blob: 532750d01279538984d0672208a045af225faacd [file] [log] [blame]
Darren Tucker6889abd2010-08-27 10:12:54 +1000120100827
2 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3 remove. Patch from martynas at venck us
4
Damien Millera5362022010-08-23 21:20:20 +1000520100823
6 - (djm) Release OpenSSH-5.6p1
7
Darren Tuckeraa74f672010-08-16 13:15:23 +1000820100816
9 - (dtucker) [configure.ac openbsd-compat/Makefile.in
10 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
11 the compat library which helps on platforms like old IRIX. Based on work
12 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +100013 - OpenBSD CVS Sync
14 - djm@cvs.openbsd.org 2010/08/12 21:49:44
15 [ssh.c]
16 close any extra file descriptors inherited from parent at start and
17 reopen stdin/stdout to /dev/null when forking for ControlPersist.
18
19 prevents tools that fork and run a captive ssh for communication from
20 failing to exit when the ssh completes while they wait for these fds to
21 close. The inherited fds may persist arbitrarily long if a background
22 mux master has been started by ControlPersist. cvs and scp were effected
23 by this.
24
25 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +100026 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +100027
Tim Rice722b8d12010-08-12 09:43:13 -07002820100812
29 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
30 regress/test-exec.sh] Under certain conditions when testing with sudo
31 tests would fail because the pidfile could not be read by a regular user.
32 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
33 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -070034 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -070035
Damien Miller7e569b82010-08-09 02:28:37 +10003620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +100037 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
38 already set. Makes FreeBSD user openable tunnels useful; patch from
39 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +100040 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
41 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +100042
4320100809
Damien Miller7e569b82010-08-09 02:28:37 +100044 - OpenBSD CVS Sync
45 - djm@cvs.openbsd.org 2010/08/08 16:26:42
46 [version.h]
47 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +100048 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
49 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +100050
Damien Miller8e604ac2010-08-09 02:28:10 +10005120100805
Damien Miller7fa96602010-08-05 13:03:13 +100052 - OpenBSD CVS Sync
53 - djm@cvs.openbsd.org 2010/08/04 05:37:01
54 [ssh.1 ssh_config.5 sshd.8]
55 Remove mentions of weird "addr/port" alternate address format for IPv6
56 addresses combinations. It hasn't worked for ages and we have supported
57 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +100058 - djm@cvs.openbsd.org 2010/08/04 05:40:39
59 [PROTOCOL.certkeys ssh-keygen.c]
60 tighten the rules for certificate encoding by requiring that options
61 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +100062 - djm@cvs.openbsd.org 2010/08/04 05:42:47
63 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
64 [ssh-keysign.c ssh.c]
65 enable certificates for hostbased authentication, from Iain Morgan;
66 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +100067 - djm@cvs.openbsd.org 2010/08/04 05:49:22
68 [authfile.c]
69 commited the wrong version of the hostbased certificate diff; this
70 version replaces some strlc{py,at} verbosity with xasprintf() at
71 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +100072 - djm@cvs.openbsd.org 2010/08/04 06:07:11
73 [ssh-keygen.1 ssh-keygen.c]
74 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +100075 - djm@cvs.openbsd.org 2010/08/04 06:08:40
76 [ssh-keysign.c]
77 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +100078 - djm@cvs.openbsd.org 2010/08/05 13:08:42
79 [channels.c]
80 Fix a trio of bugs in the local/remote window calculation for datagram
81 data channels (i.e. TunnelForward):
82
83 Calculate local_consumed correctly in channel_handle_wfd() by measuring
84 the delta to buffer_len(c->output) from when we start to when we finish.
85 The proximal problem here is that the output_filter we use in portable
86 modified the length of the dequeued datagram (to futz with the headers
87 for !OpenBSD).
88
89 In channel_output_poll(), don't enqueue datagrams that won't fit in the
90 peer's advertised packet size (highly unlikely to ever occur) or which
91 won't fit in the peer's remaining window (more likely).
