blob: db35d00d260a937b966abef6ed3eaff37bef2eb2 [file] [log] [blame]
Damien Millerc4eddee2010-04-18 08:07:43 +1000120100418
2 - OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
4 [ssh_config.5]
5 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10006 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
7 [ssh-keygen.1 ssh-keygen.c]
8 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10009 - djm@cvs.openbsd.org 2010/04/16 21:14:27
10 [sshconnect.c]
11 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +100012 - djm@cvs.openbsd.org 2010/04/16 01:58:45
13 [regress/cert-hostkey.sh regress/cert-userkey.sh]
14 regression tests for v01 certificate format
15 includes interop tests for v00 certs
Damien Millerc4eddee2010-04-18 08:07:43 +100016
Damien Millera45f1c02010-04-16 15:51:34 +10001720100416
18 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +100019 - OpenBSD CVS Sync
20 - djm@cvs.openbsd.org 2010/03/26 03:13:17
21 [bufaux.c]
22 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
23 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +100024 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
25 [ssh.1]
26 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +100027 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
28 [ssh_config.5]
29 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +100030 - djm@cvs.openbsd.org 2010/04/10 00:00:16
31 [ssh.c]
32 bz#1746 - suppress spurious tty warning when using -O and stdin
33 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +100034 - djm@cvs.openbsd.org 2010/04/10 00:04:30
35 [sshconnect.c]
36 fix terminology: we didn't find a certificate in known_hosts, we found
37 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +100038 - djm@cvs.openbsd.org 2010/04/10 02:08:44
39 [clientloop.c]
40 bz#1698: kill channel when pty allocation requests fail. Fixed
41 stuck client if the server refuses pty allocation.
42 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +100043 - djm@cvs.openbsd.org 2010/04/10 02:10:56
44 [sshconnect2.c]
45 show the key type that we are offering in debug(), helps distinguish
46 between certs and plain keys as the path to the private key is usually
47 the same.
Damien Miller601a23c2010-04-16 15:54:01 +100048 - djm@cvs.openbsd.org 2010/04/10 05:48:16
49 [mux.c]
50 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +100051 - djm@cvs.openbsd.org 2010/04/14 22:27:42
52 [ssh_config.5 sshconnect.c]
53 expand %r => remote username in ssh_config:ProxyCommand;
54 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +100055 - markus@cvs.openbsd.org 2010/04/15 20:32:55
56 [ssh-pkcs11.c]
57 retry lookup for private key if there's no matching key with CKA_SIGN
58 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
59 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +100060 - djm@cvs.openbsd.org 2010/04/16 01:47:26
61 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
62 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
63 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
64 [sshconnect.c sshconnect2.c sshd.c]
65 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
66 following changes:
67
68 move the nonce field to the beginning of the certificate where it can
69 better protect against chosen-prefix attacks on the signature hash
70
71 Rename "constraints" field to "critical options"
72
73 Add a new non-critical "extensions" field
74
75 Add a serial number
76
77 The older format is still support for authentication and cert generation
78 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
79
80 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +100081
Darren Tucker627337d2010-04-10 22:58:01 +10008220100410
83 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
84 back so we disable the IPv6 tests if we don't have it.
85
Darren Tucker537d4dc2010-04-09 13:35:23 +10008620100409
87 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
88 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +100089 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
90 have it and the path is not provided to --with-libedit. Based on a patch
91 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +100092 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
93 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +100094
Damien Miller7d09b8f2010-03-26 08:52:02 +11009520100326
96 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
97 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +110098 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
99 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100100 - (djm) OpenBSD CVS Sync
101 - djm@cvs.openbsd.org 2010/03/25 23:38:28
102 [servconf.c]
103 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
104 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100105 - djm@cvs.openbsd.org 2010/03/26 00:26:58
106 [ssh.1]
107 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100108 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
109 set up SELinux execution context before chroot() call. From Russell
110 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100111 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
112 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100113 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
114 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100115 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
116 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100117 - (dtucker) OpenBSD CVS Sync
118 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
119 [ssh_config.5]
120 Reformat default value of PreferredAuthentications entry (current
121 formatting implies ", " is acceptable as a separator, which it's not.
122 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100123
Darren Tucker62131dc2010-03-24 13:03:32 +110012420100324
125 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
126 containing the services file explicitely case-insensitive. This allows to
127 tweak the Windows services file reliably. Patch from vinschen at redhat.
128
Damien Millerc59e2442010-03-22 05:50:31 +110012920100321
130 - (djm) OpenBSD CVS Sync
131 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
132 [ssh-keygen.1]
133 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100134 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
135 [ssh-keygen.1]
136 typos; from Ross Richardson
137 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100138 - djm@cvs.openbsd.org 2010/03/10 23:27:17
139 [auth2-pubkey.c]
140 correct certificate logging and make it more consistent between
141 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100142 - djm@cvs.openbsd.org 2010/03/12 01:06:25
143 [servconf.c]
144 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
145 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100146 - markus@cvs.openbsd.org 2010/03/12 11:37:40
147 [servconf.c]
148 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
149 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100150 - djm@cvs.openbsd.org 2010/03/13 21:10:38
151 [clientloop.c]
152 protocol conformance fix: send language tag when disconnecting normally;
153 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100154 - djm@cvs.openbsd.org 2010/03/13 21:45:46
155 [ssh-keygen.1]
156 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
157 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100158 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
159 [ssh-keygen.1]
160 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100161 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
162 [key.c key.h ssh-keygen.c]
163 also print certificate type (user or host) for ssh-keygen -L
164 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100165 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
166 [auth-options.c]
167 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100168 - djm@cvs.openbsd.org 2010/03/16 16:36:49
169 [version.h]
170 crank version to openssh-5.5 since we have a few fixes since 5.4;
171 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100172 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
173 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100174
Damien Miller47f9a412010-03-14 08:37:49 +110017520100314
176 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
177 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
178 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100179 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
180 ssh-pkcs11-helper to repair static builds (we do the same for
181 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100182
Tim Rice2bde3ee2010-03-11 22:18:13 -080018320100312
Tim Riceded8fa02010-03-11 22:32:02 -0800184 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
185 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
186 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800187 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
188 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800189
Tim Ricefa233ba2010-03-10 16:12:02 -080019020100311
191 - (tim) [contrib/suse/openssh.spec] crank version number here too.
192 report by imorgan AT nas.nasa.gov
193
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110019420100309
195 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
196 so setting it in CFLAGS correctly skips IPv6 tests.
197
19820100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100199 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100200 - djm@cvs.openbsd.org 2010/03/07 22:16:01
201 [ssh-keygen.c]
202 make internal strptime string match strftime format;
203 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100204 - djm@cvs.openbsd.org 2010/03/08 00:28:55
205 [ssh-keygen.1]
206 document permit-agent-forwarding certificate constraint; patch from
207 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100208 - djm@cvs.openbsd.org 2010/03/07 22:01:32
209 [version.h]
210 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100211 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
212 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100213 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100214
21520100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100216 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
217 it gets the passwd struct from the LAM that knows about the user which is
218 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100219 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
220 do not set real uid, since that's needed for the chroot, and will be set
221 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100222 - (dtucker) [session.c] Also initialize creds to NULL for handing to
223 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100224 - (dtucker) OpenBSD CVS Sync
225 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
226 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
227 Hold authentication debug messages until after successful authentication.
228 Fixes an info leak of environment variables specified in authorized_keys,
229 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100230
Damien Miller72b33822010-03-05 07:39:01 +110023120100305
232 - OpenBSD CVS Sync
233 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
234 [ssh.1 sshd_config.5]
235 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100236 - djm@cvs.openbsd.org 2010/03/04 20:35:08
237 [ssh-keygen.1 ssh-keygen.c]
238 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100239 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
240 [ssh-keygen.1]
241 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100242 - djm@cvs.openbsd.org 2010/03/04 23:17:25
243 [sshd_config.5]
244 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100245 - djm@cvs.openbsd.org 2010/03/04 23:19:29
246 [ssh.1 sshd.8]
247 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
248 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100249 - djm@cvs.openbsd.org 2010/03/04 23:27:25
250 [auth-options.c ssh-keygen.c]
251 "force-command" is not spelled "forced-command"; spotted by
252 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100253 - djm@cvs.openbsd.org 2010/03/05 02:58:11
254 [auth.c]
255 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100256 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
257 [ssh.1 sshd.8]
258 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100259 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
260 [ssh.1]
261 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100262 - djm@cvs.openbsd.org 2010/03/05 10:28:21
263 [ssh-add.1 ssh.1 ssh_config.5]
264 mention loading of certificate files from [private]-cert.pub when
265 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800266 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
267 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100268 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
269 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100270 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100271
Damien Miller910f2092010-03-04 14:17:22 +110027220100304
273 - (djm) [ssh-keygen.c] Use correct local variable, instead of
274 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100275 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
276 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
277 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100278 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100279 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100280 - OpenBSD CVS Sync
281 - djm@cvs.openbsd.org 2010/03/03 01:44:36
282 [auth-options.c key.c]
283 reject strings with embedded ASCII nul chars in certificate key IDs,
284 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100285 - djm@cvs.openbsd.org 2010/03/03 22:49:50
286 [sshd.8]
287 the authorized_keys option for CA keys is "cert-authority", not
288 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100289 - djm@cvs.openbsd.org 2010/03/03 22:50:40
290 [PROTOCOL.certkeys]
291 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100292 - djm@cvs.openbsd.org 2010/03/04 01:44:57
293 [key.c]
294 use buffer_get_string_ptr_ret() where we are checking the return
295 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100296 - djm@cvs.openbsd.org 2010/03/04 10:36:03
297 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
298 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
299 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
300 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
301 are trusted to authenticate users (in addition than doing it per-user
302 in authorized_keys).
303
304 Add a RevokedKeys option to sshd_config and a @revoked marker to
305 known_hosts to allow keys to me revoked and banned for user or host
306 authentication.
307
308 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100309 - djm@cvs.openbsd.org 2010/03/03 00:47:23
310 [regress/cert-hostkey.sh regress/cert-userkey.sh]
311 add an extra test to ensure that authentication with the wrong
312 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100313 - djm@cvs.openbsd.org 2010/03/04 10:38:23
314 [regress/cert-hostkey.sh regress/cert-userkey.sh]
315 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100316
Damien Miller25b97dd2010-03-03 10:24:00 +110031720100303
318 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100319 - OpenBSD CVS Sync
320 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
321 [ssh-keygen.1 ssh.1 sshd.8]
322 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100323 - otto@cvs.openbsd.org 2010/03/01 11:07:06
324 [ssh-add.c]
325 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100326 - djm@cvs.openbsd.org 2010/03/02 23:20:57
327 [ssh-keygen.c]
328 POSIX strptime is stricter than OpenBSD's so do a little dance to
329 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100330 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100331
Tim Ricec5b0cb32010-03-01 15:57:42 -080033220100302
333 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
334 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
335 respectively).
