blob: e3b6da97540305c3515f2284b106ec1ff8b7119e [file] [log] [blame]
Damien Miller4314c2b2010-09-10 11:12:09 +1000120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3 return code since it can apparently return -1 under some conditions. From
4 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10005 - OpenBSD CVS Sync
6 - djm@cvs.openbsd.org 2010/08/31 12:33:38
7 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
8 reintroduce commit from tedu@, which I pulled out for release
9 engineering:
10 OpenSSL_add_all_algorithms is the name of the function we have a
11 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +100012 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
13 [ssh-agent.1]
14 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +100015 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
16 [ssh.1]
17 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +100018 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
19 [servconf.c]
20 pick up ECDSA host key by default; ok djm@
Damien Miller57737942010-09-10 11:16:37 +100021 - markus@cvs.openbsd.org 2010/09/02 16:07:25
22 [ssh-keygen.c]
23 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Darren Tucker50e3bab2010-09-10 10:30:25 +100024
2520100831
Damien Millerafdae612010-08-31 22:31:14 +100026 - OpenBSD CVS Sync
27 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
28 [ssh-keysign.8 ssh.1 sshd.8]
29 use the same template for all FILES sections; i.e. -compact/.Pp where we
30 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +100031 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
32 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
33 OpenSSL_add_all_algorithms is the name of the function we have a man page
34 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +100035 - djm@cvs.openbsd.org 2010/08/16 04:06:06
36 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
37 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +100038 - djm@cvs.openbsd.org 2010/08/31 09:58:37
39 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
40 [packet.h ssh-dss.c ssh-rsa.c]
41 Add buffer_get_cstring() and related functions that verify that the
42 string extracted from the buffer contains no embedded \0 characters*
43 This prevents random (possibly malicious) crap from being appended to
44 strings where it would not be noticed if the string is used with
45 a string(3) function.
46
47 Use the new API in a few sensitive places.
48
49 * actually, we allow a single one at the end of the string for now because
50 we don't know how many deployed implementations get this wrong, but don't
51 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +100052 - djm@cvs.openbsd.org 2010/08/31 11:54:45
53 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
54 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
55 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
56 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
57 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
58 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
59 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
60 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
61 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
62 better performance than plain DH and DSA at the same equivalent symmetric
63 key length, as well as much shorter keys.
64
65 Only the mandatory sections of RFC5656 are implemented, specifically the
66 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
67 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
68
69 Certificate host and user keys using the new ECDSA key types are supported.
70
71 Note that this code has not been tested for interoperability and may be
72 subject to change.
73
74 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +100075 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +100076 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
77 includes.h
Damien Millerafdae612010-08-31 22:31:14 +100078
Darren Tucker6889abd2010-08-27 10:12:54 +10007920100827
80 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
81 remove. Patch from martynas at venck us
82
Damien Millera5362022010-08-23 21:20:20 +10008320100823
84 - (djm) Release OpenSSH-5.6p1
85
Darren Tuckeraa74f672010-08-16 13:15:23 +10008620100816
87 - (dtucker) [configure.ac openbsd-compat/Makefile.in
88 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
89 the compat library which helps on platforms like old IRIX. Based on work
90 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +100091 - OpenBSD CVS Sync
92 - djm@cvs.openbsd.org 2010/08/12 21:49:44
93 [ssh.c]
94 close any extra file descriptors inherited from parent at start and
95 reopen stdin/stdout to /dev/null when forking for ControlPersist.
96
97 prevents tools that fork and run a captive ssh for communication from
98 failing to exit when the ssh completes while they wait for these fds to
99 close. The inherited fds may persist arbitrarily long if a background
100 mux master has been started by ControlPersist. cvs and scp were effected
101 by this.
102
103 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000104 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000105
Tim Rice722b8d12010-08-12 09:43:13 -070010620100812
107 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
108 regress/test-exec.sh] Under certain conditions when testing with sudo
109 tests would fail because the pidfile could not be read by a regular user.
110 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
111 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700112 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700113
Damien Miller7e569b82010-08-09 02:28:37 +100011420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000115 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
116 already set. Makes FreeBSD user openable tunnels useful; patch from
117 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000118 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
119 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000120
12120100809
Damien Miller7e569b82010-08-09 02:28:37 +1000122 - OpenBSD CVS Sync
123 - djm@cvs.openbsd.org 2010/08/08 16:26:42
124 [version.h]
125 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000126 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
127 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000128
Damien Miller8e604ac2010-08-09 02:28:10 +100012920100805
Damien Miller7fa96602010-08-05 13:03:13 +1000130 - OpenBSD CVS Sync
131 - djm@cvs.openbsd.org 2010/08/04 05:37:01
132 [ssh.1 ssh_config.5 sshd.8]
133 Remove mentions of weird "addr/port" alternate address format for IPv6
134 addresses combinations. It hasn't worked for ages and we have supported
135 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000136 - djm@cvs.openbsd.org 2010/08/04 05:40:39
137 [PROTOCOL.certkeys ssh-keygen.c]
138 tighten the rules for certificate encoding by requiring that options
139 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000140 - djm@cvs.openbsd.org 2010/08/04 05:42:47
141 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
142 [ssh-keysign.c ssh.c]
143 enable certificates for hostbased authentication, from Iain Morgan;
144 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000145 - djm@cvs.openbsd.org 2010/08/04 05:49:22
146 [authfile.c]
147 commited the wrong version of the hostbased certificate diff; this
148 version replaces some strlc{py,at} verbosity with xasprintf() at
149 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000150 - djm@cvs.openbsd.org 2010/08/04 06:07:11
151 [ssh-keygen.1 ssh-keygen.c]
152 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000153 - djm@cvs.openbsd.org 2010/08/04 06:08:40
154 [ssh-keysign.c]
155 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000156 - djm@cvs.openbsd.org 2010/08/05 13:08:42
157 [channels.c]
158 Fix a trio of bugs in the local/remote window calculation for datagram
159 data channels (i.e. TunnelForward):
160
161 Calculate local_consumed correctly in channel_handle_wfd() by measuring
162 the delta to buffer_len(c->output) from when we start to when we finish.
163 The proximal problem here is that the output_filter we use in portable
164 modified the length of the dequeued datagram (to futz with the headers
165 for !OpenBSD).
166
167 In channel_output_poll(), don't enqueue datagrams that won't fit in the
168 peer's advertised packet size (highly unlikely to ever occur) or which
169 won't fit in the peer's remaining window (more likely).
170
171 In channel_input_data(), account for the 4-byte string header in
172 datagram packets that we accept from the peer and enqueue in c->output.
173
174 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
175 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000176
Damien Miller8e604ac2010-08-09 02:28:10 +100017720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000178 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
179 PAM to sane values in case the PAM method doesn't write to them. Spotted by
180 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000181 - OpenBSD CVS Sync
182 - djm@cvs.openbsd.org 2010/07/16 04:45:30
183 [ssh-keygen.c]
184 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000185 - djm@cvs.openbsd.org 2010/07/16 14:07:35
186 [ssh-rsa.c]
187 more timing paranoia - compare all parts of the expected decrypted
188 data before returning. AFAIK not exploitable in the SSH protocol.
189 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000190 - djm@cvs.openbsd.org 2010/07/19 03:16:33
191 [sftp-client.c]
192 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
193 upload depth checks and causing verbose printing of transfers to always
194 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000195 - djm@cvs.openbsd.org 2010/07/19 09:15:12
196 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
197 add a "ControlPersist" option that automatically starts a background
198 ssh(1) multiplex master when connecting. This connection can stay alive
199 indefinitely, or can be set to automatically close after a user-specified
200 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
201 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
202 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000203 - djm@cvs.openbsd.org 2010/07/21 02:10:58
204 [misc.c]
205 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000206 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
207 [ssh.1]
208 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000209
21020100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000211 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
212 details about its behaviour WRT existing directories. Patch from
213 asguthrie at gmail com, ok djm.
214
Damien Miller9308fc72010-07-16 13:56:01 +100021520100716
216 - (djm) OpenBSD CVS Sync
217 - djm@cvs.openbsd.org 2010/07/02 04:32:44
218 [misc.c]
219 unbreak strdelim() skipping past quoted strings, e.g.
220 AllowUsers "blah blah" blah
221 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
222 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000223 - djm@cvs.openbsd.org 2010/07/12 22:38:52
224 [ssh.c]
225 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
226 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000227 - djm@cvs.openbsd.org 2010/07/12 22:41:13
228 [ssh.c ssh_config.5]
229 expand %h to the hostname in ssh_config Hostname options. While this
230 sounds useless, it is actually handy for working with unqualified
231 hostnames:
232
233 Host *.*
234 Hostname %h
235 Host *
236 Hostname %h.example.org
237
238 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000239 - djm@cvs.openbsd.org 2010/07/13 11:52:06
240 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
241 [packet.c ssh-rsa.c]
242 implement a timing_safe_cmp() function to compare memory without leaking
243 timing information by short-circuiting like memcmp() and use it for
244 some of the more sensitive comparisons (though nothing high-value was
245 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000246 - djm@cvs.openbsd.org 2010/07/13 23:13:16
247 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
248 [ssh-rsa.c]
249 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000250 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
251 [ssh.1]
252 finally ssh synopsis looks nice again! this commit just removes a ton of
253 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000254 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
255 [ssh-keygen.1]
256 repair incorrect block nesting, which screwed up indentation;
257 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000258
Tim Ricecfbdc282010-07-14 13:42:28 -070025920100714
260 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
261 (line 77) should have been for no_x11_askpass.
262
Damien Millercede1db2010-07-02 13:33:48 +100026320100702
264 - (djm) OpenBSD CVS Sync
265 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
266 [ssh_config.5]
267 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000268 - djm@cvs.openbsd.org 2010/06/26 23:04:04
269 [ssh.c]
270 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000271 - djm@cvs.openbsd.org 2010/06/29 23:15:30
272 [ssh-keygen.1 ssh-keygen.c]
273 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
274 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000275 - djm@cvs.openbsd.org 2010/06/29 23:16:46
276 [auth2-pubkey.c sshd_config.5]
277 allow key options (command="..." and friends) in AuthorizedPrincipals;
278 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000279 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
280 [ssh-keygen.1]
281 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000282 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
283 [ssh-keygen.c]
284 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000285 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
286 [sshd_config.5]
287 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000288 - millert@cvs.openbsd.org 2010/07/01 13:06:59
289 [scp.c]
290 Fix a longstanding problem where if you suspend scp at the
291 password/passphrase prompt the terminal mode is not restored.
292 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000293 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
294 [regress/Makefile]
295 fix how we run the tests so we can successfully use SUDO='sudo -E'
296 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000297 - djm@cvs.openbsd.org 2010/06/29 23:59:54
298 [cert-userkey.sh]
299 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000300
Tim Rice3fd307d2010-06-26 16:45:15 -070030120100627
302 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
303 key.h.