92
93 In channel_input_data(), account for the 4-byte string header in
94 datagram packets that we accept from the peer and enqueue in c->output.
95
96 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
97 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +100098
Damien Miller8e604ac2010-08-09 02:28:10 +10009920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000100 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
101 PAM to sane values in case the PAM method doesn't write to them. Spotted by
102 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000103 - OpenBSD CVS Sync
104 - djm@cvs.openbsd.org 2010/07/16 04:45:30
105 [ssh-keygen.c]
106 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000107 - djm@cvs.openbsd.org 2010/07/16 14:07:35
108 [ssh-rsa.c]
109 more timing paranoia - compare all parts of the expected decrypted
110 data before returning. AFAIK not exploitable in the SSH protocol.
111 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000112 - djm@cvs.openbsd.org 2010/07/19 03:16:33
113 [sftp-client.c]
114 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
115 upload depth checks and causing verbose printing of transfers to always
116 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000117 - djm@cvs.openbsd.org 2010/07/19 09:15:12
118 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
119 add a "ControlPersist" option that automatically starts a background
120 ssh(1) multiplex master when connecting. This connection can stay alive
121 indefinitely, or can be set to automatically close after a user-specified
122 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
123 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
124 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000125 - djm@cvs.openbsd.org 2010/07/21 02:10:58
126 [misc.c]
127 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000128 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
129 [ssh.1]
130 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000131
13220100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000133 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
134 details about its behaviour WRT existing directories. Patch from
135 asguthrie at gmail com, ok djm.
136
Damien Miller9308fc72010-07-16 13:56:01 +100013720100716
138 - (djm) OpenBSD CVS Sync
139 - djm@cvs.openbsd.org 2010/07/02 04:32:44
140 [misc.c]
141 unbreak strdelim() skipping past quoted strings, e.g.
142 AllowUsers "blah blah" blah
143 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
144 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000145 - djm@cvs.openbsd.org 2010/07/12 22:38:52
146 [ssh.c]
147 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
148 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000149 - djm@cvs.openbsd.org 2010/07/12 22:41:13
150 [ssh.c ssh_config.5]
151 expand %h to the hostname in ssh_config Hostname options. While this
152 sounds useless, it is actually handy for working with unqualified
153 hostnames:
154
155 Host *.*
156 Hostname %h
157 Host *
158 Hostname %h.example.org
159
160 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000161 - djm@cvs.openbsd.org 2010/07/13 11:52:06
162 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
163 [packet.c ssh-rsa.c]
164 implement a timing_safe_cmp() function to compare memory without leaking
165 timing information by short-circuiting like memcmp() and use it for
166 some of the more sensitive comparisons (though nothing high-value was
167 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000168 - djm@cvs.openbsd.org 2010/07/13 23:13:16
169 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
170 [ssh-rsa.c]
171 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000172 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
173 [ssh.1]
174 finally ssh synopsis looks nice again! this commit just removes a ton of
175 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000176 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
177 [ssh-keygen.1]
178 repair incorrect block nesting, which screwed up indentation;
179 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000180
Tim Ricecfbdc282010-07-14 13:42:28 -070018120100714
182 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
183 (line 77) should have been for no_x11_askpass.
184
Damien Millercede1db2010-07-02 13:33:48 +100018520100702
186 - (djm) OpenBSD CVS Sync
187 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
188 [ssh_config.5]
189 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000190 - djm@cvs.openbsd.org 2010/06/26 23:04:04
191 [ssh.c]
192 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000193 - djm@cvs.openbsd.org 2010/06/29 23:15:30
194 [ssh-keygen.1 ssh-keygen.c]
195 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
196 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000197 - djm@cvs.openbsd.org 2010/06/29 23:16:46
198 [auth2-pubkey.c sshd_config.5]
199 allow key options (command="..." and friends) in AuthorizedPrincipals;
200 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000201 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
202 [ssh-keygen.1]
203 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000204 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
205 [ssh-keygen.c]
206 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000207 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
208 [sshd_config.5]
209 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000210 - millert@cvs.openbsd.org 2010/07/01 13:06:59
211 [scp.c]
212 Fix a longstanding problem where if you suspend scp at the
213 password/passphrase prompt the terminal mode is not restored.