336
Darren Tuckerc614c782010-03-01 12:49:05 +110033720100301
338 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
339 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100340 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
341 adjust log at verbose only, since according to cjwatson in bug #1470
342 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100343
Damien Milleracc9b292010-03-01 04:36:54 +110034420100228
345 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
346 case from that matched in the system password database. On this
347 platform, passwords are stored case-insensitively, but sshd requires
348 exact case matching for Match blocks in sshd_config(5). Based on
349 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800350 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
351 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100352
Damien Miller09a24db2010-02-28 03:28:05 +110035320100227
Damien Millerd05951f2010-02-28 03:29:33 +1100354 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
355 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
356 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100357
Damien Miller0a80ca12010-02-27 07:55:05 +110035820100226
359 - OpenBSD CVS Sync
360 - djm@cvs.openbsd.org 2010/02/26 20:29:54
361 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
362 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
363 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
364 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
365 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
366 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
367 Add support for certificate key types for users and hosts.
368
369 OpenSSH certificate key types are not X.509 certificates, but a much
370 simpler format that encodes a public key, identity information and
371 some validity constraints and signs it with a CA key. CA keys are
372 regular SSH keys. This certificate style avoids the attack surface
373 of X.509 certificates and is very easy to deploy.
374
375 Certified host keys allow automatic acceptance of new host keys
376 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
377 see VERIFYING HOST KEYS in ssh(1) for details.
378
379 Certified user keys allow authentication of users when the signing
380 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
381 FILE FORMAT" in sshd(8) for details.
382
383 Certificates are minted using ssh-keygen(1), documentation is in
384 the "CERTIFICATES" section of that manpage.
385
386 Documentation on the format of certificates is in the file
387 PROTOCOL.certkeys
388
389 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100390 - djm@cvs.openbsd.org 2010/02/26 20:33:21
391 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
392 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100393
Damien Miller05abd2c2010-02-24 17:16:08 +110039420100224
395 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
396 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100397 - (djm) OpenBSD CVS Sync
398 - djm@cvs.openbsd.org 2010/02/11 20:37:47
399 [pathnames.h]
400 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100401 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
402 [regress/Makefile]
403 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100404 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
405 [regress/forwarding.sh]
406 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100407 - djm@cvs.openbsd.org 2010/02/09 04:57:36
408 [regress/addrmatch.sh]
409 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100410 - djm@cvs.openbsd.org 2010/02/09 06:29:02
411 [regress/Makefile]
412 turn on all the malloc(3) checking options when running regression
413 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100414 - djm@cvs.openbsd.org 2010/02/24 06:21:56
415 [regress/test-exec.sh]
416 wait for sshd to fully stop in cleanup() function; avoids races in tests
417 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100418 - markus@cvs.openbsd.org 2010/02/08 10:52:47
419 [regress/agent-pkcs11.sh]
420 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100421 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100422 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
423 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100424
Damien Miller17751bc2010-02-12 07:35:08 +110042520100212
426 - (djm) OpenBSD CVS Sync
427 - djm@cvs.openbsd.org 2010/02/02 22:49:34
428 [bufaux.c]
429 make buffer_get_string_ret() really non-fatal in all cases (it was
430 using buffer_get_int(), which could fatal() on buffer empty);
431 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100432 - markus@cvs.openbsd.org 2010/02/08 10:50:20
433 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
434 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
435 replace our obsolete smartcard code with PKCS#11.
436 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
437 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
438 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
439 a forked a ssh-pkcs11-helper process.
440 PKCS#11 is currently a compile time option.
441 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100442 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
443 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
444 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100445 - djm@cvs.openbsd.org 2010/02/09 00:50:36
446 [ssh-agent.c]
447 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100448 - djm@cvs.openbsd.org 2010/02/09 00:50:59
449 [ssh-keygen.c]
450 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100451 - djm@cvs.openbsd.org 2010/02/09 03:56:28
452 [buffer.c buffer.h]
453 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100454 - djm@cvs.openbsd.org 2010/02/09 06:18:46
455 [auth.c]
456 unbreak ChrootDirectory+internal-sftp by skipping check for executable
457 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100458 - markus@cvs.openbsd.org 2010/02/10 23:20:38
459 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
460 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100461 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
462 [ssh.1]
463 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100464 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
465 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
466 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100467 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
468 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100469 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
470 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100471 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
472 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100473
Damien Miller1d2bfc42010-02-10 10:19:29 +110047420100210
475 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
476 getseuserbyname; patch from calebcase AT gmail.com via
477 cjwatson AT debian.org
478
Damien Miller74d98252010-02-02 17:01:46 +110047920100202
480 - (djm) OpenBSD CVS Sync
481 - djm@cvs.openbsd.org 2010/01/30 21:08:33
482 [sshd.8]
483 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100484 - djm@cvs.openbsd.org 2010/01/30 21:12:08
485 [channels.c]
486 fake local addr:port when stdio fowarding as some servers (Tectia at
487 least) validate that they are well-formed;
488 reported by imorgan AT nas.nasa.gov
489 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100490
Damien Miller36f57eb2010-01-30 17:28:34 +110049120100130
492 - (djm) OpenBSD CVS Sync
493 - djm@cvs.openbsd.org 2010/01/28 00:21:18
494 [clientloop.c]
495 downgrade an error() to a debug() - this particular case can be hit in
496 normal operation for certain sequences of mux slave vs session closure
497 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100498 - djm@cvs.openbsd.org 2010/01/29 00:20:41
499 [sshd.c]
500 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
501 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100502 - djm@cvs.openbsd.org 2010/01/29 20:16:17
503 [mux.c]
504 kill correct channel (was killing already-dead mux channel, not
505 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100506 - djm@cvs.openbsd.org 2010/01/30 02:54:53
507 [mux.c]
508 don't mark channel as read failed if it is already closing; suppresses
509 harmless error messages when connecting to SSH.COM Tectia server
510 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100511
Darren Tucker19d32cb2010-01-29 10:54:11 +110051220100129
513 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
514 after registering the hardware engines, which causes the openssl.cnf file to
515 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
516 Patch from Solomon Peachy, ok djm@.
517
Damien Miller45a81a02010-01-28 06:26:20 +110051820100128
519 - (djm) OpenBSD CVS Sync
520 - djm@cvs.openbsd.org 2010/01/26 02:15:20
521 [mux.c]
522 -Wuninitialized and remove a // comment; from portable
523 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100524 - djm@cvs.openbsd.org 2010/01/27 13:26:17
525 [mux.c]
526 fix bug introduced in mux rewrite:
527
528 In a mux master, when a socket to a mux slave closes before its server
529 session (as may occur when the slave has been signalled), gracefully
530 close the server session rather than deleting its channel immediately.
531 A server may have more messages on that channel to send (e.g. an exit
532 message) that will fatal() the client if they are sent to a channel that
533 has been prematurely deleted.
534
535 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100536 - djm@cvs.openbsd.org 2010/01/27 19:21:39
537 [sftp.c]
538 add missing "p" flag to getopt optstring;
539 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100540
Damien Miller2e68d792010-01-26 12:51:13 +110054120100126
542 - (djm) OpenBSD CVS Sync
543 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
544 [ssh-agent.1]
545 Correct and clarify ssh-add's password asking behavior.
546 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100547 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
548 [roaming_client.c]
549 s/long long unsigned/unsigned long long/, from tim via portable
550 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100551 - djm@cvs.openbsd.org 2010/01/26 01:28:35
552 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
553 rewrite ssh(1) multiplexing code to a more sensible protocol.
554
555 The new multiplexing code uses channels for the listener and
556 accepted control sockets to make the mux master non-blocking, so
557 no stalls when processing messages from a slave.
558
559 avoid use of fatal() in mux master protocol parsing so an errant slave
560 process cannot take down a running master.
561
562 implement requesting of port-forwards over multiplexed sessions. Any
563 port forwards requested by the slave are added to those the master has
564 established.
565
566 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
567
568 document master/slave mux protocol so that other tools can use it to
569 control a running ssh(1). Note: there are no guarantees that this
570 protocol won't be incompatibly changed (though it is versioned).
571
572 feedback Salvador Fandino, dtucker@
573 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +1100574
Tim Rice6761c742010-01-22 10:25:15 -080057520100122
576 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
577 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
578 in Cygwin to 65535. Patch from Corinna Vinschen.
579
Tim Rice7ab7b932010-01-17 12:48:22 -080058020100117
581 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -0800582 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
583 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -0800584
Darren Tuckerca944852010-01-16 11:48:27 +110058520100116
586 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
587 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +1100588 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
589 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +1100590 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
591 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +1100592 - (dtucker) OpenBSD CVS Sync
593 - markus@cvs.openbsd.org 2010/01/15 09:24:23
594 [sftp-common.c]
595 unused
Darren Tucker612e4002010-01-16 13:53:52 +1100596 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
597 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +1100598 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -0800599 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -0800600 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
601 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -0800602 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
603 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
604 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +1100605
Darren Tucker75fe6262010-01-15 11:42:51 +110060620100115
607 - (dtucker) OpenBSD CVS Sync
608 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
609 [sftp.1 sftp.c]
610 sftp.1: put ls -h in the right place
611 sftp.c: as above, plus add -p to get/put, and shorten their arg names
612 to keep the help usage nicely aligned
613 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +1100614 - djm@cvs.openbsd.org 2010/01/13 23:47:26
615 [auth.c]
616 when using ChrootDirectory, make sure we test for the existence of the
617 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
618 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +1100619 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
620 [sftp-common.c]
621 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
622 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +1100623 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
624 [sftp.c]
625 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
626 inherited SIGTERM as ignored it will still be able to kill the ssh it
627 starts.
628 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +1100629 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +1100630 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +1100631 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
632 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +1100633
Damien Miller6abc9f62010-01-14 12:44:16 +110063420100114
635 - (djm) [platform.h] Add missing prototype for
636 platform_krb5_get_principal_name
637
Darren Tuckera8f20cf2010-01-13 10:54:46 +110063820100113
639 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +1100640 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
641 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +1100642 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +1100643 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
644 Fixes bz #1590, where sometimes you could not interrupt a connection while
645 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +1100646 - (dtucker) OpenBSD CVS Sync
647 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
648 [sshconnect.c auth.c]
649 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +1100650 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
651 [key.c]
652 Ignore and log any Protocol 1 keys where the claimed size is not equal to
653 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +1100654 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
655 [canohost.c ssh-keysign.c sshconnect2.c]
656 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
657 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +1100658 - djm@cvs.openbsd.org 2010/01/13 01:40:16
659 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
660 support '-h' (human-readable units) for sftp's ls command, just like
661 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +1100662 - djm@cvs.openbsd.org 2010/01/13 03:48:13
663 [servconf.c servconf.h sshd.c]
664 avoid run-time failures when specifying hostkeys via a relative
665 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +1100666 - djm@cvs.openbsd.org 2010/01/13 04:10:50
667 [sftp.c]
668 don't append a space after inserting a completion of a directory (i.e.
669 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +1100670 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -0800671 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
672 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100673
Darren Tucker09aa4c02010-01-12 19:51:48 +110067420100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100675 - (dtucker) OpenBSD CVS Sync
676 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
677 [ssh_config channels.c ssh.1 channels.h ssh.c]
678 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
679 single port forward on the server. This allows, for example, using ssh as
680 a ProxyCommand to route connections via intermediate servers.