304
Damien Miller2e774462010-06-26 09:30:47 +100030520100626
306 - (djm) OpenBSD CVS Sync
307 - djm@cvs.openbsd.org 2010/05/21 05:00:36
308 [misc.c]
309 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000310 - markus@cvs.openbsd.org 2010/06/08 21:32:19
311 [ssh-pkcs11.c]
312 check length of value returned C_GetAttributValue for != 0
313 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000314 - djm@cvs.openbsd.org 2010/06/17 07:07:30
315 [mux.c]
316 Correct sizing of object to be allocated by calloc(), replacing
317 sizeof(state) with sizeof(*state). This worked by accident since
318 the struct contained a single int at present, but could have broken
319 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000320 - djm@cvs.openbsd.org 2010/06/18 00:58:39
321 [sftp.c]
322 unbreak ls in working directories that contains globbing characters in
323 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000324 - djm@cvs.openbsd.org 2010/06/18 03:16:03
325 [session.c]
326 Missing check for chroot_director == "none" (we already checked against
327 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000328 - djm@cvs.openbsd.org 2010/06/18 04:43:08
329 [sftp-client.c]
330 fix memory leak in do_realpath() error path; bz#1771, patch from
331 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000332 - djm@cvs.openbsd.org 2010/06/22 04:22:59
333 [servconf.c sshd_config.5]
334 expose some more sshd_config options inside Match blocks:
335 AuthorizedKeysFile AuthorizedPrincipalsFile
336 HostbasedUsesNameFromPacketOnly PermitTunnel
337 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000338 - djm@cvs.openbsd.org 2010/06/22 04:32:06
339 [ssh-keygen.c]
340 standardise error messages when attempting to open private key
341 files to include "progname: filename: error reason"
342 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000343 - djm@cvs.openbsd.org 2010/06/22 04:49:47
344 [auth.c]
345 queue auth debug messages for bad ownership or permissions on the user's
346 keyfiles. These messages will be sent after the user has successfully
347 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000348 bz#1554; ok dtucker@
349 - djm@cvs.openbsd.org 2010/06/22 04:54:30
350 [ssh-keyscan.c]
351 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
352 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000353 - djm@cvs.openbsd.org 2010/06/22 04:59:12
354 [session.c]
355 include the user name on "subsystem request for ..." log messages;
356 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000357 - djm@cvs.openbsd.org 2010/06/23 02:59:02
358 [ssh-keygen.c]
359 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000360 - djm@cvs.openbsd.org 2010/06/25 07:14:46
361 [channels.c mux.c readconf.c readconf.h ssh.h]
362 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
363 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000364 - djm@cvs.openbsd.org 2010/06/25 07:20:04
365 [channels.c session.c]
366 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
367 internal-sftp accidentally introduced in r1.253 by removing the code
368 that opens and dup /dev/null to stderr and modifying the channels code
369 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000370 - djm@cvs.openbsd.org 2010/06/25 08:46:17
371 [auth1.c auth2-none.c]
372 skip the initial check for access with an empty password when
373 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000374 - djm@cvs.openbsd.org 2010/06/25 23:10:30
375 [ssh.c]
376 log the hostname and address that we connected to at LogLevel=verbose
377 after authentication is successful to mitigate "phishing" attacks by
378 servers with trusted keys that accept authentication silently and
379 automatically before presenting fake password/passphrase prompts;
380 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000381 - djm@cvs.openbsd.org 2010/06/25 23:10:30
382 [ssh.c]
383 log the hostname and address that we connected to at LogLevel=verbose
384 after authentication is successful to mitigate "phishing" attacks by
385 servers with trusted keys that accept authentication silently and
386 automatically before presenting fake password/passphrase prompts;
387 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000388
Damien Millerd82a2602010-06-22 15:02:39 +100038920100622
390 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
391 bz#1579; ok dtucker
392
Damien Millerea909792010-06-18 11:09:24 +100039320100618
394 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
395 rather than assuming that $CWD == $HOME. bz#1500, patch from
396 timothy AT gelter.com
397
Tim Riceb9ae4ec2010-06-17 11:11:44 -070039820100617
399 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
400 minires-devel package, and to add the reference to the libedit-devel
401 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
402
Damien Miller3bcce802010-05-21 14:48:16 +100040320100521
404 - (djm) OpenBSD CVS Sync
405 - djm@cvs.openbsd.org 2010/05/07 11:31:26
406 [regress/Makefile regress/cert-userkey.sh]
407 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
408 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000409 - djm@cvs.openbsd.org 2010/05/11 02:58:04
410 [auth-rsa.c]
411 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000412 - djm@cvs.openbsd.org 2010/05/14 00:47:22
413 [ssh-add.c]
414 check that the certificate matches the corresponding private key before
415 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000416 - djm@cvs.openbsd.org 2010/05/14 23:29:23
417 [channels.c channels.h mux.c ssh.c]
418 Pause the mux channel while waiting for reply from aynch callbacks.
419 Prevents misordering of replies if new requests arrive while waiting.
420
421 Extend channel open confirm callback to allow signalling failure
422 conditions as well as success. Use this to 1) fix a memory leak, 2)
423 start using the above pause mechanism and 3) delay sending a success/
424 failure message on mux slave session open until we receive a reply from
425 the server.
426
427 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000428 - markus@cvs.openbsd.org 2010/05/16 12:55:51
429 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
430 mux support for remote forwarding with dynamic port allocation,
431 use with
432 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
433 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000434 - djm@cvs.openbsd.org 2010/05/20 11:25:26
435 [auth2-pubkey.c]
436 fix logspam when key options (from="..." especially) deny non-matching
437 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000438 - djm@cvs.openbsd.org 2010/05/20 23:46:02
439 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
440 Move the permit-* options to the non-critical "extensions" field for v01
441 certificates. The logic is that if another implementation fails to
442 implement them then the connection just loses features rather than fails
443 outright.
444
445 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000446
Darren Tucker5b6d0d02010-05-12 16:51:38 +100044720100511
448 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
449 circular dependency problem on old or odd platforms. From Tom Lane, ok
450 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000451 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
452 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
453 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000454
Damien Miller50af79b2010-05-10 11:52:00 +100045520100510
456 - OpenBSD CVS Sync
457 - djm@cvs.openbsd.org 2010/04/23 01:47:41
458 [ssh-keygen.c]
459 bz#1740: display a more helpful error message when $HOME is
460 inaccessible while trying to create .ssh directory. Based on patch
461 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000462 - djm@cvs.openbsd.org 2010/04/23 22:27:38
463 [mux.c]
464 set "detach_close" flag when registering channel cleanup callbacks.
465 This causes the channel to close normally when its fds close and
466 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000467 - djm@cvs.openbsd.org 2010/04/23 22:42:05
468 [session.c]
469 set stderr to /dev/null for subsystems rather than just closing it.
470 avoids hangs if a subsystem or shell initialisation writes to stderr.
471 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000472 - djm@cvs.openbsd.org 2010/04/23 22:48:31
473 [ssh-keygen.c]
474 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
475 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000476 - djm@cvs.openbsd.org 2010/04/26 22:28:24
477 [sshconnect2.c]
478 bz#1502: authctxt.success is declared as an int, but passed by
479 reference to function that accepts sig_atomic_t*. Convert it to
480 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000481 - djm@cvs.openbsd.org 2010/05/01 02:50:50
482 [PROTOCOL.certkeys]
483 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000484 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
485 [sftp.c]
486 restore mput and mget which got lost in the tab-completion changes.
487 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000488 - djm@cvs.openbsd.org 2010/05/07 11:30:30
489 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
490 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
491 add some optional indirection to matching of principal names listed
492 in certificates. Currently, a certificate must include the a user's name
493 to be accepted for authentication. This change adds the ability to
494 specify a list of certificate principal names that are acceptable.
495
496 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
497 this adds a new principals="name1[,name2,...]" key option.
498
499 For CAs listed through sshd_config's TrustedCAKeys option, a new config
500 option "AuthorizedPrincipalsFile" specifies a per-user file containing
501 the list of acceptable names.
502
503 If either option is absent, the current behaviour of requiring the
504 username to appear in principals continues to apply.
505
506 These options are useful for role accounts, disjoint account namespaces
507 and "user@realm"-style naming policies in certificates.
508
509 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000510 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
511 [sshd_config.5]
512 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000513
Darren Tucker9f8703b2010-04-23 11:12:06 +100051420100423
515 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
516 in the openssl install directory (some newer openssl versions do this on at
517 least some amd64 platforms).
518
Damien Millerc4eddee2010-04-18 08:07:43 +100051920100418
520 - OpenBSD CVS Sync
521 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
522 [ssh_config.5]
523 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000524 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
525 [ssh-keygen.1 ssh-keygen.c]
526 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000527 - djm@cvs.openbsd.org 2010/04/16 21:14:27
528 [sshconnect.c]
529 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000530 - djm@cvs.openbsd.org 2010/04/16 01:58:45
531 [regress/cert-hostkey.sh regress/cert-userkey.sh]
532 regression tests for v01 certificate format
533 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000534 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
535 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000536
Damien Millera45f1c02010-04-16 15:51:34 +100053720100416
538 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000539 - OpenBSD CVS Sync
540 - djm@cvs.openbsd.org 2010/03/26 03:13:17
541 [bufaux.c]
542 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
543 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000544 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
545 [ssh.1]
546 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000547 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
548 [ssh_config.5]
549 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000550 - djm@cvs.openbsd.org 2010/04/10 00:00:16
551 [ssh.c]
552 bz#1746 - suppress spurious tty warning when using -O and stdin
553 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000554 - djm@cvs.openbsd.org 2010/04/10 00:04:30
555 [sshconnect.c]
556 fix terminology: we didn't find a certificate in known_hosts, we found
557 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000558 - djm@cvs.openbsd.org 2010/04/10 02:08:44
559 [clientloop.c]
560 bz#1698: kill channel when pty allocation requests fail. Fixed
561 stuck client if the server refuses pty allocation.
562 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000563 - djm@cvs.openbsd.org 2010/04/10 02:10:56
564 [sshconnect2.c]
565 show the key type that we are offering in debug(), helps distinguish
566 between certs and plain keys as the path to the private key is usually
567 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000568 - djm@cvs.openbsd.org 2010/04/10 05:48:16
569 [mux.c]
570 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000571 - djm@cvs.openbsd.org 2010/04/14 22:27:42
572 [ssh_config.5 sshconnect.c]
573 expand %r => remote username in ssh_config:ProxyCommand;
574 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000575 - markus@cvs.openbsd.org 2010/04/15 20:32:55
576 [ssh-pkcs11.c]
577 retry lookup for private key if there's no matching key with CKA_SIGN
578 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
579 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000580 - djm@cvs.openbsd.org 2010/04/16 01:47:26
581 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
582 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
583 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
584 [sshconnect.c sshconnect2.c sshd.c]
585 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
586 following changes:
587
588 move the nonce field to the beginning of the certificate where it can
589 better protect against chosen-prefix attacks on the signature hash
590
591 Rename "constraints" field to "critical options"
592
593 Add a new non-critical "extensions" field
594
595 Add a serial number
596
597 The older format is still support for authentication and cert generation
598 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
599
600 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000601
Darren Tucker627337d2010-04-10 22:58:01 +100060220100410
603 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
604 back so we disable the IPv6 tests if we don't have it.
605
Darren Tucker537d4dc2010-04-09 13:35:23 +100060620100409
607 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
608 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000609 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
610 have it and the path is not provided to --with-libedit. Based on a patch
611 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000612 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
613 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000614
Damien Miller7d09b8f2010-03-26 08:52:02 +110061520100326
616 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
617 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100618 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
619 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100620 - (djm) OpenBSD CVS Sync
621 - djm@cvs.openbsd.org 2010/03/25 23:38:28
622 [servconf.c]
623 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
624 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100625 - djm@cvs.openbsd.org 2010/03/26 00:26:58
626 [ssh.1]
627 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100628 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
629 set up SELinux execution context before chroot() call. From Russell
630 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100631 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
632 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100633 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
634 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100635 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
636 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100637 - (dtucker) OpenBSD CVS Sync
638 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
639 [ssh_config.5]
640 Reformat default value of PreferredAuthentications entry (current
641 formatting implies ", " is acceptable as a separator, which it's not.
642 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100643
Darren Tucker62131dc2010-03-24 13:03:32 +110064420100324
645 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
646 containing the services file explicitely case-insensitive. This allows to
647 tweak the Windows services file reliably. Patch from vinschen at redhat.
648
Damien Millerc59e2442010-03-22 05:50:31 +110064920100321
650 - (djm) OpenBSD CVS Sync
651 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
652 [ssh-keygen.1]
653 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100654 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
655 [ssh-keygen.1]
656 typos; from Ross Richardson
657 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100658 - djm@cvs.openbsd.org 2010/03/10 23:27:17
659 [auth2-pubkey.c]
660 correct certificate logging and make it more consistent between
661 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100662 - djm@cvs.openbsd.org 2010/03/12 01:06:25
663 [servconf.c]
664 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
665 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100666 - markus@cvs.openbsd.org 2010/03/12 11:37:40
667 [servconf.c]
668 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
669 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100670 - djm@cvs.openbsd.org 2010/03/13 21:10:38
671 [clientloop.c]
672 protocol conformance fix: send language tag when disconnecting normally;
673 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100674 - djm@cvs.openbsd.org 2010/03/13 21:45:46
675 [ssh-keygen.1]
676 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
677 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100678 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
679 [ssh-keygen.1]
680 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100681 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
682 [key.c key.h ssh-keygen.c]
683 also print certificate type (user or host) for ssh-keygen -L
684 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100685 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
686 [auth-options.c]
687 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100688 - djm@cvs.openbsd.org 2010/03/16 16:36:49
689 [version.h]
690 crank version to openssh-5.5 since we have a few fixes since 5.4;
691 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100692 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
693 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100694
Damien Miller47f9a412010-03-14 08:37:49 +110069520100314
696 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
697 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
698 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100699 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
700 ssh-pkcs11-helper to repair static builds (we do the same for
701 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100702
Tim Rice2bde3ee2010-03-11 22:18:13 -080070320100312
Tim Riceded8fa02010-03-11 22:32:02 -0800704 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
705 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
706 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800707 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
708 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800709
Tim Ricefa233ba2010-03-10 16:12:02 -080071020100311
711 - (tim) [contrib/suse/openssh.spec] crank version number here too.
