blob: 4d3d2b788c18c85dcbdda9ef87dee1fc7db4c9c4 [file] [log] [blame]
Damien Millera45f1c02010-04-16 15:51:34 +1000120100416
2 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003 - OpenBSD CVS Sync
4 - djm@cvs.openbsd.org 2010/03/26 03:13:17
5 [bufaux.c]
6 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
7 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10008 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
9 [ssh.1]
10 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +100011 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
12 [ssh_config.5]
13 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +100014 - djm@cvs.openbsd.org 2010/04/10 00:00:16
15 [ssh.c]
16 bz#1746 - suppress spurious tty warning when using -O and stdin
17 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +100018 - djm@cvs.openbsd.org 2010/04/10 00:04:30
19 [sshconnect.c]
20 fix terminology: we didn't find a certificate in known_hosts, we found
21 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +100022 - djm@cvs.openbsd.org 2010/04/10 02:08:44
23 [clientloop.c]
24 bz#1698: kill channel when pty allocation requests fail. Fixed
25 stuck client if the server refuses pty allocation.
26 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +100027 - djm@cvs.openbsd.org 2010/04/10 02:10:56
28 [sshconnect2.c]
29 show the key type that we are offering in debug(), helps distinguish
30 between certs and plain keys as the path to the private key is usually
31 the same.
Damien Miller601a23c2010-04-16 15:54:01 +100032 - djm@cvs.openbsd.org 2010/04/10 05:48:16
33 [mux.c]
34 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millera45f1c02010-04-16 15:51:34 +100035
Darren Tucker627337d2010-04-10 22:58:01 +10003620100410
37 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
38 back so we disable the IPv6 tests if we don't have it.
39
Darren Tucker537d4dc2010-04-09 13:35:23 +10004020100409
41 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
42 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +100043 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
44 have it and the path is not provided to --with-libedit. Based on a patch
45 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +100046 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
47 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +100048
Damien Miller7d09b8f2010-03-26 08:52:02 +11004920100326
50 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
51 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +110052 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
53 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +110054 - (djm) OpenBSD CVS Sync
55 - djm@cvs.openbsd.org 2010/03/25 23:38:28
56 [servconf.c]
57 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
58 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +110059 - djm@cvs.openbsd.org 2010/03/26 00:26:58
60 [ssh.1]
61 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +110062 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
63 set up SELinux execution context before chroot() call. From Russell
64 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +110065 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
66 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +110067 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
68 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +110069 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
70 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +110071 - (dtucker) OpenBSD CVS Sync
72 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
73 [ssh_config.5]
74 Reformat default value of PreferredAuthentications entry (current
75 formatting implies ", " is acceptable as a separator, which it's not.
76 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +110077
Darren Tucker62131dc2010-03-24 13:03:32 +11007820100324
79 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
80 containing the services file explicitely case-insensitive. This allows to
81 tweak the Windows services file reliably. Patch from vinschen at redhat.
82
Damien Millerc59e2442010-03-22 05:50:31 +11008320100321
84 - (djm) OpenBSD CVS Sync
85 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
86 [ssh-keygen.1]
87 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +110088 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
89 [ssh-keygen.1]
90 typos; from Ross Richardson
91 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +110092 - djm@cvs.openbsd.org 2010/03/10 23:27:17
93 [auth2-pubkey.c]
94 correct certificate logging and make it more consistent between
95 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +110096 - djm@cvs.openbsd.org 2010/03/12 01:06:25
97 [servconf.c]
98 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
99 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100100 - markus@cvs.openbsd.org 2010/03/12 11:37:40
101 [servconf.c]
102 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
103 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100104 - djm@cvs.openbsd.org 2010/03/13 21:10:38
105 [clientloop.c]
106 protocol conformance fix: send language tag when disconnecting normally;
107 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100108 - djm@cvs.openbsd.org 2010/03/13 21:45:46
109 [ssh-keygen.1]
110 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
111 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100112 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
113 [ssh-keygen.1]
114 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100115 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
116 [key.c key.h ssh-keygen.c]
117 also print certificate type (user or host) for ssh-keygen -L
118 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100119 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
120 [auth-options.c]
121 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100122 - djm@cvs.openbsd.org 2010/03/16 16:36:49
123 [version.h]
124 crank version to openssh-5.5 since we have a few fixes since 5.4;
125 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100126 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
127 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100128
Damien Miller47f9a412010-03-14 08:37:49 +110012920100314
130 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
131 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
132 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100133 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
134 ssh-pkcs11-helper to repair static builds (we do the same for
135 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100136
Tim Rice2bde3ee2010-03-11 22:18:13 -080013720100312
Tim Riceded8fa02010-03-11 22:32:02 -0800138 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
139 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
140 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800141 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
142 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800143
Tim Ricefa233ba2010-03-10 16:12:02 -080014420100311
145 - (tim) [contrib/suse/openssh.spec] crank version number here too.
146 report by imorgan AT nas.nasa.gov
147
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110014820100309
149 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
150 so setting it in CFLAGS correctly skips IPv6 tests.
151
15220100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100153 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100154 - djm@cvs.openbsd.org 2010/03/07 22:16:01
155 [ssh-keygen.c]
156 make internal strptime string match strftime format;
157 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100158 - djm@cvs.openbsd.org 2010/03/08 00:28:55
159 [ssh-keygen.1]
160 document permit-agent-forwarding certificate constraint; patch from
161 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100162 - djm@cvs.openbsd.org 2010/03/07 22:01:32
163 [version.h]
164 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100165 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
166 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100167 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100168
16920100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100170 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
171 it gets the passwd struct from the LAM that knows about the user which is
172 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100173 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
174 do not set real uid, since that's needed for the chroot, and will be set
175 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100176 - (dtucker) [session.c] Also initialize creds to NULL for handing to
177 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100178 - (dtucker) OpenBSD CVS Sync
179 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
180 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
181 Hold authentication debug messages until after successful authentication.
182 Fixes an info leak of environment variables specified in authorized_keys,
183 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100184
Damien Miller72b33822010-03-05 07:39:01 +110018520100305
186 - OpenBSD CVS Sync
187 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
188 [ssh.1 sshd_config.5]
189 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100190 - djm@cvs.openbsd.org 2010/03/04 20:35:08
191 [ssh-keygen.1 ssh-keygen.c]
192 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100193 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
194 [ssh-keygen.1]
195 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100196 - djm@cvs.openbsd.org 2010/03/04 23:17:25
197 [sshd_config.5]
198 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100199 - djm@cvs.openbsd.org 2010/03/04 23:19:29
200 [ssh.1 sshd.8]
201 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
202 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100203 - djm@cvs.openbsd.org 2010/03/04 23:27:25
204 [auth-options.c ssh-keygen.c]
205 "force-command" is not spelled "forced-command"; spotted by
206 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100207 - djm@cvs.openbsd.org 2010/03/05 02:58:11
208 [auth.c]
209 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100210 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
211 [ssh.1 sshd.8]
212 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100213 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
214 [ssh.1]
215 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100216 - djm@cvs.openbsd.org 2010/03/05 10:28:21
217 [ssh-add.1 ssh.1 ssh_config.5]
218 mention loading of certificate files from [private]-cert.pub when
219 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800220 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
221 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100222 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
223 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100224 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100225
Damien Miller910f2092010-03-04 14:17:22 +110022620100304
227 - (djm) [ssh-keygen.c] Use correct local variable, instead of
228 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100229 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
230 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
231 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100232 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100233 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100234 - OpenBSD CVS Sync
235 - djm@cvs.openbsd.org 2010/03/03 01:44:36
236 [auth-options.c key.c]
237 reject strings with embedded ASCII nul chars in certificate key IDs,
238 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100239 - djm@cvs.openbsd.org 2010/03/03 22:49:50
240 [sshd.8]
241 the authorized_keys option for CA keys is "cert-authority", not
242 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100243 - djm@cvs.openbsd.org 2010/03/03 22:50:40
244 [PROTOCOL.certkeys]
245 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100246 - djm@cvs.openbsd.org 2010/03/04 01:44:57
247 [key.c]
248 use buffer_get_string_ptr_ret() where we are checking the return
249 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100250 - djm@cvs.openbsd.org 2010/03/04 10:36:03
251 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
252 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
253 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
254 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
255 are trusted to authenticate users (in addition than doing it per-user
256 in authorized_keys).
257
258 Add a RevokedKeys option to sshd_config and a @revoked marker to
259 known_hosts to allow keys to me revoked and banned for user or host
260 authentication.
261
262 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100263 - djm@cvs.openbsd.org 2010/03/03 00:47:23
264 [regress/cert-hostkey.sh regress/cert-userkey.sh]
265 add an extra test to ensure that authentication with the wrong
266 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100267 - djm@cvs.openbsd.org 2010/03/04 10:38:23
268 [regress/cert-hostkey.sh regress/cert-userkey.sh]
269 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100270
Damien Miller25b97dd2010-03-03 10:24:00 +110027120100303
272 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100273 - OpenBSD CVS Sync
274 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
275 [ssh-keygen.1 ssh.1 sshd.8]
276 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100277 - otto@cvs.openbsd.org 2010/03/01 11:07:06
278 [ssh-add.c]
279 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100280 - djm@cvs.openbsd.org 2010/03/02 23:20:57
281 [ssh-keygen.c]
282 POSIX strptime is stricter than OpenBSD's so do a little dance to
283 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100284 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100285
Tim Ricec5b0cb32010-03-01 15:57:42 -080028620100302
287 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
288 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
289 respectively).
290
Darren Tuckerc614c782010-03-01 12:49:05 +110029120100301
292 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
293 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100294 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
295 adjust log at verbose only, since according to cjwatson in bug #1470
296 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100297
Damien Milleracc9b292010-03-01 04:36:54 +110029820100228
299 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
300 case from that matched in the system password database. On this
301 platform, passwords are stored case-insensitively, but sshd requires
302 exact case matching for Match blocks in sshd_config(5). Based on
303 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800304 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
305 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100306
Damien Miller09a24db2010-02-28 03:28:05 +110030720100227
Damien Millerd05951f2010-02-28 03:29:33 +1100308 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
309 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
310 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100311
Damien Miller0a80ca12010-02-27 07:55:05 +110031220100226
313 - OpenBSD CVS Sync
314 - djm@cvs.openbsd.org 2010/02/26 20:29:54
315 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
316 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
317 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
318 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
319 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
320 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
321 Add support for certificate key types for users and hosts.
322
323 OpenSSH certificate key types are not X.509 certificates, but a much
324 simpler format that encodes a public key, identity information and
325 some validity constraints and signs it with a CA key. CA keys are
326 regular SSH keys. This certificate style avoids the attack surface
327 of X.509 certificates and is very easy to deploy.
328
329 Certified host keys allow automatic acceptance of new host keys
330 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
331 see VERIFYING HOST KEYS in ssh(1) for details.
332
333 Certified user keys allow authentication of users when the signing
334 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
335 FILE FORMAT" in sshd(8) for details.
336
337 Certificates are minted using ssh-keygen(1), documentation is in
338 the "CERTIFICATES" section of that manpage.
