
386 Calculate local_consumed correctly in channel_handle_wfd() by measuring
387 the delta to buffer_len(c->output) from when we start to when we finish.
388 The proximal problem here is that the output_filter we use in portable
389 modified the length of the dequeued datagram (to futz with the headers
390 for !OpenBSD).
391
392 In channel_output_poll(), don't enqueue datagrams that won't fit in the
393 peer's advertised packet size (highly unlikely to ever occur) or which
394 won't fit in the peer's remaining window (more likely).
395
396 In channel_input_data(), account for the 4-byte string header in
397 datagram packets that we accept from the peer and enqueue in c->output.
398
399 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
400 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000401
Damien Miller8e604ac2010-08-09 02:28:10 +100040220100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000403 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
404 PAM to sane values in case the PAM method doesn't write to them. Spotted by
405 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000406 - OpenBSD CVS Sync
407 - djm@cvs.openbsd.org 2010/07/16 04:45:30
408 [ssh-keygen.c]
409 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000410 - djm@cvs.openbsd.org 2010/07/16 14:07:35
411 [ssh-rsa.c]
412 more timing paranoia - compare all parts of the expected decrypted
413 data before returning. AFAIK not exploitable in the SSH protocol.
414 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000415 - djm@cvs.openbsd.org 2010/07/19 03:16:33
416 [sftp-client.c]
417 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
418 upload depth checks and causing verbose printing of transfers to always
419 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000420 - djm@cvs.openbsd.org 2010/07/19 09:15:12
421 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
422 add a "ControlPersist" option that automatically starts a background
423 ssh(1) multiplex master when connecting. This connection can stay alive
424 indefinitely, or can be set to automatically close after a user-specified
425 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
426 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
427 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000428 - djm@cvs.openbsd.org 2010/07/21 02:10:58
429 [misc.c]
430 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000431 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
432 [ssh.1]
433 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000434
43520100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000436 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
437 details about its behaviour WRT existing directories. Patch from
438 asguthrie at gmail com, ok djm.
439
Damien Miller9308fc72010-07-16 13:56:01 +100044020100716
441 - (djm) OpenBSD CVS Sync
442 - djm@cvs.openbsd.org 2010/07/02 04:32:44
443 [misc.c]
444 unbreak strdelim() skipping past quoted strings, e.g.
445 AllowUsers "blah blah" blah
446 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
447 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000448 - djm@cvs.openbsd.org 2010/07/12 22:38:52
449 [ssh.c]
450 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
451 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000452 - djm@cvs.openbsd.org 2010/07/12 22:41:13
453 [ssh.c ssh_config.5]
454 expand %h to the hostname in ssh_config Hostname options. While this
455 sounds useless, it is actually handy for working with unqualified
456 hostnames:
457
458 Host *.*
459 Hostname %h
460 Host *
461 Hostname %h.example.org
462
463 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000464 - djm@cvs.openbsd.org 2010/07/13 11:52:06
465 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
466 [packet.c ssh-rsa.c]
467 implement a timing_safe_cmp() function to compare memory without leaking
468 timing information by short-circuiting like memcmp() and use it for
469 some of the more sensitive comparisons (though nothing high-value was
470 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000471 - djm@cvs.openbsd.org 2010/07/13 23:13:16
472 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
473 [ssh-rsa.c]
474 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000475 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
476 [ssh.1]
477 finally ssh synopsis looks nice again! this commit just removes a ton of
478 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000479 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
480 [ssh-keygen.1]
481 repair incorrect block nesting, which screwed up indentation;
482 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000483
Tim Ricecfbdc282010-07-14 13:42:28 -070048420100714
485 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
486 (line 77) should have been for no_x11_askpass.
487
Damien Millercede1db2010-07-02 13:33:48 +100048820100702
489 - (djm) OpenBSD CVS Sync
490 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
491 [ssh_config.5]
492 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000493 - djm@cvs.openbsd.org 2010/06/26 23:04:04
494 [ssh.c]
495 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000496 - djm@cvs.openbsd.org 2010/06/29 23:15:30
497 [ssh-keygen.1 ssh-keygen.c]
498 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
499 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000500 - djm@cvs.openbsd.org 2010/06/29 23:16:46
501 [auth2-pubkey.c sshd_config.5]
502 allow key options (command="..." and friends) in AuthorizedPrincipals;
503 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000504 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
505 [ssh-keygen.1]
506 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000507 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
508 [ssh-keygen.c]
509 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000510 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
511 [sshd_config.5]
512 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000513 - millert@cvs.openbsd.org 2010/07/01 13:06:59
514 [scp.c]
515 Fix a longstanding problem where if you suspend scp at the
516 password/passphrase prompt the terminal mode is not restored.
517 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000518 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
519 [regress/Makefile]
520 fix how we run the tests so we can successfully use SUDO='sudo -E'
521 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000522 - djm@cvs.openbsd.org 2010/06/29 23:59:54
523 [cert-userkey.sh]
524 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000525
Tim Rice3fd307d2010-06-26 16:45:15 -070052620100627
527 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
528 key.h.
529
Damien Miller2e774462010-06-26 09:30:47 +100053020100626
531 - (djm) OpenBSD CVS Sync
532 - djm@cvs.openbsd.org 2010/05/21 05:00:36
533 [misc.c]
534 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000535 - markus@cvs.openbsd.org 2010/06/08 21:32:19
536 [ssh-pkcs11.c]
537 check length of value returned C_GetAttributValue for != 0
538 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000539 - djm@cvs.openbsd.org 2010/06/17 07:07:30
540 [mux.c]
541 Correct sizing of object to be allocated by calloc(), replacing
542 sizeof(state) with sizeof(*state). This worked by accident since
543 the struct contained a single int at present, but could have broken
544 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000545 - djm@cvs.openbsd.org 2010/06/18 00:58:39
546 [sftp.c]
547 unbreak ls in working directories that contains globbing characters in
548 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000549 - djm@cvs.openbsd.org 2010/06/18 03:16:03
550 [session.c]
551 Missing check for chroot_director == "none" (we already checked against
552 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000553 - djm@cvs.openbsd.org 2010/06/18 04:43:08
554 [sftp-client.c]
555 fix memory leak in do_realpath() error path; bz#1771, patch from
556 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000557 - djm@cvs.openbsd.org 2010/06/22 04:22:59
558 [servconf.c sshd_config.5]
559 expose some more sshd_config options inside Match blocks:
560 AuthorizedKeysFile AuthorizedPrincipalsFile
561 HostbasedUsesNameFromPacketOnly PermitTunnel
562 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000563 - djm@cvs.openbsd.org 2010/06/22 04:32:06
564 [ssh-keygen.c]
565 standardise error messages when attempting to open private key
566 files to include "progname: filename: error reason"
567 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000568 - djm@cvs.openbsd.org 2010/06/22 04:49:47
569 [auth.c]
570 queue auth debug messages for bad ownership or permissions on the user's
571 keyfiles. These messages will be sent after the user has successfully
572 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000573 bz#1554; ok dtucker@
574 - djm@cvs.openbsd.org 2010/06/22 04:54:30
575 [ssh-keyscan.c]
576 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
577 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000578 - djm@cvs.openbsd.org 2010/06/22 04:59:12
579 [session.c]
580 include the user name on "subsystem request for ..." log messages;
581 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000582 - djm@cvs.openbsd.org 2010/06/23 02:59:02
583 [ssh-keygen.c]
584 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000585 - djm@cvs.openbsd.org 2010/06/25 07:14:46
586 [channels.c mux.c readconf.c readconf.h ssh.h]
587 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
588 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000589 - djm@cvs.openbsd.org 2010/06/25 07:20:04
590 [channels.c session.c]
591 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
592 internal-sftp accidentally introduced in r1.253 by removing the code
593 that opens and dup /dev/null to stderr and modifying the channels code
594 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000595 - djm@cvs.openbsd.org 2010/06/25 08:46:17
596 [auth1.c auth2-none.c]
597 skip the initial check for access with an empty password when
598 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000599 - djm@cvs.openbsd.org 2010/06/25 23:10:30
600 [ssh.c]
601 log the hostname and address that we connected to at LogLevel=verbose
602 after authentication is successful to mitigate "phishing" attacks by
603 servers with trusted keys that accept authentication silently and
604 automatically before presenting fake password/passphrase prompts;
605 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000606 - djm@cvs.openbsd.org 2010/06/25 23:10:30
607 [ssh.c]
608 log the hostname and address that we connected to at LogLevel=verbose
609 after authentication is successful to mitigate "phishing" attacks by
610 servers with trusted keys that accept authentication silently and
611 automatically before presenting fake password/passphrase prompts;
612 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000613
Damien Millerd82a2602010-06-22 15:02:39 +100061420100622
615 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
616 bz#1579; ok dtucker
617
Damien Millerea909792010-06-18 11:09:24 +100061820100618
619 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
620 rather than assuming that $CWD == $HOME. bz#1500, patch from
621 timothy AT gelter.com
622
Tim Riceb9ae4ec2010-06-17 11:11:44 -070062320100617
624 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
625 minires-devel package, and to add the reference to the libedit-devel
626 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
627
Damien Miller3bcce802010-05-21 14:48:16 +100062820100521
629 - (djm) OpenBSD CVS Sync
630 - djm@cvs.openbsd.org 2010/05/07 11:31:26
631 [regress/Makefile regress/cert-userkey.sh]
632 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
633 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000634 - djm@cvs.openbsd.org 2010/05/11 02:58:04
635 [auth-rsa.c]
636 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000637 - djm@cvs.openbsd.org 2010/05/14 00:47:22
638 [ssh-add.c]
639 check that the certificate matches the corresponding private key before
640 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000641 - djm@cvs.openbsd.org 2010/05/14 23:29:23
642 [channels.c channels.h mux.c ssh.c]
643 Pause the mux channel while waiting for reply from aynch callbacks.
644 Prevents misordering of replies if new requests arrive while waiting.
645
646 Extend channel open confirm callback to allow signalling failure
647 conditions as well as success. Use this to 1) fix a memory leak, 2)
648 start using the above pause mechanism and 3) delay sending a success/
649 failure message on mux slave session open until we receive a reply from
650 the server.
651
652 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000653 - markus@cvs.openbsd.org 2010/05/16 12:55:51
654 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
655 mux support for remote forwarding with dynamic port allocation,
656 use with
657 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
658 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000659 - djm@cvs.openbsd.org 2010/05/20 11:25:26
660 [auth2-pubkey.c]
661 fix logspam when key options (from="..." especially) deny non-matching
662 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000663 - djm@cvs.openbsd.org 2010/05/20 23:46:02
664 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
665 Move the permit-* options to the non-critical "extensions" field for v01
666 certificates. The logic is that if another implementation fails to
667 implement them then the connection just loses features rather than fails
668 outright.
669
670 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000671
Darren Tucker5b6d0d02010-05-12 16:51:38 +100067220100511
673 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
674 circular dependency problem on old or odd platforms. From Tom Lane, ok
675 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000676 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
677 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
678 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000679
Damien Miller50af79b2010-05-10 11:52:00 +100068020100510
681 - OpenBSD CVS Sync
682 - djm@cvs.openbsd.org 2010/04/23 01:47:41
683 [ssh-keygen.c]
684 bz#1740: display a more helpful error message when $HOME is
685 inaccessible while trying to create .ssh directory. Based on patch
686 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000687 - djm@cvs.openbsd.org 2010/04/23 22:27:38
688 [mux.c]
689 set "detach_close" flag when registering channel cleanup callbacks.