712 report by imorgan AT nas.nasa.gov
713
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110071420100309
715 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
716 so setting it in CFLAGS correctly skips IPv6 tests.
717
71820100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100719 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100720 - djm@cvs.openbsd.org 2010/03/07 22:16:01
721 [ssh-keygen.c]
722 make internal strptime string match strftime format;
723 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100724 - djm@cvs.openbsd.org 2010/03/08 00:28:55
725 [ssh-keygen.1]
726 document permit-agent-forwarding certificate constraint; patch from
727 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100728 - djm@cvs.openbsd.org 2010/03/07 22:01:32
729 [version.h]
730 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100731 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
732 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100733 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100734
73520100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100736 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
737 it gets the passwd struct from the LAM that knows about the user which is
738 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100739 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
740 do not set real uid, since that's needed for the chroot, and will be set
741 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100742 - (dtucker) [session.c] Also initialize creds to NULL for handing to
743 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100744 - (dtucker) OpenBSD CVS Sync
745 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
746 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
747 Hold authentication debug messages until after successful authentication.
748 Fixes an info leak of environment variables specified in authorized_keys,
749 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100750
Damien Miller72b33822010-03-05 07:39:01 +110075120100305
752 - OpenBSD CVS Sync
753 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
754 [ssh.1 sshd_config.5]
755 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100756 - djm@cvs.openbsd.org 2010/03/04 20:35:08
757 [ssh-keygen.1 ssh-keygen.c]
758 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100759 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
760 [ssh-keygen.1]
761 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100762 - djm@cvs.openbsd.org 2010/03/04 23:17:25
763 [sshd_config.5]
764 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100765 - djm@cvs.openbsd.org 2010/03/04 23:19:29
766 [ssh.1 sshd.8]
767 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
768 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100769 - djm@cvs.openbsd.org 2010/03/04 23:27:25
770 [auth-options.c ssh-keygen.c]
771 "force-command" is not spelled "forced-command"; spotted by
772 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100773 - djm@cvs.openbsd.org 2010/03/05 02:58:11
774 [auth.c]
775 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100776 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
777 [ssh.1 sshd.8]
778 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100779 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
780 [ssh.1]
781 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100782 - djm@cvs.openbsd.org 2010/03/05 10:28:21
783 [ssh-add.1 ssh.1 ssh_config.5]
784 mention loading of certificate files from [private]-cert.pub when
785 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800786 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
787 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100788 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
789 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100790 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100791
Damien Miller910f2092010-03-04 14:17:22 +110079220100304
793 - (djm) [ssh-keygen.c] Use correct local variable, instead of
794 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100795 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
796 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
797 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100798 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100799 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100800 - OpenBSD CVS Sync
801 - djm@cvs.openbsd.org 2010/03/03 01:44:36
802 [auth-options.c key.c]
803 reject strings with embedded ASCII nul chars in certificate key IDs,
804 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100805 - djm@cvs.openbsd.org 2010/03/03 22:49:50
806 [sshd.8]
807 the authorized_keys option for CA keys is "cert-authority", not
808 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100809 - djm@cvs.openbsd.org 2010/03/03 22:50:40
810 [PROTOCOL.certkeys]
811 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100812 - djm@cvs.openbsd.org 2010/03/04 01:44:57
813 [key.c]
814 use buffer_get_string_ptr_ret() where we are checking the return
815 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100816 - djm@cvs.openbsd.org 2010/03/04 10:36:03
817 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
818 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
819 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
820 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
821 are trusted to authenticate users (in addition than doing it per-user
822 in authorized_keys).
823
824 Add a RevokedKeys option to sshd_config and a @revoked marker to
825 known_hosts to allow keys to me revoked and banned for user or host
826 authentication.
827
828 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100829 - djm@cvs.openbsd.org 2010/03/03 00:47:23
830 [regress/cert-hostkey.sh regress/cert-userkey.sh]
831 add an extra test to ensure that authentication with the wrong
832 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100833 - djm@cvs.openbsd.org 2010/03/04 10:38:23
834 [regress/cert-hostkey.sh regress/cert-userkey.sh]
835 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100836
Damien Miller25b97dd2010-03-03 10:24:00 +110083720100303
838 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100839 - OpenBSD CVS Sync
840 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
841 [ssh-keygen.1 ssh.1 sshd.8]
842 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100843 - otto@cvs.openbsd.org 2010/03/01 11:07:06
844 [ssh-add.c]
845 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100846 - djm@cvs.openbsd.org 2010/03/02 23:20:57
847 [ssh-keygen.c]
848 POSIX strptime is stricter than OpenBSD's so do a little dance to
849 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100850 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100851
Tim Ricec5b0cb32010-03-01 15:57:42 -080085220100302
853 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
854 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
855 respectively).
856
Darren Tuckerc614c782010-03-01 12:49:05 +110085720100301
858 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
859 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100860 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
861 adjust log at verbose only, since according to cjwatson in bug #1470
862 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100863
Damien Milleracc9b292010-03-01 04:36:54 +110086420100228
865 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
866 case from that matched in the system password database. On this
867 platform, passwords are stored case-insensitively, but sshd requires
868 exact case matching for Match blocks in sshd_config(5). Based on
869 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800870 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
871 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100872
Damien Miller09a24db2010-02-28 03:28:05 +110087320100227
Damien Millerd05951f2010-02-28 03:29:33 +1100874 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
875 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
876 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100877
Damien Miller0a80ca12010-02-27 07:55:05 +110087820100226
879 - OpenBSD CVS Sync
880 - djm@cvs.openbsd.org 2010/02/26 20:29:54
881 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
882 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
883 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
884 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
885 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
886 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
887 Add support for certificate key types for users and hosts.
888
889 OpenSSH certificate key types are not X.509 certificates, but a much
890 simpler format that encodes a public key, identity information and
891 some validity constraints and signs it with a CA key. CA keys are
892 regular SSH keys. This certificate style avoids the attack surface
893 of X.509 certificates and is very easy to deploy.
894
895 Certified host keys allow automatic acceptance of new host keys
896 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
897 see VERIFYING HOST KEYS in ssh(1) for details.
898
899 Certified user keys allow authentication of users when the signing
900 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
901 FILE FORMAT" in sshd(8) for details.
902
903 Certificates are minted using ssh-keygen(1), documentation is in
904 the "CERTIFICATES" section of that manpage.
905
906 Documentation on the format of certificates is in the file
907 PROTOCOL.certkeys
908
909 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100910 - djm@cvs.openbsd.org 2010/02/26 20:33:21
911 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
912 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100913
Damien Miller05abd2c2010-02-24 17:16:08 +110091420100224
915 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
916 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100917 - (djm) OpenBSD CVS Sync
918 - djm@cvs.openbsd.org 2010/02/11 20:37:47
919 [pathnames.h]
920 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100921 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
922 [regress/Makefile]
923 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100924 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
925 [regress/forwarding.sh]
926 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100927 - djm@cvs.openbsd.org 2010/02/09 04:57:36
928 [regress/addrmatch.sh]
929 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100930 - djm@cvs.openbsd.org 2010/02/09 06:29:02
931 [regress/Makefile]
932 turn on all the malloc(3) checking options when running regression
933 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100934 - djm@cvs.openbsd.org 2010/02/24 06:21:56
935 [regress/test-exec.sh]
936 wait for sshd to fully stop in cleanup() function; avoids races in tests
937 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100938 - markus@cvs.openbsd.org 2010/02/08 10:52:47
939 [regress/agent-pkcs11.sh]
940 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100941 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100942 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
943 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100944
Damien Miller17751bc2010-02-12 07:35:08 +110094520100212
946 - (djm) OpenBSD CVS Sync
947 - djm@cvs.openbsd.org 2010/02/02 22:49:34
948 [bufaux.c]
949 make buffer_get_string_ret() really non-fatal in all cases (it was
950 using buffer_get_int(), which could fatal() on buffer empty);
951 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100952 - markus@cvs.openbsd.org 2010/02/08 10:50:20
953 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
954 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
955 replace our obsolete smartcard code with PKCS#11.
956 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
957 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
958 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
959 a forked a ssh-pkcs11-helper process.
960 PKCS#11 is currently a compile time option.
961 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100962 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
963 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
964 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100965 - djm@cvs.openbsd.org 2010/02/09 00:50:36
966 [ssh-agent.c]
967 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100968 - djm@cvs.openbsd.org 2010/02/09 00:50:59
969 [ssh-keygen.c]
970 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100971 - djm@cvs.openbsd.org 2010/02/09 03:56:28
972 [buffer.c buffer.h]
973 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100974 - djm@cvs.openbsd.org 2010/02/09 06:18:46
975 [auth.c]
976 unbreak ChrootDirectory+internal-sftp by skipping check for executable
977 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100978 - markus@cvs.openbsd.org 2010/02/10 23:20:38
979 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
980 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100981 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
982 [ssh.1]
983 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100984 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
985 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
986 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100987 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
988 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100989 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
990 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100991 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
992 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100993
Damien Miller1d2bfc42010-02-10 10:19:29 +110099420100210
995 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
996 getseuserbyname; patch from calebcase AT gmail.com via
997 cjwatson AT debian.org
998
Damien Miller74d98252010-02-02 17:01:46 +110099920100202
1000 - (djm) OpenBSD CVS Sync
1001 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1002 [sshd.8]
1003 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001004 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1005 [channels.c]
1006 fake local addr:port when stdio fowarding as some servers (Tectia at
1007 least) validate that they are well-formed;
1008 reported by imorgan AT nas.nasa.gov
1009 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001010
Damien Miller36f57eb2010-01-30 17:28:34 +1100101120100130
1012 - (djm) OpenBSD CVS Sync
1013 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1014 [clientloop.c]
1015 downgrade an error() to a debug() - this particular case can be hit in
1016 normal operation for certain sequences of mux slave vs session closure
1017 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001018 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1019 [sshd.c]
1020 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1021 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001022 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1023 [mux.c]
1024 kill correct channel (was killing already-dead mux channel, not
1025 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001026 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1027 [mux.c]
1028 don't mark channel as read failed if it is already closing; suppresses
1029 harmless error messages when connecting to SSH.COM Tectia server
1030 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001031
Darren Tucker19d32cb2010-01-29 10:54:11 +1100103220100129
1033 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1034 after registering the hardware engines, which causes the openssl.cnf file to
1035 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1036 Patch from Solomon Peachy, ok djm@.
1037
Damien Miller45a81a02010-01-28 06:26:20 +1100103820100128
1039 - (djm) OpenBSD CVS Sync
1040 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1041 [mux.c]
1042 -Wuninitialized and remove a // comment; from portable
1043 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001044 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1045 [mux.c]
1046 fix bug introduced in mux rewrite:
1047
1048 In a mux master, when a socket to a mux slave closes before its server
1049 session (as may occur when the slave has been signalled), gracefully
1050 close the server session rather than deleting its channel immediately.
1051 A server may have more messages on that channel to send (e.g. an exit
1052 message) that will fatal() the client if they are sent to a channel that
1053 has been prematurely deleted.
1054
1055 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001056 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1057 [sftp.c]
1058 add missing "p" flag to getopt optstring;
1059 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001060
Damien Miller2e68d792010-01-26 12:51:13 +1100106120100126
1062 - (djm) OpenBSD CVS Sync
1063 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1064 [ssh-agent.1]
1065 Correct and clarify ssh-add's password asking behavior.
1066 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001067 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1068 [roaming_client.c]
1069 s/long long unsigned/unsigned long long/, from tim via portable
1070 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001071 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1072 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1073 rewrite ssh(1) multiplexing code to a more sensible protocol.
1074
1075 The new multiplexing code uses channels for the listener and
1076 accepted control sockets to make the mux master non-blocking, so
1077 no stalls when processing messages from a slave.
1078
1079 avoid use of fatal() in mux master protocol parsing so an errant slave
1080 process cannot take down a running master.