214 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000215 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
216 [regress/Makefile]
217 fix how we run the tests so we can successfully use SUDO='sudo -E'
218 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000219 - djm@cvs.openbsd.org 2010/06/29 23:59:54
220 [cert-userkey.sh]
221 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000222
Tim Rice3fd307d2010-06-26 16:45:15 -070022320100627
224 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
225 key.h.
226
Damien Miller2e774462010-06-26 09:30:47 +100022720100626
228 - (djm) OpenBSD CVS Sync
229 - djm@cvs.openbsd.org 2010/05/21 05:00:36
230 [misc.c]
231 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000232 - markus@cvs.openbsd.org 2010/06/08 21:32:19
233 [ssh-pkcs11.c]
234 check length of value returned C_GetAttributValue for != 0
235 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000236 - djm@cvs.openbsd.org 2010/06/17 07:07:30
237 [mux.c]
238 Correct sizing of object to be allocated by calloc(), replacing
239 sizeof(state) with sizeof(*state). This worked by accident since
240 the struct contained a single int at present, but could have broken
241 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000242 - djm@cvs.openbsd.org 2010/06/18 00:58:39
243 [sftp.c]
244 unbreak ls in working directories that contains globbing characters in
245 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000246 - djm@cvs.openbsd.org 2010/06/18 03:16:03
247 [session.c]
248 Missing check for chroot_director == "none" (we already checked against
249 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000250 - djm@cvs.openbsd.org 2010/06/18 04:43:08
251 [sftp-client.c]
252 fix memory leak in do_realpath() error path; bz#1771, patch from
253 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000254 - djm@cvs.openbsd.org 2010/06/22 04:22:59
255 [servconf.c sshd_config.5]
256 expose some more sshd_config options inside Match blocks:
257 AuthorizedKeysFile AuthorizedPrincipalsFile
258 HostbasedUsesNameFromPacketOnly PermitTunnel
259 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000260 - djm@cvs.openbsd.org 2010/06/22 04:32:06
261 [ssh-keygen.c]
262 standardise error messages when attempting to open private key
263 files to include "progname: filename: error reason"
264 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000265 - djm@cvs.openbsd.org 2010/06/22 04:49:47
266 [auth.c]
267 queue auth debug messages for bad ownership or permissions on the user's
268 keyfiles. These messages will be sent after the user has successfully
269 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000270 bz#1554; ok dtucker@
271 - djm@cvs.openbsd.org 2010/06/22 04:54:30
272 [ssh-keyscan.c]
273 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
274 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000275 - djm@cvs.openbsd.org 2010/06/22 04:59:12
276 [session.c]
277 include the user name on "subsystem request for ..." log messages;
278 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000279 - djm@cvs.openbsd.org 2010/06/23 02:59:02
280 [ssh-keygen.c]
281 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000282 - djm@cvs.openbsd.org 2010/06/25 07:14:46
283 [channels.c mux.c readconf.c readconf.h ssh.h]
284 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
285 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000286 - djm@cvs.openbsd.org 2010/06/25 07:20:04
287 [channels.c session.c]
288 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
289 internal-sftp accidentally introduced in r1.253 by removing the code
290 that opens and dup /dev/null to stderr and modifying the channels code
291 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000292 - djm@cvs.openbsd.org 2010/06/25 08:46:17
293 [auth1.c auth2-none.c]
294 skip the initial check for access with an empty password when
295 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000296 - djm@cvs.openbsd.org 2010/06/25 23:10:30
297 [ssh.c]
298 log the hostname and address that we connected to at LogLevel=verbose
299 after authentication is successful to mitigate "phishing" attacks by
300 servers with trusted keys that accept authentication silently and
301 automatically before presenting fake password/passphrase prompts;
302 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000303 - djm@cvs.openbsd.org 2010/06/25 23:10:30