339
340 Documentation on the format of certificates is in the file
341 PROTOCOL.certkeys
342
343 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100344 - djm@cvs.openbsd.org 2010/02/26 20:33:21
345 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
346 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100347
Damien Miller05abd2c2010-02-24 17:16:08 +110034820100224
349 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
350 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100351 - (djm) OpenBSD CVS Sync
352 - djm@cvs.openbsd.org 2010/02/11 20:37:47
353 [pathnames.h]
354 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100355 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
356 [regress/Makefile]
357 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100358 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
359 [regress/forwarding.sh]
360 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100361 - djm@cvs.openbsd.org 2010/02/09 04:57:36
362 [regress/addrmatch.sh]
363 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100364 - djm@cvs.openbsd.org 2010/02/09 06:29:02
365 [regress/Makefile]
366 turn on all the malloc(3) checking options when running regression
367 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100368 - djm@cvs.openbsd.org 2010/02/24 06:21:56
369 [regress/test-exec.sh]
370 wait for sshd to fully stop in cleanup() function; avoids races in tests
371 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100372 - markus@cvs.openbsd.org 2010/02/08 10:52:47
373 [regress/agent-pkcs11.sh]
374 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100375 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100376 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
377 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100378
Damien Miller17751bc2010-02-12 07:35:08 +110037920100212
380 - (djm) OpenBSD CVS Sync
381 - djm@cvs.openbsd.org 2010/02/02 22:49:34
382 [bufaux.c]
383 make buffer_get_string_ret() really non-fatal in all cases (it was
384 using buffer_get_int(), which could fatal() on buffer empty);
385 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100386 - markus@cvs.openbsd.org 2010/02/08 10:50:20
387 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
388 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
389 replace our obsolete smartcard code with PKCS#11.
390 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
391 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
392 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
393 a forked a ssh-pkcs11-helper process.
394 PKCS#11 is currently a compile time option.
395 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100396 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
397 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
398 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100399 - djm@cvs.openbsd.org 2010/02/09 00:50:36
400 [ssh-agent.c]
401 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100402 - djm@cvs.openbsd.org 2010/02/09 00:50:59
403 [ssh-keygen.c]
404 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100405 - djm@cvs.openbsd.org 2010/02/09 03:56:28
406 [buffer.c buffer.h]
407 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100408 - djm@cvs.openbsd.org 2010/02/09 06:18:46
409 [auth.c]
410 unbreak ChrootDirectory+internal-sftp by skipping check for executable
411 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100412 - markus@cvs.openbsd.org 2010/02/10 23:20:38
413 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
414 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100415 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
416 [ssh.1]
417 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100418 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
419 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
420 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100421 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
422 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100423 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
424 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100425 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
426 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100427
Damien Miller1d2bfc42010-02-10 10:19:29 +110042820100210
429 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
430 getseuserbyname; patch from calebcase AT gmail.com via
431 cjwatson AT debian.org
432
Damien Miller74d98252010-02-02 17:01:46 +110043320100202
434 - (djm) OpenBSD CVS Sync
435 - djm@cvs.openbsd.org 2010/01/30 21:08:33
436 [sshd.8]
437 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100438 - djm@cvs.openbsd.org 2010/01/30 21:12:08
439 [channels.c]
440 fake local addr:port when stdio fowarding as some servers (Tectia at
441 least) validate that they are well-formed;
442 reported by imorgan AT nas.nasa.gov
443 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100444
Damien Miller36f57eb2010-01-30 17:28:34 +110044520100130
446 - (djm) OpenBSD CVS Sync
447 - djm@cvs.openbsd.org 2010/01/28 00:21:18
448 [clientloop.c]
449 downgrade an error() to a debug() - this particular case can be hit in
450 normal operation for certain sequences of mux slave vs session closure
451 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100452 - djm@cvs.openbsd.org 2010/01/29 00:20:41
453 [sshd.c]
454 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
455 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100456 - djm@cvs.openbsd.org 2010/01/29 20:16:17
457 [mux.c]
458 kill correct channel (was killing already-dead mux channel, not
459 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100460 - djm@cvs.openbsd.org 2010/01/30 02:54:53
461 [mux.c]
462 don't mark channel as read failed if it is already closing; suppresses
463 harmless error messages when connecting to SSH.COM Tectia server
464 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100465
Darren Tucker19d32cb2010-01-29 10:54:11 +110046620100129
467 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
468 after registering the hardware engines, which causes the openssl.cnf file to
469 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
470 Patch from Solomon Peachy, ok djm@.
471
Damien Miller45a81a02010-01-28 06:26:20 +110047220100128
473 - (djm) OpenBSD CVS Sync
474 - djm@cvs.openbsd.org 2010/01/26 02:15:20
475 [mux.c]
476 -Wuninitialized and remove a // comment; from portable
477 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100478 - djm@cvs.openbsd.org 2010/01/27 13:26:17
479 [mux.c]
480 fix bug introduced in mux rewrite:
481
482 In a mux master, when a socket to a mux slave closes before its server
483 session (as may occur when the slave has been signalled), gracefully
484 close the server session rather than deleting its channel immediately.
485 A server may have more messages on that channel to send (e.g. an exit
486 message) that will fatal() the client if they are sent to a channel that
487 has been prematurely deleted.
488
489 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100490 - djm@cvs.openbsd.org 2010/01/27 19:21:39
491 [sftp.c]
492 add missing "p" flag to getopt optstring;
493 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100494
Damien Miller2e68d792010-01-26 12:51:13 +110049520100126
496 - (djm) OpenBSD CVS Sync
497 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
498 [ssh-agent.1]
499 Correct and clarify ssh-add's password asking behavior.
500 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100501 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
502 [roaming_client.c]
503 s/long long unsigned/unsigned long long/, from tim via portable
504 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100505 - djm@cvs.openbsd.org 2010/01/26 01:28:35
506 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
507 rewrite ssh(1) multiplexing code to a more sensible protocol.
508
509 The new multiplexing code uses channels for the listener and
510 accepted control sockets to make the mux master non-blocking, so
511 no stalls when processing messages from a slave.
512
513 avoid use of fatal() in mux master protocol parsing so an errant slave
514 process cannot take down a running master.
515
516 implement requesting of port-forwards over multiplexed sessions. Any
517 port forwards requested by the slave are added to those the master has
518 established.
519
520 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
521
522 document master/slave mux protocol so that other tools can use it to
523 control a running ssh(1). Note: there are no guarantees that this
524 protocol won't be incompatibly changed (though it is versioned).
525
526 feedback Salvador Fandino, dtucker@
527 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +1100528
Tim Rice6761c742010-01-22 10:25:15 -080052920100122
530 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
531 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
532 in Cygwin to 65535. Patch from Corinna Vinschen.
533
Tim Rice7ab7b932010-01-17 12:48:22 -080053420100117
535 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -0800536 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
537 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -0800538
Darren Tuckerca944852010-01-16 11:48:27 +110053920100116
540 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
541 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +1100542 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
543 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +1100544 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
545 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +1100546 - (dtucker) OpenBSD CVS Sync
547 - markus@cvs.openbsd.org 2010/01/15 09:24:23
548 [sftp-common.c]
549 unused
Darren Tucker612e4002010-01-16 13:53:52 +1100550 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
551 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +1100552 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -0800553 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -0800554 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
555 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -0800556 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
557 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
558 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +1100559
Darren Tucker75fe6262010-01-15 11:42:51 +110056020100115
561 - (dtucker) OpenBSD CVS Sync
562 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
563 [sftp.1 sftp.c]
564 sftp.1: put ls -h in the right place
565 sftp.c: as above, plus add -p to get/put, and shorten their arg names
566 to keep the help usage nicely aligned
567 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +1100568 - djm@cvs.openbsd.org 2010/01/13 23:47:26
569 [auth.c]
570 when using ChrootDirectory, make sure we test for the existence of the
571 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
572 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +1100573 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
574 [sftp-common.c]
575 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
576 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +1100577 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
578 [sftp.c]
579 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
580 inherited SIGTERM as ignored it will still be able to kill the ssh it
581 starts.
582 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +1100583 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +1100584 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +1100585 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
586 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +1100587
Damien Miller6abc9f62010-01-14 12:44:16 +110058820100114
589 - (djm) [platform.h] Add missing prototype for
590 platform_krb5_get_principal_name
591
Darren Tuckera8f20cf2010-01-13 10:54:46 +110059220100113
593 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +1100594 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
595 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +1100596 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +1100597 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
598 Fixes bz #1590, where sometimes you could not interrupt a connection while
599 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +1100600 - (dtucker) OpenBSD CVS Sync
601 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
602 [sshconnect.c auth.c]
603 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +1100604 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
605 [key.c]
606 Ignore and log any Protocol 1 keys where the claimed size is not equal to
607 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +1100608 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
609 [canohost.c ssh-keysign.c sshconnect2.c]
610 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
611 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +1100612 - djm@cvs.openbsd.org 2010/01/13 01:40:16
613 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
614 support '-h' (human-readable units) for sftp's ls command, just like
615 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +1100616 - djm@cvs.openbsd.org 2010/01/13 03:48:13
617 [servconf.c servconf.h sshd.c]
618 avoid run-time failures when specifying hostkeys via a relative
619 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +1100620 - djm@cvs.openbsd.org 2010/01/13 04:10:50
621 [sftp.c]
622 don't append a space after inserting a completion of a directory (i.e.
623 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +1100624 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -0800625 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
626 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100627
Darren Tucker09aa4c02010-01-12 19:51:48 +110062820100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100629 - (dtucker) OpenBSD CVS Sync
630 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
631 [ssh_config channels.c ssh.1 channels.h ssh.c]
632 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
633 single port forward on the server. This allows, for example, using ssh as
634 a ProxyCommand to route connections via intermediate servers.
635 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +1100636 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
637 [authfile.c sshconnect2.c]
638 Do not prompt for a passphrase if we fail to open a keyfile, and log the
639 reason the open failed to debug.