1081
1082 implement requesting of port-forwards over multiplexed sessions. Any
1083 port forwards requested by the slave are added to those the master has
1084 established.
1085
1086 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1087
1088 document master/slave mux protocol so that other tools can use it to
1089 control a running ssh(1). Note: there are no guarantees that this
1090 protocol won't be incompatibly changed (though it is versioned).
1091
1092 feedback Salvador Fandino, dtucker@
1093 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001094
Tim Rice6761c742010-01-22 10:25:15 -0800109520100122
1096 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1097 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1098 in Cygwin to 65535. Patch from Corinna Vinschen.
1099
Tim Rice7ab7b932010-01-17 12:48:22 -0800110020100117
1101 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001102 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1103 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001104
Darren Tuckerca944852010-01-16 11:48:27 +1100110520100116
1106 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1107 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001108 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1109 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001110 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1111 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001112 - (dtucker) OpenBSD CVS Sync
1113 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1114 [sftp-common.c]
1115 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001116 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1117 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001118 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001119 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001120 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1121 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001122 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1123 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1124 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001125
Darren Tucker75fe6262010-01-15 11:42:51 +1100112620100115
1127 - (dtucker) OpenBSD CVS Sync
1128 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1129 [sftp.1 sftp.c]
1130 sftp.1: put ls -h in the right place
1131 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1132 to keep the help usage nicely aligned
1133 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001134 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1135 [auth.c]
1136 when using ChrootDirectory, make sure we test for the existence of the
1137 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1138 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001139 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1140 [sftp-common.c]
1141 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1142 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001143 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1144 [sftp.c]
1145 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1146 inherited SIGTERM as ignored it will still be able to kill the ssh it
1147 starts.
1148 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001149 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001150 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001151 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1152 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001153
Damien Miller6abc9f62010-01-14 12:44:16 +1100115420100114
1155 - (djm) [platform.h] Add missing prototype for
1156 platform_krb5_get_principal_name
1157
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100115820100113
1159 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001160 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1161 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001162 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001163 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1164 Fixes bz #1590, where sometimes you could not interrupt a connection while
1165 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001166 - (dtucker) OpenBSD CVS Sync
1167 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1168 [sshconnect.c auth.c]
1169 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001170 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1171 [key.c]
1172 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1173 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001174 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1175 [canohost.c ssh-keysign.c sshconnect2.c]
1176 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1177 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001178 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1179 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1180 support '-h' (human-readable units) for sftp's ls command, just like
1181 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001182 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1183 [servconf.c servconf.h sshd.c]
1184 avoid run-time failures when specifying hostkeys via a relative
1185 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001186 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1187 [sftp.c]
1188 don't append a space after inserting a completion of a directory (i.e.
1189 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001190 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001191 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1192 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001193
Darren Tucker09aa4c02010-01-12 19:51:48 +1100119420100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001195 - (dtucker) OpenBSD CVS Sync
1196 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1197 [ssh_config channels.c ssh.1 channels.h ssh.c]
1198 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1199 single port forward on the server. This allows, for example, using ssh as
1200 a ProxyCommand to route connections via intermediate servers.
1201 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001202 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1203 [authfile.c sshconnect2.c]
1204 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1205 reason the open failed to debug.
1206 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001207 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1208 [ssh-keygen.c]
1209 when converting keys, truncate key comments at 72 chars as per RFC4716;
1210 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001211 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1212 [authfile.c]
1213 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1214 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001215 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1216 [monitor_fdpass.c]
1217 avoid spinning when fd passing on nonblocking sockets by calling poll()
1218 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001219 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1220 [roaming_common.c]
1221 delete with extreme prejudice a debug() that fired with every keypress;
1222 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001223 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1224 [session.c]
1225 Do not allow logins if /etc/nologin exists but is not readable by the user
1226 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001227 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1228 [buffer.h bufaux.c]
1229 add a buffer_get_string_ptr_ret() that does the same as
1230 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001231 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1232 [session.c]
1233 Add explicit stat so we reliably detect nologin with bad perms.
1234 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001235
123620100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001237 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1238 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001239 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001240 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1241 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1242 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1243 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1244 Remove RoutingDomain from ssh since it's now not needed. It can be
1245 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1246 also ensures that trafic such as DNS lookups stays withing the specified
1247 routingdomain. For example (from reyk):
1248 # route -T 2 exec /usr/sbin/sshd
1249 or inherited from the parent process
1250 $ route -T 2 exec sh
1251 $ ssh 10.1.2.3
1252 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001253 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1254 [servconf.c]
1255 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001256 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1257 [auth.c]
1258 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001259
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100126020100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001261 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1262 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001263 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001264 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001265 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1266 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001267 - (dtucker) OpenBSD CVS Sync
1268 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1269 [sftp-server.c sftp-server.8]
1270 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1271 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001272 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1273 [PROTOCOL]
1274 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001275 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1276 [sftp-server.8]
1277 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001278 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1279 [mux.c sshpty.h clientloop.c sshtty.c]
1280 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1281 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001282 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1283 [roaming_client.c]
1284 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001285 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1286 [sftp.c]
1287 Prevent sftp from derefing a null pointer when given a "-" without a
1288 command. Also, allow whitespace to follow a "-". bz#1691, path from
1289 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001290 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1291 [sshd.c]
1292 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1293 itself. Prevents two HUPs in quick succession from resulting in sshd
1294 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001295 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001296
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100129720100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001298 - (dtucker) OpenBSD CVS Sync
1299 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1300 [roaming.h]
1301 Declarations needed for upcoming changes.
1302 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001303 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1304 [sshconnect2.c kex.h kex.c]
1305 Let the client detect if the server supports roaming by looking
1306 for the resume@appgate.com kex algorithm.
1307 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001308 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1309 [clientloop.c]
1310 client_loop() must detect if the session has been suspended and resumed,
1311 and take appropriate action in that case.
1312 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001313 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1314 [ssh2.h]
1315 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001316 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001317 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1318 [roaming_common.c]
1319 Do the actual suspend/resume in the client. This won't be useful until
1320 the server side supports roaming.
1321 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1322 me and markus@
1323 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001324 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1325 [ssh.c]
1326 Request roaming to be enabled if UseRoaming is true and the server
1327 supports it.
1328 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001329 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1330 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1331 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1332 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1333 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1334 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001335 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1336 [sshd_config.5 sftp.1]
1337 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001338 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1339 [ssh_config.5]
1340 explain the constraints on LocalCommand some more so people don't
1341 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001342 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1343 [sshd_config.5]
1344 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1345 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001346 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1347 [sshconnect2.c channels.c sshconnect.c]
1348 Set close-on-exec on various descriptors so they don't get leaked to
1349 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001350 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1351 [channels.c channels.h]
1352 fix race condition in x11/agent channel allocation: don't read after
1353 the end of the select read/write fdset and make sure a reused FD
1354 is not touched before the pre-handlers are called.
1355 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001356 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1357 [clientloop.c]
1358 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1359 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001360 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1361 [session.c]
1362 bz#1606: error when an attempt is made to connect to a server
1363 with ForceCommand=internal-sftp with a shell session (i.e. not a
1364 subsystem session). Avoids stuck client when attempting to ssh to such a
1365 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001366 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1367 [session.c]
1368 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1369 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1370 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001371 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1372 [sftp.c]
1373 bz#1588 change "Connecting to host..." message to "Connected to host."
1374 and delay it until after the sftp protocol connection has been established.
1375 Avoids confusing sequence of messages when the underlying ssh connection
1376 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001377 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1378 [sshconnect2.c]
1379 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001380 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1381 [misc.c]
1382 correct off-by-one in percent_expand(): we would fatal() when trying
1383 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1384 work. Note that nothing in OpenSSH actually uses close to this limit at
1385 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001386 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1387 [sftp.c]
1388 make passing of zero-length arguments to ssh safe by
1389 passing "-<switch>" "<value>" rather than "-<switch><value>"
1390 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001391 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1392 [sshconnect2.c]
1393 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001394 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1395 [roaming_common.c]
1396 use socklen_t for getsockopt optlen parameter; reported by
1397 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001398 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1399 [sftp.c]
1400 fix potential divide-by-zero in sftp's "df" output when talking to a server
1401 that reports zero files on the filesystem (Unix filesystems always have at
1402 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001403 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1404 [key.c]
1405 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1406 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001407 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1408 [ssh.c sftp.c scp.c]
1409 When passing user-controlled options with arguments to other programs,
1410 pass the option and option argument as separate argv entries and
1411 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1412 pass a "--" argument to stop option parsing, so that a positional
1413 argument that starts with a '-' isn't treated as an option. This
1414 fixes some error cases as well as the handling of hostnames and
1415 filenames that start with a '-'.
1416 Based on a diff by halex@
1417 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001418 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1419 [PROTOCOL]
1420 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1421 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001422 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1423 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1424 validate routing domain is in range 0-RT_TABLEID_MAX.
1425 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001426 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1427 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1428 Rename RDomain config option to RoutingDomain to be more clear and
1429 consistent with other options.
1430 NOTE: if you currently use RDomain in the ssh client or server config,
1431 or ssh/sshd -o, you must update to use RoutingDomain.
1432 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001433 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1434 [sshd_config.5 ssh_config.5]
1435 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001436 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1437 [sshconnect2.c]
1438 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1439 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001440 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1441 [sftp.c]
1442 Implement tab-completion of commands, local and remote filenames for sftp.
1443 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1444 Google Summer of Code) and polished to a fine sheen by myself again.
1445 It should deal more-or-less correctly with the ikky corner-cases presented
1446 by quoted filenames, but the UI could still be slightly improved.
1447 In particular, it is quite slow for remote completion on large directories.
1448 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001449 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1450 [sftp-server.c]
1451 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1452 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001453 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1454 [sftp.c]
1455 Fix two warnings: possibly used unitialized and use a nul byte instead of
1456 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001457 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1458 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001459 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001460 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1461 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001462 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1463 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001464 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1465 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001466 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1467 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001468 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1469 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001470 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001471
Tim Rice880ab0d2009-12-26 15:40:47 -0800147220091226
1473 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1474 Gzip all man pages. Patch from Corinna Vinschen.
1475
Darren Tucker1bf35032009-12-21 10:49:21 +1100147620091221
1477 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1478 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1479 Based on a patch from and tested by Miguel Sanders
1480
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100148120091208
1482 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1483 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1484
Darren Tucker15333112009-12-07 11:15:43 +1100148520091207
1486 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1487 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001488 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001489
Tim Rice53e99742009-11-20 19:32:15 -0800149020091121
1491 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1492 Bug 1628. OK dtucker@
1493
Damien Miller409661f2009-11-20 15:16:35 +1100149420091120
1495 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1496 line arguments as none are supported. Exit when passed unrecognised
1497 commandline flags. bz#1568 from gson AT araneus.fi
1498
149920091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001500 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1501 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1502 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001503 bz#1648, report and fix from jan.kratochvil AT redhat.com
1504 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1505 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001506
150720091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001508 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1509 keys when built with OpenSSL versions that don't do AES.
1510
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100151120091105
1512 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1513 older versions of OpenSSL.
1514
Darren Tucker1b118882009-10-24 11:40:32 +1100151520091024
1516 - (dtucker) OpenBSD CVS Sync
1517 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1518 [hostfile.c]
1519 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001520 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1521 [sftp-server.c]
1522 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001523 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1524 [ssh.1 ssh-agent.1 ssh-add.1]
1525 use the UNIX-related macros (.At and .Ux) where appropriate.
1526 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001527 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1528 [ssh-agent.1 ssh-add.1 ssh.1]
1529 write UNIX-domain in a more consistent way; while here, replace a
1530 few remaining ".Tn UNIX" macros with ".Ux" ones.
1531 pointed out by ratchov@, thanks!
1532 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001533 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1534 [authfile.c]
1535 switch from 3DES to AES-128 for encryption of passphrase-protected
1536 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001537 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1538 [sshconnect2.c]
1539 disallow a hostile server from checking jpake auth by sending an
1540 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001541 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1542 [ssh-keygen.1]
1543 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001544 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001545 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1546 is enabled set the security context to "sftpd_t" before running the
1547 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001548
Darren Tuckerc182d992009-10-11 21:50:20 +1100154920091011
1550 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1551 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1552 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001553 - (dtucker) OpenBSD CVS Sync
1554 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1555 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1556 disable protocol 1 by default (after a transition period of about 10 years)
1557 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001558 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1559 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1560 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001561 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1562 [sftp-client.c]
1563 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1564 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001565 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1566 [regress/test-exec.sh]
1567 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001568
Darren Tucker46bbbe32009-10-07 08:21:48 +1100156920091007
1570 - (dtucker) OpenBSD CVS Sync
1571 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1572 [sftp.c sftp.1]
1573 support most of scp(1)'s commandline arguments in sftp(1), as a first
1574 step towards making sftp(1) a drop-in replacement for scp(1).