690 This causes the channel to close normally when its fds close and
691 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000692 - djm@cvs.openbsd.org 2010/04/23 22:42:05
693 [session.c]
694 set stderr to /dev/null for subsystems rather than just closing it.
695 avoids hangs if a subsystem or shell initialisation writes to stderr.
696 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000697 - djm@cvs.openbsd.org 2010/04/23 22:48:31
698 [ssh-keygen.c]
699 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
700 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000701 - djm@cvs.openbsd.org 2010/04/26 22:28:24
702 [sshconnect2.c]
703 bz#1502: authctxt.success is declared as an int, but passed by
704 reference to function that accepts sig_atomic_t*. Convert it to
705 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000706 - djm@cvs.openbsd.org 2010/05/01 02:50:50
707 [PROTOCOL.certkeys]
708 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000709 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
710 [sftp.c]
711 restore mput and mget which got lost in the tab-completion changes.
712 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000713 - djm@cvs.openbsd.org 2010/05/07 11:30:30
714 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
715 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
716 add some optional indirection to matching of principal names listed
717 in certificates. Currently, a certificate must include the a user's name
718 to be accepted for authentication. This change adds the ability to
719 specify a list of certificate principal names that are acceptable.
720
721 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
722 this adds a new principals="name1[,name2,...]" key option.
723
724 For CAs listed through sshd_config's TrustedCAKeys option, a new config
725 option "AuthorizedPrincipalsFile" specifies a per-user file containing
726 the list of acceptable names.
727
728 If either option is absent, the current behaviour of requiring the
729 username to appear in principals continues to apply.
730
731 These options are useful for role accounts, disjoint account namespaces
732 and "user@realm"-style naming policies in certificates.
733
734 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000735 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
736 [sshd_config.5]
737 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000738
Darren Tucker9f8703b2010-04-23 11:12:06 +100073920100423
740 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
741 in the openssl install directory (some newer openssl versions do this on at
742 least some amd64 platforms).
743
Damien Millerc4eddee2010-04-18 08:07:43 +100074420100418
745 - OpenBSD CVS Sync
746 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
747 [ssh_config.5]
748 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000749 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
750 [ssh-keygen.1 ssh-keygen.c]
751 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000752 - djm@cvs.openbsd.org 2010/04/16 21:14:27
753 [sshconnect.c]
754 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000755 - djm@cvs.openbsd.org 2010/04/16 01:58:45
756 [regress/cert-hostkey.sh regress/cert-userkey.sh]
757 regression tests for v01 certificate format
758 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000759 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
760 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000761
Damien Millera45f1c02010-04-16 15:51:34 +100076220100416
763 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000764 - OpenBSD CVS Sync
765 - djm@cvs.openbsd.org 2010/03/26 03:13:17
766 [bufaux.c]
767 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
768 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000769 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
770 [ssh.1]
771 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000772 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
773 [ssh_config.5]
774 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000775 - djm@cvs.openbsd.org 2010/04/10 00:00:16
776 [ssh.c]
777 bz#1746 - suppress spurious tty warning when using -O and stdin
778 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000779 - djm@cvs.openbsd.org 2010/04/10 00:04:30
780 [sshconnect.c]
781 fix terminology: we didn't find a certificate in known_hosts, we found
782 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000783 - djm@cvs.openbsd.org 2010/04/10 02:08:44
784 [clientloop.c]
785 bz#1698: kill channel when pty allocation requests fail. Fixed
786 stuck client if the server refuses pty allocation.
787 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000788 - djm@cvs.openbsd.org 2010/04/10 02:10:56
789 [sshconnect2.c]
790 show the key type that we are offering in debug(), helps distinguish
791 between certs and plain keys as the path to the private key is usually
792 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000793 - djm@cvs.openbsd.org 2010/04/10 05:48:16
794 [mux.c]
795 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000796 - djm@cvs.openbsd.org 2010/04/14 22:27:42
797 [ssh_config.5 sshconnect.c]
798 expand %r => remote username in ssh_config:ProxyCommand;
799 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000800 - markus@cvs.openbsd.org 2010/04/15 20:32:55
801 [ssh-pkcs11.c]
802 retry lookup for private key if there's no matching key with CKA_SIGN
803 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
804 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000805 - djm@cvs.openbsd.org 2010/04/16 01:47:26
806 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
807 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
808 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
809 [sshconnect.c sshconnect2.c sshd.c]
810 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
811 following changes:
812
813 move the nonce field to the beginning of the certificate where it can
814 better protect against chosen-prefix attacks on the signature hash
815
816 Rename "constraints" field to "critical options"
817
818 Add a new non-critical "extensions" field
819
820 Add a serial number
821
822 The older format is still support for authentication and cert generation
823 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
824
825 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000826
Darren Tucker627337d2010-04-10 22:58:01 +100082720100410
828 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
829 back so we disable the IPv6 tests if we don't have it.
830
Darren Tucker537d4dc2010-04-09 13:35:23 +100083120100409
832 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
833 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000834 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
835 have it and the path is not provided to --with-libedit. Based on a patch
836 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000837 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
838 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000839
Damien Miller7d09b8f2010-03-26 08:52:02 +110084020100326
841 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
842 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100843 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
844 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100845 - (djm) OpenBSD CVS Sync
846 - djm@cvs.openbsd.org 2010/03/25 23:38:28
847 [servconf.c]
848 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
849 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100850 - djm@cvs.openbsd.org 2010/03/26 00:26:58
851 [ssh.1]
852 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100853 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
854 set up SELinux execution context before chroot() call. From Russell
855 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100856 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
857 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100858 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
859 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100860 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
861 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100862 - (dtucker) OpenBSD CVS Sync
863 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
864 [ssh_config.5]
865 Reformat default value of PreferredAuthentications entry (current
866 formatting implies ", " is acceptable as a separator, which it's not.
867 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100868
Darren Tucker62131dc2010-03-24 13:03:32 +110086920100324
870 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
871 containing the services file explicitely case-insensitive. This allows to
872 tweak the Windows services file reliably. Patch from vinschen at redhat.
873
Damien Millerc59e2442010-03-22 05:50:31 +110087420100321
875 - (djm) OpenBSD CVS Sync
876 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
877 [ssh-keygen.1]
878 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100879 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
880 [ssh-keygen.1]
881 typos; from Ross Richardson
882 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100883 - djm@cvs.openbsd.org 2010/03/10 23:27:17
884 [auth2-pubkey.c]
885 correct certificate logging and make it more consistent between
886 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100887 - djm@cvs.openbsd.org 2010/03/12 01:06:25
888 [servconf.c]
889 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
890 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100891 - markus@cvs.openbsd.org 2010/03/12 11:37:40
892 [servconf.c]
893 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
894 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100895 - djm@cvs.openbsd.org 2010/03/13 21:10:38
896 [clientloop.c]
897 protocol conformance fix: send language tag when disconnecting normally;
898 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100899 - djm@cvs.openbsd.org 2010/03/13 21:45:46
900 [ssh-keygen.1]
901 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
902 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100903 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
904 [ssh-keygen.1]
905 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100906 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
907 [key.c key.h ssh-keygen.c]
908 also print certificate type (user or host) for ssh-keygen -L
909 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100910 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
911 [auth-options.c]
912 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100913 - djm@cvs.openbsd.org 2010/03/16 16:36:49
914 [version.h]
915 crank version to openssh-5.5 since we have a few fixes since 5.4;
916 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100917 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
918 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100919
Damien Miller47f9a412010-03-14 08:37:49 +110092020100314
921 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
922 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
923 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100924 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
925 ssh-pkcs11-helper to repair static builds (we do the same for
926 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100927
Tim Rice2bde3ee2010-03-11 22:18:13 -080092820100312
Tim Riceded8fa02010-03-11 22:32:02 -0800929 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
930 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
931 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800932 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
933 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800934
Tim Ricefa233ba2010-03-10 16:12:02 -080093520100311
936 - (tim) [contrib/suse/openssh.spec] crank version number here too.
937 report by imorgan AT nas.nasa.gov
938
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110093920100309
940 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
941 so setting it in CFLAGS correctly skips IPv6 tests.
942
94320100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100944 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100945 - djm@cvs.openbsd.org 2010/03/07 22:16:01
946 [ssh-keygen.c]
947 make internal strptime string match strftime format;
948 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100949 - djm@cvs.openbsd.org 2010/03/08 00:28:55
950 [ssh-keygen.1]
951 document permit-agent-forwarding certificate constraint; patch from
952 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100953 - djm@cvs.openbsd.org 2010/03/07 22:01:32
954 [version.h]
955 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100956 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
957 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100958 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100959
96020100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100961 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
962 it gets the passwd struct from the LAM that knows about the user which is
963 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100964 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
965 do not set real uid, since that's needed for the chroot, and will be set
966 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100967 - (dtucker) [session.c] Also initialize creds to NULL for handing to
968 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100969 - (dtucker) OpenBSD CVS Sync
970 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
971 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
972 Hold authentication debug messages until after successful authentication.
973 Fixes an info leak of environment variables specified in authorized_keys,
974 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100975
Damien Miller72b33822010-03-05 07:39:01 +110097620100305
977 - OpenBSD CVS Sync
978 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
979 [ssh.1 sshd_config.5]
980 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100981 - djm@cvs.openbsd.org 2010/03/04 20:35:08
982 [ssh-keygen.1 ssh-keygen.c]
983 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100984 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
985 [ssh-keygen.1]
986 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100987 - djm@cvs.openbsd.org 2010/03/04 23:17:25
988 [sshd_config.5]
989 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100990 - djm@cvs.openbsd.org 2010/03/04 23:19:29
991 [ssh.1 sshd.8]
992 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
993 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100994 - djm@cvs.openbsd.org 2010/03/04 23:27:25
995 [auth-options.c ssh-keygen.c]
996 "force-command" is not spelled "forced-command"; spotted by
997 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100998 - djm@cvs.openbsd.org 2010/03/05 02:58:11
999 [auth.c]
1000 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001001 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1002 [ssh.1 sshd.8]
1003 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001004 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1005 [ssh.1]
1006 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001007 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1008 [ssh-add.1 ssh.1 ssh_config.5]
1009 mention loading of certificate files from [private]-cert.pub when
1010 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001011 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1012 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001013 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1014 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001015 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001016
Damien Miller910f2092010-03-04 14:17:22 +1100101720100304
1018 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1019 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001020 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1021 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1022 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001023 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001024 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001025 - OpenBSD CVS Sync
1026 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1027 [auth-options.c key.c]
1028 reject strings with embedded ASCII nul chars in certificate key IDs,
1029 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001030 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1031 [sshd.8]
1032 the authorized_keys option for CA keys is "cert-authority", not
1033 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001034 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1035 [PROTOCOL.certkeys]
1036 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001037 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1038 [key.c]
1039 use buffer_get_string_ptr_ret() where we are checking the return
1040 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001041 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1042 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1043 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1044 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1045 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1046 are trusted to authenticate users (in addition than doing it per-user
1047 in authorized_keys).
1048
1049 Add a RevokedKeys option to sshd_config and a @revoked marker to
1050 known_hosts to allow keys to me revoked and banned for user or host
1051 authentication.