304 [ssh.c]
305 log the hostname and address that we connected to at LogLevel=verbose
306 after authentication is successful to mitigate "phishing" attacks by
307 servers with trusted keys that accept authentication silently and
308 automatically before presenting fake password/passphrase prompts;
309 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000310
Damien Millerd82a2602010-06-22 15:02:39 +100031120100622
312 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
313 bz#1579; ok dtucker
314
Damien Millerea909792010-06-18 11:09:24 +100031520100618
316 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
317 rather than assuming that $CWD == $HOME. bz#1500, patch from
318 timothy AT gelter.com
319
Tim Riceb9ae4ec2010-06-17 11:11:44 -070032020100617
321 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
322 minires-devel package, and to add the reference to the libedit-devel
323 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
324
Damien Miller3bcce802010-05-21 14:48:16 +100032520100521
326 - (djm) OpenBSD CVS Sync
327 - djm@cvs.openbsd.org 2010/05/07 11:31:26
328 [regress/Makefile regress/cert-userkey.sh]
329 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
330 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000331 - djm@cvs.openbsd.org 2010/05/11 02:58:04
332 [auth-rsa.c]
333 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000334 - djm@cvs.openbsd.org 2010/05/14 00:47:22
335 [ssh-add.c]
336 check that the certificate matches the corresponding private key before
337 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000338 - djm@cvs.openbsd.org 2010/05/14 23:29:23
339 [channels.c channels.h mux.c ssh.c]
340 Pause the mux channel while waiting for reply from aynch callbacks.
341 Prevents misordering of replies if new requests arrive while waiting.
342
343 Extend channel open confirm callback to allow signalling failure
344 conditions as well as success. Use this to 1) fix a memory leak, 2)
345 start using the above pause mechanism and 3) delay sending a success/
346 failure message on mux slave session open until we receive a reply from
347 the server.
348
349 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000350 - markus@cvs.openbsd.org 2010/05/16 12:55:51
351 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
352 mux support for remote forwarding with dynamic port allocation,
353 use with
354 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
355 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000356 - djm@cvs.openbsd.org 2010/05/20 11:25:26
357 [auth2-pubkey.c]
358 fix logspam when key options (from="..." especially) deny non-matching
359 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000360 - djm@cvs.openbsd.org 2010/05/20 23:46:02
361 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
362 Move the permit-* options to the non-critical "extensions" field for v01
363 certificates. The logic is that if another implementation fails to
364 implement them then the connection just loses features rather than fails
365 outright.
366
367 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000368
Darren Tucker5b6d0d02010-05-12 16:51:38 +100036920100511
370 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
371 circular dependency problem on old or odd platforms. From Tom Lane, ok
372 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000373 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
374 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
375 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000376
Damien Miller50af79b2010-05-10 11:52:00 +100037720100510
378 - OpenBSD CVS Sync
379 - djm@cvs.openbsd.org 2010/04/23 01:47:41
380 [ssh-keygen.c]
381 bz#1740: display a more helpful error message when $HOME is
382 inaccessible while trying to create .ssh directory. Based on patch
383 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000384 - djm@cvs.openbsd.org 2010/04/23 22:27:38
385 [mux.c]
386 set "detach_close" flag when registering channel cleanup callbacks.
387 This causes the channel to close normally when its fds close and
388 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000389 - djm@cvs.openbsd.org 2010/04/23 22:42:05
390 [session.c]
391 set stderr to /dev/null for subsystems rather than just closing it.
392 avoids hangs if a subsystem or shell initialisation writes to stderr.