640 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +1100641 - djm@cvs.openbsd.org 2010/01/11 10:51:07
642 [ssh-keygen.c]
643 when converting keys, truncate key comments at 72 chars as per RFC4716;
644 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +1100645 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
646 [authfile.c]
647 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
648 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +1100649 - djm@cvs.openbsd.org 2010/01/12 00:58:25
650 [monitor_fdpass.c]
651 avoid spinning when fd passing on nonblocking sockets by calling poll()
652 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +1100653 - djm@cvs.openbsd.org 2010/01/12 00:59:29
654 [roaming_common.c]
655 delete with extreme prejudice a debug() that fired with every keypress;
656 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +1100657 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
658 [session.c]
659 Do not allow logins if /etc/nologin exists but is not readable by the user
660 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +1100661 - djm@cvs.openbsd.org 2010/01/12 01:36:08
662 [buffer.h bufaux.c]
663 add a buffer_get_string_ptr_ret() that does the same as
664 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +1100665 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
666 [session.c]
667 Add explicit stat so we reliably detect nologin with bad perms.
668 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100669
67020100110
Darren Tucker8c65f642010-01-10 10:26:57 +1100671 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
672 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +1100673 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +1100674 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
675 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
676 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
677 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
678 Remove RoutingDomain from ssh since it's now not needed. It can be
679 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
680 also ensures that trafic such as DNS lookups stays withing the specified
681 routingdomain. For example (from reyk):
682 # route -T 2 exec /usr/sbin/sshd
683 or inherited from the parent process
684 $ route -T 2 exec sh
685 $ ssh 10.1.2.3
686 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +1100687 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
688 [servconf.c]
689 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +1100690 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
691 [auth.c]
692 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +1100693
Darren Tucker7ad8dd22010-01-12 19:40:27 +110069420100109
Darren Tucker9eba40c2010-01-09 09:02:07 +1100695 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
696 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +1100697 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +1100698 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +1100699 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
700 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +1100701 - (dtucker) OpenBSD CVS Sync
702 - djm@cvs.openbsd.org 2010/01/09 00:20:26
703 [sftp-server.c sftp-server.8]
704 add a 'read-only' mode to sftp-server(8) that disables open in write mode
705 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +1100706 - djm@cvs.openbsd.org 2010/01/09 00:57:10
707 [PROTOCOL]
708 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +1100709 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
710 [sftp-server.8]
711 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +1100712 - djm@cvs.openbsd.org 2010/01/09 05:04:24
713 [mux.c sshpty.h clientloop.c sshtty.c]
714 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
715 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +1100716 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
717 [roaming_client.c]
718 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +1100719 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
720 [sftp.c]
721 Prevent sftp from derefing a null pointer when given a "-" without a
722 command. Also, allow whitespace to follow a "-". bz#1691, path from
723 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +1100724 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
725 [sshd.c]
726 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
727 itself. Prevents two HUPs in quick succession from resulting in sshd
728 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +1100729 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +1100730
Darren Tucker7ad8dd22010-01-12 19:40:27 +110073120100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100732 - (dtucker) OpenBSD CVS Sync
733 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
734 [roaming.h]
735 Declarations needed for upcoming changes.
736 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +1100737 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
738 [sshconnect2.c kex.h kex.c]
739 Let the client detect if the server supports roaming by looking
740 for the resume@appgate.com kex algorithm.
741 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +1100742 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
743 [clientloop.c]
744 client_loop() must detect if the session has been suspended and resumed,
745 and take appropriate action in that case.
746 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +1100747 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
748 [ssh2.h]
749 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +1100750 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +1100751 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
752 [roaming_common.c]
753 Do the actual suspend/resume in the client. This won't be useful until
754 the server side supports roaming.
755 Most code from Martin Forssen, maf at appgate dot com. Some changes by
756 me and markus@
757 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +1100758 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
759 [ssh.c]
760 Request roaming to be enabled if UseRoaming is true and the server
761 supports it.
762 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +1100763 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
764 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
765 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
766 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
767 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
768 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +1100769 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
770 [sshd_config.5 sftp.1]
771 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +1100772 - djm@cvs.openbsd.org 2009/11/10 02:56:22
773 [ssh_config.5]
774 explain the constraints on LocalCommand some more so people don't
775 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +1100776 - djm@cvs.openbsd.org 2009/11/10 02:58:56
777 [sshd_config.5]
778 clarify that StrictModes does not apply to ChrootDirectory. Permissions
779 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +1100780 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
781 [sshconnect2.c channels.c sshconnect.c]
782 Set close-on-exec on various descriptors so they don't get leaked to
783 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +1100784 - markus@cvs.openbsd.org 2009/11/11 21:37:03
785 [channels.c channels.h]
786 fix race condition in x11/agent channel allocation: don't read after
787 the end of the select read/write fdset and make sure a reused FD
788 is not touched before the pre-handlers are called.
789 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +1100790 - djm@cvs.openbsd.org 2009/11/17 05:31:44
791 [clientloop.c]
792 fix incorrect exit status when multiplexing and channel ID 0 is recycled
793 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +1100794 - djm@cvs.openbsd.org 2009/11/19 23:39:50
795 [session.c]
796 bz#1606: error when an attempt is made to connect to a server
797 with ForceCommand=internal-sftp with a shell session (i.e. not a
798 subsystem session). Avoids stuck client when attempting to ssh to such a
799 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +1100800 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
801 [session.c]
802 Warn but do not fail if stat()ing the subsystem binary fails. This helps
803 with chrootdirectory+forcecommand=sftp-server and restricted shells.
804 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +1100805 - djm@cvs.openbsd.org 2009/11/20 00:54:01
806 [sftp.c]
807 bz#1588 change "Connecting to host..." message to "Connected to host."
808 and delay it until after the sftp protocol connection has been established.
809 Avoids confusing sequence of messages when the underlying ssh connection
810 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +1100811 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
812 [sshconnect2.c]
813 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +1100814 - djm@cvs.openbsd.org 2009/11/20 03:24:07
815 [misc.c]
816 correct off-by-one in percent_expand(): we would fatal() when trying
817 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
818 work. Note that nothing in OpenSSH actually uses close to this limit at
819 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +1100820 - halex@cvs.openbsd.org 2009/11/22 13:18:00
821 [sftp.c]
822 make passing of zero-length arguments to ssh safe by
823 passing "-<switch>" "<value>" rather than "-<switch><value>"
824 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +1100825 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
826 [sshconnect2.c]
827 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +1100828 - djm@cvs.openbsd.org 2009/12/06 23:53:45
829 [roaming_common.c]
830 use socklen_t for getsockopt optlen parameter; reported by
831 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +1100832 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
833 [sftp.c]
834 fix potential divide-by-zero in sftp's "df" output when talking to a server
835 that reports zero files on the filesystem (Unix filesystems always have at
836 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +1100837 - markus@cvs.openbsd.org 2009/12/11 18:16:33
838 [key.c]
839 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
840 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100841 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
842 [ssh.c sftp.c scp.c]
843 When passing user-controlled options with arguments to other programs,
844 pass the option and option argument as separate argv entries and
845 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
846 pass a "--" argument to stop option parsing, so that a positional
847 argument that starts with a '-' isn't treated as an option. This
848 fixes some error cases as well as the handling of hostnames and
849 filenames that start with a '-'.
850 Based on a diff by halex@
851 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +1100852 - djm@cvs.openbsd.org 2009/12/20 23:20:40
853 [PROTOCOL]
854 fix an incorrect magic number and typo in PROTOCOL; bz#1688
855 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +1100856 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
857 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
858 validate routing domain is in range 0-RT_TABLEID_MAX.
859 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +1100860 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
861 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
862 Rename RDomain config option to RoutingDomain to be more clear and
863 consistent with other options.
864 NOTE: if you currently use RDomain in the ssh client or server config,
865 or ssh/sshd -o, you must update to use RoutingDomain.
866 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +1100867 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
868 [sshd_config.5 ssh_config.5]
869 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +1100870 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
871 [sshconnect2.c]
872 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
873 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +1100874 - djm@cvs.openbsd.org 2010/01/04 02:03:57
875 [sftp.c]
876 Implement tab-completion of commands, local and remote filenames for sftp.
877 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
878 Google Summer of Code) and polished to a fine sheen by myself again.
879 It should deal more-or-less correctly with the ikky corner-cases presented
880 by quoted filenames, but the UI could still be slightly improved.
881 In particular, it is quite slow for remote completion on large directories.
882 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +1100883 - djm@cvs.openbsd.org 2010/01/04 02:25:15
884 [sftp-server.c]
885 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
886 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +1100887 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
888 [sftp.c]
889 Fix two warnings: possibly used unitialized and use a nul byte instead of
890 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +1100891 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
892 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +1100893 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +1100894 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
895 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +1100896 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
897 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +1100898 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
899 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +1100900 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
901 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +1100902 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
903 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +1100904 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100905
Tim Rice880ab0d2009-12-26 15:40:47 -080090620091226
907 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
908 Gzip all man pages. Patch from Corinna Vinschen.
909
Darren Tucker1bf35032009-12-21 10:49:21 +110091020091221
911 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
912 Bug #1583: Use system's kerberos principal name on AIX if it's available.
913 Based on a patch from and tested by Miguel Sanders
914
Darren Tuckerc8802aa2009-12-08 13:39:48 +110091520091208
916 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
917 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
918
Darren Tucker15333112009-12-07 11:15:43 +110091920091207
920 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
921 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +1100922 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +1100923
Tim Rice53e99742009-11-20 19:32:15 -080092420091121
925 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
926 Bug 1628. OK dtucker@
927
Damien Miller409661f2009-11-20 15:16:35 +110092820091120
929 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
930 line arguments as none are supported. Exit when passed unrecognised
931 commandline flags. bz#1568 from gson AT araneus.fi
932
93320091118
Damien Miller04ee0f82009-11-18 17:48:30 +1100934 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
935 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
936 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +1100937 bz#1648, report and fix from jan.kratochvil AT redhat.com
938 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
939 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +1100940
94120091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +1100942 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
943 keys when built with OpenSSL versions that don't do AES.
944
Darren Tuckere89ed1c2009-11-05 20:43:16 +110094520091105
946 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
947 older versions of OpenSSL.
948
Darren Tucker1b118882009-10-24 11:40:32 +110094920091024
950 - (dtucker) OpenBSD CVS Sync
951 - djm@cvs.openbsd.org 2009/10/11 23:03:15
952 [hostfile.c]
953 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +1100954 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
955 [sftp-server.c]
956 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +1100957 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
958 [ssh.1 ssh-agent.1 ssh-add.1]
959 use the UNIX-related macros (.At and .Ux) where appropriate.
960 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +1100961 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
962 [ssh-agent.1 ssh-add.1 ssh.1]
963 write UNIX-domain in a more consistent way; while here, replace a
964 few remaining ".Tn UNIX" macros with ".Ux" ones.
965 pointed out by ratchov@, thanks!
966 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +1100967 - djm@cvs.openbsd.org 2009/10/22 22:26:13
968 [authfile.c]
969 switch from 3DES to AES-128 for encryption of passphrase-protected
970 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +1100971 - djm@cvs.openbsd.org 2009/10/23 01:57:11
972 [sshconnect2.c]
973 disallow a hostile server from checking jpake auth by sending an
974 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +1100975 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
976 [ssh-keygen.1]
977 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +1100978 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +1100979 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
980 is enabled set the security context to "sftpd_t" before running the
981 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +1100982
Darren Tuckerc182d992009-10-11 21:50:20 +110098320091011
984 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
985 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
986 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +1100987 - (dtucker) OpenBSD CVS Sync
988 - markus@cvs.openbsd.org 2009/10/08 14:03:41
989 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
990 disable protocol 1 by default (after a transition period of about 10 years)
991 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +1100992 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
993 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
994 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +1100995 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
996 [sftp-client.c]
997 d_type isn't portable so use lstat to get dirent modes. Suggested by and
998 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +1100999 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1000 [regress/test-exec.sh]
1001 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001002
Darren Tucker46bbbe32009-10-07 08:21:48 +1100100320091007
1004 - (dtucker) OpenBSD CVS Sync
1005 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1006 [sftp.c sftp.1]
1007 support most of scp(1)'s commandline arguments in sftp(1), as a first
1008 step towards making sftp(1) a drop-in replacement for scp(1).