1052
1053 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001054 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1055 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1056 add an extra test to ensure that authentication with the wrong
1057 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001058 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1059 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1060 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001061
Damien Miller25b97dd2010-03-03 10:24:00 +1100106220100303
1063 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001064 - OpenBSD CVS Sync
1065 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1066 [ssh-keygen.1 ssh.1 sshd.8]
1067 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001068 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1069 [ssh-add.c]
1070 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001071 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1072 [ssh-keygen.c]
1073 POSIX strptime is stricter than OpenBSD's so do a little dance to
1074 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001075 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001076
Tim Ricec5b0cb32010-03-01 15:57:42 -0800107720100302
1078 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1079 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1080 respectively).
1081
Darren Tuckerc614c782010-03-01 12:49:05 +1100108220100301
1083 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1084 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001085 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1086 adjust log at verbose only, since according to cjwatson in bug #1470
1087 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001088
Damien Milleracc9b292010-03-01 04:36:54 +1100108920100228
1090 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1091 case from that matched in the system password database. On this
1092 platform, passwords are stored case-insensitively, but sshd requires
1093 exact case matching for Match blocks in sshd_config(5). Based on
1094 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001095 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1096 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001097
Damien Miller09a24db2010-02-28 03:28:05 +1100109820100227
Damien Millerd05951f2010-02-28 03:29:33 +11001099 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1100 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1101 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001102
Damien Miller0a80ca12010-02-27 07:55:05 +1100110320100226
1104 - OpenBSD CVS Sync
1105 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1106 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1107 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1108 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1109 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1110 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1111 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1112 Add support for certificate key types for users and hosts.
1113
1114 OpenSSH certificate key types are not X.509 certificates, but a much
1115 simpler format that encodes a public key, identity information and
1116 some validity constraints and signs it with a CA key. CA keys are
1117 regular SSH keys. This certificate style avoids the attack surface
1118 of X.509 certificates and is very easy to deploy.
1119
1120 Certified host keys allow automatic acceptance of new host keys
1121 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1122 see VERIFYING HOST KEYS in ssh(1) for details.
1123
1124 Certified user keys allow authentication of users when the signing
1125 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1126 FILE FORMAT" in sshd(8) for details.
1127
1128 Certificates are minted using ssh-keygen(1), documentation is in
1129 the "CERTIFICATES" section of that manpage.
1130
1131 Documentation on the format of certificates is in the file
1132 PROTOCOL.certkeys
1133
1134 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001135 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1136 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1137 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001138
Damien Miller05abd2c2010-02-24 17:16:08 +1100113920100224
1140 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1141 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001142 - (djm) OpenBSD CVS Sync
1143 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1144 [pathnames.h]
1145 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001146 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1147 [regress/Makefile]
1148 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001149 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1150 [regress/forwarding.sh]
1151 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001152 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1153 [regress/addrmatch.sh]
1154 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001155 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1156 [regress/Makefile]
1157 turn on all the malloc(3) checking options when running regression
1158 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001159 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1160 [regress/test-exec.sh]
1161 wait for sshd to fully stop in cleanup() function; avoids races in tests
1162 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001163 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1164 [regress/agent-pkcs11.sh]
1165 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001166 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001167 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1168 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001169
Damien Miller17751bc2010-02-12 07:35:08 +1100117020100212
1171 - (djm) OpenBSD CVS Sync
1172 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1173 [bufaux.c]
1174 make buffer_get_string_ret() really non-fatal in all cases (it was
1175 using buffer_get_int(), which could fatal() on buffer empty);
1176 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001177 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1178 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1179 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1180 replace our obsolete smartcard code with PKCS#11.
1181 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1182 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1183 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1184 a forked a ssh-pkcs11-helper process.
1185 PKCS#11 is currently a compile time option.
1186 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001187 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1188 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1189 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001190 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1191 [ssh-agent.c]
1192 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001193 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1194 [ssh-keygen.c]
1195 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001196 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1197 [buffer.c buffer.h]
1198 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001199 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1200 [auth.c]
1201 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1202 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001203 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1204 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1205 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001206 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1207 [ssh.1]
1208 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001209 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1210 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1211 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001212 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1213 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001214 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1215 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001216 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1217 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001218
Damien Miller1d2bfc42010-02-10 10:19:29 +1100121920100210
1220 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1221 getseuserbyname; patch from calebcase AT gmail.com via
1222 cjwatson AT debian.org
1223
Damien Miller74d98252010-02-02 17:01:46 +1100122420100202
1225 - (djm) OpenBSD CVS Sync
1226 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1227 [sshd.8]
1228 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001229 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1230 [channels.c]
1231 fake local addr:port when stdio fowarding as some servers (Tectia at
1232 least) validate that they are well-formed;
1233 reported by imorgan AT nas.nasa.gov
1234 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001235
Damien Miller36f57eb2010-01-30 17:28:34 +1100123620100130
1237 - (djm) OpenBSD CVS Sync
1238 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1239 [clientloop.c]
1240 downgrade an error() to a debug() - this particular case can be hit in
1241 normal operation for certain sequences of mux slave vs session closure
1242 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001243 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1244 [sshd.c]
1245 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1246 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001247 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1248 [mux.c]
1249 kill correct channel (was killing already-dead mux channel, not
1250 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001251 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1252 [mux.c]
1253 don't mark channel as read failed if it is already closing; suppresses
1254 harmless error messages when connecting to SSH.COM Tectia server
1255 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001256
Darren Tucker19d32cb2010-01-29 10:54:11 +1100125720100129
1258 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1259 after registering the hardware engines, which causes the openssl.cnf file to
1260 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1261 Patch from Solomon Peachy, ok djm@.
1262
Damien Miller45a81a02010-01-28 06:26:20 +1100126320100128
1264 - (djm) OpenBSD CVS Sync
1265 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1266 [mux.c]
1267 -Wuninitialized and remove a // comment; from portable
1268 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001269 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1270 [mux.c]
1271 fix bug introduced in mux rewrite:
1272
1273 In a mux master, when a socket to a mux slave closes before its server
1274 session (as may occur when the slave has been signalled), gracefully
1275 close the server session rather than deleting its channel immediately.
1276 A server may have more messages on that channel to send (e.g. an exit
1277 message) that will fatal() the client if they are sent to a channel that
1278 has been prematurely deleted.
1279
1280 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001281 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1282 [sftp.c]
1283 add missing "p" flag to getopt optstring;
1284 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001285
Damien Miller2e68d792010-01-26 12:51:13 +1100128620100126
1287 - (djm) OpenBSD CVS Sync
1288 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1289 [ssh-agent.1]
1290 Correct and clarify ssh-add's password asking behavior.
1291 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001292 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1293 [roaming_client.c]
1294 s/long long unsigned/unsigned long long/, from tim via portable
1295 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001296 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1297 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1298 rewrite ssh(1) multiplexing code to a more sensible protocol.
1299
1300 The new multiplexing code uses channels for the listener and
1301 accepted control sockets to make the mux master non-blocking, so
1302 no stalls when processing messages from a slave.
1303
1304 avoid use of fatal() in mux master protocol parsing so an errant slave
1305 process cannot take down a running master.
1306
1307 implement requesting of port-forwards over multiplexed sessions. Any
1308 port forwards requested by the slave are added to those the master has
1309 established.
1310
1311 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1312
1313 document master/slave mux protocol so that other tools can use it to
1314 control a running ssh(1). Note: there are no guarantees that this
1315 protocol won't be incompatibly changed (though it is versioned).
1316
1317 feedback Salvador Fandino, dtucker@
1318 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001319
Tim Rice6761c742010-01-22 10:25:15 -0800132020100122
1321 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1322 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1323 in Cygwin to 65535. Patch from Corinna Vinschen.
1324
Tim Rice7ab7b932010-01-17 12:48:22 -0800132520100117
1326 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001327 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1328 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001329
Darren Tuckerca944852010-01-16 11:48:27 +1100133020100116
1331 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1332 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001333 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1334 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001335 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1336 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001337 - (dtucker) OpenBSD CVS Sync
1338 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1339 [sftp-common.c]
1340 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001341 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1342 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001343 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001344 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001345 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1346 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001347 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1348 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1349 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001350
Darren Tucker75fe6262010-01-15 11:42:51 +1100135120100115
1352 - (dtucker) OpenBSD CVS Sync
1353 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1354 [sftp.1 sftp.c]
1355 sftp.1: put ls -h in the right place
1356 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1357 to keep the help usage nicely aligned
1358 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001359 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1360 [auth.c]
1361 when using ChrootDirectory, make sure we test for the existence of the
1362 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1363 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001364 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1365 [sftp-common.c]
1366 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1367 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001368 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1369 [sftp.c]
1370 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1371 inherited SIGTERM as ignored it will still be able to kill the ssh it
1372 starts.
1373 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001374 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001375 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001376 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1377 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001378
Damien Miller6abc9f62010-01-14 12:44:16 +1100137920100114
1380 - (djm) [platform.h] Add missing prototype for
1381 platform_krb5_get_principal_name
1382
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100138320100113
1384 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001385 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1386 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001387 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001388 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1389 Fixes bz #1590, where sometimes you could not interrupt a connection while
1390 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001391 - (dtucker) OpenBSD CVS Sync
1392 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1393 [sshconnect.c auth.c]
1394 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001395 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1396 [key.c]
1397 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1398 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001399 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1400 [canohost.c ssh-keysign.c sshconnect2.c]
1401 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1402 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001403 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1404 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1405 support '-h' (human-readable units) for sftp's ls command, just like
1406 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001407 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1408 [servconf.c servconf.h sshd.c]
1409 avoid run-time failures when specifying hostkeys via a relative
1410 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001411 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1412 [sftp.c]
1413 don't append a space after inserting a completion of a directory (i.e.
1414 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001415 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001416 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1417 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001418
Darren Tucker09aa4c02010-01-12 19:51:48 +1100141920100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001420 - (dtucker) OpenBSD CVS Sync
1421 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1422 [ssh_config channels.c ssh.1 channels.h ssh.c]
1423 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1424 single port forward on the server. This allows, for example, using ssh as
1425 a ProxyCommand to route connections via intermediate servers.
1426 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001427 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1428 [authfile.c sshconnect2.c]
1429 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1430 reason the open failed to debug.
1431 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001432 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1433 [ssh-keygen.c]
1434 when converting keys, truncate key comments at 72 chars as per RFC4716;
1435 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001436 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1437 [authfile.c]
1438 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1439 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001440 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1441 [monitor_fdpass.c]
1442 avoid spinning when fd passing on nonblocking sockets by calling poll()
1443 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001444 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1445 [roaming_common.c]
1446 delete with extreme prejudice a debug() that fired with every keypress;
1447 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001448 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1449 [session.c]
1450 Do not allow logins if /etc/nologin exists but is not readable by the user
1451 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001452 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1453 [buffer.h bufaux.c]
1454 add a buffer_get_string_ptr_ret() that does the same as
1455 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001456 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1457 [session.c]
1458 Add explicit stat so we reliably detect nologin with bad perms.
1459 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001460
146120100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001462 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1463 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001464 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001465 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1466 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1467 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1468 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1469 Remove RoutingDomain from ssh since it's now not needed. It can be
1470 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1471 also ensures that trafic such as DNS lookups stays withing the specified
1472 routingdomain. For example (from reyk):
1473 # route -T 2 exec /usr/sbin/sshd
1474 or inherited from the parent process
1475 $ route -T 2 exec sh
1476 $ ssh 10.1.2.3
1477 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001478 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1479 [servconf.c]
1480 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001481 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1482 [auth.c]
1483 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001484
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100148520100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001486 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1487 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001488 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001489 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001490 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1491 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001492 - (dtucker) OpenBSD CVS Sync
1493 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1494 [sftp-server.c sftp-server.8]
1495 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1496 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001497 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1498 [PROTOCOL]
1499 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001500 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1501 [sftp-server.8]
1502 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001503 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1504 [mux.c sshpty.h clientloop.c sshtty.c]
1505 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1506 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001507 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1508 [roaming_client.c]
1509 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001510 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1511 [sftp.c]
1512 Prevent sftp from derefing a null pointer when given a "-" without a
1513 command. Also, allow whitespace to follow a "-". bz#1691, path from
1514 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001515 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1516 [sshd.c]
1517 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1518 itself. Prevents two HUPs in quick succession from resulting in sshd
1519 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001520 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001521
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100152220100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001523 - (dtucker) OpenBSD CVS Sync
1524 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1525 [roaming.h]
1526 Declarations needed for upcoming changes.
1527 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001528 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1529 [sshconnect2.c kex.h kex.c]
1530 Let the client detect if the server supports roaming by looking
1531 for the resume@appgate.com kex algorithm.