393 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000394 - djm@cvs.openbsd.org 2010/04/23 22:48:31
395 [ssh-keygen.c]
396 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
397 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000398 - djm@cvs.openbsd.org 2010/04/26 22:28:24
399 [sshconnect2.c]
400 bz#1502: authctxt.success is declared as an int, but passed by
401 reference to function that accepts sig_atomic_t*. Convert it to
402 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000403 - djm@cvs.openbsd.org 2010/05/01 02:50:50
404 [PROTOCOL.certkeys]
405 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000406 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
407 [sftp.c]
408 restore mput and mget which got lost in the tab-completion changes.
409 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000410 - djm@cvs.openbsd.org 2010/05/07 11:30:30
411 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
412 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
413 add some optional indirection to matching of principal names listed
414 in certificates. Currently, a certificate must include the a user's name
415 to be accepted for authentication. This change adds the ability to
416 specify a list of certificate principal names that are acceptable.
417
418 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
419 this adds a new principals="name1[,name2,...]" key option.
420
421 For CAs listed through sshd_config's TrustedCAKeys option, a new config
422 option "AuthorizedPrincipalsFile" specifies a per-user file containing
423 the list of acceptable names.
424
425 If either option is absent, the current behaviour of requiring the
426 username to appear in principals continues to apply.
427
428 These options are useful for role accounts, disjoint account namespaces
429 and "user@realm"-style naming policies in certificates.
430
431 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000432 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
433 [sshd_config.5]
434 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000435
Darren Tucker9f8703b2010-04-23 11:12:06 +100043620100423
437 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
438 in the openssl install directory (some newer openssl versions do this on at
439 least some amd64 platforms).
440
Damien Millerc4eddee2010-04-18 08:07:43 +100044120100418
442 - OpenBSD CVS Sync
443 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
444 [ssh_config.5]
445 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000446 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
447 [ssh-keygen.1 ssh-keygen.c]
448 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000449 - djm@cvs.openbsd.org 2010/04/16 21:14:27
450 [sshconnect.c]
451 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000452 - djm@cvs.openbsd.org 2010/04/16 01:58:45
453 [regress/cert-hostkey.sh regress/cert-userkey.sh]
454 regression tests for v01 certificate format
455 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000456 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
457 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000458
Damien Millera45f1c02010-04-16 15:51:34 +100045920100416
460 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000461 - OpenBSD CVS Sync
462 - djm@cvs.openbsd.org 2010/03/26 03:13:17
463 [bufaux.c]
464 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
465 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000466 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
467 [ssh.1]
468 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000469 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
470 [ssh_config.5]
471 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000472 - djm@cvs.openbsd.org 2010/04/10 00:00:16
473 [ssh.c]
474 bz#1746 - suppress spurious tty warning when using -O and stdin
475 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000476 - djm@cvs.openbsd.org 2010/04/10 00:04:30
477 [sshconnect.c]
478 fix terminology: we didn't find a certificate in known_hosts, we found
479 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000480 - djm@cvs.openbsd.org 2010/04/10 02:08:44
481 [clientloop.c]
482 bz#1698: kill channel when pty allocation requests fail. Fixed
483 stuck client if the server refuses pty allocation.
484 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000485 - djm@cvs.openbsd.org 2010/04/10 02:10:56
486 [sshconnect2.c]
487 show the key type that we are offering in debug(), helps distinguish
488 between certs and plain keys as the path to the private key is usually
489 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000490 - djm@cvs.openbsd.org 2010/04/10 05:48:16
491 [mux.c]
492 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000493 - djm@cvs.openbsd.org 2010/04/14 22:27:42
494 [ssh_config.5 sshconnect.c]
495 expand %r => remote username in ssh_config:ProxyCommand;
496 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000497 - markus@cvs.openbsd.org 2010/04/15 20:32:55
498 [ssh-pkcs11.c]
499 retry lookup for private key if there's no matching key with CKA_SIGN
500 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
501 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000502 - djm@cvs.openbsd.org 2010/04/16 01:47:26
503 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
504 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
505 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
506 [sshconnect.c sshconnect2.c sshd.c]
507 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
508 following changes:
509
510 move the nonce field to the beginning of the certificate where it can
511 better protect against chosen-prefix attacks on the signature hash
512
513 Rename "constraints" field to "critical options"
514
515 Add a new non-critical "extensions" field
516
517 Add a serial number
518
519 The older format is still support for authentication and cert generation
520 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
521
522 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000523
Darren Tucker627337d2010-04-10 22:58:01 +100052420100410
525 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
526 back so we disable the IPv6 tests if we don't have it.