1575 One conflicting option (-P) has not been changed, pending further
1576 discussion.
1577 Patch from carlosvsilvapt@gmail.com as part of his work in the
1578 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001579 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1580 [sftp.1]
1581 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001582 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1583 [sftp.1 sftp.c]
1584 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1585 add "-P port" to match scp(1). Fortunately, the -P option is only really
1586 used by our regression scripts.
1587 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1588 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001589 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1590 [sftp.1 sftp.c]
1591 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001592 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1593 [sftp-client.c]
1594 make the "get_handle: ..." error messages vaguely useful by allowing
1595 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001596 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1597 [auth.h]
1598 remove unused define. markus@ ok.
1599 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001600 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1601 [sshd_config.5]
1602 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001603 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1604 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1605 recursive transfer support for get/put and on the commandline
1606 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1607 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001608 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1609 [sftp.1]
1610 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001611 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1612 [sftp.1]
1613 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001614 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1615 [mux.c]
1616 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001617 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1618 [sftp-server.c]
1619 allow setting an explicit umask on the commandline to override whatever
1620 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001621 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1622 [ssh-keygen.c]
1623 force use of correct hash function for random-art signature display
1624 as it was inheriting the wrong one when bubblebabble signatures were
1625 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1626 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001627 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1628 [sftp-server.8]
1629 allow setting an explicit umask on the commandline to override whatever
1630 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001631 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1632 [authfd.c ssh-add.c authfd.h]
1633 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1634 when the agent refuses the constrained add request. This was a useful
1635 migration measure back in 2002 when constraints were new, but just
1636 adds risk now.
1637 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001638 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1639 [sftp-server.c]
1640 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001641 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1642 [sftp-server.8]
1643 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001644 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1645 [ssh-agent.c]
1646 fix a race condition in ssh-agent that could result in a wedged or
1647 spinning agent: don't read off the end of the allocated fd_sets, and
1648 don't issue blocking read/write on agent sockets - just fall back to
1649 select() on retriable read/write errors. bz#1633 reported and tested
1650 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001651 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1652 [dh.c]
1653 fix a cast
1654 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001655 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1656 [session.c]
1657 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1658 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001659 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1660 [regress/addrmatch.sh]
1661 match string "passwordauthentication" only at start of line, not anywhere
1662 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001663 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1664 [regress/multiplex.sh]
1665 Always specify ssh_config for multiplex tests: prevents breakage caused
1666 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001667 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1668 [regress/Makefile]
1669 regression test for port number parsing. written as part of the a2port
1670 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001671 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001672 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1673 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001674 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1675 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1676 add "-P port" to match scp(1). Fortunately, the -P option is only really
1677 used by our regression scripts.
1678 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1679 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001680 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001681 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001682 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1683 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001684 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1685 [regress/ssh2putty.sh]
1686 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001687 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001688 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001689 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001690 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1691 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001692
Damien Miller350666d2009-10-02 11:50:55 +1000169320091002
1694 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1695 spotted by des AT des.no
1696
Damien Millerea437422009-10-02 11:49:03 +1000169720090926
1698 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1699 [contrib/suse/openssh.spec] Update for release
1700 - (djm) [README] update relnotes URL
1701 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1702 - (djm) Release 5.3p1
1703
Darren Tuckere02b49a2009-09-11 14:56:08 +1000170420090911
1705 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1706 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1707 from jbasney at ncsa uiuc edu.
1708
Damien Millere5d5a172009-09-09 11:07:28 +1000170920090908
1710 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1711 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1712
Darren Tuckerdad48e72009-09-01 18:26:00 +1000171320090901
1714 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1715 krb5-config if it's not in the location specified by --with-kerberos5.
1716 Patch from jchadima at redhat.
1717
Darren Tucker427adf12009-08-29 09:14:48 +1000171820090829
1719 - (dtucker) [README.platform] Add text about development packages, based on
1720 text from Chris Pepper in bug #1631.
1721
Darren Tucker28b973e2009-08-28 10:16:44 +1000172220090828
1723 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1724 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001725 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1726 and mention PAM as another provider for ChallengeResponseAuthentication;
1727 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001728 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1729 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001730 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1731 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001732 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1733 the pty master on Solaris, since it never succeeds and can hang if large
1734 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1735 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001736 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1737 size a compile-time option and set it to 64k on Cygwin, since Corinna
1738 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001739 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001740
Darren Tucker2a5588d2009-08-20 16:16:01 +1000174120090820
1742 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1743 using it since the type conflicts can cause problems on FreeBSD. Patch
1744 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001745 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1746 the setpcred call on AIX to immediately before the permanently_set_uid().
1747 Ensures that we still have privileges when we call chroot and
1748 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001749
Darren Tucker83d8f282009-08-17 09:35:22 +1000175020090817
1751 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1752 zlib, which should make the errors slightly more meaningful on platforms
1753 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001754 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1755 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001756
Tim Ricecaeb1642009-07-29 07:21:13 -0700175720090729
1758 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1759 function. Patch from Corinna Vinschen.
1760
Darren Tucker440089a2009-07-13 11:38:23 +1000176120090713
1762 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1763 fits into 16 bits to work around a bug in glibc's resolver where it masks
1764 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1765
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000176620090712
1767 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1768 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001769 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1770 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001771 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001772 logout to after the session close. Patch from Anicka Bernathova,
1773 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001774
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000177520090707
1776 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1777 scripts and fix usage of eval. Patch from Corinna Vinschen.
1778
177920090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001780 - (dtucker) OpenBSD CVS Sync
1781 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1782 [packet.h packet.c]
1783 packet_bacup_state() and packet_restore_state() will be used to
1784 temporarily save the current state ren resuming a suspended connection.
1785 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001786 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1787 [roaming_common.c roaming.h]
1788 It may be necessary to retransmit some data when resuming, so add it
1789 to a buffer when roaming is enabled.
1790 Most of this code was written by Martin Forssen, maf at appgate dot com.
1791 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001792 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1793 [readconf.h readconf.c]
1794 Add client option UseRoaming. It doesn't do anything yet but will
1795 control whether the client tries to use roaming if enabled on the
1796 server. From Martin Forssen.
1797 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001798 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1799 [version.h]
1800 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001801 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1802 [ssh.c]
1803 allow for long home dir paths (bz #1615). ok deraadt
1804 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001805 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1806 [clientloop.c]
1807 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1808 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001809
Darren Tucker821d3db2009-06-22 16:11:06 +1000181020090622
1811 - (dtucker) OpenBSD CVS Sync
1812 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1813 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1814 alphabetize includes; reduces diff vs portable and style(9).
1815 ok stevesk djm
1816 (Id sync only; these were already in order in -portable)
1817
Darren Tucker72efd742009-06-21 17:48:00 +1000181820090621
1819 - (dtucker) OpenBSD CVS Sync
1820 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1821 [ssh.c]
1822 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001823 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1824 [ssh.1]
1825 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1826 as we do for "MACs": this stops us getting out of sync when the lists
1827 change;
1828 fixes documentation/6102, submitted by Peter J. Philipp
1829 alternative fix proposed by djm
1830 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001831 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1832 [ssh-agent.c]
1833 Fixed a possible out-of-bounds memory access if the environment variable
1834 SHELL is shorter than 3 characters.
1835 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001836 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1837 [ssh-agent.c]
1838 My previous commit didn't fix the problem at all, so stick at my first
1839 version of the fix presented to dtucker.
1840 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1841 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001842 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1843 [sftp-server.8 sshd.8 ssh-agent.1]
1844 fix a few typographical errors found by spell(1).
1845 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001846 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1847 [sshd_config.5]
1848 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001849 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1850 [sftp-server.c]
1851 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001852 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1853 [servconf.c]
1854 Fixed a few the-the misspellings in comments. Skipped a bunch in
1855 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001856 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1857 [session.c]
1858 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1859 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001860 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1861 [sshd_config.5]
1862 clarify that even internal-sftp needs /dev/log for logging to work; ok
1863 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001864 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1865 [sshd_config.5]
1866 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001867 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1868 [sshd_config.5]
1869 clarify we cd to user's home after chroot; ok markus@ on
1870 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001871 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1872 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1873 monitor.c]
1874 Put the globals in packet.c into a struct and don't access it directly
1875 from other files. No functional changes.
1876 ok markus@ djm@
1877 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1878 [canohost.h canohost.c]
1879 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1880 address to change.
1881 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001882 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1883 [clientloop.c]
1884 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1885 change from Martin Forssen, maf at appgate dot com.
1886 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001887 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1888 [kex.c kex.h]
1889 Move the KEX_COOKIE_LEN define to kex.h
1890 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001891 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1892 [packet.h packet.c]
1893 Add packet_put_int64() and packet_get_int64(), part of a larger change
1894 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001895 ok markus@
1896 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1897 [sshconnect.h sshconnect.c]
1898 Un-static ssh_exchange_identification(), part of a larger change from
1899 Martin Forssen and needed for upcoming changes.
1900 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001901 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1902 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001903 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001904 Keep track of number of bytes read and written. Needed for upcoming
1905 changes. Most code from Martin Forssen, maf at appgate dot com.
1906 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001907 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001908 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1909 [monitor.c packet.c]
1910 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1911 return type to match atomicio's
1912 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001913 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1914 [packet.c]
1915 Move some more statics into session_state
1916 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001917 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1918 [kexdhs.c kexgexs.c]
1919 abort if key_sign fails, preventing possible null deref. Based on report
1920 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001921 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1922 [roaming.h roaming_common.c roaming_dummy.c]
1923 Add tags for the benefit of the sync scripts
1924 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001925 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1926 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001927 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001928 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1929 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001930
Darren Tucker32780622009-06-16 16:11:02 +1000193120090616
1932 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1933 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1934
Darren Tuckera422d972009-05-04 12:52:47 +1000193520090504
1936 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1937 variable declarations. Should prevent unused warnings anywhere it's set
1938 (only Crays as far as I can tell) and be a no-op everywhere else.
1939
Tim Ricea74000e2009-03-18 11:25:02 -0700194020090318
1941 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1942 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1943 Based on patch from vinschen at redhat com.
1944
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100194520090308
1946 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1947 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1948 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1949 version of Cygwin. Patch from vinschen at redhat com.
1950
Darren Tucker558d6ca2009-03-07 10:22:10 +1100195120090307
1952 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1953 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1954 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001955 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1956 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1957 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001958 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001959 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001960 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1961 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1962 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001963
Damien Millercee85232009-03-06 00:58:22 +1100196420090306
1965 - (djm) OpenBSD CVS Sync
1966 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1967 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1968 [sshconnect2.c]
1969 refactor the (disabled) Schnorr proof code to make it a little more
1970 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001971 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1972 [uuencode.c]
1973 document what these functions do so I don't ever have to recuse into
1974 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001975
Damien Miller19913842009-02-23 10:53:58 +1100197620090223
1977 - (djm) OpenBSD CVS Sync
1978 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1979 [ssh_config.5 sshd_config.5]
1980 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001981 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1982 [sshd_config.5]
1983 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001984 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1985 [version.h]
1986 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001987 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001988 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001989
Damien Miller9eab9562009-02-22 08:47:02 +1100199020090222
1991 - (djm) OpenBSD CVS Sync
1992 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1993 [misc.c sftp-server-main.c ssh-keygen.c]
1994 Added missing newlines in error messages.
1995 ok dtucker
1996
Damien Millere8001d42009-02-21 12:45:02 +1100199720090221
1998 - (djm) OpenBSD CVS Sync
1999 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2000 [ssh_config]
2001 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002002 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2003 [schnorr.c]
2004 signature should hash over the entire group, not just the generator
2005 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002006 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2007 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002008
Damien Miller3f94aaf2009-02-16 15:21:39 +1100200920090216
2010 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2011 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2012 interop tests from FATAL error to a warning. Allows some interop
2013 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002014 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2015 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002016
Damien Millerfdd66fc2009-02-14 16:26:19 +1100201720090214
2018 - (djm) OpenBSD CVS Sync
2019 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2020 [sftp.c]
2021 Initialize a few variables to prevent spurious "may be used
2022 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002023 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2024 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2025 [readconf.h serverloop.c ssh.c]
2026 support remote port forwarding with a zero listen port (-R0:...) to
2027 dyamically allocate a listen port at runtime (this is actually
2028 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002029 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2030 [serverloop.c]
2031 tighten check for -R0:... forwarding: only allow dynamic allocation
2032 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002033 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2034 [monitor.c]
2035 some paranoia: check that the serialised key is really KEY_RSA before
2036 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002037 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2038 [ssh.1]
2039 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002040 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2041 [ssh.1]
2042 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002043 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2044 [ssh_config.5]
2045 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002046 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2047 [ssh_config.5]
2048 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002049 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2050 [packet.c]
2051 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002052 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2053 [PROTOCOL]
2054 mention that eow and no-more-sessions extensions are sent only to
2055 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002056
205720090212
Damien Miller2de76242009-02-12 12:19:20 +11002058 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2059 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002060 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2061 OSX provides a getlastlogxbyname function that automates the reading of
2062 a lastlog file. Also, the pututxline function will update lastlog so
2063 there is no need for loginrec.c to do it explicitly. Collapse some
2064 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002065
Darren Tucker642ebe52009-02-01 22:19:54 +1100206620090201
2067 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2068 channels.c too, so move the definition for non-IP6 platforms to defines.h
2069 where it can be shared.