681 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +1100682 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
683 [authfile.c sshconnect2.c]
684 Do not prompt for a passphrase if we fail to open a keyfile, and log the
685 reason the open failed to debug.
686 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +1100687 - djm@cvs.openbsd.org 2010/01/11 10:51:07
688 [ssh-keygen.c]
689 when converting keys, truncate key comments at 72 chars as per RFC4716;
690 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +1100691 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
692 [authfile.c]
693 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
694 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +1100695 - djm@cvs.openbsd.org 2010/01/12 00:58:25
696 [monitor_fdpass.c]
697 avoid spinning when fd passing on nonblocking sockets by calling poll()
698 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +1100699 - djm@cvs.openbsd.org 2010/01/12 00:59:29
700 [roaming_common.c]
701 delete with extreme prejudice a debug() that fired with every keypress;
702 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +1100703 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
704 [session.c]
705 Do not allow logins if /etc/nologin exists but is not readable by the user
706 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +1100707 - djm@cvs.openbsd.org 2010/01/12 01:36:08
708 [buffer.h bufaux.c]
709 add a buffer_get_string_ptr_ret() that does the same as
710 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +1100711 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
712 [session.c]
713 Add explicit stat so we reliably detect nologin with bad perms.
714 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100715
71620100110
Darren Tucker8c65f642010-01-10 10:26:57 +1100717 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
718 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +1100719 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +1100720 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
721 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
722 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
723 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
724 Remove RoutingDomain from ssh since it's now not needed. It can be
725 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
726 also ensures that trafic such as DNS lookups stays withing the specified
727 routingdomain. For example (from reyk):
728 # route -T 2 exec /usr/sbin/sshd
729 or inherited from the parent process
730 $ route -T 2 exec sh
731 $ ssh 10.1.2.3
732 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +1100733 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
734 [servconf.c]
735 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +1100736 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
737 [auth.c]
738 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +1100739
Darren Tucker7ad8dd22010-01-12 19:40:27 +110074020100109
Darren Tucker9eba40c2010-01-09 09:02:07 +1100741 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
742 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +1100743 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +1100744 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +1100745 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
746 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +1100747 - (dtucker) OpenBSD CVS Sync
748 - djm@cvs.openbsd.org 2010/01/09 00:20:26
749 [sftp-server.c sftp-server.8]
750 add a 'read-only' mode to sftp-server(8) that disables open in write mode
751 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +1100752 - djm@cvs.openbsd.org 2010/01/09 00:57:10
753 [PROTOCOL]
754 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +1100755 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
756 [sftp-server.8]
757 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +1100758 - djm@cvs.openbsd.org 2010/01/09 05:04:24
759 [mux.c sshpty.h clientloop.c sshtty.c]
760 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
761 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +1100762 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
763 [roaming_client.c]
764 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +1100765 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
766 [sftp.c]
767 Prevent sftp from derefing a null pointer when given a "-" without a
768 command. Also, allow whitespace to follow a "-". bz#1691, path from
769 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +1100770 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
771 [sshd.c]
772 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
773 itself. Prevents two HUPs in quick succession from resulting in sshd
774 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +1100775 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +1100776
Darren Tucker7ad8dd22010-01-12 19:40:27 +110077720100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100778 - (dtucker) OpenBSD CVS Sync
779 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
780 [roaming.h]
781 Declarations needed for upcoming changes.
782 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +1100783 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
784 [sshconnect2.c kex.h kex.c]
785 Let the client detect if the server supports roaming by looking
786 for the resume@appgate.com kex algorithm.
787 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +1100788 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
789 [clientloop.c]
790 client_loop() must detect if the session has been suspended and resumed,
791 and take appropriate action in that case.
792 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +1100793 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
794 [ssh2.h]
795 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +1100796 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +1100797 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
798 [roaming_common.c]
799 Do the actual suspend/resume in the client. This won't be useful until
800 the server side supports roaming.
801 Most code from Martin Forssen, maf at appgate dot com. Some changes by
802 me and markus@
803 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +1100804 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
805 [ssh.c]
806 Request roaming to be enabled if UseRoaming is true and the server
807 supports it.
808 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +1100809 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
810 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
811 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
812 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
813 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
814 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +1100815 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
816 [sshd_config.5 sftp.1]
817 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +1100818 - djm@cvs.openbsd.org 2009/11/10 02:56:22
819 [ssh_config.5]
820 explain the constraints on LocalCommand some more so people don't
821 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +1100822 - djm@cvs.openbsd.org 2009/11/10 02:58:56
823 [sshd_config.5]
824 clarify that StrictModes does not apply to ChrootDirectory. Permissions
825 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +1100826 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
827 [sshconnect2.c channels.c sshconnect.c]
828 Set close-on-exec on various descriptors so they don't get leaked to
829 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +1100830 - markus@cvs.openbsd.org 2009/11/11 21:37:03
831 [channels.c channels.h]
832 fix race condition in x11/agent channel allocation: don't read after
833 the end of the select read/write fdset and make sure a reused FD
834 is not touched before the pre-handlers are called.
835 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +1100836 - djm@cvs.openbsd.org 2009/11/17 05:31:44
837 [clientloop.c]
838 fix incorrect exit status when multiplexing and channel ID 0 is recycled
839 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +1100840 - djm@cvs.openbsd.org 2009/11/19 23:39:50
841 [session.c]
842 bz#1606: error when an attempt is made to connect to a server
843 with ForceCommand=internal-sftp with a shell session (i.e. not a
844 subsystem session). Avoids stuck client when attempting to ssh to such a
845 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +1100846 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
847 [session.c]
848 Warn but do not fail if stat()ing the subsystem binary fails. This helps
849 with chrootdirectory+forcecommand=sftp-server and restricted shells.
850 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +1100851 - djm@cvs.openbsd.org 2009/11/20 00:54:01
852 [sftp.c]
853 bz#1588 change "Connecting to host..." message to "Connected to host."
854 and delay it until after the sftp protocol connection has been established.
855 Avoids confusing sequence of messages when the underlying ssh connection
856 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +1100857 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
858 [sshconnect2.c]
859 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +1100860 - djm@cvs.openbsd.org 2009/11/20 03:24:07
861 [misc.c]
862 correct off-by-one in percent_expand(): we would fatal() when trying
863 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
864 work. Note that nothing in OpenSSH actually uses close to this limit at
865 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +1100866 - halex@cvs.openbsd.org 2009/11/22 13:18:00
867 [sftp.c]
868 make passing of zero-length arguments to ssh safe by
869 passing "-<switch>" "<value>" rather than "-<switch><value>"
870 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +1100871 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
872 [sshconnect2.c]
873 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +1100874 - djm@cvs.openbsd.org 2009/12/06 23:53:45
875 [roaming_common.c]
876 use socklen_t for getsockopt optlen parameter; reported by
877 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +1100878 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
879 [sftp.c]
880 fix potential divide-by-zero in sftp's "df" output when talking to a server
881 that reports zero files on the filesystem (Unix filesystems always have at
882 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +1100883 - markus@cvs.openbsd.org 2009/12/11 18:16:33
884 [key.c]
885 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
886 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100887 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
888 [ssh.c sftp.c scp.c]
889 When passing user-controlled options with arguments to other programs,
890 pass the option and option argument as separate argv entries and
891 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
892 pass a "--" argument to stop option parsing, so that a positional
893 argument that starts with a '-' isn't treated as an option. This
894 fixes some error cases as well as the handling of hostnames and
895 filenames that start with a '-'.
896 Based on a diff by halex@
897 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +1100898 - djm@cvs.openbsd.org 2009/12/20 23:20:40
899 [PROTOCOL]
900 fix an incorrect magic number and typo in PROTOCOL; bz#1688
901 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +1100902 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
903 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
904 validate routing domain is in range 0-RT_TABLEID_MAX.
905 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +1100906 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
907 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
908 Rename RDomain config option to RoutingDomain to be more clear and
909 consistent with other options.
910 NOTE: if you currently use RDomain in the ssh client or server config,
911 or ssh/sshd -o, you must update to use RoutingDomain.
912 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +1100913 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
914 [sshd_config.5 ssh_config.5]
915 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +1100916 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
917 [sshconnect2.c]
918 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
919 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +1100920 - djm@cvs.openbsd.org 2010/01/04 02:03:57
921 [sftp.c]
922 Implement tab-completion of commands, local and remote filenames for sftp.
923 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
924 Google Summer of Code) and polished to a fine sheen by myself again.
925 It should deal more-or-less correctly with the ikky corner-cases presented
926 by quoted filenames, but the UI could still be slightly improved.
927 In particular, it is quite slow for remote completion on large directories.
928 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +1100929 - djm@cvs.openbsd.org 2010/01/04 02:25:15
930 [sftp-server.c]
931 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
932 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +1100933 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
934 [sftp.c]
935 Fix two warnings: possibly used unitialized and use a nul byte instead of
936 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +1100937 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
938 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +1100939 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +1100940 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
941 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +1100942 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
943 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +1100944 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
945 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +1100946 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
947 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +1100948 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
949 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +1100950 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100951
Tim Rice880ab0d2009-12-26 15:40:47 -080095220091226
953 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
954 Gzip all man pages. Patch from Corinna Vinschen.
955
Darren Tucker1bf35032009-12-21 10:49:21 +110095620091221
957 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
958 Bug #1583: Use system's kerberos principal name on AIX if it's available.
959 Based on a patch from and tested by Miguel Sanders
960
Darren Tuckerc8802aa2009-12-08 13:39:48 +110096120091208
962 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
963 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
964
Darren Tucker15333112009-12-07 11:15:43 +110096520091207
966 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
967 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +1100968 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +1100969
Tim Rice53e99742009-11-20 19:32:15 -080097020091121
971 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
972 Bug 1628. OK dtucker@
973
Damien Miller409661f2009-11-20 15:16:35 +110097420091120
975 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
976 line arguments as none are supported. Exit when passed unrecognised
977 commandline flags. bz#1568 from gson AT araneus.fi
978
97920091118
Damien Miller04ee0f82009-11-18 17:48:30 +1100980 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
981 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
982 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +1100983 bz#1648, report and fix from jan.kratochvil AT redhat.com
984 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
985 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +1100986
98720091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +1100988 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
989 keys when built with OpenSSL versions that don't do AES.
990
Darren Tuckere89ed1c2009-11-05 20:43:16 +110099120091105
992 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
993 older versions of OpenSSL.
994
Darren Tucker1b118882009-10-24 11:40:32 +110099520091024
996 - (dtucker) OpenBSD CVS Sync
997 - djm@cvs.openbsd.org 2009/10/11 23:03:15
998 [hostfile.c]
999 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001000 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1001 [sftp-server.c]
1002 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001003 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1004 [ssh.1 ssh-agent.1 ssh-add.1]
1005 use the UNIX-related macros (.At and .Ux) where appropriate.
1006 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001007 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1008 [ssh-agent.1 ssh-add.1 ssh.1]
1009 write UNIX-domain in a more consistent way; while here, replace a
1010 few remaining ".Tn UNIX" macros with ".Ux" ones.
1011 pointed out by ratchov@, thanks!