1532 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001533 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1534 [clientloop.c]
1535 client_loop() must detect if the session has been suspended and resumed,
1536 and take appropriate action in that case.
1537 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001538 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1539 [ssh2.h]
1540 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001541 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001542 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1543 [roaming_common.c]
1544 Do the actual suspend/resume in the client. This won't be useful until
1545 the server side supports roaming.
1546 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1547 me and markus@
1548 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001549 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1550 [ssh.c]
1551 Request roaming to be enabled if UseRoaming is true and the server
1552 supports it.
1553 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001554 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1555 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1556 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1557 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1558 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1559 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001560 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1561 [sshd_config.5 sftp.1]
1562 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001563 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1564 [ssh_config.5]
1565 explain the constraints on LocalCommand some more so people don't
1566 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001567 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1568 [sshd_config.5]
1569 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1570 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001571 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1572 [sshconnect2.c channels.c sshconnect.c]
1573 Set close-on-exec on various descriptors so they don't get leaked to
1574 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001575 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1576 [channels.c channels.h]
1577 fix race condition in x11/agent channel allocation: don't read after
1578 the end of the select read/write fdset and make sure a reused FD
1579 is not touched before the pre-handlers are called.
1580 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001581 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1582 [clientloop.c]
1583 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1584 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001585 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1586 [session.c]
1587 bz#1606: error when an attempt is made to connect to a server
1588 with ForceCommand=internal-sftp with a shell session (i.e. not a
1589 subsystem session). Avoids stuck client when attempting to ssh to such a
1590 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001591 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1592 [session.c]
1593 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1594 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1595 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001596 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1597 [sftp.c]
1598 bz#1588 change "Connecting to host..." message to "Connected to host."
1599 and delay it until after the sftp protocol connection has been established.
1600 Avoids confusing sequence of messages when the underlying ssh connection
1601 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001602 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1603 [sshconnect2.c]
1604 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001605 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1606 [misc.c]
1607 correct off-by-one in percent_expand(): we would fatal() when trying
1608 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1609 work. Note that nothing in OpenSSH actually uses close to this limit at
1610 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001611 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1612 [sftp.c]
1613 make passing of zero-length arguments to ssh safe by
1614 passing "-<switch>" "<value>" rather than "-<switch><value>"
1615 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001616 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1617 [sshconnect2.c]
1618 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001619 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1620 [roaming_common.c]
1621 use socklen_t for getsockopt optlen parameter; reported by
1622 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001623 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1624 [sftp.c]
1625 fix potential divide-by-zero in sftp's "df" output when talking to a server
1626 that reports zero files on the filesystem (Unix filesystems always have at
1627 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001628 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1629 [key.c]
1630 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1631 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001632 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1633 [ssh.c sftp.c scp.c]
1634 When passing user-controlled options with arguments to other programs,
1635 pass the option and option argument as separate argv entries and
1636 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1637 pass a "--" argument to stop option parsing, so that a positional
1638 argument that starts with a '-' isn't treated as an option. This
1639 fixes some error cases as well as the handling of hostnames and
1640 filenames that start with a '-'.
1641 Based on a diff by halex@
1642 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001643 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1644 [PROTOCOL]
1645 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1646 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001647 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1648 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1649 validate routing domain is in range 0-RT_TABLEID_MAX.
1650 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001651 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1652 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1653 Rename RDomain config option to RoutingDomain to be more clear and
1654 consistent with other options.
1655 NOTE: if you currently use RDomain in the ssh client or server config,
1656 or ssh/sshd -o, you must update to use RoutingDomain.
1657 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001658 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1659 [sshd_config.5 ssh_config.5]
1660 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001661 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1662 [sshconnect2.c]
1663 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1664 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001665 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1666 [sftp.c]
1667 Implement tab-completion of commands, local and remote filenames for sftp.
1668 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1669 Google Summer of Code) and polished to a fine sheen by myself again.
1670 It should deal more-or-less correctly with the ikky corner-cases presented
1671 by quoted filenames, but the UI could still be slightly improved.
1672 In particular, it is quite slow for remote completion on large directories.
1673 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001674 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1675 [sftp-server.c]
1676 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1677 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001678 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1679 [sftp.c]
1680 Fix two warnings: possibly used unitialized and use a nul byte instead of
1681 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001682 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1683 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001684 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001685 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1686 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001687 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1688 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001689 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1690 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001691 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1692 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001693 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1694 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001695 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001696
Tim Rice880ab0d2009-12-26 15:40:47 -0800169720091226
1698 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1699 Gzip all man pages. Patch from Corinna Vinschen.
1700
Darren Tucker1bf35032009-12-21 10:49:21 +1100170120091221
1702 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1703 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1704 Based on a patch from and tested by Miguel Sanders
1705
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100170620091208
1707 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1708 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1709
Darren Tucker15333112009-12-07 11:15:43 +1100171020091207
1711 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1712 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001713 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001714
Tim Rice53e99742009-11-20 19:32:15 -0800171520091121
1716 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1717 Bug 1628. OK dtucker@
1718
Damien Miller409661f2009-11-20 15:16:35 +1100171920091120
1720 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1721 line arguments as none are supported. Exit when passed unrecognised
1722 commandline flags. bz#1568 from gson AT araneus.fi
1723
172420091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001725 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1726 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1727 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001728 bz#1648, report and fix from jan.kratochvil AT redhat.com
1729 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1730 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001731
173220091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001733 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1734 keys when built with OpenSSL versions that don't do AES.
1735
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100173620091105
1737 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1738 older versions of OpenSSL.
1739
Darren Tucker1b118882009-10-24 11:40:32 +1100174020091024
1741 - (dtucker) OpenBSD CVS Sync
1742 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1743 [hostfile.c]
1744 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001745 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1746 [sftp-server.c]
1747 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001748 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1749 [ssh.1 ssh-agent.1 ssh-add.1]
1750 use the UNIX-related macros (.At and .Ux) where appropriate.
1751 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001752 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1753 [ssh-agent.1 ssh-add.1 ssh.1]
1754 write UNIX-domain in a more consistent way; while here, replace a
1755 few remaining ".Tn UNIX" macros with ".Ux" ones.
1756 pointed out by ratchov@, thanks!
1757 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001758 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1759 [authfile.c]
1760 switch from 3DES to AES-128 for encryption of passphrase-protected
1761 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001762 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1763 [sshconnect2.c]
1764 disallow a hostile server from checking jpake auth by sending an
1765 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001766 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1767 [ssh-keygen.1]
1768 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001769 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001770 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1771 is enabled set the security context to "sftpd_t" before running the
1772 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001773
Darren Tuckerc182d992009-10-11 21:50:20 +1100177420091011
1775 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1776 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1777 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001778 - (dtucker) OpenBSD CVS Sync
1779 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1780 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1781 disable protocol 1 by default (after a transition period of about 10 years)
1782 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001783 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1784 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1785 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001786 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1787 [sftp-client.c]
1788 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1789 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001790 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1791 [regress/test-exec.sh]
1792 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001793
Darren Tucker46bbbe32009-10-07 08:21:48 +1100179420091007
1795 - (dtucker) OpenBSD CVS Sync
1796 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1797 [sftp.c sftp.1]
1798 support most of scp(1)'s commandline arguments in sftp(1), as a first
1799 step towards making sftp(1) a drop-in replacement for scp(1).
1800 One conflicting option (-P) has not been changed, pending further
1801 discussion.
1802 Patch from carlosvsilvapt@gmail.com as part of his work in the
1803 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001804 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1805 [sftp.1]
1806 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001807 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1808 [sftp.1 sftp.c]
1809 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1810 add "-P port" to match scp(1). Fortunately, the -P option is only really
1811 used by our regression scripts.
1812 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1813 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001814 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1815 [sftp.1 sftp.c]
1816 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001817 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1818 [sftp-client.c]
1819 make the "get_handle: ..." error messages vaguely useful by allowing
1820 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001821 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1822 [auth.h]
1823 remove unused define. markus@ ok.
1824 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001825 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1826 [sshd_config.5]
1827 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001828 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1829 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1830 recursive transfer support for get/put and on the commandline
1831 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1832 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001833 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1834 [sftp.1]
1835 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001836 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1837 [sftp.1]
1838 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001839 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1840 [mux.c]
1841 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001842 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1843 [sftp-server.c]
1844 allow setting an explicit umask on the commandline to override whatever
1845 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001846 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1847 [ssh-keygen.c]
1848 force use of correct hash function for random-art signature display
1849 as it was inheriting the wrong one when bubblebabble signatures were
1850 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1851 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001852 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1853 [sftp-server.8]
1854 allow setting an explicit umask on the commandline to override whatever
1855 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001856 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1857 [authfd.c ssh-add.c authfd.h]
1858 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1859 when the agent refuses the constrained add request. This was a useful
1860 migration measure back in 2002 when constraints were new, but just
1861 adds risk now.
1862 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001863 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1864 [sftp-server.c]
1865 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001866 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1867 [sftp-server.8]
1868 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001869 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1870 [ssh-agent.c]
1871 fix a race condition in ssh-agent that could result in a wedged or
1872 spinning agent: don't read off the end of the allocated fd_sets, and
1873 don't issue blocking read/write on agent sockets - just fall back to
1874 select() on retriable read/write errors. bz#1633 reported and tested
1875 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001876 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1877 [dh.c]
1878 fix a cast
1879 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001880 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1881 [session.c]
1882 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1883 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001884 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1885 [regress/addrmatch.sh]
1886 match string "passwordauthentication" only at start of line, not anywhere
1887 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001888 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1889 [regress/multiplex.sh]
1890 Always specify ssh_config for multiplex tests: prevents breakage caused
1891 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001892 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1893 [regress/Makefile]
1894 regression test for port number parsing. written as part of the a2port
1895 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001896 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001897 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1898 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001899 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1900 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1901 add "-P port" to match scp(1). Fortunately, the -P option is only really
1902 used by our regression scripts.
1903 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1904 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001905 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001906 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001907 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1908 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001909 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1910 [regress/ssh2putty.sh]
1911 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001912 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001913 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001914 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001915 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1916 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001917
Damien Miller350666d2009-10-02 11:50:55 +1000191820091002
1919 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1920 spotted by des AT des.no
1921
Damien Millerea437422009-10-02 11:49:03 +1000192220090926
1923 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1924 [contrib/suse/openssh.spec] Update for release
1925 - (djm) [README] update relnotes URL
1926 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1927 - (djm) Release 5.3p1
1928
Darren Tuckere02b49a2009-09-11 14:56:08 +1000192920090911
1930 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1931 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1932 from jbasney at ncsa uiuc edu.