2070
Tim Rice6a325342009-01-29 12:30:01 -0800207120090129
2072 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2073 If the CYGWIN environment variable is empty, the installer script
2074 should not install the service with an empty CYGWIN variable, but
2075 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002076 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002077
Tim Riceca3692d2009-01-28 12:50:04 -0800207820090128
2079 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2080 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2081 The information given for the setting of the CYGWIN environment variable
2082 is wrong for both releases so I just removed it, together with the
2083 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2084
Damien Millerb53d8a12009-01-28 16:13:04 +1100208520081228
2086 - (djm) OpenBSD CVS Sync
2087 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2088 [channels.c servconf.c]
2089 channel_print_adm_permitted_opens() should deal with all the printing
2090 for that config option. suggested by markus@; ok markus@ djm@
2091 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002092 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2093 [auth2-chall.c]
2094 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002095 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2096 [sftp.1 sftp.c]
2097 update for the synopses displayed by the 'help' command, there are a
2098 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2099 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2100 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002101 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2102 [clientloop.c]
2103 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002104 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2105 [addrmatch.c]
2106 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002107 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2108 [ssh-keyscan.1]
2109 fix example, default key type is rsa for 3+ years; from
2110 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002111 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2112 [pathnames.h]
2113 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002114 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2115 [sshd_config.5]
2116 add AllowAgentForwarding to available Match keywords list
2117 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002118 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2119 [channels.c]
2120 call channel destroy callbacks on receipt of open failure messages.
2121 fixes client hangs when connecting to a server that has MaxSessions=0
2122 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002123 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2124 [kexgexs.c]
2125 fix hash calculation for KEXGEX: hash over the original client-supplied
2126 values and not the sanity checked versions that we acutally use;
2127 bz#1540 reported by john.smith AT arrows.demon.co.uk
2128 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002129 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2130 [channels.c]
2131 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2132 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002133 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2134 [readconf.c]
2135 1) use obsolete instead of alias for consistency
2136 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2137 so move the comment.
2138 3) reorder so like options are together
2139 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002140 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2141 [channels.c channels.h session.c]
2142 make Channel->path an allocated string, saving a few bytes here and
2143 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002144 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2145 [channels.c]
2146 oops! I committed the wrong version of the Channel->path diff,
2147 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002148 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2149 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2150 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2151 make a2port() return -1 when it encounters an invalid port number
2152 rather than 0, which it will now treat as valid (needed for future work)
2153 adjust current consumers of a2port() to check its return value is <= 0,
2154 which in turn required some things to be converted from u_short => int
2155 make use of int vs. u_short consistent in some other places too
2156 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002157 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2158 [auth-options.c]
2159 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002160 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2161 [myproposal.h]
2162 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2163 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002164 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2165 [ssh_config.5 sshd_config.5]
2166 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002167 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2168 [cipher.c cipher.h packet.c]
2169 Work around the CPNI-957037 Plaintext Recovery Attack by always
2170 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2171 Help, feedback and ok djm@
2172 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002173
Tim Rice351529c2009-01-07 10:04:12 -0800217420090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002175 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2176 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002177 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2178 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2179 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002180 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2181 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2182 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002183
218420090107
Tim Rice351529c2009-01-07 10:04:12 -08002185 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2186 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2187 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002188 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2189 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002190
Damien Miller586b0052008-12-09 14:11:32 +1100219120081209
2192 - (djm) OpenBSD CVS Sync
2193 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2194 [clientloop.c]
2195 The ~C escape handler does not work correctly for multiplexed sessions -
2196 it opens a commandline on the master session, instead of on the slave
2197 that requested it. Disable it on slave sessions until such time as it
2198 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2199 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002200 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2201 [sftp.c]
2202 Deal correctly with failures in remote stat() operation in sftp,
2203 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2204 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002205 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2206 [readconf.c]
2207 don't leave junk (free'd) pointers around in Forward *fwd argument on
2208 failure; avoids double-free in ~C -L handler when given an invalid
2209 forwarding specification; bz#1539 report from adejong AT debian.org
2210 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002211 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2212 [sftp.1 sftp.c]
2213 correct sftp(1) and corresponding usage syntax;
2214 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002215
Damien Miller7df2e402008-12-08 09:35:36 +1100221620081208
2217 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2218 use some stack in main().
2219 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002220 - (djm) OpenBSD CVS Sync
2221 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2222 [clientloop.c]
2223 we have to use the recipient's channel number (RFC 4254) for
2224 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2225 otherwise we trigger 'Non-public channel' error messages on sshd
2226 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002227 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2228 [serverloop.c]
2229 backout 1.149, since it's not necessary and openssh clients send
2230 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002231 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2232 [channels.c]
2233 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002234
Darren Tucker83795d62008-12-01 21:34:28 +1100223520081201
2236 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2237 and tweak the is-sshd-running check in ssh-host-config. Patch from
2238 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002239 - (dtucker) OpenBSD CVS Sync
2240 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2241 [packet.c]
2242 packet_disconnect() on padding error, too. should reduce the success
2243 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2244 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002245 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2246 [monitor_fdpass.c]
2247 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002248
Darren Tucker69087ea2008-11-23 14:03:19 +1100224920081123
2250 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2251 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002252 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002253
Tim Rice0f4d2c02008-11-18 21:26:41 -0800225420081118
2255 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2256 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2257 feedback by djm@
2258
Darren Tuckerff4350e2008-11-11 16:31:05 +1100225920081111
2260 - (dtucker) OpenBSD CVS Sync
2261 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2262 [servconf.c]
2263 passord -> password;
2264 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002265 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2266 [ssh-keygen.c]
2267 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002268 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2269 [nchan.c]
2270 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002271 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2272 [auth2-jpake.c]
2273 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002274 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2275 [session.c ssh.1]
2276 typo fixed (overriden -> overridden)
2277 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002278 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2279 [servconf.c]
2280 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2281 kerberosgetafstoken. ok dtucker@
2282 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002283 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2284 [channels.c]
2285 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2286 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002287 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2288 [regress/putty-ciphers.sh]
2289 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002290
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100229120081105
2292 - OpenBSD CVS Sync
2293 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2294 [servconf.c]
2295 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002296 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2297 [auth.c]
2298 need unistd.h for close() prototype
2299 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002300 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2301 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2302 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2303 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2304 [Makefile.in]
2305 Add support for an experimental zero-knowledge password authentication
2306 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2307 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2308 Security Protocols, Cambridge, April 2008.
2309
2310 This method allows password-based authentication without exposing
2311 the password to the server. Instead, the client and server exchange
2312 cryptographic proofs to demonstrate of knowledge of the password while
2313 revealing nothing useful to an attacker or compromised endpoint.
2314
2315 This is experimental, work-in-progress code and is presently
2316 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2317
2318 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002319 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2320 [readconf.c]
2321 because parse_forward() is now used to parse all forward types (DLR),
2322 and it malloc's space for host variables, we don't need to malloc
2323 here. fixes small memory leaks.
2324
2325 previously dynamic forwards were not parsed in parse_forward() and
2326 space was not malloc'd in that case.
2327
2328 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002329 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2330 [clientloop.c ssh.1]
2331 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002332
Damien Miller9f6fb562008-11-03 19:15:44 +1100233320081103
2334 - OpenBSD CVS Sync
2335 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2336 [ssh-keygen.1]
2337 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2338 known_hosts). ok djm@
2339 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2340 [ssh_config]
2341 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002342 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2343 [key.c]
2344 In random art visualization, make sure to use the end marker only at the
2345 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002346 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2347 [sshconnect2.c]
2348 don't allocate space for empty banners; report t8m at centrum.cz;
2349 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002350 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2351 [ssh_config.5]
2352 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002353 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2354 [session.c]
2355 allow ForceCommand internal-sftp with arguments. based on patch from
2356 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002357 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2358 [kex.c]
2359 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2360 replacement anymore
2361 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002362 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2363 [compat.c compat.h nchan.c ssh.c]
2364 only send eow and no-more-sessions requests to openssh 5 and newer;
2365 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002366 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2367 [session.c]
2368 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002369 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2370 [sshd.8]
2371 do not give an example of how to chmod files: we can presume the user
2372 knows that. removes an ambiguity in the permission of authorized_keys;
2373 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002374 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2375 [sshconnect2.c]
2376 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2377 function.
2378 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2379 and (as is fairly typical) did not report the problem to us. But this fix
2380 is correct.
2381 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002382 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2383 [ssh.1 ssh.c]
2384 Add -y option to force logging via syslog rather than stderr.
2385 Useful for daemonised ssh connection (ssh -f). Patch originally from
2386 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002387 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2388 [servconf.c sshd_config.5]
2389 support setting PermitEmptyPasswords in a Match block
2390 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002391 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2392 [ssh.c]
2393 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002394 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2395 [scp.c]
2396 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002397 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2398 [key.c]
2399 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002400 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2401 [ssh_config.5]
2402 use 'Privileged ports can be forwarded only when logging in as root on
2403 the remote machine.' for RemoteForward just like ssh.1 -R.
2404 ok djm@ jmc@
2405 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2406 [sshconnect.c]
2407 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002408 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2409 [ssh_config.5]
2410 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002411 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2412 [clientloop.c sshd.c]
2413 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002414 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2415 [dispatch.c]
2416 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002417 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2418 [sshconnect2.c]
2419 sprinkle ARGSUSED on dispatch handlers
2420 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002421 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2422 [channels.c]
2423 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002424 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2425 [ssh-keyscan.1 ssh-keyscan.c]
2426 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002427 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2428 [clientloop.c readconf.c readconf.h ssh.c]
2429 merge dynamic forward parsing into parse_forward();
2430 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002431 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2432 [ttymodes.c]
2433 protocol 2 tty modes support is now 7.5 years old so remove these
2434 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002435 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2436 [readconf.c]
2437 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002438 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2439 [readconf.c]
2440 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002441 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2442 Make example scripts generate keys with default sizes rather than fixed,
2443 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002444 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2445 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2446 incorrect auth group in example files;
2447 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002448
Darren Tuckerc570ff72008-09-06 18:20:57 +1000244920080906
2450 - (dtucker) [config.guess config.sub] Update to latest versions from
2451 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2452 respectively).
2453
Darren Tucker661f63b2008-08-30 07:32:37 +1000245420080830
2455 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2456 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2457 from Nicholas Marriott.
2458
Damien Milleraa5f4332008-07-21 18:20:39 +1000245920080721
2460 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002461 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2462 [servconf.c]
2463 do not try to print options that have been compile-time disabled
2464 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2465 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002466 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2467 has been compiled in); report from nix-corp AT esperi.org.uk
2468 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002469
247020080721
2471 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002472 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2473 [sftp-server.8]
2474 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002475 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2476 [version.h]
2477 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002478 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2479 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002480 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002481
Damien Miller7ba0ca72008-07-17 18:57:06 +1000248220080717
2483 - (djm) OpenBSD CVS Sync
2484 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2485 [sshconnect2.c]
2486 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002487 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2488 [auth2-hostbased.c]
2489 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2490 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002491 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2492 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002493 at redhat.com, ok djm@.