1012 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001013 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1014 [authfile.c]
1015 switch from 3DES to AES-128 for encryption of passphrase-protected
1016 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001017 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1018 [sshconnect2.c]
1019 disallow a hostile server from checking jpake auth by sending an
1020 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001021 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1022 [ssh-keygen.1]
1023 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001024 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001025 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1026 is enabled set the security context to "sftpd_t" before running the
1027 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001028
Darren Tuckerc182d992009-10-11 21:50:20 +1100102920091011
1030 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1031 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1032 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001033 - (dtucker) OpenBSD CVS Sync
1034 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1035 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1036 disable protocol 1 by default (after a transition period of about 10 years)
1037 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001038 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1039 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1040 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001041 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1042 [sftp-client.c]
1043 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1044 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001045 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1046 [regress/test-exec.sh]
1047 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001048
Darren Tucker46bbbe32009-10-07 08:21:48 +1100104920091007
1050 - (dtucker) OpenBSD CVS Sync
1051 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1052 [sftp.c sftp.1]
1053 support most of scp(1)'s commandline arguments in sftp(1), as a first
1054 step towards making sftp(1) a drop-in replacement for scp(1).
1055 One conflicting option (-P) has not been changed, pending further
1056 discussion.
1057 Patch from carlosvsilvapt@gmail.com as part of his work in the
1058 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001059 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1060 [sftp.1]
1061 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001062 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1063 [sftp.1 sftp.c]
1064 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1065 add "-P port" to match scp(1). Fortunately, the -P option is only really
1066 used by our regression scripts.
1067 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1068 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001069 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1070 [sftp.1 sftp.c]
1071 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001072 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1073 [sftp-client.c]
1074 make the "get_handle: ..." error messages vaguely useful by allowing
1075 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001076 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1077 [auth.h]
1078 remove unused define. markus@ ok.
1079 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001080 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1081 [sshd_config.5]
1082 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001083 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1084 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1085 recursive transfer support for get/put and on the commandline
1086 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1087 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001088 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1089 [sftp.1]
1090 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001091 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1092 [sftp.1]
1093 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001094 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1095 [mux.c]
1096 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001097 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1098 [sftp-server.c]
1099 allow setting an explicit umask on the commandline to override whatever
1100 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001101 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1102 [ssh-keygen.c]
1103 force use of correct hash function for random-art signature display
1104 as it was inheriting the wrong one when bubblebabble signatures were
1105 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1106 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001107 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1108 [sftp-server.8]
1109 allow setting an explicit umask on the commandline to override whatever
1110 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001111 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1112 [authfd.c ssh-add.c authfd.h]
1113 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1114 when the agent refuses the constrained add request. This was a useful
1115 migration measure back in 2002 when constraints were new, but just
1116 adds risk now.
1117 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001118 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1119 [sftp-server.c]
1120 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001121 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1122 [sftp-server.8]
1123 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001124 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1125 [ssh-agent.c]
1126 fix a race condition in ssh-agent that could result in a wedged or
1127 spinning agent: don't read off the end of the allocated fd_sets, and
1128 don't issue blocking read/write on agent sockets - just fall back to
1129 select() on retriable read/write errors. bz#1633 reported and tested
1130 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001131 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1132 [dh.c]
1133 fix a cast
1134 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001135 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1136 [session.c]
1137 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1138 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001139 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1140 [regress/addrmatch.sh]
1141 match string "passwordauthentication" only at start of line, not anywhere
1142 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001143 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1144 [regress/multiplex.sh]
1145 Always specify ssh_config for multiplex tests: prevents breakage caused
1146 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001147 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1148 [regress/Makefile]
1149 regression test for port number parsing. written as part of the a2port
1150 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001151 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001152 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1153 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001154 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1155 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1156 add "-P port" to match scp(1). Fortunately, the -P option is only really
1157 used by our regression scripts.
1158 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1159 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001160 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001161 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001162 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1163 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001164 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1165 [regress/ssh2putty.sh]
1166 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001167 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001168 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001169 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001170 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1171 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001172
Damien Miller350666d2009-10-02 11:50:55 +1000117320091002
1174 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1175 spotted by des AT des.no
1176
Damien Millerea437422009-10-02 11:49:03 +1000117720090926
1178 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1179 [contrib/suse/openssh.spec] Update for release
1180 - (djm) [README] update relnotes URL
1181 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1182 - (djm) Release 5.3p1
1183
Darren Tuckere02b49a2009-09-11 14:56:08 +1000118420090911
1185 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1186 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1187 from jbasney at ncsa uiuc edu.
1188
Damien Millere5d5a172009-09-09 11:07:28 +1000118920090908
1190 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1191 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1192
Darren Tuckerdad48e72009-09-01 18:26:00 +1000119320090901
1194 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1195 krb5-config if it's not in the location specified by --with-kerberos5.
1196 Patch from jchadima at redhat.
1197
Darren Tucker427adf12009-08-29 09:14:48 +1000119820090829
1199 - (dtucker) [README.platform] Add text about development packages, based on
1200 text from Chris Pepper in bug #1631.
1201
Darren Tucker28b973e2009-08-28 10:16:44 +1000120220090828
1203 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1204 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001205 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1206 and mention PAM as another provider for ChallengeResponseAuthentication;
1207 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001208 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1209 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001210 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1211 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001212 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1213 the pty master on Solaris, since it never succeeds and can hang if large
1214 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1215 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001216 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1217 size a compile-time option and set it to 64k on Cygwin, since Corinna
1218 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001219 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001220
Darren Tucker2a5588d2009-08-20 16:16:01 +1000122120090820
1222 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1223 using it since the type conflicts can cause problems on FreeBSD. Patch
1224 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001225 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1226 the setpcred call on AIX to immediately before the permanently_set_uid().
1227 Ensures that we still have privileges when we call chroot and
1228 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001229
Darren Tucker83d8f282009-08-17 09:35:22 +1000123020090817
1231 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1232 zlib, which should make the errors slightly more meaningful on platforms
1233 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001234 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1235 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001236
Tim Ricecaeb1642009-07-29 07:21:13 -0700123720090729
1238 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1239 function. Patch from Corinna Vinschen.
1240
Darren Tucker440089a2009-07-13 11:38:23 +1000124120090713
1242 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1243 fits into 16 bits to work around a bug in glibc's resolver where it masks
1244 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1245
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000124620090712
1247 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1248 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001249 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1250 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001251 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001252 logout to after the session close. Patch from Anicka Bernathova,
1253 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001254
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000125520090707
1256 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1257 scripts and fix usage of eval. Patch from Corinna Vinschen.
1258
125920090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001260 - (dtucker) OpenBSD CVS Sync
1261 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1262 [packet.h packet.c]
1263 packet_bacup_state() and packet_restore_state() will be used to
1264 temporarily save the current state ren resuming a suspended connection.
1265 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001266 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1267 [roaming_common.c roaming.h]
1268 It may be necessary to retransmit some data when resuming, so add it
1269 to a buffer when roaming is enabled.
1270 Most of this code was written by Martin Forssen, maf at appgate dot com.
1271 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001272 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1273 [readconf.h readconf.c]
1274 Add client option UseRoaming. It doesn't do anything yet but will
1275 control whether the client tries to use roaming if enabled on the
1276 server. From Martin Forssen.
1277 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001278 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1279 [version.h]
1280 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001281 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1282 [ssh.c]
1283 allow for long home dir paths (bz #1615). ok deraadt
1284 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001285 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1286 [clientloop.c]
1287 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1288 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001289
Darren Tucker821d3db2009-06-22 16:11:06 +1000129020090622
1291 - (dtucker) OpenBSD CVS Sync
1292 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1293 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1294 alphabetize includes; reduces diff vs portable and style(9).
1295 ok stevesk djm
1296 (Id sync only; these were already in order in -portable)
1297
Darren Tucker72efd742009-06-21 17:48:00 +1000129820090621
1299 - (dtucker) OpenBSD CVS Sync
1300 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1301 [ssh.c]
1302 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001303 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1304 [ssh.1]
1305 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1306 as we do for "MACs": this stops us getting out of sync when the lists
1307 change;
1308 fixes documentation/6102, submitted by Peter J. Philipp
1309 alternative fix proposed by djm
1310 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001311 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1312 [ssh-agent.c]
1313 Fixed a possible out-of-bounds memory access if the environment variable
1314 SHELL is shorter than 3 characters.
1315 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001316 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1317 [ssh-agent.c]
1318 My previous commit didn't fix the problem at all, so stick at my first
1319 version of the fix presented to dtucker.
1320 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1321 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001322 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1323 [sftp-server.8 sshd.8 ssh-agent.1]
1324 fix a few typographical errors found by spell(1).
1325 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001326 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1327 [sshd_config.5]
1328 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001329 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1330 [sftp-server.c]
1331 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001332 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1333 [servconf.c]
1334 Fixed a few the-the misspellings in comments. Skipped a bunch in
1335 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001336 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1337 [session.c]
1338 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1339 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001340 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1341 [sshd_config.5]
1342 clarify that even internal-sftp needs /dev/log for logging to work; ok
1343 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001344 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1345 [sshd_config.5]
1346 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001347 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1348 [sshd_config.5]
1349 clarify we cd to user's home after chroot; ok markus@ on
1350 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001351 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1352 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1353 monitor.c]
1354 Put the globals in packet.c into a struct and don't access it directly
1355 from other files. No functional changes.
1356 ok markus@ djm@
1357 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1358 [canohost.h canohost.c]
1359 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1360 address to change.
1361 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001362 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1363 [clientloop.c]
1364 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1365 change from Martin Forssen, maf at appgate dot com.
1366 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001367 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1368 [kex.c kex.h]
1369 Move the KEX_COOKIE_LEN define to kex.h
1370 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001371 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1372 [packet.h packet.c]
1373 Add packet_put_int64() and packet_get_int64(), part of a larger change
1374 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001375 ok markus@
1376 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1377 [sshconnect.h sshconnect.c]
1378 Un-static ssh_exchange_identification(), part of a larger change from
1379 Martin Forssen and needed for upcoming changes.
1380 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001381 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1382 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001383 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001384 Keep track of number of bytes read and written. Needed for upcoming
1385 changes. Most code from Martin Forssen, maf at appgate dot com.
1386 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001387 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001388 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1389 [monitor.c packet.c]
1390 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1391 return type to match atomicio's
1392 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001393 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1394 [packet.c]
1395 Move some more statics into session_state
1396 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001397 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1398 [kexdhs.c kexgexs.c]
1399 abort if key_sign fails, preventing possible null deref. Based on report
1400 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001401 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1402 [roaming.h roaming_common.c roaming_dummy.c]
1403 Add tags for the benefit of the sync scripts
1404 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001405 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1406 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001407 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001408 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1409 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001410
Darren Tucker32780622009-06-16 16:11:02 +1000141120090616
1412 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1413 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1414
Darren Tuckera422d972009-05-04 12:52:47 +1000141520090504
1416 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1417 variable declarations. Should prevent unused warnings anywhere it's set
1418 (only Crays as far as I can tell) and be a no-op everywhere else.
1419
Tim Ricea74000e2009-03-18 11:25:02 -0700142020090318
1421 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1422 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1423 Based on patch from vinschen at redhat com.