1009 One conflicting option (-P) has not been changed, pending further
1010 discussion.
1011 Patch from carlosvsilvapt@gmail.com as part of his work in the
1012 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001013 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1014 [sftp.1]
1015 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001016 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1017 [sftp.1 sftp.c]
1018 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1019 add "-P port" to match scp(1). Fortunately, the -P option is only really
1020 used by our regression scripts.
1021 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1022 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001023 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1024 [sftp.1 sftp.c]
1025 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001026 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1027 [sftp-client.c]
1028 make the "get_handle: ..." error messages vaguely useful by allowing
1029 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001030 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1031 [auth.h]
1032 remove unused define. markus@ ok.
1033 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001034 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1035 [sshd_config.5]
1036 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001037 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1038 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1039 recursive transfer support for get/put and on the commandline
1040 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1041 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001042 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1043 [sftp.1]
1044 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001045 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1046 [sftp.1]
1047 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001048 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1049 [mux.c]
1050 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001051 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1052 [sftp-server.c]
1053 allow setting an explicit umask on the commandline to override whatever
1054 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001055 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1056 [ssh-keygen.c]
1057 force use of correct hash function for random-art signature display
1058 as it was inheriting the wrong one when bubblebabble signatures were
1059 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1060 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001061 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1062 [sftp-server.8]
1063 allow setting an explicit umask on the commandline to override whatever
1064 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001065 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1066 [authfd.c ssh-add.c authfd.h]
1067 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1068 when the agent refuses the constrained add request. This was a useful
1069 migration measure back in 2002 when constraints were new, but just
1070 adds risk now.
1071 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001072 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1073 [sftp-server.c]
1074 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001075 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1076 [sftp-server.8]
1077 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001078 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1079 [ssh-agent.c]
1080 fix a race condition in ssh-agent that could result in a wedged or
1081 spinning agent: don't read off the end of the allocated fd_sets, and
1082 don't issue blocking read/write on agent sockets - just fall back to
1083 select() on retriable read/write errors. bz#1633 reported and tested
1084 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001085 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1086 [dh.c]
1087 fix a cast
1088 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001089 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1090 [session.c]
1091 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1092 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001093 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1094 [regress/addrmatch.sh]
1095 match string "passwordauthentication" only at start of line, not anywhere
1096 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001097 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1098 [regress/multiplex.sh]
1099 Always specify ssh_config for multiplex tests: prevents breakage caused
1100 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001101 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1102 [regress/Makefile]
1103 regression test for port number parsing. written as part of the a2port
1104 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001105 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001106 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1107 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001108 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1109 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1110 add "-P port" to match scp(1). Fortunately, the -P option is only really
1111 used by our regression scripts.
1112 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1113 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001114 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001115 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001116 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1117 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001118 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1119 [regress/ssh2putty.sh]
1120 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001121 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001122 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001123 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001124 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1125 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001126
Damien Miller350666d2009-10-02 11:50:55 +1000112720091002
1128 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1129 spotted by des AT des.no
1130
Damien Millerea437422009-10-02 11:49:03 +1000113120090926
1132 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1133 [contrib/suse/openssh.spec] Update for release
1134 - (djm) [README] update relnotes URL
1135 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1136 - (djm) Release 5.3p1
1137
Darren Tuckere02b49a2009-09-11 14:56:08 +1000113820090911
1139 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1140 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1141 from jbasney at ncsa uiuc edu.
1142
Damien Millere5d5a172009-09-09 11:07:28 +1000114320090908
1144 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1145 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1146
Darren Tuckerdad48e72009-09-01 18:26:00 +1000114720090901
1148 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1149 krb5-config if it's not in the location specified by --with-kerberos5.
1150 Patch from jchadima at redhat.
1151
Darren Tucker427adf12009-08-29 09:14:48 +1000115220090829
1153 - (dtucker) [README.platform] Add text about development packages, based on
1154 text from Chris Pepper in bug #1631.
1155
Darren Tucker28b973e2009-08-28 10:16:44 +1000115620090828
1157 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1158 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001159 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1160 and mention PAM as another provider for ChallengeResponseAuthentication;
1161 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001162 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1163 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001164 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1165 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001166 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1167 the pty master on Solaris, since it never succeeds and can hang if large
1168 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1169 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001170 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1171 size a compile-time option and set it to 64k on Cygwin, since Corinna
1172 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001173 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001174
Darren Tucker2a5588d2009-08-20 16:16:01 +1000117520090820
1176 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1177 using it since the type conflicts can cause problems on FreeBSD. Patch
1178 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001179 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1180 the setpcred call on AIX to immediately before the permanently_set_uid().
1181 Ensures that we still have privileges when we call chroot and
1182 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001183
Darren Tucker83d8f282009-08-17 09:35:22 +1000118420090817
1185 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1186 zlib, which should make the errors slightly more meaningful on platforms
1187 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001188 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1189 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001190
Tim Ricecaeb1642009-07-29 07:21:13 -0700119120090729
1192 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1193 function. Patch from Corinna Vinschen.
1194
Darren Tucker440089a2009-07-13 11:38:23 +1000119520090713
1196 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1197 fits into 16 bits to work around a bug in glibc's resolver where it masks
1198 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1199
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000120020090712
1201 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1202 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001203 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1204 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001205 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001206 logout to after the session close. Patch from Anicka Bernathova,
1207 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001208
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000120920090707
1210 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1211 scripts and fix usage of eval. Patch from Corinna Vinschen.
1212
121320090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001214 - (dtucker) OpenBSD CVS Sync
1215 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1216 [packet.h packet.c]
1217 packet_bacup_state() and packet_restore_state() will be used to
1218 temporarily save the current state ren resuming a suspended connection.
1219 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001220 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1221 [roaming_common.c roaming.h]
1222 It may be necessary to retransmit some data when resuming, so add it
1223 to a buffer when roaming is enabled.
1224 Most of this code was written by Martin Forssen, maf at appgate dot com.
1225 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001226 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1227 [readconf.h readconf.c]
1228 Add client option UseRoaming. It doesn't do anything yet but will
1229 control whether the client tries to use roaming if enabled on the
1230 server. From Martin Forssen.
1231 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001232 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1233 [version.h]
1234 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001235 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1236 [ssh.c]
1237 allow for long home dir paths (bz #1615). ok deraadt
1238 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001239 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1240 [clientloop.c]
1241 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1242 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001243
Darren Tucker821d3db2009-06-22 16:11:06 +1000124420090622
1245 - (dtucker) OpenBSD CVS Sync
1246 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1247 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1248 alphabetize includes; reduces diff vs portable and style(9).
1249 ok stevesk djm
1250 (Id sync only; these were already in order in -portable)
1251
Darren Tucker72efd742009-06-21 17:48:00 +1000125220090621
1253 - (dtucker) OpenBSD CVS Sync
1254 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1255 [ssh.c]
1256 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001257 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1258 [ssh.1]
1259 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1260 as we do for "MACs": this stops us getting out of sync when the lists
1261 change;
1262 fixes documentation/6102, submitted by Peter J. Philipp
1263 alternative fix proposed by djm
1264 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001265 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1266 [ssh-agent.c]
1267 Fixed a possible out-of-bounds memory access if the environment variable
1268 SHELL is shorter than 3 characters.
1269 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001270 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1271 [ssh-agent.c]
1272 My previous commit didn't fix the problem at all, so stick at my first
1273 version of the fix presented to dtucker.
1274 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1275 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001276 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1277 [sftp-server.8 sshd.8 ssh-agent.1]
1278 fix a few typographical errors found by spell(1).
1279 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001280 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1281 [sshd_config.5]
1282 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001283 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1284 [sftp-server.c]
1285 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001286 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1287 [servconf.c]
1288 Fixed a few the-the misspellings in comments. Skipped a bunch in
1289 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001290 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1291 [session.c]
1292 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1293 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001294 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1295 [sshd_config.5]
1296 clarify that even internal-sftp needs /dev/log for logging to work; ok
1297 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001298 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1299 [sshd_config.5]
1300 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001301 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1302 [sshd_config.5]
1303 clarify we cd to user's home after chroot; ok markus@ on
1304 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001305 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1306 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1307 monitor.c]
1308 Put the globals in packet.c into a struct and don't access it directly
1309 from other files. No functional changes.
1310 ok markus@ djm@
1311 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1312 [canohost.h canohost.c]
1313 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1314 address to change.
1315 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001316 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1317 [clientloop.c]
1318 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1319 change from Martin Forssen, maf at appgate dot com.
1320 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001321 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1322 [kex.c kex.h]
1323 Move the KEX_COOKIE_LEN define to kex.h
1324 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001325 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1326 [packet.h packet.c]
1327 Add packet_put_int64() and packet_get_int64(), part of a larger change
1328 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001329 ok markus@
1330 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1331 [sshconnect.h sshconnect.c]
1332 Un-static ssh_exchange_identification(), part of a larger change from
1333 Martin Forssen and needed for upcoming changes.
1334 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001335 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1336 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001337 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001338 Keep track of number of bytes read and written. Needed for upcoming
1339 changes. Most code from Martin Forssen, maf at appgate dot com.
1340 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001341 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001342 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1343 [monitor.c packet.c]
1344 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1345 return type to match atomicio's
1346 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001347 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1348 [packet.c]
1349 Move some more statics into session_state
1350 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001351 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1352 [kexdhs.c kexgexs.c]
1353 abort if key_sign fails, preventing possible null deref. Based on report
1354 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001355 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1356 [roaming.h roaming_common.c roaming_dummy.c]
1357 Add tags for the benefit of the sync scripts
1358 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001359 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1360 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001361 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001362 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1363 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001364
Darren Tucker32780622009-06-16 16:11:02 +1000136520090616
1366 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1367 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1368
Darren Tuckera422d972009-05-04 12:52:47 +1000136920090504
1370 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1371 variable declarations. Should prevent unused warnings anywhere it's set
1372 (only Crays as far as I can tell) and be a no-op everywhere else.
1373
Tim Ricea74000e2009-03-18 11:25:02 -0700137420090318
1375 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1376 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1377 Based on patch from vinschen at redhat com.
1378
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100137920090308
1380 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1381 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1382 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1383 version of Cygwin. Patch from vinschen at redhat com.