1933
Damien Millere5d5a172009-09-09 11:07:28 +1000193420090908
1935 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1936 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1937
Darren Tuckerdad48e72009-09-01 18:26:00 +1000193820090901
1939 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1940 krb5-config if it's not in the location specified by --with-kerberos5.
1941 Patch from jchadima at redhat.
1942
Darren Tucker427adf12009-08-29 09:14:48 +1000194320090829
1944 - (dtucker) [README.platform] Add text about development packages, based on
1945 text from Chris Pepper in bug #1631.
1946
Darren Tucker28b973e2009-08-28 10:16:44 +1000194720090828
1948 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1949 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001950 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1951 and mention PAM as another provider for ChallengeResponseAuthentication;
1952 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001953 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1954 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001955 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1956 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001957 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1958 the pty master on Solaris, since it never succeeds and can hang if large
1959 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1960 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001961 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1962 size a compile-time option and set it to 64k on Cygwin, since Corinna
1963 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001964 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001965
Darren Tucker2a5588d2009-08-20 16:16:01 +1000196620090820
1967 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1968 using it since the type conflicts can cause problems on FreeBSD. Patch
1969 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001970 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1971 the setpcred call on AIX to immediately before the permanently_set_uid().
1972 Ensures that we still have privileges when we call chroot and
1973 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001974
Darren Tucker83d8f282009-08-17 09:35:22 +1000197520090817
1976 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1977 zlib, which should make the errors slightly more meaningful on platforms
1978 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001979 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1980 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001981
Tim Ricecaeb1642009-07-29 07:21:13 -0700198220090729
1983 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1984 function. Patch from Corinna Vinschen.
1985
Darren Tucker440089a2009-07-13 11:38:23 +1000198620090713
1987 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1988 fits into 16 bits to work around a bug in glibc's resolver where it masks
1989 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1990
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000199120090712
1992 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1993 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001994 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1995 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001996 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001997 logout to after the session close. Patch from Anicka Bernathova,
1998 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001999
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000200020090707
2001 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2002 scripts and fix usage of eval. Patch from Corinna Vinschen.
2003
200420090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002005 - (dtucker) OpenBSD CVS Sync
2006 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2007 [packet.h packet.c]
2008 packet_bacup_state() and packet_restore_state() will be used to
2009 temporarily save the current state ren resuming a suspended connection.
2010 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002011 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2012 [roaming_common.c roaming.h]
2013 It may be necessary to retransmit some data when resuming, so add it
2014 to a buffer when roaming is enabled.
2015 Most of this code was written by Martin Forssen, maf at appgate dot com.
2016 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002017 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2018 [readconf.h readconf.c]
2019 Add client option UseRoaming. It doesn't do anything yet but will
2020 control whether the client tries to use roaming if enabled on the
2021 server. From Martin Forssen.
2022 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002023 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2024 [version.h]
2025 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002026 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2027 [ssh.c]
2028 allow for long home dir paths (bz #1615). ok deraadt
2029 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002030 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2031 [clientloop.c]
2032 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2033 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002034
Darren Tucker821d3db2009-06-22 16:11:06 +1000203520090622
2036 - (dtucker) OpenBSD CVS Sync
2037 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2038 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2039 alphabetize includes; reduces diff vs portable and style(9).
2040 ok stevesk djm
2041 (Id sync only; these were already in order in -portable)
2042
Darren Tucker72efd742009-06-21 17:48:00 +1000204320090621
2044 - (dtucker) OpenBSD CVS Sync
2045 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2046 [ssh.c]
2047 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002048 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2049 [ssh.1]
2050 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2051 as we do for "MACs": this stops us getting out of sync when the lists
2052 change;
2053 fixes documentation/6102, submitted by Peter J. Philipp
2054 alternative fix proposed by djm
2055 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002056 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2057 [ssh-agent.c]
2058 Fixed a possible out-of-bounds memory access if the environment variable
2059 SHELL is shorter than 3 characters.
2060 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002061 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2062 [ssh-agent.c]
2063 My previous commit didn't fix the problem at all, so stick at my first
2064 version of the fix presented to dtucker.
2065 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2066 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002067 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2068 [sftp-server.8 sshd.8 ssh-agent.1]
2069 fix a few typographical errors found by spell(1).
2070 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002071 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2072 [sshd_config.5]
2073 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002074 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2075 [sftp-server.c]
2076 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002077 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2078 [servconf.c]
2079 Fixed a few the-the misspellings in comments. Skipped a bunch in
2080 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002081 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2082 [session.c]
2083 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2084 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002085 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2086 [sshd_config.5]
2087 clarify that even internal-sftp needs /dev/log for logging to work; ok
2088 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002089 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2090 [sshd_config.5]
2091 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002092 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2093 [sshd_config.5]
2094 clarify we cd to user's home after chroot; ok markus@ on
2095 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002096 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2097 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2098 monitor.c]
2099 Put the globals in packet.c into a struct and don't access it directly
2100 from other files. No functional changes.
2101 ok markus@ djm@
2102 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2103 [canohost.h canohost.c]
2104 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2105 address to change.
2106 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002107 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2108 [clientloop.c]
2109 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2110 change from Martin Forssen, maf at appgate dot com.
2111 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002112 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2113 [kex.c kex.h]
2114 Move the KEX_COOKIE_LEN define to kex.h
2115 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002116 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2117 [packet.h packet.c]
2118 Add packet_put_int64() and packet_get_int64(), part of a larger change
2119 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002120 ok markus@
2121 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2122 [sshconnect.h sshconnect.c]
2123 Un-static ssh_exchange_identification(), part of a larger change from
2124 Martin Forssen and needed for upcoming changes.
2125 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002126 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2127 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002128 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002129 Keep track of number of bytes read and written. Needed for upcoming
2130 changes. Most code from Martin Forssen, maf at appgate dot com.
2131 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002132 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002133 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2134 [monitor.c packet.c]
2135 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2136 return type to match atomicio's
2137 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002138 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2139 [packet.c]
2140 Move some more statics into session_state
2141 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002142 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2143 [kexdhs.c kexgexs.c]
2144 abort if key_sign fails, preventing possible null deref. Based on report
2145 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002146 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2147 [roaming.h roaming_common.c roaming_dummy.c]
2148 Add tags for the benefit of the sync scripts
2149 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002150 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2151 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002152 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002153 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2154 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002155
Darren Tucker32780622009-06-16 16:11:02 +1000215620090616
2157 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2158 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2159
Darren Tuckera422d972009-05-04 12:52:47 +1000216020090504
2161 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2162 variable declarations. Should prevent unused warnings anywhere it's set
2163 (only Crays as far as I can tell) and be a no-op everywhere else.
2164
Tim Ricea74000e2009-03-18 11:25:02 -0700216520090318
2166 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2167 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2168 Based on patch from vinschen at redhat com.
2169
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100217020090308
2171 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2172 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2173 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2174 version of Cygwin. Patch from vinschen at redhat com.
2175
Darren Tucker558d6ca2009-03-07 10:22:10 +1100217620090307
2177 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2178 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2179 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002180 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2181 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2182 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002183 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002184 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002185 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2186 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2187 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002188
Damien Millercee85232009-03-06 00:58:22 +1100218920090306
2190 - (djm) OpenBSD CVS Sync
2191 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2192 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2193 [sshconnect2.c]
2194 refactor the (disabled) Schnorr proof code to make it a little more
2195 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002196 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2197 [uuencode.c]
2198 document what these functions do so I don't ever have to recuse into
2199 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002200
Damien Miller19913842009-02-23 10:53:58 +1100220120090223
2202 - (djm) OpenBSD CVS Sync
2203 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2204 [ssh_config.5 sshd_config.5]
2205 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002206 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2207 [sshd_config.5]
2208 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002209 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2210 [version.h]
2211 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002212 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002213 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002214
Damien Miller9eab9562009-02-22 08:47:02 +1100221520090222
2216 - (djm) OpenBSD CVS Sync
2217 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2218 [misc.c sftp-server-main.c ssh-keygen.c]
2219 Added missing newlines in error messages.
2220 ok dtucker
2221
Damien Millere8001d42009-02-21 12:45:02 +1100222220090221
2223 - (djm) OpenBSD CVS Sync
2224 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2225 [ssh_config]
2226 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002227 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2228 [schnorr.c]
2229 signature should hash over the entire group, not just the generator
2230 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002231 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2232 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002233
Damien Miller3f94aaf2009-02-16 15:21:39 +1100223420090216
2235 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2236 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2237 interop tests from FATAL error to a warning. Allows some interop
2238 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002239 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2240 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002241
Damien Millerfdd66fc2009-02-14 16:26:19 +1100224220090214
2243 - (djm) OpenBSD CVS Sync
2244 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2245 [sftp.c]
2246 Initialize a few variables to prevent spurious "may be used
2247 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002248 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2249 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2250 [readconf.h serverloop.c ssh.c]
2251 support remote port forwarding with a zero listen port (-R0:...) to
2252 dyamically allocate a listen port at runtime (this is actually
2253 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002254 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2255 [serverloop.c]
2256 tighten check for -R0:... forwarding: only allow dynamic allocation
2257 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002258 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2259 [monitor.c]
2260 some paranoia: check that the serialised key is really KEY_RSA before
2261 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002262 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2263 [ssh.1]
2264 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002265 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2266 [ssh.1]
2267 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002268 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2269 [ssh_config.5]
2270 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002271 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2272 [ssh_config.5]
2273 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002274 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2275 [packet.c]
2276 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002277 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2278 [PROTOCOL]
2279 mention that eow and no-more-sessions extensions are sent only to
2280 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002281
228220090212
Damien Miller2de76242009-02-12 12:19:20 +11002283 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2284 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002285 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2286 OSX provides a getlastlogxbyname function that automates the reading of
2287 a lastlog file. Also, the pututxline function will update lastlog so
2288 there is no need for loginrec.c to do it explicitly. Collapse some
2289 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002290
Darren Tucker642ebe52009-02-01 22:19:54 +1100229120090201
2292 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2293 channels.c too, so move the definition for non-IP6 platforms to defines.h
2294 where it can be shared.
2295
Tim Rice6a325342009-01-29 12:30:01 -0800229620090129
2297 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2298 If the CYGWIN environment variable is empty, the installer script
2299 should not install the service with an empty CYGWIN variable, but
2300 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002301 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002302
Tim Riceca3692d2009-01-28 12:50:04 -0800230320090128
2304 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2305 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2306 The information given for the setting of the CYGWIN environment variable
2307 is wrong for both releases so I just removed it, together with the
2308 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2309
Damien Millerb53d8a12009-01-28 16:13:04 +1100231020081228
2311 - (djm) OpenBSD CVS Sync
2312 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2313 [channels.c servconf.c]
2314 channel_print_adm_permitted_opens() should deal with all the printing
2315 for that config option. suggested by markus@; ok markus@ djm@
2316 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002317 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2318 [auth2-chall.c]
2319 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002320 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2321 [sftp.1 sftp.c]
2322 update for the synopses displayed by the 'help' command, there are a
2323 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2324 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2325 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002326 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2327 [clientloop.c]
2328 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002329 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2330 [addrmatch.c]
2331 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002332 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2333 [ssh-keyscan.1]
2334 fix example, default key type is rsa for 3+ years; from
2335 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002336 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2337 [pathnames.h]
2338 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002339 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2340 [sshd_config.5]
2341 add AllowAgentForwarding to available Match keywords list
2342 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002343 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2344 [channels.c]
2345 call channel destroy callbacks on receipt of open failure messages.