1424
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100142520090308
1426 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1427 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1428 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1429 version of Cygwin. Patch from vinschen at redhat com.
1430
Darren Tucker558d6ca2009-03-07 10:22:10 +1100143120090307
1432 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1433 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1434 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001435 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1436 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1437 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001438 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001439 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001440 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1441 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1442 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001443
Damien Millercee85232009-03-06 00:58:22 +1100144420090306
1445 - (djm) OpenBSD CVS Sync
1446 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1447 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1448 [sshconnect2.c]
1449 refactor the (disabled) Schnorr proof code to make it a little more
1450 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001451 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1452 [uuencode.c]
1453 document what these functions do so I don't ever have to recuse into
1454 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001455
Damien Miller19913842009-02-23 10:53:58 +1100145620090223
1457 - (djm) OpenBSD CVS Sync
1458 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1459 [ssh_config.5 sshd_config.5]
1460 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001461 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1462 [sshd_config.5]
1463 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001464 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1465 [version.h]
1466 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001467 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001468 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001469
Damien Miller9eab9562009-02-22 08:47:02 +1100147020090222
1471 - (djm) OpenBSD CVS Sync
1472 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1473 [misc.c sftp-server-main.c ssh-keygen.c]
1474 Added missing newlines in error messages.
1475 ok dtucker
1476
Damien Millere8001d42009-02-21 12:45:02 +1100147720090221
1478 - (djm) OpenBSD CVS Sync
1479 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1480 [ssh_config]
1481 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001482 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1483 [schnorr.c]
1484 signature should hash over the entire group, not just the generator
1485 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001486 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1487 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001488
Damien Miller3f94aaf2009-02-16 15:21:39 +1100148920090216
1490 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1491 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1492 interop tests from FATAL error to a warning. Allows some interop
1493 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001494 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1495 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001496
Damien Millerfdd66fc2009-02-14 16:26:19 +1100149720090214
1498 - (djm) OpenBSD CVS Sync
1499 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1500 [sftp.c]
1501 Initialize a few variables to prevent spurious "may be used
1502 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001503 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1504 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1505 [readconf.h serverloop.c ssh.c]
1506 support remote port forwarding with a zero listen port (-R0:...) to
1507 dyamically allocate a listen port at runtime (this is actually
1508 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001509 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1510 [serverloop.c]
1511 tighten check for -R0:... forwarding: only allow dynamic allocation
1512 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001513 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1514 [monitor.c]
1515 some paranoia: check that the serialised key is really KEY_RSA before
1516 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001517 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1518 [ssh.1]
1519 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001520 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1521 [ssh.1]
1522 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001523 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1524 [ssh_config.5]
1525 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001526 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1527 [ssh_config.5]
1528 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001529 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1530 [packet.c]
1531 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001532 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1533 [PROTOCOL]
1534 mention that eow and no-more-sessions extensions are sent only to
1535 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001536
153720090212
Damien Miller2de76242009-02-12 12:19:20 +11001538 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1539 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001540 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1541 OSX provides a getlastlogxbyname function that automates the reading of
1542 a lastlog file. Also, the pututxline function will update lastlog so
1543 there is no need for loginrec.c to do it explicitly. Collapse some
1544 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001545
Darren Tucker642ebe52009-02-01 22:19:54 +1100154620090201
1547 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1548 channels.c too, so move the definition for non-IP6 platforms to defines.h
1549 where it can be shared.
1550
Tim Rice6a325342009-01-29 12:30:01 -0800155120090129
1552 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1553 If the CYGWIN environment variable is empty, the installer script
1554 should not install the service with an empty CYGWIN variable, but
1555 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001556 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001557
Tim Riceca3692d2009-01-28 12:50:04 -0800155820090128
1559 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1560 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1561 The information given for the setting of the CYGWIN environment variable
1562 is wrong for both releases so I just removed it, together with the
1563 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1564
Damien Millerb53d8a12009-01-28 16:13:04 +1100156520081228
1566 - (djm) OpenBSD CVS Sync
1567 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1568 [channels.c servconf.c]
1569 channel_print_adm_permitted_opens() should deal with all the printing
1570 for that config option. suggested by markus@; ok markus@ djm@
1571 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11001572 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1573 [auth2-chall.c]
1574 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11001575 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1576 [sftp.1 sftp.c]
1577 update for the synopses displayed by the 'help' command, there are a
1578 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1579 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1580 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11001581 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1582 [clientloop.c]
1583 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11001584 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1585 [addrmatch.c]
1586 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11001587 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1588 [ssh-keyscan.1]
1589 fix example, default key type is rsa for 3+ years; from
1590 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11001591 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1592 [pathnames.h]
1593 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11001594 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1595 [sshd_config.5]
1596 add AllowAgentForwarding to available Match keywords list
1597 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11001598 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1599 [channels.c]
1600 call channel destroy callbacks on receipt of open failure messages.
1601 fixes client hangs when connecting to a server that has MaxSessions=0
1602 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11001603 - djm@cvs.openbsd.org 2009/01/01 21:17:36
1604 [kexgexs.c]
1605 fix hash calculation for KEXGEX: hash over the original client-supplied
1606 values and not the sanity checked versions that we acutally use;
1607 bz#1540 reported by john.smith AT arrows.demon.co.uk
1608 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11001609 - djm@cvs.openbsd.org 2009/01/14 01:38:06
1610 [channels.c]
1611 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
1612 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11001613 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
1614 [readconf.c]
1615 1) use obsolete instead of alias for consistency
1616 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
1617 so move the comment.
1618 3) reorder so like options are together
1619 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11001620 - djm@cvs.openbsd.org 2009/01/22 09:46:01
1621 [channels.c channels.h session.c]
1622 make Channel->path an allocated string, saving a few bytes here and
1623 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11001624 - djm@cvs.openbsd.org 2009/01/22 09:49:57
1625 [channels.c]
1626 oops! I committed the wrong version of the Channel->path diff,
1627 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11001628 - djm@cvs.openbsd.org 2009/01/22 10:02:34
1629 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
1630 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
1631 make a2port() return -1 when it encounters an invalid port number
1632 rather than 0, which it will now treat as valid (needed for future work)
1633 adjust current consumers of a2port() to check its return value is <= 0,
1634 which in turn required some things to be converted from u_short => int
1635 make use of int vs. u_short consistent in some other places too
1636 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11001637 - djm@cvs.openbsd.org 2009/01/22 10:09:16
1638 [auth-options.c]
1639 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11001640 - djm@cvs.openbsd.org 2009/01/23 07:58:11
1641 [myproposal.h]
1642 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
1643 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11001644 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
1645 [ssh_config.5 sshd_config.5]
1646 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11001647 - markus@cvs.openbsd.org 2009/01/26 09:58:15
1648 [cipher.c cipher.h packet.c]
1649 Work around the CPNI-957037 Plaintext Recovery Attack by always
1650 reading 256K of data on packet size or HMAC errors (in CBC mode only).
1651 Help, feedback and ok djm@
1652 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11001653
Tim Rice351529c2009-01-07 10:04:12 -0800165420090107
Damien Miller1598d6b2009-01-21 16:04:24 +11001655 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
1656 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11001657 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
1658 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
1659 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11001660 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
1661 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
1662 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11001663
166420090107
Tim Rice351529c2009-01-07 10:04:12 -08001665 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
1666 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
1667 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08001668 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
1669 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08001670
Damien Miller586b0052008-12-09 14:11:32 +1100167120081209
1672 - (djm) OpenBSD CVS Sync
1673 - djm@cvs.openbsd.org 2008/12/09 02:38:18
1674 [clientloop.c]
1675 The ~C escape handler does not work correctly for multiplexed sessions -
1676 it opens a commandline on the master session, instead of on the slave
1677 that requested it. Disable it on slave sessions until such time as it
1678 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
1679 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11001680 - djm@cvs.openbsd.org 2008/12/09 02:39:59
1681 [sftp.c]
1682 Deal correctly with failures in remote stat() operation in sftp,
1683 correcting fail-on-error behaviour in batchmode. bz#1541 report and
1684 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11001685 - djm@cvs.openbsd.org 2008/12/09 02:58:16
1686 [readconf.c]
1687 don't leave junk (free'd) pointers around in Forward *fwd argument on
1688 failure; avoids double-free in ~C -L handler when given an invalid
1689 forwarding specification; bz#1539 report from adejong AT debian.org
1690 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11001691 - djm@cvs.openbsd.org 2008/12/09 03:02:37
1692 [sftp.1 sftp.c]
1693 correct sftp(1) and corresponding usage syntax;
1694 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11001695
Damien Miller7df2e402008-12-08 09:35:36 +1100169620081208
1697 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
1698 use some stack in main().
1699 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11001700 - (djm) OpenBSD CVS Sync
1701 - markus@cvs.openbsd.org 2008/12/02 19:01:07
1702 [clientloop.c]
1703 we have to use the recipient's channel number (RFC 4254) for
1704 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
1705 otherwise we trigger 'Non-public channel' error messages on sshd
1706 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11001707 - markus@cvs.openbsd.org 2008/12/02 19:08:59
1708 [serverloop.c]
1709 backout 1.149, since it's not necessary and openssh clients send
1710 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11001711 - markus@cvs.openbsd.org 2008/12/02 19:09:38
1712 [channels.c]
1713 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11001714
Darren Tucker83795d62008-12-01 21:34:28 +1100171520081201
1716 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
1717 and tweak the is-sshd-running check in ssh-host-config. Patch from
1718 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11001719 - (dtucker) OpenBSD CVS Sync
1720 - markus@cvs.openbsd.org 2008/11/21 15:47:38
1721 [packet.c]
1722 packet_disconnect() on padding error, too. should reduce the success
1723 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
1724 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11001725 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
1726 [monitor_fdpass.c]
1727 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11001728
Darren Tucker69087ea2008-11-23 14:03:19 +1100172920081123
1730 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
1731 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11001732 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11001733
Tim Rice0f4d2c02008-11-18 21:26:41 -0800173420081118
1735 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
1736 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
1737 feedback by djm@
1738
Darren Tuckerff4350e2008-11-11 16:31:05 +1100173920081111
1740 - (dtucker) OpenBSD CVS Sync
1741 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
1742 [servconf.c]
1743 passord -> password;
1744 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11001745 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
1746 [ssh-keygen.c]
1747 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11001748 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
1749 [nchan.c]
1750 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11001751 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
1752 [auth2-jpake.c]
1753 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11001754 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
1755 [session.c ssh.1]
1756 typo fixed (overriden -> overridden)
1757 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11001758 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
1759 [servconf.c]
1760 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
1761 kerberosgetafstoken. ok dtucker@
1762 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11001763 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
1764 [channels.c]
1765 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
1766 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11001767 - djm@cvs.openbsd.org 2008/11/10 02:06:35
1768 [regress/putty-ciphers.sh]
1769 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11001770
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100177120081105
1772 - OpenBSD CVS Sync
1773 - djm@cvs.openbsd.org 2008/11/03 08:59:41
1774 [servconf.c]
1775 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11001776 - djm@cvs.openbsd.org 2008/11/04 07:58:09
1777 [auth.c]
1778 need unistd.h for close() prototype
1779 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11001780 - djm@cvs.openbsd.org 2008/11/04 08:22:13
1781 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
1782 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
1783 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
1784 [Makefile.in]
1785 Add support for an experimental zero-knowledge password authentication
1786 method using the J-PAKE protocol described in F. Hao, P. Ryan,
1787 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
1788 Security Protocols, Cambridge, April 2008.
1789
1790 This method allows password-based authentication without exposing
1791 the password to the server. Instead, the client and server exchange
1792 cryptographic proofs to demonstrate of knowledge of the password while
1793 revealing nothing useful to an attacker or compromised endpoint.