1384
Darren Tucker558d6ca2009-03-07 10:22:10 +1100138520090307
1386 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1387 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1388 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001389 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1390 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1391 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001392 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001393 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001394 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1395 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1396 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001397
Damien Millercee85232009-03-06 00:58:22 +1100139820090306
1399 - (djm) OpenBSD CVS Sync
1400 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1401 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1402 [sshconnect2.c]
1403 refactor the (disabled) Schnorr proof code to make it a little more
1404 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001405 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1406 [uuencode.c]
1407 document what these functions do so I don't ever have to recuse into
1408 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001409
Damien Miller19913842009-02-23 10:53:58 +1100141020090223
1411 - (djm) OpenBSD CVS Sync
1412 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1413 [ssh_config.5 sshd_config.5]
1414 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001415 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1416 [sshd_config.5]
1417 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001418 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1419 [version.h]
1420 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001421 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001422 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001423
Damien Miller9eab9562009-02-22 08:47:02 +1100142420090222
1425 - (djm) OpenBSD CVS Sync
1426 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1427 [misc.c sftp-server-main.c ssh-keygen.c]
1428 Added missing newlines in error messages.
1429 ok dtucker
1430
Damien Millere8001d42009-02-21 12:45:02 +1100143120090221
1432 - (djm) OpenBSD CVS Sync
1433 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1434 [ssh_config]
1435 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001436 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1437 [schnorr.c]
1438 signature should hash over the entire group, not just the generator
1439 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001440 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1441 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001442
Damien Miller3f94aaf2009-02-16 15:21:39 +1100144320090216
1444 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1445 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1446 interop tests from FATAL error to a warning. Allows some interop
1447 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001448 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1449 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001450
Damien Millerfdd66fc2009-02-14 16:26:19 +1100145120090214
1452 - (djm) OpenBSD CVS Sync
1453 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1454 [sftp.c]
1455 Initialize a few variables to prevent spurious "may be used
1456 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001457 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1458 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1459 [readconf.h serverloop.c ssh.c]
1460 support remote port forwarding with a zero listen port (-R0:...) to
1461 dyamically allocate a listen port at runtime (this is actually
1462 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001463 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1464 [serverloop.c]
1465 tighten check for -R0:... forwarding: only allow dynamic allocation
1466 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001467 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1468 [monitor.c]
1469 some paranoia: check that the serialised key is really KEY_RSA before
1470 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001471 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1472 [ssh.1]
1473 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001474 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1475 [ssh.1]
1476 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001477 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1478 [ssh_config.5]
1479 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001480 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1481 [ssh_config.5]
1482 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001483 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1484 [packet.c]
1485 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001486 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1487 [PROTOCOL]
1488 mention that eow and no-more-sessions extensions are sent only to
1489 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001490
149120090212
Damien Miller2de76242009-02-12 12:19:20 +11001492 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1493 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001494 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1495 OSX provides a getlastlogxbyname function that automates the reading of
1496 a lastlog file. Also, the pututxline function will update lastlog so
1497 there is no need for loginrec.c to do it explicitly. Collapse some
1498 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001499
Darren Tucker642ebe52009-02-01 22:19:54 +1100150020090201
1501 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1502 channels.c too, so move the definition for non-IP6 platforms to defines.h
1503 where it can be shared.
1504
Tim Rice6a325342009-01-29 12:30:01 -0800150520090129
1506 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1507 If the CYGWIN environment variable is empty, the installer script
1508 should not install the service with an empty CYGWIN variable, but
1509 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001510 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001511
Tim Riceca3692d2009-01-28 12:50:04 -0800151220090128
1513 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1514 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1515 The information given for the setting of the CYGWIN environment variable
1516 is wrong for both releases so I just removed it, together with the
1517 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1518
Damien Millerb53d8a12009-01-28 16:13:04 +1100151920081228
1520 - (djm) OpenBSD CVS Sync
1521 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1522 [channels.c servconf.c]
1523 channel_print_adm_permitted_opens() should deal with all the printing
1524 for that config option. suggested by markus@; ok markus@ djm@
1525 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11001526 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1527 [auth2-chall.c]
1528 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11001529 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1530 [sftp.1 sftp.c]
1531 update for the synopses displayed by the 'help' command, there are a
1532 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1533 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1534 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11001535 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1536 [clientloop.c]
1537 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11001538 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1539 [addrmatch.c]
1540 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11001541 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1542 [ssh-keyscan.1]
1543 fix example, default key type is rsa for 3+ years; from
1544 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11001545 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1546 [pathnames.h]
1547 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11001548 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1549 [sshd_config.5]
1550 add AllowAgentForwarding to available Match keywords list
1551 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11001552 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1553 [channels.c]
1554 call channel destroy callbacks on receipt of open failure messages.
1555 fixes client hangs when connecting to a server that has MaxSessions=0
1556 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11001557 - djm@cvs.openbsd.org 2009/01/01 21:17:36
1558 [kexgexs.c]
1559 fix hash calculation for KEXGEX: hash over the original client-supplied
1560 values and not the sanity checked versions that we acutally use;
1561 bz#1540 reported by john.smith AT arrows.demon.co.uk
1562 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11001563 - djm@cvs.openbsd.org 2009/01/14 01:38:06
1564 [channels.c]
1565 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
1566 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11001567 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
1568 [readconf.c]
1569 1) use obsolete instead of alias for consistency
1570 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
1571 so move the comment.
1572 3) reorder so like options are together
1573 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11001574 - djm@cvs.openbsd.org 2009/01/22 09:46:01
1575 [channels.c channels.h session.c]
1576 make Channel->path an allocated string, saving a few bytes here and
1577 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11001578 - djm@cvs.openbsd.org 2009/01/22 09:49:57
1579 [channels.c]
1580 oops! I committed the wrong version of the Channel->path diff,
1581 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11001582 - djm@cvs.openbsd.org 2009/01/22 10:02:34
1583 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
1584 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
1585 make a2port() return -1 when it encounters an invalid port number
1586 rather than 0, which it will now treat as valid (needed for future work)
1587 adjust current consumers of a2port() to check its return value is <= 0,
1588 which in turn required some things to be converted from u_short => int
1589 make use of int vs. u_short consistent in some other places too
1590 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11001591 - djm@cvs.openbsd.org 2009/01/22 10:09:16
1592 [auth-options.c]
1593 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11001594 - djm@cvs.openbsd.org 2009/01/23 07:58:11
1595 [myproposal.h]
1596 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
1597 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11001598 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
1599 [ssh_config.5 sshd_config.5]
1600 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11001601 - markus@cvs.openbsd.org 2009/01/26 09:58:15
1602 [cipher.c cipher.h packet.c]
1603 Work around the CPNI-957037 Plaintext Recovery Attack by always
1604 reading 256K of data on packet size or HMAC errors (in CBC mode only).
1605 Help, feedback and ok djm@
1606 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11001607
Tim Rice351529c2009-01-07 10:04:12 -0800160820090107
Damien Miller1598d6b2009-01-21 16:04:24 +11001609 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
1610 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11001611 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
1612 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
1613 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11001614 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
1615 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
1616 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11001617
161820090107
Tim Rice351529c2009-01-07 10:04:12 -08001619 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
1620 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
1621 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08001622 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
1623 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08001624
Damien Miller586b0052008-12-09 14:11:32 +1100162520081209
1626 - (djm) OpenBSD CVS Sync
1627 - djm@cvs.openbsd.org 2008/12/09 02:38:18
1628 [clientloop.c]
1629 The ~C escape handler does not work correctly for multiplexed sessions -
1630 it opens a commandline on the master session, instead of on the slave
1631 that requested it. Disable it on slave sessions until such time as it
1632 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
1633 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11001634 - djm@cvs.openbsd.org 2008/12/09 02:39:59
1635 [sftp.c]
1636 Deal correctly with failures in remote stat() operation in sftp,
1637 correcting fail-on-error behaviour in batchmode. bz#1541 report and
1638 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11001639 - djm@cvs.openbsd.org 2008/12/09 02:58:16
1640 [readconf.c]
1641 don't leave junk (free'd) pointers around in Forward *fwd argument on
1642 failure; avoids double-free in ~C -L handler when given an invalid
1643 forwarding specification; bz#1539 report from adejong AT debian.org
1644 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11001645 - djm@cvs.openbsd.org 2008/12/09 03:02:37
1646 [sftp.1 sftp.c]
1647 correct sftp(1) and corresponding usage syntax;
1648 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11001649
Damien Miller7df2e402008-12-08 09:35:36 +1100165020081208
1651 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
1652 use some stack in main().
1653 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11001654 - (djm) OpenBSD CVS Sync
1655 - markus@cvs.openbsd.org 2008/12/02 19:01:07
1656 [clientloop.c]
1657 we have to use the recipient's channel number (RFC 4254) for
1658 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
1659 otherwise we trigger 'Non-public channel' error messages on sshd
1660 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11001661 - markus@cvs.openbsd.org 2008/12/02 19:08:59
1662 [serverloop.c]
1663 backout 1.149, since it's not necessary and openssh clients send
1664 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11001665 - markus@cvs.openbsd.org 2008/12/02 19:09:38
1666 [channels.c]
1667 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11001668
Darren Tucker83795d62008-12-01 21:34:28 +1100166920081201
1670 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
1671 and tweak the is-sshd-running check in ssh-host-config. Patch from
1672 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11001673 - (dtucker) OpenBSD CVS Sync
1674 - markus@cvs.openbsd.org 2008/11/21 15:47:38
1675 [packet.c]
1676 packet_disconnect() on padding error, too. should reduce the success
1677 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
1678 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11001679 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
1680 [monitor_fdpass.c]
1681 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11001682
Darren Tucker69087ea2008-11-23 14:03:19 +1100168320081123
1684 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
1685 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11001686 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11001687
Tim Rice0f4d2c02008-11-18 21:26:41 -0800168820081118
1689 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
1690 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
1691 feedback by djm@
1692
Darren Tuckerff4350e2008-11-11 16:31:05 +1100169320081111
1694 - (dtucker) OpenBSD CVS Sync
1695 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
1696 [servconf.c]
1697 passord -> password;
1698 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11001699 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
1700 [ssh-keygen.c]
1701 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11001702 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
1703 [nchan.c]
1704 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11001705 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
1706 [auth2-jpake.c]
1707 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11001708 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
1709 [session.c ssh.1]
1710 typo fixed (overriden -> overridden)
1711 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11001712 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
1713 [servconf.c]
1714 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
1715 kerberosgetafstoken. ok dtucker@
1716 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11001717 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
1718 [channels.c]
1719 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
1720 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11001721 - djm@cvs.openbsd.org 2008/11/10 02:06:35
1722 [regress/putty-ciphers.sh]
1723 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11001724
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100172520081105
1726 - OpenBSD CVS Sync
1727 - djm@cvs.openbsd.org 2008/11/03 08:59:41
1728 [servconf.c]
1729 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11001730 - djm@cvs.openbsd.org 2008/11/04 07:58:09
1731 [auth.c]
1732 need unistd.h for close() prototype
1733 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11001734 - djm@cvs.openbsd.org 2008/11/04 08:22:13
1735 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
1736 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
1737 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
1738 [Makefile.in]
1739 Add support for an experimental zero-knowledge password authentication
1740 method using the J-PAKE protocol described in F. Hao, P. Ryan,
1741 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
1742 Security Protocols, Cambridge, April 2008.
1743
1744 This method allows password-based authentication without exposing
1745 the password to the server. Instead, the client and server exchange
1746 cryptographic proofs to demonstrate of knowledge of the password while
1747 revealing nothing useful to an attacker or compromised endpoint.