2494 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002495
Damien Miller94717b02008-07-16 21:17:23 +1000249620080716
2497 - OpenBSD CVS Sync
2498 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2499 [sftp.1]
2500 number of pipelined requests is now 64;
2501 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002502 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2503 [clientloop.c]
2504 rename variable first_gc -> last_gc (since it is actually the last
2505 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002506 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2507 [channels.c]
2508 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002509
Damien Miller81dec052008-07-14 11:28:29 +1000251020080714
2511 - (djm) OpenBSD CVS Sync
2512 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2513 [ssh-keygen.c]
2514 Change "ssh-keygen -F [host] -l" to not display random art unless
2515 -v is also specified, making it consistent with the manual and other
2516 uses of -l.
2517 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002518 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2519 [channels.c]
2520 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2521 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002522 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2523 [sftp.c]
2524 increase number of piplelined requests so they properly fill the
2525 (recently increased) channel window. prompted by rapier AT psc.edu;
2526 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002527 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2528 [sftp-server.8]
2529 mention requirement for /dev/log inside chroot when using sftp-server
2530 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002531 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2532 avoid clash with sin(3) function; reported by
2533 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002534 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2535 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002536 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2537 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002538 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2539 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2540 Revamped and simplified Cygwin ssh-host-config script that uses
2541 unified csih configuration tool. Requires recent Cygwin.
2542 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002543
Damien Miller2bcb8662008-07-12 17:12:29 +1000254420080712
2545 - (djm) OpenBSD CVS Sync
2546 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2547 [channels.c]
2548 unbreak; move clearing of cctx struct to before first use
2549 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002550 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2551 [scp.1]
2552 better description for -i flag:
2553 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002554 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2555 return EAI_FAMILY when trying to lookup unsupported address family;
2556 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002557
Damien Miller2f7faf12008-07-11 17:34:35 +1000255820080711
2559 - (djm) OpenBSD CVS Sync
2560 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2561 [ttymodes.c]
2562 we don't need arg after the debug3() was removed. from lint.
2563 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002564 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2565 [key.c]
2566 /*NOTREACHED*/ for lint warning:
2567 warning: function key_equal falls off bottom without returning value
2568 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002569 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2570 [channels.c]
2571 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002572 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2573 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2574 sync v1 and v2 traffic accounting; add it to sshd, too;
2575 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002576
Damien Millerd9648ee2008-07-09 00:21:12 +1000257720080709
2578 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002579 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2580 account check failure path. The vulnerable format buffer is supplied
2581 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002582 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002583 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002584
Damien Miller22989f12008-07-05 08:59:43 +1000258520080705
2586 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2587 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2588 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002589 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2590 Tru64. readv doesn't seem to be a comparable object there.
2591 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002592 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002593 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002594 - (djm) OpenBSD CVS Sync
2595 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2596 [packet.c]
2597 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002598 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2599 [auth1.c auth2.c]
2600 Make protocol 1 MaxAuthTries logic match protocol 2's.
2601 Do not treat the first protocol 2 authentication attempt as
2602 a failure IFF it is for method "none".
2603 Makes MaxAuthTries' user-visible behaviour identical for
2604 protocol 1 vs 2.
2605 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002606 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2607 [PROTOCOL]
2608 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002609
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000261020080704
2611 - (dtucker) OpenBSD CVS Sync
2612 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2613 [auth2.c]
2614 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002615 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2616 [ssh.1 ssh.c]
2617 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2618 enabled, delay the fork until after replies for any -R forwards have
2619 been seen. Allows for robust detection of -R forward failure when
2620 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002621 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2622 [auth2-pubkey.c]
2623 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002624 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2625 [servconf.c groupaccess.h groupaccess.c]
2626 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002627 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2628 [monitor.c]
2629 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002630 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2631 [regress/key-options.sh]
2632 shell portability: use "=" instead of "==" in test(1) expressions,
2633 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002634 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2635 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2636 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002637 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2638 [regress/conch-ciphers.sh]
2639 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002640 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2641 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002642 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2643 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2644 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2645 some platforms (HP nonstop) it is a distinct errno;
2646 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2647
Darren Tucker00f00f02008-07-02 22:31:31 +1000264820080702
2649 - (dtucker) OpenBSD CVS Sync
2650 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2651 [PROTOCOL.agent]
2652 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002653 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2654 [serverloop.c]
2655 only pass channel requests on session channels through to the session
2656 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002657 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2658 [nchan.c]
2659 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002660 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2661 [PROTOCOL]
2662 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002663 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2664 [sshconnect.c]
2665 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2666 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002667 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2668 [sshconnect.c sshd.c]
2669 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2670 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002671 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2672 [PROTOCOL.agent]
2673 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002674 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2675 [sshd_config sshd_config.5 sshd.8 servconf.c]
2676 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2677 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002678 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2679 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2680 Merge duplicate host key file checks, based in part on a patch from Rob
2681 Holland via bz #1348 . Also checks for non-regular files during protocol
2682 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002683 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2684 [auth2-none.c auth2.c]
2685 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2686 Check whether client has exceeded MaxAuthTries before running
2687 an authentication method and skip it if they have, previously it
2688 would always allow one try (for "none" auth).
2689 Preincrement failure count before post-auth test - previously this
2690 checked and postincremented, also to allow one "none" try.
2691 Together, these two changes always count the "none" auth method
2692 which could be skipped by a malicious client (e.g. an SSH worm)
2693 to get an extra attempt at a real auth method. They also make
2694 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2695 sshd_config Match block).
2696 Also, move sending of any preauth banner from "none" auth method
2697 to the first call to input_userauth_request(), so worms that skip
2698 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002699
Damien Miller2e80cf22008-06-30 08:06:25 +1000270020080630
2701 - (djm) OpenBSD CVS Sync
2702 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2703 [regress/Makefile regress/key-options.sh]
2704 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002705 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002706 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002707 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002708 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2709 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2710 very basic regress test against Twisted Conch in "make interop"
2711 target (conch is available in ports/devel/py-twisted/conch);
2712 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002713 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002714
Damien Millerf184bcf2008-06-29 22:45:13 +1000271520080629
2716 - (djm) OpenBSD CVS Sync
2717 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2718 [sftp.c]
2719 use optopt to get invalid flag, instead of return value of getopt,
2720 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002721 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2722 [key.c]
2723 add key length to visual fingerprint; zap magical constants;
2724 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002725 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2726 [sftp-client.c sftp-server.c]
2727 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2728 bits. Note that this only affects explicit setting of modes (e.g. via
2729 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2730 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002731 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2732 [dh.c dh.h moduli.c]
2733 when loading moduli from /etc/moduli in sshd(8), check that they
2734 are of the expected "safe prime" structure and have had
2735 appropriate primality tests performed;
2736 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002737 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2738 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2739 Move SSH Fingerprint Visualization away from sharing the config option
2740 CheckHostIP to an own config option named VisualHostKey.
2741 While there, fix the behaviour that ssh would draw a random art picture
2742 on every newly seen host even when the option was not enabled.
2743 prodded by deraadt@, discussions,
2744 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002745 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2746 [ssh.1]
2747 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002748 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2749 [PROTOCOL]
2750 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002751 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2752 [ssh-agent.c]
2753 refuse to add a key that has unknown constraints specified;
2754 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002755 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2756 [ssh-agent.c]
2757 reset global compat flag after processing a protocol 2 signature
2758 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002759 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2760 [PROTOCOL PROTOCOL.agent]
2761 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002762
Damien Miller493f0322008-06-28 16:01:35 +1000276320080628
2764 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2765 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2766
Damien Miller60dcc622008-06-26 15:59:32 +1000276720080626
2768 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2769 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002770 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2771 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002772
Darren Tuckered3cdc02008-06-16 23:29:18 +1000277320080616
2774 - (dtucker) OpenBSD CVS Sync
2775 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2776 [session.c channels.c]
2777 Rename the isatty argument to is_tty so we don't shadow
2778 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002779 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002780
Darren Tucker330c93f2008-06-16 02:27:48 +1000278120080615
2782 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002783 - OpenBSD CVS Sync
2784 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2785 [sshd.c]
2786 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002787 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2788 [sshd.c]
2789 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002790 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2791 [session.c]
2792 suppress the warning message from chdir(homedir) failures
2793 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002794 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2795 [scp.1]
2796 Mention that scp follows symlinks during -r. bz #1466,
2797 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002798 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2799 [sshd_config.5]
2800 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002801 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2802 [servconf.c sshd_config.5]
2803 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002804 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2805 [channels.c channels.h session.c]
2806 don't call isatty() on a pty master, instead pass a flag down to
2807 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2808 hang on exit on Solaris (bz#1463) in portable but is actually
2809 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002810
Damien Miller8b7ab962008-06-15 10:55:34 +1000281120080614
2812 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2813 replacement code; patch from ighighi AT gmail.com in bz#1240;
2814 ok dtucker
2815
Darren Tucker99bb7612008-06-13 22:02:50 +1000281620080613
2817 - (dtucker) OpenBSD CVS Sync
2818 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2819 [packet.c]
2820 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002821 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2822 [monitor.c]
2823 Clear key options in the monitor on failed authentication, prevents
2824 applying additional restrictions to non-pubkey authentications in
2825 the case where pubkey fails but another method subsequently succeeds.
2826 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002827 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2828 [auth2-pubkey.c auth-rhosts.c]
2829 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002830 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2831 [mux.c]
2832 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002833 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2834 [scp.c]
2835 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002836 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2837 [ssh.1]
2838 Explain the use of SSH fpr visualization using random art, and cite the
2839 original scientific paper inspiring that technique.
2840 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002841 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2842 despite its name doesn't seem to implement all of GSSAPI. Patch from
2843 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002844
Darren Tucker11996732008-06-13 04:32:00 +1000284520080612
2846 - (dtucker) OpenBSD CVS Sync
2847 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2848 [sshd.8]
2849 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002850 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2851 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2852 sshconnect.c]
2853 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2854 graphical hash visualization schemes known as "random art", and by
2855 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2856 23C3 in Berlin.
2857 Scientific publication (original paper):
2858 "Hash Visualization: a New Technique to improve Real-World Security",
2859 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2860 Techniques and E-Commerce (CrypTEC '99)
2861 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2862 The algorithm used here is a worm crawling over a discrete plane,
2863 leaving a trace (augmenting the field) everywhere it goes.
2864 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2865 makes the respective movement vector be ignored for this turn,
2866 thus switching to the other color of the chessboard.
2867 Graphs are not unambiguous for now, because circles in graphs can be
2868 walked in either direction.
2869 discussions with several people,
2870 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002871 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2872 [ssh-keygen.c]
2873 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2874 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002875 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2876 [ssh-keygen.c ssh-keygen.1]
2877 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2878 that is not how it was envisioned.
2879 Also correct manpage saying that -v is needed along with -l for it to work.
2880 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002881 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2882 [key.c]
2883 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002884 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2885 [ssh_config.5]
2886 CheckHostIP set to ``fingerprint'' will display both hex and random art
2887 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002888 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2889 [key.c]
2890 #define statements that are not atoms need braces around them, else they
2891 will cause trouble in some cases.
2892 Also do a computation of -1 once, and not in a loop several times.
2893 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002894 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2895 [dns.c canohost.c sshconnect.c]
2896 Do not pass "0" strings as ports to getaddrinfo because the lookups
2897 can slow things down and we never use the service info anyway. bz
2898 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2899 deraadt@ djm@
2900 djm belives that the reason for the "0" strings is to ensure that
2901 it's not possible to call getaddrinfo with both host and port being
2902 NULL. In the case of canohost.c host is a local array. In the
2903 case of sshconnect.c, it's checked for null immediately before use.
2904 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2905 be non-null but it's not obvious, so I added a warning message in
2906 case it is ever passed a null.