1794
1795 This is experimental, work-in-progress code and is presently
1796 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
1797
1798 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11001799 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
1800 [readconf.c]
1801 because parse_forward() is now used to parse all forward types (DLR),
1802 and it malloc's space for host variables, we don't need to malloc
1803 here. fixes small memory leaks.
1804
1805 previously dynamic forwards were not parsed in parse_forward() and
1806 space was not malloc'd in that case.
1807
1808 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11001809 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
1810 [clientloop.c ssh.1]
1811 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11001812
Damien Miller9f6fb562008-11-03 19:15:44 +1100181320081103
1814 - OpenBSD CVS Sync
1815 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
1816 [ssh-keygen.1]
1817 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
1818 known_hosts). ok djm@
1819 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
1820 [ssh_config]
1821 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11001822 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
1823 [key.c]
1824 In random art visualization, make sure to use the end marker only at the
1825 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11001826 - markus@cvs.openbsd.org 2008/07/31 14:48:28
1827 [sshconnect2.c]
1828 don't allocate space for empty banners; report t8m at centrum.cz;
1829 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11001830 - krw@cvs.openbsd.org 2008/08/02 04:29:51
1831 [ssh_config.5]
1832 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11001833 - djm@cvs.openbsd.org 2008/08/21 04:09:57
1834 [session.c]
1835 allow ForceCommand internal-sftp with arguments. based on patch from
1836 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11001837 - djm@cvs.openbsd.org 2008/09/06 12:24:13
1838 [kex.c]
1839 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
1840 replacement anymore
1841 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11001842 - markus@cvs.openbsd.org 2008/09/11 14:22:37
1843 [compat.c compat.h nchan.c ssh.c]
1844 only send eow and no-more-sessions requests to openssh 5 and newer;
1845 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11001846 - millert@cvs.openbsd.org 2008/10/02 14:39:35
1847 [session.c]
1848 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11001849 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
1850 [sshd.8]
1851 do not give an example of how to chmod files: we can presume the user
1852 knows that. removes an ambiguity in the permission of authorized_keys;
1853 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11001854 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
1855 [sshconnect2.c]
1856 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
1857 function.
1858 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
1859 and (as is fairly typical) did not report the problem to us. But this fix
1860 is correct.
1861 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11001862 - djm@cvs.openbsd.org 2008/10/08 23:34:03
1863 [ssh.1 ssh.c]
1864 Add -y option to force logging via syslog rather than stderr.
1865 Useful for daemonised ssh connection (ssh -f). Patch originally from
1866 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11001867 - djm@cvs.openbsd.org 2008/10/09 03:50:54
1868 [servconf.c sshd_config.5]
1869 support setting PermitEmptyPasswords in a Match block
1870 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11001871 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
1872 [ssh.c]
1873 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11001874 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
1875 [scp.c]
1876 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11001877 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
1878 [key.c]
1879 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11001880 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
1881 [ssh_config.5]
1882 use 'Privileged ports can be forwarded only when logging in as root on
1883 the remote machine.' for RemoteForward just like ssh.1 -R.
1884 ok djm@ jmc@
1885 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
1886 [sshconnect.c]
1887 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11001888 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
1889 [ssh_config.5]
1890 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11001891 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
1892 [clientloop.c sshd.c]
1893 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11001894 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
1895 [dispatch.c]
1896 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11001897 - djm@cvs.openbsd.org 2008/11/01 04:50:08
1898 [sshconnect2.c]
1899 sprinkle ARGSUSED on dispatch handlers
1900 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11001901 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
1902 [channels.c]
1903 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11001904 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
1905 [ssh-keyscan.1 ssh-keyscan.c]
1906 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11001907 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
1908 [clientloop.c readconf.c readconf.h ssh.c]
1909 merge dynamic forward parsing into parse_forward();
1910 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11001911 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
1912 [ttymodes.c]
1913 protocol 2 tty modes support is now 7.5 years old so remove these
1914 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11001915 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
1916 [readconf.c]
1917 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11001918 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
1919 [readconf.c]
1920 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11001921 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
1922 Make example scripts generate keys with default sizes rather than fixed,
1923 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11001924 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
1925 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
1926 incorrect auth group in example files;
1927 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11001928
Darren Tuckerc570ff72008-09-06 18:20:57 +1000192920080906
1930 - (dtucker) [config.guess config.sub] Update to latest versions from
1931 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
1932 respectively).
1933
Darren Tucker661f63b2008-08-30 07:32:37 +1000193420080830
1935 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
1936 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
1937 from Nicholas Marriott.
1938
Damien Milleraa5f4332008-07-21 18:20:39 +1000193920080721
1940 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10001941 - djm@cvs.openbsd.org 2008/07/23 07:36:55
1942 [servconf.c]
1943 do not try to print options that have been compile-time disabled
1944 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
1945 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10001946 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
1947 has been compiled in); report from nix-corp AT esperi.org.uk
1948 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10001949
195020080721
1951 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10001952 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
1953 [sftp-server.8]
1954 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10001955 - djm@cvs.openbsd.org 2008/07/21 08:19:07
1956 [version.h]
1957 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10001958 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1959 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10001960 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10001961
Damien Miller7ba0ca72008-07-17 18:57:06 +1000196220080717
1963 - (djm) OpenBSD CVS Sync
1964 - djm@cvs.openbsd.org 2008/07/17 08:48:00
1965 [sshconnect2.c]
1966 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10001967 - djm@cvs.openbsd.org 2008/07/17 08:51:07
1968 [auth2-hostbased.c]
1969 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
1970 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10001971 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
1972 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10001973 at redhat.com, ok djm@.
1974 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10001975
Damien Miller94717b02008-07-16 21:17:23 +1000197620080716
1977 - OpenBSD CVS Sync
1978 - djm@cvs.openbsd.org 2008/07/15 02:23:14
1979 [sftp.1]
1980 number of pipelined requests is now 64;
1981 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10001982 - djm@cvs.openbsd.org 2008/07/16 11:51:14
1983 [clientloop.c]
1984 rename variable first_gc -> last_gc (since it is actually the last
1985 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10001986 - djm@cvs.openbsd.org 2008/07/16 11:52:19
1987 [channels.c]
1988 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10001989
Damien Miller81dec052008-07-14 11:28:29 +1000199020080714
1991 - (djm) OpenBSD CVS Sync
1992 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
1993 [ssh-keygen.c]
1994 Change "ssh-keygen -F [host] -l" to not display random art unless
1995 -v is also specified, making it consistent with the manual and other
1996 uses of -l.
1997 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10001998 - djm@cvs.openbsd.org 2008/07/13 22:13:07
1999 [channels.c]
2000 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2001 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002002 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2003 [sftp.c]
2004 increase number of piplelined requests so they properly fill the
2005 (recently increased) channel window. prompted by rapier AT psc.edu;
2006 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002007 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2008 [sftp-server.8]
2009 mention requirement for /dev/log inside chroot when using sftp-server
2010 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002011 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2012 avoid clash with sin(3) function; reported by
2013 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002014 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2015 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002016 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2017 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002018 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2019 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2020 Revamped and simplified Cygwin ssh-host-config script that uses
2021 unified csih configuration tool. Requires recent Cygwin.
2022 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002023
Damien Miller2bcb8662008-07-12 17:12:29 +1000202420080712
2025 - (djm) OpenBSD CVS Sync
2026 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2027 [channels.c]
2028 unbreak; move clearing of cctx struct to before first use
2029 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002030 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2031 [scp.1]
2032 better description for -i flag:
2033 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002034 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2035 return EAI_FAMILY when trying to lookup unsupported address family;
2036 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002037
Damien Miller2f7faf12008-07-11 17:34:35 +1000203820080711
2039 - (djm) OpenBSD CVS Sync
2040 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2041 [ttymodes.c]
2042 we don't need arg after the debug3() was removed. from lint.
2043 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002044 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2045 [key.c]
2046 /*NOTREACHED*/ for lint warning:
2047 warning: function key_equal falls off bottom without returning value
2048 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002049 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2050 [channels.c]
2051 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002052 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2053 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2054 sync v1 and v2 traffic accounting; add it to sshd, too;
2055 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002056
Damien Millerd9648ee2008-07-09 00:21:12 +1000205720080709
2058 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002059 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2060 account check failure path. The vulnerable format buffer is supplied
2061 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002062 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002063 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002064
Damien Miller22989f12008-07-05 08:59:43 +1000206520080705
2066 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2067 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2068 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002069 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2070 Tru64. readv doesn't seem to be a comparable object there.
2071 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002072 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002073 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002074 - (djm) OpenBSD CVS Sync
2075 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2076 [packet.c]
2077 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002078 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2079 [auth1.c auth2.c]
2080 Make protocol 1 MaxAuthTries logic match protocol 2's.
2081 Do not treat the first protocol 2 authentication attempt as
2082 a failure IFF it is for method "none".
2083 Makes MaxAuthTries' user-visible behaviour identical for
2084 protocol 1 vs 2.
2085 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002086 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2087 [PROTOCOL]
2088 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002089
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000209020080704
2091 - (dtucker) OpenBSD CVS Sync
2092 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2093 [auth2.c]
2094 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002095 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2096 [ssh.1 ssh.c]
2097 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2098 enabled, delay the fork until after replies for any -R forwards have
2099 been seen. Allows for robust detection of -R forward failure when
2100 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002101 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2102 [auth2-pubkey.c]
2103 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002104 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2105 [servconf.c groupaccess.h groupaccess.c]
2106 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002107 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2108 [monitor.c]
2109 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002110 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2111 [regress/key-options.sh]
2112 shell portability: use "=" instead of "==" in test(1) expressions,
2113 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002114 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2115 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2116 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002117 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2118 [regress/conch-ciphers.sh]
2119 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002120 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2121 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002122 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2123 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2124 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2125 some platforms (HP nonstop) it is a distinct errno;
2126 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2127
Darren Tucker00f00f02008-07-02 22:31:31 +1000212820080702
2129 - (dtucker) OpenBSD CVS Sync
2130 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2131 [PROTOCOL.agent]
2132 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002133 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2134 [serverloop.c]
2135 only pass channel requests on session channels through to the session
2136 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002137 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2138 [nchan.c]
2139 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002140 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2141 [PROTOCOL]
2142 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002143 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2144 [sshconnect.c]
2145 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2146 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002147 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2148 [sshconnect.c sshd.c]
2149 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2150 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002151 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2152 [PROTOCOL.agent]
2153 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002154 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2155 [sshd_config sshd_config.5 sshd.8 servconf.c]
2156 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2157 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002158 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2159 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2160 Merge duplicate host key file checks, based in part on a patch from Rob
2161 Holland via bz #1348 . Also checks for non-regular files during protocol
2162 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002163 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2164 [auth2-none.c auth2.c]
2165 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2166 Check whether client has exceeded MaxAuthTries before running
2167 an authentication method and skip it if they have, previously it
2168 would always allow one try (for "none" auth).