1748
1749 This is experimental, work-in-progress code and is presently
1750 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
1751
1752 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11001753 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
1754 [readconf.c]
1755 because parse_forward() is now used to parse all forward types (DLR),
1756 and it malloc's space for host variables, we don't need to malloc
1757 here. fixes small memory leaks.
1758
1759 previously dynamic forwards were not parsed in parse_forward() and
1760 space was not malloc'd in that case.
1761
1762 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11001763 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
1764 [clientloop.c ssh.1]
1765 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11001766
Damien Miller9f6fb562008-11-03 19:15:44 +1100176720081103
1768 - OpenBSD CVS Sync
1769 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
1770 [ssh-keygen.1]
1771 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
1772 known_hosts). ok djm@
1773 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
1774 [ssh_config]
1775 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11001776 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
1777 [key.c]
1778 In random art visualization, make sure to use the end marker only at the
1779 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11001780 - markus@cvs.openbsd.org 2008/07/31 14:48:28
1781 [sshconnect2.c]
1782 don't allocate space for empty banners; report t8m at centrum.cz;
1783 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11001784 - krw@cvs.openbsd.org 2008/08/02 04:29:51
1785 [ssh_config.5]
1786 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11001787 - djm@cvs.openbsd.org 2008/08/21 04:09:57
1788 [session.c]
1789 allow ForceCommand internal-sftp with arguments. based on patch from
1790 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11001791 - djm@cvs.openbsd.org 2008/09/06 12:24:13
1792 [kex.c]
1793 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
1794 replacement anymore
1795 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11001796 - markus@cvs.openbsd.org 2008/09/11 14:22:37
1797 [compat.c compat.h nchan.c ssh.c]
1798 only send eow and no-more-sessions requests to openssh 5 and newer;
1799 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11001800 - millert@cvs.openbsd.org 2008/10/02 14:39:35
1801 [session.c]
1802 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11001803 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
1804 [sshd.8]
1805 do not give an example of how to chmod files: we can presume the user
1806 knows that. removes an ambiguity in the permission of authorized_keys;
1807 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11001808 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
1809 [sshconnect2.c]
1810 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
1811 function.
1812 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
1813 and (as is fairly typical) did not report the problem to us. But this fix
1814 is correct.
1815 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11001816 - djm@cvs.openbsd.org 2008/10/08 23:34:03
1817 [ssh.1 ssh.c]
1818 Add -y option to force logging via syslog rather than stderr.
1819 Useful for daemonised ssh connection (ssh -f). Patch originally from
1820 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11001821 - djm@cvs.openbsd.org 2008/10/09 03:50:54
1822 [servconf.c sshd_config.5]
1823 support setting PermitEmptyPasswords in a Match block
1824 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11001825 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
1826 [ssh.c]
1827 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11001828 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
1829 [scp.c]
1830 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11001831 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
1832 [key.c]
1833 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11001834 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
1835 [ssh_config.5]
1836 use 'Privileged ports can be forwarded only when logging in as root on
1837 the remote machine.' for RemoteForward just like ssh.1 -R.
1838 ok djm@ jmc@
1839 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
1840 [sshconnect.c]
1841 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11001842 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
1843 [ssh_config.5]
1844 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11001845 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
1846 [clientloop.c sshd.c]
1847 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11001848 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
1849 [dispatch.c]
1850 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11001851 - djm@cvs.openbsd.org 2008/11/01 04:50:08
1852 [sshconnect2.c]
1853 sprinkle ARGSUSED on dispatch handlers
1854 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11001855 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
1856 [channels.c]
1857 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11001858 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
1859 [ssh-keyscan.1 ssh-keyscan.c]
1860 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11001861 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
1862 [clientloop.c readconf.c readconf.h ssh.c]
1863 merge dynamic forward parsing into parse_forward();
1864 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11001865 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
1866 [ttymodes.c]
1867 protocol 2 tty modes support is now 7.5 years old so remove these
1868 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11001869 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
1870 [readconf.c]
1871 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11001872 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
1873 [readconf.c]
1874 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11001875 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
1876 Make example scripts generate keys with default sizes rather than fixed,
1877 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11001878 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
1879 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
1880 incorrect auth group in example files;
1881 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11001882
Darren Tuckerc570ff72008-09-06 18:20:57 +1000188320080906
1884 - (dtucker) [config.guess config.sub] Update to latest versions from
1885 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
1886 respectively).
1887
Darren Tucker661f63b2008-08-30 07:32:37 +1000188820080830
1889 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
1890 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
1891 from Nicholas Marriott.
1892
Damien Milleraa5f4332008-07-21 18:20:39 +1000189320080721
1894 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10001895 - djm@cvs.openbsd.org 2008/07/23 07:36:55
1896 [servconf.c]
1897 do not try to print options that have been compile-time disabled
1898 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
1899 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10001900 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
1901 has been compiled in); report from nix-corp AT esperi.org.uk
1902 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10001903
190420080721
1905 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10001906 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
1907 [sftp-server.8]
1908 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10001909 - djm@cvs.openbsd.org 2008/07/21 08:19:07
1910 [version.h]
1911 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10001912 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1913 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10001914 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10001915
Damien Miller7ba0ca72008-07-17 18:57:06 +1000191620080717
1917 - (djm) OpenBSD CVS Sync
1918 - djm@cvs.openbsd.org 2008/07/17 08:48:00
1919 [sshconnect2.c]
1920 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10001921 - djm@cvs.openbsd.org 2008/07/17 08:51:07
1922 [auth2-hostbased.c]
1923 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
1924 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10001925 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
1926 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10001927 at redhat.com, ok djm@.
1928 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10001929
Damien Miller94717b02008-07-16 21:17:23 +1000193020080716
1931 - OpenBSD CVS Sync
1932 - djm@cvs.openbsd.org 2008/07/15 02:23:14
1933 [sftp.1]
1934 number of pipelined requests is now 64;
1935 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10001936 - djm@cvs.openbsd.org 2008/07/16 11:51:14
1937 [clientloop.c]
1938 rename variable first_gc -> last_gc (since it is actually the last
1939 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10001940 - djm@cvs.openbsd.org 2008/07/16 11:52:19
1941 [channels.c]
1942 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10001943
Damien Miller81dec052008-07-14 11:28:29 +1000194420080714
1945 - (djm) OpenBSD CVS Sync
1946 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
1947 [ssh-keygen.c]
1948 Change "ssh-keygen -F [host] -l" to not display random art unless
1949 -v is also specified, making it consistent with the manual and other
1950 uses of -l.
1951 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10001952 - djm@cvs.openbsd.org 2008/07/13 22:13:07
1953 [channels.c]
1954 use struct sockaddr_storage instead of struct sockaddr for accept(2)
1955 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10001956 - djm@cvs.openbsd.org 2008/07/13 22:16:03
1957 [sftp.c]
1958 increase number of piplelined requests so they properly fill the
1959 (recently increased) channel window. prompted by rapier AT psc.edu;
1960 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10001961 - djm@cvs.openbsd.org 2008/07/14 01:55:56
1962 [sftp-server.8]
1963 mention requirement for /dev/log inside chroot when using sftp-server
1964 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10001965 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
1966 avoid clash with sin(3) function; reported by
1967 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10001968 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
1969 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10001970 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
1971 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10001972 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
1973 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
1974 Revamped and simplified Cygwin ssh-host-config script that uses
1975 unified csih configuration tool. Requires recent Cygwin.
1976 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10001977
Damien Miller2bcb8662008-07-12 17:12:29 +1000197820080712
1979 - (djm) OpenBSD CVS Sync
1980 - djm@cvs.openbsd.org 2008/07/12 04:52:50
1981 [channels.c]
1982 unbreak; move clearing of cctx struct to before first use
1983 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10001984 - djm@cvs.openbsd.org 2008/07/12 05:33:41
1985 [scp.1]
1986 better description for -i flag:
1987 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10001988 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
1989 return EAI_FAMILY when trying to lookup unsupported address family;
1990 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10001991
Damien Miller2f7faf12008-07-11 17:34:35 +1000199220080711
1993 - (djm) OpenBSD CVS Sync
1994 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
1995 [ttymodes.c]
1996 we don't need arg after the debug3() was removed. from lint.
1997 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10001998 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
1999 [key.c]
2000 /*NOTREACHED*/ for lint warning:
2001 warning: function key_equal falls off bottom without returning value
2002 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002003 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2004 [channels.c]
2005 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002006 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2007 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2008 sync v1 and v2 traffic accounting; add it to sshd, too;
2009 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002010
Damien Millerd9648ee2008-07-09 00:21:12 +1000201120080709
2012 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002013 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2014 account check failure path. The vulnerable format buffer is supplied
2015 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002016 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002017 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002018
Damien Miller22989f12008-07-05 08:59:43 +1000201920080705
2020 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2021 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2022 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002023 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2024 Tru64. readv doesn't seem to be a comparable object there.
2025 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002026 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002027 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002028 - (djm) OpenBSD CVS Sync
2029 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2030 [packet.c]
2031 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002032 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2033 [auth1.c auth2.c]
2034 Make protocol 1 MaxAuthTries logic match protocol 2's.
2035 Do not treat the first protocol 2 authentication attempt as
2036 a failure IFF it is for method "none".
2037 Makes MaxAuthTries' user-visible behaviour identical for
2038 protocol 1 vs 2.
2039 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002040 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2041 [PROTOCOL]
2042 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002043
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000204420080704
2045 - (dtucker) OpenBSD CVS Sync
2046 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2047 [auth2.c]
2048 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002049 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2050 [ssh.1 ssh.c]
2051 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2052 enabled, delay the fork until after replies for any -R forwards have
2053 been seen. Allows for robust detection of -R forward failure when
2054 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002055 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2056 [auth2-pubkey.c]
2057 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002058 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2059 [servconf.c groupaccess.h groupaccess.c]
2060 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002061 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2062 [monitor.c]
2063 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002064 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2065 [regress/key-options.sh]
2066 shell portability: use "=" instead of "==" in test(1) expressions,
2067 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002068 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2069 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2070 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002071 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2072 [regress/conch-ciphers.sh]
2073 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002074 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2075 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002076 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2077 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2078 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2079 some platforms (HP nonstop) it is a distinct errno;
2080 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2081
Darren Tucker00f00f02008-07-02 22:31:31 +1000208220080702
2083 - (dtucker) OpenBSD CVS Sync
2084 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2085 [PROTOCOL.agent]
2086 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002087 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2088 [serverloop.c]
2089 only pass channel requests on session channels through to the session
2090 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002091 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2092 [nchan.c]
2093 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002094 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2095 [PROTOCOL]
2096 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002097 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2098 [sshconnect.c]
2099 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2100 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002101 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2102 [sshconnect.c sshd.c]
2103 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2104 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002105 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2106 [PROTOCOL.agent]
2107 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002108 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2109 [sshd_config sshd_config.5 sshd.8 servconf.c]
2110 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2111 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002112 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2113 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2114 Merge duplicate host key file checks, based in part on a patch from Rob
2115 Holland via bz #1348 . Also checks for non-regular files during protocol
2116 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002117 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2118 [auth2-none.c auth2.c]
2119 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2120 Check whether client has exceeded MaxAuthTries before running
2121 an authentication method and skip it if they have, previously it
2122 would always allow one try (for "none" auth).