2346 fixes client hangs when connecting to a server that has MaxSessions=0
2347 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002348 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2349 [kexgexs.c]
2350 fix hash calculation for KEXGEX: hash over the original client-supplied
2351 values and not the sanity checked versions that we acutally use;
2352 bz#1540 reported by john.smith AT arrows.demon.co.uk
2353 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002354 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2355 [channels.c]
2356 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2357 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002358 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2359 [readconf.c]
2360 1) use obsolete instead of alias for consistency
2361 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2362 so move the comment.
2363 3) reorder so like options are together
2364 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002365 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2366 [channels.c channels.h session.c]
2367 make Channel->path an allocated string, saving a few bytes here and
2368 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002369 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2370 [channels.c]
2371 oops! I committed the wrong version of the Channel->path diff,
2372 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002373 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2374 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2375 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2376 make a2port() return -1 when it encounters an invalid port number
2377 rather than 0, which it will now treat as valid (needed for future work)
2378 adjust current consumers of a2port() to check its return value is <= 0,
2379 which in turn required some things to be converted from u_short => int
2380 make use of int vs. u_short consistent in some other places too
2381 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002382 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2383 [auth-options.c]
2384 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002385 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2386 [myproposal.h]
2387 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2388 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002389 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2390 [ssh_config.5 sshd_config.5]
2391 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002392 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2393 [cipher.c cipher.h packet.c]
2394 Work around the CPNI-957037 Plaintext Recovery Attack by always
2395 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2396 Help, feedback and ok djm@
2397 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002398
Tim Rice351529c2009-01-07 10:04:12 -0800239920090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002400 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2401 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002402 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2403 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2404 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002405 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2406 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2407 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002408
240920090107
Tim Rice351529c2009-01-07 10:04:12 -08002410 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2411 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2412 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002413 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2414 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002415
Damien Miller586b0052008-12-09 14:11:32 +1100241620081209
2417 - (djm) OpenBSD CVS Sync
2418 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2419 [clientloop.c]
2420 The ~C escape handler does not work correctly for multiplexed sessions -
2421 it opens a commandline on the master session, instead of on the slave
2422 that requested it. Disable it on slave sessions until such time as it
2423 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2424 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002425 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2426 [sftp.c]
2427 Deal correctly with failures in remote stat() operation in sftp,
2428 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2429 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002430 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2431 [readconf.c]
2432 don't leave junk (free'd) pointers around in Forward *fwd argument on
2433 failure; avoids double-free in ~C -L handler when given an invalid
2434 forwarding specification; bz#1539 report from adejong AT debian.org
2435 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002436 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2437 [sftp.1 sftp.c]
2438 correct sftp(1) and corresponding usage syntax;
2439 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002440
Damien Miller7df2e402008-12-08 09:35:36 +1100244120081208
2442 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2443 use some stack in main().
2444 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002445 - (djm) OpenBSD CVS Sync
2446 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2447 [clientloop.c]
2448 we have to use the recipient's channel number (RFC 4254) for
2449 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2450 otherwise we trigger 'Non-public channel' error messages on sshd
2451 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002452 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2453 [serverloop.c]
2454 backout 1.149, since it's not necessary and openssh clients send
2455 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002456 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2457 [channels.c]
2458 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002459
Darren Tucker83795d62008-12-01 21:34:28 +1100246020081201
2461 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2462 and tweak the is-sshd-running check in ssh-host-config. Patch from
2463 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002464 - (dtucker) OpenBSD CVS Sync
2465 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2466 [packet.c]
2467 packet_disconnect() on padding error, too. should reduce the success
2468 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2469 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002470 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2471 [monitor_fdpass.c]
2472 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002473
Darren Tucker69087ea2008-11-23 14:03:19 +1100247420081123
2475 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2476 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002477 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002478
Tim Rice0f4d2c02008-11-18 21:26:41 -0800247920081118
2480 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2481 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2482 feedback by djm@
2483
Darren Tuckerff4350e2008-11-11 16:31:05 +1100248420081111
2485 - (dtucker) OpenBSD CVS Sync
2486 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2487 [servconf.c]
2488 passord -> password;
2489 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002490 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2491 [ssh-keygen.c]
2492 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002493 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2494 [nchan.c]
2495 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002496 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2497 [auth2-jpake.c]
2498 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002499 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2500 [session.c ssh.1]
2501 typo fixed (overriden -> overridden)
2502 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002503 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2504 [servconf.c]
2505 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2506 kerberosgetafstoken. ok dtucker@
2507 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002508 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2509 [channels.c]
2510 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2511 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002512 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2513 [regress/putty-ciphers.sh]
2514 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002515
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100251620081105
2517 - OpenBSD CVS Sync
2518 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2519 [servconf.c]
2520 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002521 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2522 [auth.c]
2523 need unistd.h for close() prototype
2524 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002525 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2526 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2527 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2528 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2529 [Makefile.in]
2530 Add support for an experimental zero-knowledge password authentication
2531 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2532 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2533 Security Protocols, Cambridge, April 2008.
2534
2535 This method allows password-based authentication without exposing
2536 the password to the server. Instead, the client and server exchange
2537 cryptographic proofs to demonstrate of knowledge of the password while
2538 revealing nothing useful to an attacker or compromised endpoint.
2539
2540 This is experimental, work-in-progress code and is presently
2541 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2542
2543 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002544 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2545 [readconf.c]
2546 because parse_forward() is now used to parse all forward types (DLR),
2547 and it malloc's space for host variables, we don't need to malloc
2548 here. fixes small memory leaks.
2549
2550 previously dynamic forwards were not parsed in parse_forward() and
2551 space was not malloc'd in that case.
2552
2553 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002554 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2555 [clientloop.c ssh.1]
2556 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002557
Damien Miller9f6fb562008-11-03 19:15:44 +1100255820081103
2559 - OpenBSD CVS Sync
2560 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2561 [ssh-keygen.1]
2562 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2563 known_hosts). ok djm@
2564 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2565 [ssh_config]
2566 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002567 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2568 [key.c]
2569 In random art visualization, make sure to use the end marker only at the
2570 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002571 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2572 [sshconnect2.c]
2573 don't allocate space for empty banners; report t8m at centrum.cz;
2574 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002575 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2576 [ssh_config.5]
2577 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002578 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2579 [session.c]
2580 allow ForceCommand internal-sftp with arguments. based on patch from
2581 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002582 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2583 [kex.c]
2584 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2585 replacement anymore
2586 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002587 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2588 [compat.c compat.h nchan.c ssh.c]
2589 only send eow and no-more-sessions requests to openssh 5 and newer;
2590 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002591 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2592 [session.c]
2593 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002594 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2595 [sshd.8]
2596 do not give an example of how to chmod files: we can presume the user
2597 knows that. removes an ambiguity in the permission of authorized_keys;
2598 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002599 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2600 [sshconnect2.c]
2601 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2602 function.
2603 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2604 and (as is fairly typical) did not report the problem to us. But this fix
2605 is correct.
2606 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002607 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2608 [ssh.1 ssh.c]
2609 Add -y option to force logging via syslog rather than stderr.
2610 Useful for daemonised ssh connection (ssh -f). Patch originally from
2611 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002612 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2613 [servconf.c sshd_config.5]
2614 support setting PermitEmptyPasswords in a Match block
2615 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002616 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2617 [ssh.c]
2618 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002619 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2620 [scp.c]
2621 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002622 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2623 [key.c]
2624 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002625 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2626 [ssh_config.5]
2627 use 'Privileged ports can be forwarded only when logging in as root on
2628 the remote machine.' for RemoteForward just like ssh.1 -R.
2629 ok djm@ jmc@
2630 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2631 [sshconnect.c]
2632 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002633 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2634 [ssh_config.5]
2635 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002636 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2637 [clientloop.c sshd.c]
2638 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002639 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2640 [dispatch.c]
2641 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002642 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2643 [sshconnect2.c]
2644 sprinkle ARGSUSED on dispatch handlers
2645 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002646 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2647 [channels.c]
2648 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002649 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2650 [ssh-keyscan.1 ssh-keyscan.c]
2651 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002652 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2653 [clientloop.c readconf.c readconf.h ssh.c]
2654 merge dynamic forward parsing into parse_forward();
2655 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002656 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2657 [ttymodes.c]
2658 protocol 2 tty modes support is now 7.5 years old so remove these
2659 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002660 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2661 [readconf.c]
2662 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002663 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2664 [readconf.c]
2665 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002666 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2667 Make example scripts generate keys with default sizes rather than fixed,
2668 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002669 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2670 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2671 incorrect auth group in example files;
2672 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002673
Darren Tuckerc570ff72008-09-06 18:20:57 +1000267420080906
2675 - (dtucker) [config.guess config.sub] Update to latest versions from
2676 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2677 respectively).
2678
Darren Tucker661f63b2008-08-30 07:32:37 +1000267920080830
2680 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2681 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2682 from Nicholas Marriott.
2683
Damien Milleraa5f4332008-07-21 18:20:39 +1000268420080721
2685 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002686 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2687 [servconf.c]
2688 do not try to print options that have been compile-time disabled
2689 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2690 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002691 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2692 has been compiled in); report from nix-corp AT esperi.org.uk
2693 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002694
269520080721
2696 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002697 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2698 [sftp-server.8]
2699 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002700 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2701 [version.h]
2702 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002703 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2704 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002705 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002706
Damien Miller7ba0ca72008-07-17 18:57:06 +1000270720080717
2708 - (djm) OpenBSD CVS Sync
2709 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2710 [sshconnect2.c]
2711 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002712 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2713 [auth2-hostbased.c]
2714 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2715 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002716 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2717 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002718 at redhat.com, ok djm@.
2719 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002720
Damien Miller94717b02008-07-16 21:17:23 +1000272120080716
2722 - OpenBSD CVS Sync
2723 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2724 [sftp.1]
2725 number of pipelined requests is now 64;
2726 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002727 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2728 [clientloop.c]
2729 rename variable first_gc -> last_gc (since it is actually the last
2730 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002731 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2732 [channels.c]
2733 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002734
Damien Miller81dec052008-07-14 11:28:29 +1000273520080714
2736 - (djm) OpenBSD CVS Sync
2737 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2738 [ssh-keygen.c]
2739 Change "ssh-keygen -F [host] -l" to not display random art unless
2740 -v is also specified, making it consistent with the manual and other
2741 uses of -l.
2742 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002743 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2744 [channels.c]
2745 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2746 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002747 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2748 [sftp.c]
2749 increase number of piplelined requests so they properly fill the
2750 (recently increased) channel window. prompted by rapier AT psc.edu;
2751 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002752 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2753 [sftp-server.8]
2754 mention requirement for /dev/log inside chroot when using sftp-server
2755 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002756 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2757 avoid clash with sin(3) function; reported by
2758 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002759 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2760 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002761 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2762 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002763 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2764 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2765 Revamped and simplified Cygwin ssh-host-config script that uses
2766 unified csih configuration tool. Requires recent Cygwin.