2169 Preincrement failure count before post-auth test - previously this
2170 checked and postincremented, also to allow one "none" try.
2171 Together, these two changes always count the "none" auth method
2172 which could be skipped by a malicious client (e.g. an SSH worm)
2173 to get an extra attempt at a real auth method. They also make
2174 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2175 sshd_config Match block).
2176 Also, move sending of any preauth banner from "none" auth method
2177 to the first call to input_userauth_request(), so worms that skip
2178 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002179
Damien Miller2e80cf22008-06-30 08:06:25 +1000218020080630
2181 - (djm) OpenBSD CVS Sync
2182 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2183 [regress/Makefile regress/key-options.sh]
2184 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002185 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002186 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002187 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002188 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2189 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2190 very basic regress test against Twisted Conch in "make interop"
2191 target (conch is available in ports/devel/py-twisted/conch);
2192 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002193 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002194
Damien Millerf184bcf2008-06-29 22:45:13 +1000219520080629
2196 - (djm) OpenBSD CVS Sync
2197 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2198 [sftp.c]
2199 use optopt to get invalid flag, instead of return value of getopt,
2200 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002201 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2202 [key.c]
2203 add key length to visual fingerprint; zap magical constants;
2204 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002205 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2206 [sftp-client.c sftp-server.c]
2207 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2208 bits. Note that this only affects explicit setting of modes (e.g. via
2209 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2210 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002211 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2212 [dh.c dh.h moduli.c]
2213 when loading moduli from /etc/moduli in sshd(8), check that they
2214 are of the expected "safe prime" structure and have had
2215 appropriate primality tests performed;
2216 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002217 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2218 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2219 Move SSH Fingerprint Visualization away from sharing the config option
2220 CheckHostIP to an own config option named VisualHostKey.
2221 While there, fix the behaviour that ssh would draw a random art picture
2222 on every newly seen host even when the option was not enabled.
2223 prodded by deraadt@, discussions,
2224 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002225 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2226 [ssh.1]
2227 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002228 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2229 [PROTOCOL]
2230 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002231 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2232 [ssh-agent.c]
2233 refuse to add a key that has unknown constraints specified;
2234 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002235 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2236 [ssh-agent.c]
2237 reset global compat flag after processing a protocol 2 signature
2238 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002239 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2240 [PROTOCOL PROTOCOL.agent]
2241 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002242
Damien Miller493f0322008-06-28 16:01:35 +1000224320080628
2244 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2245 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2246
Damien Miller60dcc622008-06-26 15:59:32 +1000224720080626
2248 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2249 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002250 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2251 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002252
Darren Tuckered3cdc02008-06-16 23:29:18 +1000225320080616
2254 - (dtucker) OpenBSD CVS Sync
2255 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2256 [session.c channels.c]
2257 Rename the isatty argument to is_tty so we don't shadow
2258 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002259 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002260
Darren Tucker330c93f2008-06-16 02:27:48 +1000226120080615
2262 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002263 - OpenBSD CVS Sync
2264 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2265 [sshd.c]
2266 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002267 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2268 [sshd.c]
2269 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002270 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2271 [session.c]
2272 suppress the warning message from chdir(homedir) failures
2273 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002274 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2275 [scp.1]
2276 Mention that scp follows symlinks during -r. bz #1466,
2277 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002278 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2279 [sshd_config.5]
2280 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002281 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2282 [servconf.c sshd_config.5]
2283 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002284 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2285 [channels.c channels.h session.c]
2286 don't call isatty() on a pty master, instead pass a flag down to
2287 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2288 hang on exit on Solaris (bz#1463) in portable but is actually
2289 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002290
Damien Miller8b7ab962008-06-15 10:55:34 +1000229120080614
2292 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2293 replacement code; patch from ighighi AT gmail.com in bz#1240;
2294 ok dtucker
2295
Darren Tucker99bb7612008-06-13 22:02:50 +1000229620080613
2297 - (dtucker) OpenBSD CVS Sync
2298 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2299 [packet.c]
2300 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002301 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2302 [monitor.c]
2303 Clear key options in the monitor on failed authentication, prevents
2304 applying additional restrictions to non-pubkey authentications in
2305 the case where pubkey fails but another method subsequently succeeds.
2306 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002307 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2308 [auth2-pubkey.c auth-rhosts.c]
2309 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002310 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2311 [mux.c]
2312 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002313 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2314 [scp.c]
2315 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002316 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2317 [ssh.1]
2318 Explain the use of SSH fpr visualization using random art, and cite the
2319 original scientific paper inspiring that technique.
2320 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002321 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2322 despite its name doesn't seem to implement all of GSSAPI. Patch from
2323 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002324
Darren Tucker11996732008-06-13 04:32:00 +1000232520080612
2326 - (dtucker) OpenBSD CVS Sync
2327 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2328 [sshd.8]
2329 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002330 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2331 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2332 sshconnect.c]
2333 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2334 graphical hash visualization schemes known as "random art", and by
2335 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2336 23C3 in Berlin.
2337 Scientific publication (original paper):
2338 "Hash Visualization: a New Technique to improve Real-World Security",
2339 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2340 Techniques and E-Commerce (CrypTEC '99)
2341 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2342 The algorithm used here is a worm crawling over a discrete plane,
2343 leaving a trace (augmenting the field) everywhere it goes.
2344 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2345 makes the respective movement vector be ignored for this turn,
2346 thus switching to the other color of the chessboard.
2347 Graphs are not unambiguous for now, because circles in graphs can be
2348 walked in either direction.
2349 discussions with several people,
2350 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002351 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2352 [ssh-keygen.c]
2353 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2354 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002355 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2356 [ssh-keygen.c ssh-keygen.1]
2357 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2358 that is not how it was envisioned.
2359 Also correct manpage saying that -v is needed along with -l for it to work.
2360 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002361 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2362 [key.c]
2363 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002364 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2365 [ssh_config.5]
2366 CheckHostIP set to ``fingerprint'' will display both hex and random art
2367 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002368 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2369 [key.c]
2370 #define statements that are not atoms need braces around them, else they
2371 will cause trouble in some cases.
2372 Also do a computation of -1 once, and not in a loop several times.
2373 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002374 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2375 [dns.c canohost.c sshconnect.c]
2376 Do not pass "0" strings as ports to getaddrinfo because the lookups
2377 can slow things down and we never use the service info anyway. bz
2378 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2379 deraadt@ djm@
2380 djm belives that the reason for the "0" strings is to ensure that
2381 it's not possible to call getaddrinfo with both host and port being
2382 NULL. In the case of canohost.c host is a local array. In the
2383 case of sshconnect.c, it's checked for null immediately before use.
2384 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2385 be non-null but it's not obvious, so I added a warning message in
2386 case it is ever passed a null.
2387 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2388 [sshconnect.c]
2389 Make ssh print the random art also when ssh'ing to a host using IP only.
2390 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002391 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2392 [key.c]
2393 use an odd number of rows and columns and a separate start marker, looks
2394 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002395 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2396 [clientloop.h mux.c channels.c clientloop.c channels.h]
2397 Enable ~ escapes for multiplex slave sessions; give each channel
2398 its own escape state and hook the escape filters up to muxed
2399 channels. bz #1331
2400 Mux slaves do not currently support the ~^Z and ~& escapes.
2401 NB. this change cranks the mux protocol version, so a new ssh
2402 mux client will not be able to connect to a running old ssh
2403 mux master.
2404 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002405 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2406 [clientloop.h ssh.c clientloop.c]
2407 maintain an ordered queue of outstanding global requests that we
2408 expect replies to, similar to the per-channel confirmation queue.
2409 Use this queue to verify success or failure for remote forward
2410 establishment in a race free way.
2411 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002412 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2413 [clientloop.c]
2414 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002415 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2416 [ssh.c]
2417 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002418 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2419 [PROTOCOL]
2420 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002421 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2422 [mux.c]
2423 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002424 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2425 [key.c]
2426 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2427 random art. while there, stress the fact that the field base should at
2428 least be 8 characters for the pictures to make sense.
2429 comment and ok djm@
2430 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2431 [key.c]
2432 We already mark the start of the worm, now also mark the end of the worm
2433 in our random art drawings.
2434 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002435 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2436 [clientloop.h channels.h clientloop.c channels.c mux.c]
2437 The multiplexing escape char handler commit last night introduced a
2438 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002439 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2440 [ssh_config.5 ssh.c]
2441 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002442 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2443 [ssh_config.5 ssh-keygen.1]
2444 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002445 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2446 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2447 Make keepalive timeouts apply while waiting for a packet, particularly
2448 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002449 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2450 [sftp-client.c]
2451 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002452 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2453 [clientloop.c]
2454 I was coalescing expected global request confirmation replies at
2455 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002456 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2457 [ssh-keygen.c]
2458 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2459 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002460 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2461 [key.c]
2462 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002463 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2464 [sshconnect.c]
2465 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002466 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2467 [sftp.h log.h]
2468 replace __dead with __attribute__((noreturn)), makes things
2469 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002470 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2471 [mux.c]
2472 fall back to creating a new TCP connection on most multiplexing errors
2473 (socket connect fail, invalid version, refused permittion, corrupted
2474 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002475 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2476 [mux.c]
2477 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002478 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2479 [mac.c]
2480 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002481 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2482 [misc.c]
2483 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002484 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2485 [auth2-pubkey.c auth-rhosts.c]
2486 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2487 regular files; report from Solar Designer via Colin Watson in bz#1471
2488 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002489 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2490 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002491 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2492 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002493 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2494 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002495 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2496 on big endian machines, so ifdef them for little-endian only to prevent
2497 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002498 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2499 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002500
Damien Miller4401e452008-06-12 06:05:12 +1000250120080611
2502 - (djm) [channels.c configure.ac]
2503 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2504 bz#1464; ok dtucker
2505
Darren Tucker7a3935d2008-06-10 22:59:10 +1000250620080610
2507 - (dtucker) OpenBSD CVS Sync
2508 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2509 [servconf.c match.h sshd_config.5]
2510 support CIDR address matching in sshd_config "Match address" blocks, with
2511 full support for negation and fall-back to classic wildcard matching.
2512 For example:
2513 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2514 PasswordAuthentication yes
2515 addrmatch.c code mostly lifted from flowd's addr.c
2516 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002517 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2518 [sshd_config.5]
2519 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002520 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2521 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2522 Add extended test mode (-T) and connection parameters for test mode (-C).
2523 -T causes sshd to write its effective configuration to stdout and exit.