2123 Preincrement failure count before post-auth test - previously this
2124 checked and postincremented, also to allow one "none" try.
2125 Together, these two changes always count the "none" auth method
2126 which could be skipped by a malicious client (e.g. an SSH worm)
2127 to get an extra attempt at a real auth method. They also make
2128 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2129 sshd_config Match block).
2130 Also, move sending of any preauth banner from "none" auth method
2131 to the first call to input_userauth_request(), so worms that skip
2132 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002133
Damien Miller2e80cf22008-06-30 08:06:25 +1000213420080630
2135 - (djm) OpenBSD CVS Sync
2136 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2137 [regress/Makefile regress/key-options.sh]
2138 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002139 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002140 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002141 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002142 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2143 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2144 very basic regress test against Twisted Conch in "make interop"
2145 target (conch is available in ports/devel/py-twisted/conch);
2146 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002147 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002148
Damien Millerf184bcf2008-06-29 22:45:13 +1000214920080629
2150 - (djm) OpenBSD CVS Sync
2151 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2152 [sftp.c]
2153 use optopt to get invalid flag, instead of return value of getopt,
2154 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002155 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2156 [key.c]
2157 add key length to visual fingerprint; zap magical constants;
2158 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002159 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2160 [sftp-client.c sftp-server.c]
2161 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2162 bits. Note that this only affects explicit setting of modes (e.g. via
2163 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2164 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002165 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2166 [dh.c dh.h moduli.c]
2167 when loading moduli from /etc/moduli in sshd(8), check that they
2168 are of the expected "safe prime" structure and have had
2169 appropriate primality tests performed;
2170 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002171 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2172 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2173 Move SSH Fingerprint Visualization away from sharing the config option
2174 CheckHostIP to an own config option named VisualHostKey.
2175 While there, fix the behaviour that ssh would draw a random art picture
2176 on every newly seen host even when the option was not enabled.
2177 prodded by deraadt@, discussions,
2178 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002179 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2180 [ssh.1]
2181 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002182 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2183 [PROTOCOL]
2184 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002185 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2186 [ssh-agent.c]
2187 refuse to add a key that has unknown constraints specified;
2188 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002189 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2190 [ssh-agent.c]
2191 reset global compat flag after processing a protocol 2 signature
2192 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002193 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2194 [PROTOCOL PROTOCOL.agent]
2195 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002196
Damien Miller493f0322008-06-28 16:01:35 +1000219720080628
2198 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2199 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2200
Damien Miller60dcc622008-06-26 15:59:32 +1000220120080626
2202 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2203 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002204 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2205 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002206
Darren Tuckered3cdc02008-06-16 23:29:18 +1000220720080616
2208 - (dtucker) OpenBSD CVS Sync
2209 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2210 [session.c channels.c]
2211 Rename the isatty argument to is_tty so we don't shadow
2212 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002213 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002214
Darren Tucker330c93f2008-06-16 02:27:48 +1000221520080615
2216 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002217 - OpenBSD CVS Sync
2218 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2219 [sshd.c]
2220 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002221 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2222 [sshd.c]
2223 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002224 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2225 [session.c]
2226 suppress the warning message from chdir(homedir) failures
2227 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002228 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2229 [scp.1]
2230 Mention that scp follows symlinks during -r. bz #1466,
2231 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002232 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2233 [sshd_config.5]
2234 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002235 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2236 [servconf.c sshd_config.5]
2237 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002238 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2239 [channels.c channels.h session.c]
2240 don't call isatty() on a pty master, instead pass a flag down to
2241 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2242 hang on exit on Solaris (bz#1463) in portable but is actually
2243 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002244
Damien Miller8b7ab962008-06-15 10:55:34 +1000224520080614
2246 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2247 replacement code; patch from ighighi AT gmail.com in bz#1240;
2248 ok dtucker
2249
Darren Tucker99bb7612008-06-13 22:02:50 +1000225020080613
2251 - (dtucker) OpenBSD CVS Sync
2252 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2253 [packet.c]
2254 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002255 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2256 [monitor.c]
2257 Clear key options in the monitor on failed authentication, prevents
2258 applying additional restrictions to non-pubkey authentications in
2259 the case where pubkey fails but another method subsequently succeeds.
2260 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002261 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2262 [auth2-pubkey.c auth-rhosts.c]
2263 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002264 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2265 [mux.c]
2266 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002267 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2268 [scp.c]
2269 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002270 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2271 [ssh.1]
2272 Explain the use of SSH fpr visualization using random art, and cite the
2273 original scientific paper inspiring that technique.
2274 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002275 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2276 despite its name doesn't seem to implement all of GSSAPI. Patch from
2277 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002278
Darren Tucker11996732008-06-13 04:32:00 +1000227920080612
2280 - (dtucker) OpenBSD CVS Sync
2281 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2282 [sshd.8]
2283 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002284 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2285 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2286 sshconnect.c]
2287 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2288 graphical hash visualization schemes known as "random art", and by
2289 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2290 23C3 in Berlin.
2291 Scientific publication (original paper):
2292 "Hash Visualization: a New Technique to improve Real-World Security",
2293 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2294 Techniques and E-Commerce (CrypTEC '99)
2295 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2296 The algorithm used here is a worm crawling over a discrete plane,
2297 leaving a trace (augmenting the field) everywhere it goes.
2298 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2299 makes the respective movement vector be ignored for this turn,
2300 thus switching to the other color of the chessboard.
2301 Graphs are not unambiguous for now, because circles in graphs can be
2302 walked in either direction.
2303 discussions with several people,
2304 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002305 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2306 [ssh-keygen.c]
2307 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2308 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002309 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2310 [ssh-keygen.c ssh-keygen.1]
2311 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2312 that is not how it was envisioned.
2313 Also correct manpage saying that -v is needed along with -l for it to work.
2314 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002315 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2316 [key.c]
2317 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002318 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2319 [ssh_config.5]
2320 CheckHostIP set to ``fingerprint'' will display both hex and random art
2321 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002322 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2323 [key.c]
2324 #define statements that are not atoms need braces around them, else they
2325 will cause trouble in some cases.
2326 Also do a computation of -1 once, and not in a loop several times.
2327 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002328 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2329 [dns.c canohost.c sshconnect.c]
2330 Do not pass "0" strings as ports to getaddrinfo because the lookups
2331 can slow things down and we never use the service info anyway. bz
2332 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2333 deraadt@ djm@
2334 djm belives that the reason for the "0" strings is to ensure that
2335 it's not possible to call getaddrinfo with both host and port being
2336 NULL. In the case of canohost.c host is a local array. In the
2337 case of sshconnect.c, it's checked for null immediately before use.
2338 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2339 be non-null but it's not obvious, so I added a warning message in
2340 case it is ever passed a null.
2341 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2342 [sshconnect.c]
2343 Make ssh print the random art also when ssh'ing to a host using IP only.
2344 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002345 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2346 [key.c]
2347 use an odd number of rows and columns and a separate start marker, looks
2348 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002349 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2350 [clientloop.h mux.c channels.c clientloop.c channels.h]
2351 Enable ~ escapes for multiplex slave sessions; give each channel
2352 its own escape state and hook the escape filters up to muxed
2353 channels. bz #1331
2354 Mux slaves do not currently support the ~^Z and ~& escapes.
2355 NB. this change cranks the mux protocol version, so a new ssh
2356 mux client will not be able to connect to a running old ssh
2357 mux master.
2358 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002359 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2360 [clientloop.h ssh.c clientloop.c]
2361 maintain an ordered queue of outstanding global requests that we
2362 expect replies to, similar to the per-channel confirmation queue.
2363 Use this queue to verify success or failure for remote forward
2364 establishment in a race free way.
2365 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002366 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2367 [clientloop.c]
2368 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002369 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2370 [ssh.c]
2371 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002372 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2373 [PROTOCOL]
2374 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002375 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2376 [mux.c]
2377 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002378 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2379 [key.c]
2380 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2381 random art. while there, stress the fact that the field base should at
2382 least be 8 characters for the pictures to make sense.
2383 comment and ok djm@
2384 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2385 [key.c]
2386 We already mark the start of the worm, now also mark the end of the worm
2387 in our random art drawings.
2388 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002389 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2390 [clientloop.h channels.h clientloop.c channels.c mux.c]
2391 The multiplexing escape char handler commit last night introduced a
2392 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002393 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2394 [ssh_config.5 ssh.c]
2395 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002396 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2397 [ssh_config.5 ssh-keygen.1]
2398 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002399 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2400 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2401 Make keepalive timeouts apply while waiting for a packet, particularly
2402 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002403 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2404 [sftp-client.c]
2405 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002406 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2407 [clientloop.c]
2408 I was coalescing expected global request confirmation replies at
2409 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002410 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2411 [ssh-keygen.c]
2412 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2413 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002414 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2415 [key.c]
2416 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002417 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2418 [sshconnect.c]
2419 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002420 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2421 [sftp.h log.h]
2422 replace __dead with __attribute__((noreturn)), makes things
2423 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002424 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2425 [mux.c]
2426 fall back to creating a new TCP connection on most multiplexing errors
2427 (socket connect fail, invalid version, refused permittion, corrupted
2428 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002429 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2430 [mux.c]
2431 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002432 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2433 [mac.c]
2434 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002435 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2436 [misc.c]
2437 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002438 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2439 [auth2-pubkey.c auth-rhosts.c]
2440 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2441 regular files; report from Solar Designer via Colin Watson in bz#1471
2442 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002443 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2444 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002445 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2446 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002447 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2448 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002449 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2450 on big endian machines, so ifdef them for little-endian only to prevent
2451 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002452 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2453 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002454
Damien Miller4401e452008-06-12 06:05:12 +1000245520080611
2456 - (djm) [channels.c configure.ac]
2457 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2458 bz#1464; ok dtucker
2459
Darren Tucker7a3935d2008-06-10 22:59:10 +1000246020080610
2461 - (dtucker) OpenBSD CVS Sync
2462 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2463 [servconf.c match.h sshd_config.5]
2464 support CIDR address matching in sshd_config "Match address" blocks, with
2465 full support for negation and fall-back to classic wildcard matching.
2466 For example:
2467 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2468 PasswordAuthentication yes
2469 addrmatch.c code mostly lifted from flowd's addr.c
2470 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002471 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2472 [sshd_config.5]
2473 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002474 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2475 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2476 Add extended test mode (-T) and connection parameters for test mode (-C).
2477 -T causes sshd to write its effective configuration to stdout and exit.