2767 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002768
Damien Miller2bcb8662008-07-12 17:12:29 +1000276920080712
2770 - (djm) OpenBSD CVS Sync
2771 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2772 [channels.c]
2773 unbreak; move clearing of cctx struct to before first use
2774 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002775 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2776 [scp.1]
2777 better description for -i flag:
2778 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002779 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2780 return EAI_FAMILY when trying to lookup unsupported address family;
2781 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002782
Damien Miller2f7faf12008-07-11 17:34:35 +1000278320080711
2784 - (djm) OpenBSD CVS Sync
2785 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2786 [ttymodes.c]
2787 we don't need arg after the debug3() was removed. from lint.
2788 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002789 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2790 [key.c]
2791 /*NOTREACHED*/ for lint warning:
2792 warning: function key_equal falls off bottom without returning value
2793 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002794 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2795 [channels.c]
2796 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002797 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2798 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2799 sync v1 and v2 traffic accounting; add it to sshd, too;
2800 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002801
Damien Millerd9648ee2008-07-09 00:21:12 +1000280220080709
2803 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002804 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2805 account check failure path. The vulnerable format buffer is supplied
2806 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002807 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002808 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002809
Damien Miller22989f12008-07-05 08:59:43 +1000281020080705
2811 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2812 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2813 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002814 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2815 Tru64. readv doesn't seem to be a comparable object there.
2816 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002817 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002818 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002819 - (djm) OpenBSD CVS Sync
2820 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2821 [packet.c]
2822 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002823 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2824 [auth1.c auth2.c]
2825 Make protocol 1 MaxAuthTries logic match protocol 2's.
2826 Do not treat the first protocol 2 authentication attempt as
2827 a failure IFF it is for method "none".
2828 Makes MaxAuthTries' user-visible behaviour identical for
2829 protocol 1 vs 2.
2830 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002831 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2832 [PROTOCOL]
2833 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002834
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000283520080704
2836 - (dtucker) OpenBSD CVS Sync
2837 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2838 [auth2.c]
2839 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002840 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2841 [ssh.1 ssh.c]
2842 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2843 enabled, delay the fork until after replies for any -R forwards have
2844 been seen. Allows for robust detection of -R forward failure when
2845 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002846 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2847 [auth2-pubkey.c]
2848 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002849 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2850 [servconf.c groupaccess.h groupaccess.c]
2851 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002852 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2853 [monitor.c]
2854 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002855 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2856 [regress/key-options.sh]
2857 shell portability: use "=" instead of "==" in test(1) expressions,
2858 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002859 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2860 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2861 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002862 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2863 [regress/conch-ciphers.sh]
2864 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002865 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2866 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002867 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2868 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2869 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2870 some platforms (HP nonstop) it is a distinct errno;
2871 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2872
Darren Tucker00f00f02008-07-02 22:31:31 +1000287320080702
2874 - (dtucker) OpenBSD CVS Sync
2875 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2876 [PROTOCOL.agent]
2877 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002878 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2879 [serverloop.c]
2880 only pass channel requests on session channels through to the session
2881 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002882 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2883 [nchan.c]
2884 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002885 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2886 [PROTOCOL]
2887 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002888 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2889 [sshconnect.c]
2890 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2891 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002892 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2893 [sshconnect.c sshd.c]
2894 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2895 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002896 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2897 [PROTOCOL.agent]
2898 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002899 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2900 [sshd_config sshd_config.5 sshd.8 servconf.c]
2901 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2902 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002903 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2904 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2905 Merge duplicate host key file checks, based in part on a patch from Rob
2906 Holland via bz #1348 . Also checks for non-regular files during protocol
2907 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002908 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2909 [auth2-none.c auth2.c]
2910 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2911 Check whether client has exceeded MaxAuthTries before running
2912 an authentication method and skip it if they have, previously it
2913 would always allow one try (for "none" auth).
2914 Preincrement failure count before post-auth test - previously this
2915 checked and postincremented, also to allow one "none" try.
2916 Together, these two changes always count the "none" auth method
2917 which could be skipped by a malicious client (e.g. an SSH worm)
2918 to get an extra attempt at a real auth method. They also make
2919 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2920 sshd_config Match block).
2921 Also, move sending of any preauth banner from "none" auth method
2922 to the first call to input_userauth_request(), so worms that skip
2923 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002924
Damien Miller2e80cf22008-06-30 08:06:25 +1000292520080630
2926 - (djm) OpenBSD CVS Sync
2927 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2928 [regress/Makefile regress/key-options.sh]
2929 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002930 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002931 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002932 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002933 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2934 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2935 very basic regress test against Twisted Conch in "make interop"
2936 target (conch is available in ports/devel/py-twisted/conch);
2937 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002938 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002939
Damien Millerf184bcf2008-06-29 22:45:13 +1000294020080629
2941 - (djm) OpenBSD CVS Sync
2942 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2943 [sftp.c]
2944 use optopt to get invalid flag, instead of return value of getopt,
2945 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002946 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2947 [key.c]
2948 add key length to visual fingerprint; zap magical constants;
2949 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002950 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2951 [sftp-client.c sftp-server.c]
2952 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2953 bits. Note that this only affects explicit setting of modes (e.g. via
2954 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2955 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002956 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2957 [dh.c dh.h moduli.c]
2958 when loading moduli from /etc/moduli in sshd(8), check that they
2959 are of the expected "safe prime" structure and have had
2960 appropriate primality tests performed;
2961 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002962 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2963 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2964 Move SSH Fingerprint Visualization away from sharing the config option
2965 CheckHostIP to an own config option named VisualHostKey.
2966 While there, fix the behaviour that ssh would draw a random art picture
2967 on every newly seen host even when the option was not enabled.
2968 prodded by deraadt@, discussions,
2969 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002970 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2971 [ssh.1]
2972 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002973 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2974 [PROTOCOL]
2975 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002976 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2977 [ssh-agent.c]
2978 refuse to add a key that has unknown constraints specified;
2979 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002980 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2981 [ssh-agent.c]
2982 reset global compat flag after processing a protocol 2 signature
2983 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002984 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2985 [PROTOCOL PROTOCOL.agent]
2986 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002987
Damien Miller493f0322008-06-28 16:01:35 +1000298820080628
2989 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2990 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2991
Damien Miller60dcc622008-06-26 15:59:32 +1000299220080626
2993 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2994 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002995 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2996 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002997
Darren Tuckered3cdc02008-06-16 23:29:18 +1000299820080616
2999 - (dtucker) OpenBSD CVS Sync
3000 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3001 [session.c channels.c]
3002 Rename the isatty argument to is_tty so we don't shadow
3003 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003004 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003005
Darren Tucker330c93f2008-06-16 02:27:48 +1000300620080615
3007 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003008 - OpenBSD CVS Sync
3009 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3010 [sshd.c]
3011 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003012 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3013 [sshd.c]
3014 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003015 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3016 [session.c]
3017 suppress the warning message from chdir(homedir) failures
3018 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003019 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3020 [scp.1]
3021 Mention that scp follows symlinks during -r. bz #1466,
3022 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003023 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3024 [sshd_config.5]
3025 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003026 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3027 [servconf.c sshd_config.5]
3028 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003029 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3030 [channels.c channels.h session.c]
3031 don't call isatty() on a pty master, instead pass a flag down to
3032 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3033 hang on exit on Solaris (bz#1463) in portable but is actually
3034 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003035
Damien Miller8b7ab962008-06-15 10:55:34 +1000303620080614
3037 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3038 replacement code; patch from ighighi AT gmail.com in bz#1240;
3039 ok dtucker
3040
Darren Tucker99bb7612008-06-13 22:02:50 +1000304120080613
3042 - (dtucker) OpenBSD CVS Sync
3043 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3044 [packet.c]
3045 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003046 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3047 [monitor.c]
3048 Clear key options in the monitor on failed authentication, prevents
3049 applying additional restrictions to non-pubkey authentications in
3050 the case where pubkey fails but another method subsequently succeeds.
3051 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003052 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3053 [auth2-pubkey.c auth-rhosts.c]
3054 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003055 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3056 [mux.c]
3057 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003058 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3059 [scp.c]
3060 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003061 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3062 [ssh.1]
3063 Explain the use of SSH fpr visualization using random art, and cite the
3064 original scientific paper inspiring that technique.
3065 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003066 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3067 despite its name doesn't seem to implement all of GSSAPI. Patch from
3068 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003069
Darren Tucker11996732008-06-13 04:32:00 +1000307020080612
3071 - (dtucker) OpenBSD CVS Sync
3072 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3073 [sshd.8]
3074 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003075 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3076 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3077 sshconnect.c]
3078 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3079 graphical hash visualization schemes known as "random art", and by
3080 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3081 23C3 in Berlin.
3082 Scientific publication (original paper):
3083 "Hash Visualization: a New Technique to improve Real-World Security",
3084 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3085 Techniques and E-Commerce (CrypTEC '99)
3086 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3087 The algorithm used here is a worm crawling over a discrete plane,
3088 leaving a trace (augmenting the field) everywhere it goes.
3089 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3090 makes the respective movement vector be ignored for this turn,
3091 thus switching to the other color of the chessboard.
3092 Graphs are not unambiguous for now, because circles in graphs can be
3093 walked in either direction.
3094 discussions with several people,
3095 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003096 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3097 [ssh-keygen.c]
3098 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3099 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003100 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3101 [ssh-keygen.c ssh-keygen.1]
3102 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3103 that is not how it was envisioned.
3104 Also correct manpage saying that -v is needed along with -l for it to work.
3105 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003106 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3107 [key.c]
3108 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003109 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3110 [ssh_config.5]
3111 CheckHostIP set to ``fingerprint'' will display both hex and random art
3112 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003113 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3114 [key.c]
3115 #define statements that are not atoms need braces around them, else they
3116 will cause trouble in some cases.
3117 Also do a computation of -1 once, and not in a loop several times.
3118 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003119 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3120 [dns.c canohost.c sshconnect.c]
3121 Do not pass "0" strings as ports to getaddrinfo because the lookups
3122 can slow things down and we never use the service info anyway. bz
3123 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3124 deraadt@ djm@
3125 djm belives that the reason for the "0" strings is to ensure that
3126 it's not possible to call getaddrinfo with both host and port being
3127 NULL. In the case of canohost.c host is a local array. In the
3128 case of sshconnect.c, it's checked for null immediately before use.
3129 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3130 be non-null but it's not obvious, so I added a warning message in
3131 case it is ever passed a null.
3132 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3133 [sshconnect.c]
3134 Make ssh print the random art also when ssh'ing to a host using IP only.
3135 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003136 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3137 [key.c]
3138 use an odd number of rows and columns and a separate start marker, looks
3139 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003140 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3141 [clientloop.h mux.c channels.c clientloop.c channels.h]
3142 Enable ~ escapes for multiplex slave sessions; give each channel
3143 its own escape state and hook the escape filters up to muxed
3144 channels. bz #1331
3145 Mux slaves do not currently support the ~^Z and ~& escapes.
3146 NB. this change cranks the mux protocol version, so a new ssh
3147 mux client will not be able to connect to a running old ssh
3148 mux master.
3149 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003150 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3151 [clientloop.h ssh.c clientloop.c]
3152 maintain an ordered queue of outstanding global requests that we
3153 expect replies to, similar to the per-channel confirmation queue.
3154 Use this queue to verify success or failure for remote forward
3155 establishment in a race free way.
3156 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003157 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3158 [clientloop.c]
3159 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003160 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3161 [ssh.c]
3162 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003163 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3164 [PROTOCOL]
3165 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003166 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3167 [mux.c]
3168 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003169 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3170 [key.c]
3171 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3172 random art. while there, stress the fact that the field base should at
3173 least be 8 characters for the pictures to make sense.