2907 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2908 [sshconnect.c]
2909 Make ssh print the random art also when ssh'ing to a host using IP only.
2910 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002911 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2912 [key.c]
2913 use an odd number of rows and columns and a separate start marker, looks
2914 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002915 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2916 [clientloop.h mux.c channels.c clientloop.c channels.h]
2917 Enable ~ escapes for multiplex slave sessions; give each channel
2918 its own escape state and hook the escape filters up to muxed
2919 channels. bz #1331
2920 Mux slaves do not currently support the ~^Z and ~& escapes.
2921 NB. this change cranks the mux protocol version, so a new ssh
2922 mux client will not be able to connect to a running old ssh
2923 mux master.
2924 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002925 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2926 [clientloop.h ssh.c clientloop.c]
2927 maintain an ordered queue of outstanding global requests that we
2928 expect replies to, similar to the per-channel confirmation queue.
2929 Use this queue to verify success or failure for remote forward
2930 establishment in a race free way.
2931 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002932 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2933 [clientloop.c]
2934 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002935 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2936 [ssh.c]
2937 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002938 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2939 [PROTOCOL]
2940 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002941 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2942 [mux.c]
2943 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002944 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2945 [key.c]
2946 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2947 random art. while there, stress the fact that the field base should at
2948 least be 8 characters for the pictures to make sense.
2949 comment and ok djm@
2950 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2951 [key.c]
2952 We already mark the start of the worm, now also mark the end of the worm
2953 in our random art drawings.
2954 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002955 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2956 [clientloop.h channels.h clientloop.c channels.c mux.c]
2957 The multiplexing escape char handler commit last night introduced a
2958 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002959 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2960 [ssh_config.5 ssh.c]
2961 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002962 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2963 [ssh_config.5 ssh-keygen.1]
2964 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002965 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2966 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2967 Make keepalive timeouts apply while waiting for a packet, particularly
2968 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002969 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2970 [sftp-client.c]
2971 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002972 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2973 [clientloop.c]
2974 I was coalescing expected global request confirmation replies at
2975 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002976 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2977 [ssh-keygen.c]
2978 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2979 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002980 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2981 [key.c]
2982 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002983 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2984 [sshconnect.c]
2985 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002986 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2987 [sftp.h log.h]
2988 replace __dead with __attribute__((noreturn)), makes things
2989 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002990 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2991 [mux.c]
2992 fall back to creating a new TCP connection on most multiplexing errors
2993 (socket connect fail, invalid version, refused permittion, corrupted
2994 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002995 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2996 [mux.c]
2997 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002998 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2999 [mac.c]
3000 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003001 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3002 [misc.c]
3003 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003004 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3005 [auth2-pubkey.c auth-rhosts.c]
3006 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3007 regular files; report from Solar Designer via Colin Watson in bz#1471
3008 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003009 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3010 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003011 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3012 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003013 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3014 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003015 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3016 on big endian machines, so ifdef them for little-endian only to prevent
3017 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003018 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3019 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003020
Damien Miller4401e452008-06-12 06:05:12 +1000302120080611
3022 - (djm) [channels.c configure.ac]
3023 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3024 bz#1464; ok dtucker
3025
Darren Tucker7a3935d2008-06-10 22:59:10 +1000302620080610
3027 - (dtucker) OpenBSD CVS Sync
3028 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3029 [servconf.c match.h sshd_config.5]
3030 support CIDR address matching in sshd_config "Match address" blocks, with
3031 full support for negation and fall-back to classic wildcard matching.
3032 For example:
3033 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3034 PasswordAuthentication yes
3035 addrmatch.c code mostly lifted from flowd's addr.c
3036 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003037 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3038 [sshd_config.5]
3039 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003040 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3041 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3042 Add extended test mode (-T) and connection parameters for test mode (-C).
3043 -T causes sshd to write its effective configuration to stdout and exit.
3044 -C causes any relevant Match rules to be applied before output. The
3045 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003046 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3047 [sshd_config.5]
3048 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003049 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3050 [sshd.8 sshd.c]
3051 - update usage()
3052 - fix SYNOPSIS, and sort options
3053 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003054 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3055 [regress/test-exec.sh]
3056 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003057 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3058 [regress/addrmatch.sh regress/Makefile]
3059 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003060 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3061 [test-exec.sh]
3062 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003063 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3064 [test-exec.sh]
3065 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003066 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3067 [ssh_config.5]
3068 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003069 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3070 [PROTOCOL ssh.c serverloop.c]
3071 Add a no-more-sessions@openssh.com global request extension that the
3072 client sends when it knows that it will never request another session
3073 (i.e. when session multiplexing is disabled). This allows a server to
3074 disallow further session requests and terminate the session.
3075 Why would a non-multiplexing client ever issue additional session
3076 requests? It could have been attacked with something like SSH'jack:
3077 http://www.storm.net.nz/projects/7
3078 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003079 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3080 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3081 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3082 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003083 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3084 [bufaux.c]
3085 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003086 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3087 [Makefile regress/key-options.sh]
3088 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003089 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3090 since the new CIDR code in addmatch.c references it.
3091 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3092 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003093 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3094 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003095 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003096
Darren Tucker422c34c2008-06-09 22:48:31 +1000309720080609
3098 - (dtucker) OpenBSD CVS Sync
3099 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3100 [sftp-server.c]
3101 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003102 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3103 [sftp.c sftp-client.c sftp-client.h]
3104 Have the sftp client store the statvfs replies in wire format,
3105 which prevents problems when the server's native sizes exceed the
3106 client's.
3107 Also extends the sizes of the remaining 32bit wire format to 64bit,
3108 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003109 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003110 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003111 Extend 32bit -> 64bit values for statvfs extension missed in previous
3112 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003113 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3114 [PROTOCOL]
3115 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003116
Darren Tucker598eaa62008-06-09 03:32:29 +1000311720080608
3118 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3119 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3120 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3121 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003122 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3123 macro to convert fsid to unsigned long for platforms where fsid is a
3124 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003125
Darren Tuckerce38d822008-06-07 06:25:15 +1000312620080607
3127 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003128 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3129 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003130 - (dtucker) OpenBSD CVS Sync
3131 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3132 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003133 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3134 [sshtty.c ttymodes.c sshpty.h]
3135 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3136 we would send the modes corresponding to a zeroed struct termios,
3137 whereas we should have been sending an empty list of modes.
3138 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003139 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3140 [ssh-keygen.c]
3141 support -l (print fingerprint) in combination with -F (find host) to
3142 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3143 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003144 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3145 [clientloop.c]
3146 unbreak tree by committing this bit that I missed from:
3147 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3148 we would send the modes corresponding to a zeroed struct termios,
3149 whereas we should have been sending an empty list of modes.
3150 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003151
Damien Miller58ea61b2008-06-04 10:54:00 +1000315220080604
3153 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3154 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3155 OpenSSH did not make requests with upper bounds in this range.
3156
Damien Millera7058ec2008-05-20 08:57:06 +1000315720080519
3158 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3159 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3160 Fix compilation on Linux, including pulling in fmt_scaled(3)
3161 implementation from OpenBSD's libutil.
3162
Damien Miller797e3d12008-05-19 14:27:42 +1000316320080518
3164 - (djm) OpenBSD CVS Sync
3165 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3166 [sshd_config.5]
3167 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3168 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003169 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3170 [sshd_config.5]
3171 oops, some unrelated stuff crept into that commit - backout.
3172 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003173 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3174 [sshd_config.5]
3175 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003176 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3177 [configure.ac] Implement arc4random_buf(), import implementation of
3178 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003179 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003180 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003181 - (djm) OpenBSD CVS Sync
3182 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3183 [dh.c sshd.c]
3184 Use arc4random_buf() when requesting more than a single word of output
3185 Use arc4random_uniform() when the desired random number upper bound
3186 is not a power of two
3187 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003188 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3189 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3190 introduce sftp extension methods statvfs@openssh.com and
3191 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3192 based on a patch from miklos AT szeredi.hu (bz#1399)
3193 also add a "df" command to the sftp client that uses the
3194 statvfs@openssh.com to produce a df(1)-like display of filesystem
3195 space and inode utilisation
3196 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003197 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3198 [sftp.1]
3199 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003200 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3201 [session.c]
3202 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003203 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3204 [monitor_mm.h]
3205 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003206 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3207 [ssh-keyscan.1 ssh-keyscan.c]
3208 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3209 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003210 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3211 [servconf.c servconf.h session.c sshd_config.5]
3212 Enable the AllowAgentForwarding option in sshd_config (global and match
3213 context), to specify if agents should be permitted on the server.
3214 As the man page states:
3215 ``Note that disabling Agent forwarding does not improve security
3216 unless users are also denied shell access, as they can always install
3217 their own forwarders.''
3218 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003219 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3220 [sshd_config]
3221 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003222 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3223 [sshd_config.5]
3224 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003225 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3226 [bufaux.c buffer.h channels.c packet.c packet.h]
3227 avoid extra malloc/copy/free when receiving data over the net;
3228 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003229 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3230 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3231 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3232 [ssh.c sshd.c]
3233 Implement a channel success/failure status confirmation callback
3234 mechanism. Each channel maintains a queue of callbacks, which will
3235 be drained in order (RFC4253 guarantees confirm messages are not
3236 reordered within an channel).
3237 Also includes a abandonment callback to clean up if a channel is
3238 closed without sending confirmation messages. This probably
3239 shouldn't happen in compliant implementations, but it could be
3240 abused to leak memory.
3241 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003242 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3243 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3244 [sshd_config sshd_config.5]
3245 Make the maximum number of sessions run-time controllable via
3246 a sshd_config MaxSessions knob. This is useful for disabling
3247 login/shell/subsystem access while leaving port-forwarding working
3248 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3249 simply increasing the number of allows multiplexed sessions.
3250 Because some bozos are sure to configure MaxSessions in excess of the
3251 number of available file descriptors in sshd (which, at peak, might be
3252 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3253 on error paths, and make it fail gracefully on out-of-fd conditions -
3254 sending channel errors instead of than exiting with fatal().
3255 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3256 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003257 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3258 [clientloop.c clientloop.h ssh.c]
3259 Use new channel status confirmation callback system to properly deal
3260 with "important" channel requests that fail, in particular command exec,
3261 shell and subsystem requests. Previously we would optimistically assume
3262 that the requests would always succeed, which could cause hangs if they
3263 did not (e.g. when the server runs out of fds) or were unimplemented by
3264 the server (bz #1384)
3265 Also, properly report failing multiplex channel requests via the mux
3266 client stderr (subject to LogLevel in the mux master) - better than
3267 silently failing.
3268 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003269 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3270 [channels.c channels.h clientloop.c serverloop.c]
3271 Try additional addresses when connecting to a port forward destination
3272 whose DNS name resolves to more than one address. The previous behaviour
3273 was to try the first address and give up.
3274 Reported by stig AT venaas.com in bz#343
3275 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003276 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3277 [clientloop.c clientloop.h ssh.c mux.c]
3278 tidy up session multiplexing code, moving it into its own file and
3279 making the function names more consistent - making ssh.c and
3280 clientloop.c a fair bit more readable.
3281 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003282 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3283 [ssh.c]
3284 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003285 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3286 [session.c]
3287 re-add the USE_PIPES code and enable it.
3288 without pipes shutdown-read from the sshd does not trigger
3289 a SIGPIPE when the forked program does a write.
3290 ok djm@
3291 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003292 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3293 [channels.c]
3294 error-fd race: don't enable the error fd in the select bitmask
3295 for channels with both in- and output closed, since the channel
3296 will go away before we call select();
3297 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003298 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3299 [channels.h clientloop.c nchan.c serverloop.c]
3300 unbreak
3301 ssh -2 localhost od /bin/ls | true
3302 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3303 the peer that we're not interested in any data it might send.
3304 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003305 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3306 [umac.c]
3307 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3308 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003309 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3310 [nchan2.ms]
3311 document eow message in ssh protocol 2 channel state machine;
3312 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003313 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3314 [sftp-server.c]
3315 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003316 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3317 [PROTOCOL]
3318 document our protocol extensions and deviations; ok markus@
3319 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3320 [PROTOCOL]
3321 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003322
Damien Miller5f5cd742008-04-03 08:43:57 +1100332320080403
Damien Miller55754fb2008-04-04 16:16:35 +11003324 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3325 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003326 - (djm) Force string arguments to replacement setproctitle() though
3327 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003328
332920080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003330 - (djm) OpenBSD CVS sync:
3331 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3332 [channels.c]
3333 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3334 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003335 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3336 [sshd.8]
3337 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003338 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3339 [version.h]
3340 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003341 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3342 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003343 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003344 - (djm) Release 5.0p1