527
Darren Tucker537d4dc2010-04-09 13:35:23 +100052820100409
529 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
530 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000531 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
532 have it and the path is not provided to --with-libedit. Based on a patch
533 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000534 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
535 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000536
Damien Miller7d09b8f2010-03-26 08:52:02 +110053720100326
538 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
539 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100540 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
541 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100542 - (djm) OpenBSD CVS Sync
543 - djm@cvs.openbsd.org 2010/03/25 23:38:28
544 [servconf.c]
545 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
546 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100547 - djm@cvs.openbsd.org 2010/03/26 00:26:58
548 [ssh.1]
549 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100550 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
551 set up SELinux execution context before chroot() call. From Russell
552 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100553 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
554 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100555 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
556 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100557 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
558 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100559 - (dtucker) OpenBSD CVS Sync
560 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
561 [ssh_config.5]
562 Reformat default value of PreferredAuthentications entry (current
563 formatting implies ", " is acceptable as a separator, which it's not.
564 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100565
Darren Tucker62131dc2010-03-24 13:03:32 +110056620100324
567 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
568 containing the services file explicitely case-insensitive. This allows to
569 tweak the Windows services file reliably. Patch from vinschen at redhat.
570
Damien Millerc59e2442010-03-22 05:50:31 +110057120100321
572 - (djm) OpenBSD CVS Sync
573 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
574 [ssh-keygen.1]
575 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100576 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
577 [ssh-keygen.1]
578 typos; from Ross Richardson
579 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100580 - djm@cvs.openbsd.org 2010/03/10 23:27:17
581 [auth2-pubkey.c]
582 correct certificate logging and make it more consistent between
583 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100584 - djm@cvs.openbsd.org 2010/03/12 01:06:25
585 [servconf.c]
586 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
587 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100588 - markus@cvs.openbsd.org 2010/03/12 11:37:40
589 [servconf.c]
590 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
591 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100592 - djm@cvs.openbsd.org 2010/03/13 21:10:38
593 [clientloop.c]
594 protocol conformance fix: send language tag when disconnecting normally;
595 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100596 - djm@cvs.openbsd.org 2010/03/13 21:45:46
597 [ssh-keygen.1]
598 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
599 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100600 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
601 [ssh-keygen.1]
602 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100603 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
604 [key.c key.h ssh-keygen.c]
605 also print certificate type (user or host) for ssh-keygen -L
606 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100607 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
608 [auth-options.c]
609 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100610 - djm@cvs.openbsd.org 2010/03/16 16:36:49
611 [version.h]
612 crank version to openssh-5.5 since we have a few fixes since 5.4;
613 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100614 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
615 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100616
Damien Miller47f9a412010-03-14 08:37:49 +110061720100314
618 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
619 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
620 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100621 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
622 ssh-pkcs11-helper to repair static builds (we do the same for
623 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100624
Tim Rice2bde3ee2010-03-11 22:18:13 -080062520100312
Tim Riceded8fa02010-03-11 22:32:02 -0800626 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
627 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
628 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800629 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
630 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800631
Tim Ricefa233ba2010-03-10 16:12:02 -080063220100311
633 - (tim) [contrib/suse/openssh.spec] crank version number here too.
634 report by imorgan AT nas.nasa.gov
635
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110063620100309
637 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
638 so setting it in CFLAGS correctly skips IPv6 tests.