3174 comment and ok djm@
3175 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3176 [key.c]
3177 We already mark the start of the worm, now also mark the end of the worm
3178 in our random art drawings.
3179 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003180 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3181 [clientloop.h channels.h clientloop.c channels.c mux.c]
3182 The multiplexing escape char handler commit last night introduced a
3183 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003184 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3185 [ssh_config.5 ssh.c]
3186 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003187 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3188 [ssh_config.5 ssh-keygen.1]
3189 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003190 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3191 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3192 Make keepalive timeouts apply while waiting for a packet, particularly
3193 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003194 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3195 [sftp-client.c]
3196 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003197 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3198 [clientloop.c]
3199 I was coalescing expected global request confirmation replies at
3200 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003201 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3202 [ssh-keygen.c]
3203 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3204 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003205 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3206 [key.c]
3207 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003208 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3209 [sshconnect.c]
3210 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003211 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3212 [sftp.h log.h]
3213 replace __dead with __attribute__((noreturn)), makes things
3214 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003215 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3216 [mux.c]
3217 fall back to creating a new TCP connection on most multiplexing errors
3218 (socket connect fail, invalid version, refused permittion, corrupted
3219 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003220 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3221 [mux.c]
3222 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003223 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3224 [mac.c]
3225 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003226 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3227 [misc.c]
3228 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003229 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3230 [auth2-pubkey.c auth-rhosts.c]
3231 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3232 regular files; report from Solar Designer via Colin Watson in bz#1471
3233 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003234 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3235 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003236 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3237 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003238 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3239 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003240 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3241 on big endian machines, so ifdef them for little-endian only to prevent
3242 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003243 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3244 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003245
Damien Miller4401e452008-06-12 06:05:12 +1000324620080611
3247 - (djm) [channels.c configure.ac]
3248 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3249 bz#1464; ok dtucker
3250
Darren Tucker7a3935d2008-06-10 22:59:10 +1000325120080610
3252 - (dtucker) OpenBSD CVS Sync
3253 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3254 [servconf.c match.h sshd_config.5]
3255 support CIDR address matching in sshd_config "Match address" blocks, with
3256 full support for negation and fall-back to classic wildcard matching.
3257 For example:
3258 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3259 PasswordAuthentication yes
3260 addrmatch.c code mostly lifted from flowd's addr.c
3261 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003262 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3263 [sshd_config.5]
3264 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003265 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3266 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3267 Add extended test mode (-T) and connection parameters for test mode (-C).
3268 -T causes sshd to write its effective configuration to stdout and exit.
3269 -C causes any relevant Match rules to be applied before output. The
3270 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003271 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3272 [sshd_config.5]
3273 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003274 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3275 [sshd.8 sshd.c]
3276 - update usage()
3277 - fix SYNOPSIS, and sort options
3278 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003279 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3280 [regress/test-exec.sh]
3281 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003282 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3283 [regress/addrmatch.sh regress/Makefile]
3284 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003285 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3286 [test-exec.sh]
3287 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003288 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3289 [test-exec.sh]
3290 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003291 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3292 [ssh_config.5]
3293 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003294 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3295 [PROTOCOL ssh.c serverloop.c]
3296 Add a no-more-sessions@openssh.com global request extension that the
3297 client sends when it knows that it will never request another session
3298 (i.e. when session multiplexing is disabled). This allows a server to
3299 disallow further session requests and terminate the session.
3300 Why would a non-multiplexing client ever issue additional session
3301 requests? It could have been attacked with something like SSH'jack:
3302 http://www.storm.net.nz/projects/7
3303 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003304 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3305 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3306 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3307 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003308 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3309 [bufaux.c]
3310 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003311 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3312 [Makefile regress/key-options.sh]
3313 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003314 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3315 since the new CIDR code in addmatch.c references it.
3316 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3317 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003318 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3319 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003320 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003321
Darren Tucker422c34c2008-06-09 22:48:31 +1000332220080609
3323 - (dtucker) OpenBSD CVS Sync
3324 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3325 [sftp-server.c]
3326 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003327 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3328 [sftp.c sftp-client.c sftp-client.h]
3329 Have the sftp client store the statvfs replies in wire format,
3330 which prevents problems when the server's native sizes exceed the
3331 client's.
3332 Also extends the sizes of the remaining 32bit wire format to 64bit,
3333 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003334 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003335 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003336 Extend 32bit -> 64bit values for statvfs extension missed in previous
3337 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003338 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3339 [PROTOCOL]
3340 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003341
Darren Tucker598eaa62008-06-09 03:32:29 +1000334220080608
3343 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3344 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3345 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3346 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003347 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3348 macro to convert fsid to unsigned long for platforms where fsid is a
3349 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003350
Darren Tuckerce38d822008-06-07 06:25:15 +1000335120080607
3352 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003353 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3354 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003355 - (dtucker) OpenBSD CVS Sync
3356 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3357 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003358 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3359 [sshtty.c ttymodes.c sshpty.h]
3360 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3361 we would send the modes corresponding to a zeroed struct termios,
3362 whereas we should have been sending an empty list of modes.
3363 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003364 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3365 [ssh-keygen.c]
3366 support -l (print fingerprint) in combination with -F (find host) to
3367 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3368 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003369 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3370 [clientloop.c]
3371 unbreak tree by committing this bit that I missed from:
3372 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3373 we would send the modes corresponding to a zeroed struct termios,
3374 whereas we should have been sending an empty list of modes.
3375 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003376
Damien Miller58ea61b2008-06-04 10:54:00 +1000337720080604
3378 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3379 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3380 OpenSSH did not make requests with upper bounds in this range.
3381
Damien Millera7058ec2008-05-20 08:57:06 +1000338220080519
3383 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3384 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3385 Fix compilation on Linux, including pulling in fmt_scaled(3)
3386 implementation from OpenBSD's libutil.
3387
Damien Miller797e3d12008-05-19 14:27:42 +1000338820080518
3389 - (djm) OpenBSD CVS Sync
3390 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3391 [sshd_config.5]
3392 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3393 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003394 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3395 [sshd_config.5]
3396 oops, some unrelated stuff crept into that commit - backout.
3397 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003398 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3399 [sshd_config.5]
3400 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003401 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3402 [configure.ac] Implement arc4random_buf(), import implementation of
3403 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003404 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003405 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003406 - (djm) OpenBSD CVS Sync
3407 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3408 [dh.c sshd.c]
3409 Use arc4random_buf() when requesting more than a single word of output
3410 Use arc4random_uniform() when the desired random number upper bound
3411 is not a power of two
3412 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003413 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3414 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3415 introduce sftp extension methods statvfs@openssh.com and
3416 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3417 based on a patch from miklos AT szeredi.hu (bz#1399)
3418 also add a "df" command to the sftp client that uses the
3419 statvfs@openssh.com to produce a df(1)-like display of filesystem
3420 space and inode utilisation
3421 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003422 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3423 [sftp.1]
3424 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003425 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3426 [session.c]
3427 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003428 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3429 [monitor_mm.h]
3430 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003431 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3432 [ssh-keyscan.1 ssh-keyscan.c]
3433 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3434 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003435 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3436 [servconf.c servconf.h session.c sshd_config.5]
3437 Enable the AllowAgentForwarding option in sshd_config (global and match
3438 context), to specify if agents should be permitted on the server.
3439 As the man page states:
3440 ``Note that disabling Agent forwarding does not improve security
3441 unless users are also denied shell access, as they can always install
3442 their own forwarders.''
3443 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003444 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3445 [sshd_config]
3446 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003447 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3448 [sshd_config.5]
3449 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003450 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3451 [bufaux.c buffer.h channels.c packet.c packet.h]
3452 avoid extra malloc/copy/free when receiving data over the net;
3453 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003454 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3455 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3456 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3457 [ssh.c sshd.c]
3458 Implement a channel success/failure status confirmation callback
3459 mechanism. Each channel maintains a queue of callbacks, which will
3460 be drained in order (RFC4253 guarantees confirm messages are not
3461 reordered within an channel).
3462 Also includes a abandonment callback to clean up if a channel is
3463 closed without sending confirmation messages. This probably
3464 shouldn't happen in compliant implementations, but it could be
3465 abused to leak memory.
3466 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003467 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3468 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3469 [sshd_config sshd_config.5]
3470 Make the maximum number of sessions run-time controllable via
3471 a sshd_config MaxSessions knob. This is useful for disabling
3472 login/shell/subsystem access while leaving port-forwarding working
3473 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3474 simply increasing the number of allows multiplexed sessions.
3475 Because some bozos are sure to configure MaxSessions in excess of the
3476 number of available file descriptors in sshd (which, at peak, might be
3477 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3478 on error paths, and make it fail gracefully on out-of-fd conditions -
3479 sending channel errors instead of than exiting with fatal().
3480 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3481 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003482 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3483 [clientloop.c clientloop.h ssh.c]
3484 Use new channel status confirmation callback system to properly deal
3485 with "important" channel requests that fail, in particular command exec,
3486 shell and subsystem requests. Previously we would optimistically assume
3487 that the requests would always succeed, which could cause hangs if they
3488 did not (e.g. when the server runs out of fds) or were unimplemented by
3489 the server (bz #1384)
3490 Also, properly report failing multiplex channel requests via the mux
3491 client stderr (subject to LogLevel in the mux master) - better than
3492 silently failing.
3493 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003494 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3495 [channels.c channels.h clientloop.c serverloop.c]
3496 Try additional addresses when connecting to a port forward destination
3497 whose DNS name resolves to more than one address. The previous behaviour
3498 was to try the first address and give up.
3499 Reported by stig AT venaas.com in bz#343
3500 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003501 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3502 [clientloop.c clientloop.h ssh.c mux.c]
3503 tidy up session multiplexing code, moving it into its own file and
3504 making the function names more consistent - making ssh.c and
3505 clientloop.c a fair bit more readable.
3506 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003507 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3508 [ssh.c]
3509 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003510 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3511 [session.c]
3512 re-add the USE_PIPES code and enable it.
3513 without pipes shutdown-read from the sshd does not trigger
3514 a SIGPIPE when the forked program does a write.
3515 ok djm@
3516 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003517 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3518 [channels.c]
3519 error-fd race: don't enable the error fd in the select bitmask
3520 for channels with both in- and output closed, since the channel
3521 will go away before we call select();
3522 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003523 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3524 [channels.h clientloop.c nchan.c serverloop.c]
3525 unbreak
3526 ssh -2 localhost od /bin/ls | true
3527 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3528 the peer that we're not interested in any data it might send.
3529 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003530 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3531 [umac.c]
3532 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3533 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003534 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3535 [nchan2.ms]
3536 document eow message in ssh protocol 2 channel state machine;
3537 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003538 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3539 [sftp-server.c]
3540 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003541 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3542 [PROTOCOL]
3543 document our protocol extensions and deviations; ok markus@
3544 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3545 [PROTOCOL]
3546 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003547
Damien Miller5f5cd742008-04-03 08:43:57 +1100354820080403
Damien Miller55754fb2008-04-04 16:16:35 +11003549 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3550 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003551 - (djm) Force string arguments to replacement setproctitle() though
3552 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003553
355420080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003555 - (djm) OpenBSD CVS sync:
3556 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3557 [channels.c]
3558 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3559 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003560 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3561 [sshd.8]
3562 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003563 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3564 [version.h]
3565 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003566 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3567 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003568 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003569 - (djm) Release 5.0p1