2478 -C causes any relevant Match rules to be applied before output. The
2479 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002480 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2481 [sshd_config.5]
2482 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002483 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2484 [sshd.8 sshd.c]
2485 - update usage()
2486 - fix SYNOPSIS, and sort options
2487 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002488 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2489 [regress/test-exec.sh]
2490 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002491 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2492 [regress/addrmatch.sh regress/Makefile]
2493 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002494 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2495 [test-exec.sh]
2496 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002497 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2498 [test-exec.sh]
2499 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002500 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2501 [ssh_config.5]
2502 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002503 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2504 [PROTOCOL ssh.c serverloop.c]
2505 Add a no-more-sessions@openssh.com global request extension that the
2506 client sends when it knows that it will never request another session
2507 (i.e. when session multiplexing is disabled). This allows a server to
2508 disallow further session requests and terminate the session.
2509 Why would a non-multiplexing client ever issue additional session
2510 requests? It could have been attacked with something like SSH'jack:
2511 http://www.storm.net.nz/projects/7
2512 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10002513 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2514 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2515 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2516 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10002517 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2518 [bufaux.c]
2519 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10002520 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2521 [Makefile regress/key-options.sh]
2522 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10002523 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2524 since the new CIDR code in addmatch.c references it.
2525 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2526 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10002527 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2528 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10002529 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10002530
Darren Tucker422c34c2008-06-09 22:48:31 +1000253120080609
2532 - (dtucker) OpenBSD CVS Sync
2533 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2534 [sftp-server.c]
2535 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10002536 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2537 [sftp.c sftp-client.c sftp-client.h]
2538 Have the sftp client store the statvfs replies in wire format,
2539 which prevents problems when the server's native sizes exceed the
2540 client's.
2541 Also extends the sizes of the remaining 32bit wire format to 64bit,
2542 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10002543 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10002544 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10002545 Extend 32bit -> 64bit values for statvfs extension missed in previous
2546 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10002547 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2548 [PROTOCOL]
2549 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10002550
Darren Tucker598eaa62008-06-09 03:32:29 +1000255120080608
2552 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2553 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2554 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2555 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10002556 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
2557 macro to convert fsid to unsigned long for platforms where fsid is a
2558 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10002559
Darren Tuckerce38d822008-06-07 06:25:15 +1000256020080607
2561 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10002562 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
2563 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10002564 - (dtucker) OpenBSD CVS Sync
2565 - djm@cvs.openbsd.org 2008/05/19 06:14:02
2566 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10002567 - djm@cvs.openbsd.org 2008/05/19 15:45:07
2568 [sshtty.c ttymodes.c sshpty.h]
2569 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2570 we would send the modes corresponding to a zeroed struct termios,
2571 whereas we should have been sending an empty list of modes.
2572 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10002573 - djm@cvs.openbsd.org 2008/05/19 15:46:31
2574 [ssh-keygen.c]
2575 support -l (print fingerprint) in combination with -F (find host) to
2576 search for a host in ~/.ssh/known_hosts and display its fingerprint;
2577 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10002578 - djm@cvs.openbsd.org 2008/05/19 20:53:52
2579 [clientloop.c]
2580 unbreak tree by committing this bit that I missed from:
2581 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2582 we would send the modes corresponding to a zeroed struct termios,
2583 whereas we should have been sending an empty list of modes.
2584 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10002585
Damien Miller58ea61b2008-06-04 10:54:00 +1000258620080604
2587 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
2588 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
2589 OpenSSH did not make requests with upper bounds in this range.
2590
Damien Millera7058ec2008-05-20 08:57:06 +1000259120080519
2592 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
2593 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
2594 Fix compilation on Linux, including pulling in fmt_scaled(3)
2595 implementation from OpenBSD's libutil.
2596
Damien Miller797e3d12008-05-19 14:27:42 +1000259720080518
2598 - (djm) OpenBSD CVS Sync
2599 - djm@cvs.openbsd.org 2008/04/04 05:14:38
2600 [sshd_config.5]
2601 ChrootDirectory is supported in Match blocks (in fact, it is most useful
2602 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10002603 - djm@cvs.openbsd.org 2008/04/04 06:44:26
2604 [sshd_config.5]
2605 oops, some unrelated stuff crept into that commit - backout.
2606 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10002607 - djm@cvs.openbsd.org 2008/04/05 02:46:02
2608 [sshd_config.5]
2609 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10002610 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
2611 [configure.ac] Implement arc4random_buf(), import implementation of
2612 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10002613 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10002614 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10002615 - (djm) OpenBSD CVS Sync
2616 - djm@cvs.openbsd.org 2008/04/13 00:22:17
2617 [dh.c sshd.c]
2618 Use arc4random_buf() when requesting more than a single word of output
2619 Use arc4random_uniform() when the desired random number upper bound
2620 is not a power of two
2621 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10002622 - djm@cvs.openbsd.org 2008/04/18 12:32:11
2623 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
2624 introduce sftp extension methods statvfs@openssh.com and
2625 fstatvfs@openssh.com that implement statvfs(2)-like operations,
2626 based on a patch from miklos AT szeredi.hu (bz#1399)
2627 also add a "df" command to the sftp client that uses the
2628 statvfs@openssh.com to produce a df(1)-like display of filesystem
2629 space and inode utilisation
2630 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10002631 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
2632 [sftp.1]
2633 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10002634 - djm@cvs.openbsd.org 2008/04/18 22:01:33
2635 [session.c]
2636 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10002637 - otto@cvs.openbsd.org 2008/04/29 11:20:31
2638 [monitor_mm.h]
2639 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10002640 - djm@cvs.openbsd.org 2008/04/30 10:14:03
2641 [ssh-keyscan.1 ssh-keyscan.c]
2642 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
2643 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10002644 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
2645 [servconf.c servconf.h session.c sshd_config.5]
2646 Enable the AllowAgentForwarding option in sshd_config (global and match
2647 context), to specify if agents should be permitted on the server.
2648 As the man page states:
2649 ``Note that disabling Agent forwarding does not improve security
2650 unless users are also denied shell access, as they can always install
2651 their own forwarders.''
2652 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10002653 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
2654 [sshd_config]
2655 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10002656 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
2657 [sshd_config.5]
2658 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10002659 - markus@cvs.openbsd.org 2008/05/08 06:59:01
2660 [bufaux.c buffer.h channels.c packet.c packet.h]
2661 avoid extra malloc/copy/free when receiving data over the net;
2662 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10002663 - djm@cvs.openbsd.org 2008/05/08 12:02:23
2664 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
2665 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
2666 [ssh.c sshd.c]
2667 Implement a channel success/failure status confirmation callback
2668 mechanism. Each channel maintains a queue of callbacks, which will
2669 be drained in order (RFC4253 guarantees confirm messages are not
2670 reordered within an channel).
2671 Also includes a abandonment callback to clean up if a channel is
2672 closed without sending confirmation messages. This probably
2673 shouldn't happen in compliant implementations, but it could be
2674 abused to leak memory.
2675 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10002676 - djm@cvs.openbsd.org 2008/05/08 12:21:16
2677 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
2678 [sshd_config sshd_config.5]
2679 Make the maximum number of sessions run-time controllable via
2680 a sshd_config MaxSessions knob. This is useful for disabling
2681 login/shell/subsystem access while leaving port-forwarding working
2682 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
2683 simply increasing the number of allows multiplexed sessions.
2684 Because some bozos are sure to configure MaxSessions in excess of the
2685 number of available file descriptors in sshd (which, at peak, might be
2686 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
2687 on error paths, and make it fail gracefully on out-of-fd conditions -
2688 sending channel errors instead of than exiting with fatal().
2689 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
2690 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10002691 - djm@cvs.openbsd.org 2008/05/08 13:06:11
2692 [clientloop.c clientloop.h ssh.c]
2693 Use new channel status confirmation callback system to properly deal
2694 with "important" channel requests that fail, in particular command exec,
2695 shell and subsystem requests. Previously we would optimistically assume
2696 that the requests would always succeed, which could cause hangs if they
2697 did not (e.g. when the server runs out of fds) or were unimplemented by
2698 the server (bz #1384)
2699 Also, properly report failing multiplex channel requests via the mux
2700 client stderr (subject to LogLevel in the mux master) - better than
2701 silently failing.
2702 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10002703 - djm@cvs.openbsd.org 2008/05/09 04:55:56
2704 [channels.c channels.h clientloop.c serverloop.c]
2705 Try additional addresses when connecting to a port forward destination
2706 whose DNS name resolves to more than one address. The previous behaviour
2707 was to try the first address and give up.
2708 Reported by stig AT venaas.com in bz#343
2709 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10002710 - djm@cvs.openbsd.org 2008/05/09 14:18:44
2711 [clientloop.c clientloop.h ssh.c mux.c]
2712 tidy up session multiplexing code, moving it into its own file and
2713 making the function names more consistent - making ssh.c and
2714 clientloop.c a fair bit more readable.
2715 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10002716 - djm@cvs.openbsd.org 2008/05/09 14:26:08
2717 [ssh.c]
2718 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10002719 - markus@cvs.openbsd.org 2008/05/09 16:16:06
2720 [session.c]
2721 re-add the USE_PIPES code and enable it.
2722 without pipes shutdown-read from the sshd does not trigger
2723 a SIGPIPE when the forked program does a write.
2724 ok djm@
2725 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10002726 - markus@cvs.openbsd.org 2008/05/09 16:17:51
2727 [channels.c]
2728 error-fd race: don't enable the error fd in the select bitmask
2729 for channels with both in- and output closed, since the channel
2730 will go away before we call select();
2731 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10002732 - markus@cvs.openbsd.org 2008/05/09 16:21:13
2733 [channels.h clientloop.c nchan.c serverloop.c]
2734 unbreak
2735 ssh -2 localhost od /bin/ls | true
2736 ignoring SIGPIPE by adding a new channel message (EOW) that signals
2737 the peer that we're not interested in any data it might send.
2738 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10002739 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
2740 [umac.c]
2741 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
2742 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10002743 - djm@cvs.openbsd.org 2008/05/15 23:52:24
2744 [nchan2.ms]
2745 document eow message in ssh protocol 2 channel state machine;
2746 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10002747 - djm@cvs.openbsd.org 2008/05/18 21:29:05
2748 [sftp-server.c]
2749 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10002750 - djm@cvs.openbsd.org 2008/05/16 08:30:42
2751 [PROTOCOL]
2752 document our protocol extensions and deviations; ok markus@
2753 - djm@cvs.openbsd.org 2008/05/17 01:31:56
2754 [PROTOCOL]
2755 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10002756
Damien Miller5f5cd742008-04-03 08:43:57 +1100275720080403
Damien Miller55754fb2008-04-04 16:16:35 +11002758 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
2759 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10002760 - (djm) Force string arguments to replacement setproctitle() though
2761 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11002762
276320080403
Damien Miller5f5cd742008-04-03 08:43:57 +11002764 - (djm) OpenBSD CVS sync:
2765 - markus@cvs.openbsd.org 2008/04/02 15:36:51
2766 [channels.c]
2767 avoid possible hijacking of x11-forwarded connections (back out 1.183)
2768 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11002769 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
2770 [sshd.8]
2771 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11002772 - djm@cvs.openbsd.org 2008/04/03 09:50:14
2773 [version.h]
2774 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11002775 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2776 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11002777 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11002778 - (djm) Release 5.0p1