2524 -C causes any relevant Match rules to be applied before output. The
2525 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002526 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2527 [sshd_config.5]
2528 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002529 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2530 [sshd.8 sshd.c]
2531 - update usage()
2532 - fix SYNOPSIS, and sort options
2533 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002534 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2535 [regress/test-exec.sh]
2536 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002537 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2538 [regress/addrmatch.sh regress/Makefile]
2539 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002540 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2541 [test-exec.sh]
2542 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002543 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2544 [test-exec.sh]
2545 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002546 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2547 [ssh_config.5]
2548 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002549 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2550 [PROTOCOL ssh.c serverloop.c]
2551 Add a no-more-sessions@openssh.com global request extension that the
2552 client sends when it knows that it will never request another session
2553 (i.e. when session multiplexing is disabled). This allows a server to
2554 disallow further session requests and terminate the session.
2555 Why would a non-multiplexing client ever issue additional session
2556 requests? It could have been attacked with something like SSH'jack:
2557 http://www.storm.net.nz/projects/7
2558 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10002559 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2560 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2561 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2562 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10002563 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2564 [bufaux.c]
2565 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10002566 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2567 [Makefile regress/key-options.sh]
2568 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10002569 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2570 since the new CIDR code in addmatch.c references it.
2571 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2572 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10002573 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2574 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10002575 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10002576
Darren Tucker422c34c2008-06-09 22:48:31 +1000257720080609
2578 - (dtucker) OpenBSD CVS Sync
2579 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2580 [sftp-server.c]
2581 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10002582 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2583 [sftp.c sftp-client.c sftp-client.h]
2584 Have the sftp client store the statvfs replies in wire format,
2585 which prevents problems when the server's native sizes exceed the
2586 client's.
2587 Also extends the sizes of the remaining 32bit wire format to 64bit,
2588 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10002589 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10002590 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10002591 Extend 32bit -> 64bit values for statvfs extension missed in previous
2592 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10002593 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2594 [PROTOCOL]
2595 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10002596
Darren Tucker598eaa62008-06-09 03:32:29 +1000259720080608
2598 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2599 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2600 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2601 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10002602 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
2603 macro to convert fsid to unsigned long for platforms where fsid is a
2604 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10002605
Darren Tuckerce38d822008-06-07 06:25:15 +1000260620080607
2607 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10002608 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
2609 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10002610 - (dtucker) OpenBSD CVS Sync
2611 - djm@cvs.openbsd.org 2008/05/19 06:14:02
2612 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10002613 - djm@cvs.openbsd.org 2008/05/19 15:45:07
2614 [sshtty.c ttymodes.c sshpty.h]
2615 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2616 we would send the modes corresponding to a zeroed struct termios,
2617 whereas we should have been sending an empty list of modes.
2618 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10002619 - djm@cvs.openbsd.org 2008/05/19 15:46:31
2620 [ssh-keygen.c]
2621 support -l (print fingerprint) in combination with -F (find host) to
2622 search for a host in ~/.ssh/known_hosts and display its fingerprint;
2623 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10002624 - djm@cvs.openbsd.org 2008/05/19 20:53:52
2625 [clientloop.c]
2626 unbreak tree by committing this bit that I missed from:
2627 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2628 we would send the modes corresponding to a zeroed struct termios,
2629 whereas we should have been sending an empty list of modes.
2630 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10002631
Damien Miller58ea61b2008-06-04 10:54:00 +1000263220080604
2633 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
2634 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
2635 OpenSSH did not make requests with upper bounds in this range.
2636
Damien Millera7058ec2008-05-20 08:57:06 +1000263720080519
2638 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
2639 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
2640 Fix compilation on Linux, including pulling in fmt_scaled(3)
2641 implementation from OpenBSD's libutil.
2642
Damien Miller797e3d12008-05-19 14:27:42 +1000264320080518
2644 - (djm) OpenBSD CVS Sync
2645 - djm@cvs.openbsd.org 2008/04/04 05:14:38
2646 [sshd_config.5]
2647 ChrootDirectory is supported in Match blocks (in fact, it is most useful
2648 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10002649 - djm@cvs.openbsd.org 2008/04/04 06:44:26
2650 [sshd_config.5]
2651 oops, some unrelated stuff crept into that commit - backout.
2652 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10002653 - djm@cvs.openbsd.org 2008/04/05 02:46:02
2654 [sshd_config.5]
2655 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10002656 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
2657 [configure.ac] Implement arc4random_buf(), import implementation of
2658 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10002659 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10002660 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10002661 - (djm) OpenBSD CVS Sync
2662 - djm@cvs.openbsd.org 2008/04/13 00:22:17
2663 [dh.c sshd.c]
2664 Use arc4random_buf() when requesting more than a single word of output
2665 Use arc4random_uniform() when the desired random number upper bound
2666 is not a power of two
2667 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10002668 - djm@cvs.openbsd.org 2008/04/18 12:32:11
2669 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
2670 introduce sftp extension methods statvfs@openssh.com and
2671 fstatvfs@openssh.com that implement statvfs(2)-like operations,
2672 based on a patch from miklos AT szeredi.hu (bz#1399)
2673 also add a "df" command to the sftp client that uses the
2674 statvfs@openssh.com to produce a df(1)-like display of filesystem
2675 space and inode utilisation
2676 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10002677 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
2678 [sftp.1]
2679 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10002680 - djm@cvs.openbsd.org 2008/04/18 22:01:33
2681 [session.c]
2682 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10002683 - otto@cvs.openbsd.org 2008/04/29 11:20:31
2684 [monitor_mm.h]
2685 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10002686 - djm@cvs.openbsd.org 2008/04/30 10:14:03
2687 [ssh-keyscan.1 ssh-keyscan.c]
2688 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
2689 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10002690 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
2691 [servconf.c servconf.h session.c sshd_config.5]
2692 Enable the AllowAgentForwarding option in sshd_config (global and match
2693 context), to specify if agents should be permitted on the server.
2694 As the man page states:
2695 ``Note that disabling Agent forwarding does not improve security
2696 unless users are also denied shell access, as they can always install
2697 their own forwarders.''
2698 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10002699 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
2700 [sshd_config]
2701 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10002702 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
2703 [sshd_config.5]
2704 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10002705 - markus@cvs.openbsd.org 2008/05/08 06:59:01
2706 [bufaux.c buffer.h channels.c packet.c packet.h]
2707 avoid extra malloc/copy/free when receiving data over the net;
2708 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10002709 - djm@cvs.openbsd.org 2008/05/08 12:02:23
2710 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
2711 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
2712 [ssh.c sshd.c]
2713 Implement a channel success/failure status confirmation callback
2714 mechanism. Each channel maintains a queue of callbacks, which will
2715 be drained in order (RFC4253 guarantees confirm messages are not
2716 reordered within an channel).
2717 Also includes a abandonment callback to clean up if a channel is
2718 closed without sending confirmation messages. This probably
2719 shouldn't happen in compliant implementations, but it could be
2720 abused to leak memory.
2721 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10002722 - djm@cvs.openbsd.org 2008/05/08 12:21:16
2723 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
2724 [sshd_config sshd_config.5]
2725 Make the maximum number of sessions run-time controllable via
2726 a sshd_config MaxSessions knob. This is useful for disabling
2727 login/shell/subsystem access while leaving port-forwarding working
2728 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
2729 simply increasing the number of allows multiplexed sessions.
2730 Because some bozos are sure to configure MaxSessions in excess of the
2731 number of available file descriptors in sshd (which, at peak, might be
2732 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
2733 on error paths, and make it fail gracefully on out-of-fd conditions -
2734 sending channel errors instead of than exiting with fatal().
2735 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
2736 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10002737 - djm@cvs.openbsd.org 2008/05/08 13:06:11
2738 [clientloop.c clientloop.h ssh.c]
2739 Use new channel status confirmation callback system to properly deal
2740 with "important" channel requests that fail, in particular command exec,
2741 shell and subsystem requests. Previously we would optimistically assume
2742 that the requests would always succeed, which could cause hangs if they
2743 did not (e.g. when the server runs out of fds) or were unimplemented by
2744 the server (bz #1384)
2745 Also, properly report failing multiplex channel requests via the mux
2746 client stderr (subject to LogLevel in the mux master) - better than
2747 silently failing.
2748 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10002749 - djm@cvs.openbsd.org 2008/05/09 04:55:56
2750 [channels.c channels.h clientloop.c serverloop.c]
2751 Try additional addresses when connecting to a port forward destination
2752 whose DNS name resolves to more than one address. The previous behaviour
2753 was to try the first address and give up.
2754 Reported by stig AT venaas.com in bz#343
2755 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10002756 - djm@cvs.openbsd.org 2008/05/09 14:18:44
2757 [clientloop.c clientloop.h ssh.c mux.c]
2758 tidy up session multiplexing code, moving it into its own file and
2759 making the function names more consistent - making ssh.c and
2760 clientloop.c a fair bit more readable.
2761 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10002762 - djm@cvs.openbsd.org 2008/05/09 14:26:08
2763 [ssh.c]
2764 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10002765 - markus@cvs.openbsd.org 2008/05/09 16:16:06
2766 [session.c]
2767 re-add the USE_PIPES code and enable it.
2768 without pipes shutdown-read from the sshd does not trigger
2769 a SIGPIPE when the forked program does a write.
2770 ok djm@
2771 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10002772 - markus@cvs.openbsd.org 2008/05/09 16:17:51
2773 [channels.c]
2774 error-fd race: don't enable the error fd in the select bitmask
2775 for channels with both in- and output closed, since the channel
2776 will go away before we call select();
2777 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10002778 - markus@cvs.openbsd.org 2008/05/09 16:21:13
2779 [channels.h clientloop.c nchan.c serverloop.c]
2780 unbreak
2781 ssh -2 localhost od /bin/ls | true
2782 ignoring SIGPIPE by adding a new channel message (EOW) that signals
2783 the peer that we're not interested in any data it might send.
2784 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10002785 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
2786 [umac.c]
2787 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
2788 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10002789 - djm@cvs.openbsd.org 2008/05/15 23:52:24
2790 [nchan2.ms]
2791 document eow message in ssh protocol 2 channel state machine;
2792 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10002793 - djm@cvs.openbsd.org 2008/05/18 21:29:05
2794 [sftp-server.c]
2795 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10002796 - djm@cvs.openbsd.org 2008/05/16 08:30:42
2797 [PROTOCOL]
2798 document our protocol extensions and deviations; ok markus@
2799 - djm@cvs.openbsd.org 2008/05/17 01:31:56
2800 [PROTOCOL]
2801 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10002802
Damien Miller5f5cd742008-04-03 08:43:57 +1100280320080403
Damien Miller55754fb2008-04-04 16:16:35 +11002804 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
2805 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10002806 - (djm) Force string arguments to replacement setproctitle() though
2807 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11002808
280920080403
Damien Miller5f5cd742008-04-03 08:43:57 +11002810 - (djm) OpenBSD CVS sync:
2811 - markus@cvs.openbsd.org 2008/04/02 15:36:51
2812 [channels.c]
2813 avoid possible hijacking of x11-forwarded connections (back out 1.183)
2814 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11002815 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
2816 [sshd.8]
2817 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11002818 - djm@cvs.openbsd.org 2008/04/03 09:50:14
2819 [version.h]
2820 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11002821 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2822 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11002823 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11002824 - (djm) Release 5.0p1