639
64020100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100641 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100642 - djm@cvs.openbsd.org 2010/03/07 22:16:01
643 [ssh-keygen.c]
644 make internal strptime string match strftime format;
645 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100646 - djm@cvs.openbsd.org 2010/03/08 00:28:55
647 [ssh-keygen.1]
648 document permit-agent-forwarding certificate constraint; patch from
649 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100650 - djm@cvs.openbsd.org 2010/03/07 22:01:32
651 [version.h]
652 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100653 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
654 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100655 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100656
65720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100658 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
659 it gets the passwd struct from the LAM that knows about the user which is
660 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100661 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
662 do not set real uid, since that's needed for the chroot, and will be set
663 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100664 - (dtucker) [session.c] Also initialize creds to NULL for handing to
665 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100666 - (dtucker) OpenBSD CVS Sync
667 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
668 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
669 Hold authentication debug messages until after successful authentication.
670 Fixes an info leak of environment variables specified in authorized_keys,
671 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100672
Damien Miller72b33822010-03-05 07:39:01 +110067320100305
674 - OpenBSD CVS Sync
675 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
676 [ssh.1 sshd_config.5]
677 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100678 - djm@cvs.openbsd.org 2010/03/04 20:35:08
679 [ssh-keygen.1 ssh-keygen.c]
680 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100681 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
682 [ssh-keygen.1]
683 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100684 - djm@cvs.openbsd.org 2010/03/04 23:17:25
685 [sshd_config.5]
686 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100687 - djm@cvs.openbsd.org 2010/03/04 23:19:29
688 [ssh.1 sshd.8]
689 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
690 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100691 - djm@cvs.openbsd.org 2010/03/04 23:27:25
692 [auth-options.c ssh-keygen.c]
693 "force-command" is not spelled "forced-command"; spotted by
694 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100695 - djm@cvs.openbsd.org 2010/03/05 02:58:11
696 [auth.c]
697 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100698 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
699 [ssh.1 sshd.8]
700 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100701 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
702 [ssh.1]
703 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100704 - djm@cvs.openbsd.org 2010/03/05 10:28:21
705 [ssh-add.1 ssh.1 ssh_config.5]
706 mention loading of certificate files from [private]-cert.pub when
707 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800708 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
709 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100710 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
711 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100712 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100713
Damien Miller910f2092010-03-04 14:17:22 +110071420100304
715 - (djm) [ssh-keygen.c] Use correct local variable, instead of
716 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100717 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
718 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
719 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100720 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100721 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100722 - OpenBSD CVS Sync
723 - djm@cvs.openbsd.org 2010/03/03 01:44:36
724 [auth-options.c key.c]
725 reject strings with embedded ASCII nul chars in certificate key IDs,
726 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100727 - djm@cvs.openbsd.org 2010/03/03 22:49:50
728 [sshd.8]
729 the authorized_keys option for CA keys is "cert-authority", not
730 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100731 - djm@cvs.openbsd.org 2010/03/03 22:50:40
732 [PROTOCOL.certkeys]
733 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100734 - djm@cvs.openbsd.org 2010/03/04 01:44:57
735 [key.c]
736 use buffer_get_string_ptr_ret() where we are checking the return
737 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100738 - djm@cvs.openbsd.org 2010/03/04 10:36:03
739 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
740 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
741 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
742 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
743 are trusted to authenticate users (in addition than doing it per-user
744 in authorized_keys).
745
746 Add a RevokedKeys option to sshd_config and a @revoked marker to
747 known_hosts to allow keys to me revoked and banned for user or host
748 authentication.
749
750 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100751 - djm@cvs.openbsd.org 2010/03/03 00:47:23
752 [regress/cert-hostkey.sh regress/cert-userkey.sh]
753 add an extra test to ensure that authentication with the wrong
754 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100755 - djm@cvs.openbsd.org 2010/03/04 10:38:23
756 [regress/cert-hostkey.sh regress/cert-userkey.sh]
757 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100758
Damien Miller25b97dd2010-03-03 10:24:00 +110075920100303
760 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100761 - OpenBSD CVS Sync
762 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
763 [ssh-keygen.1 ssh.1 sshd.8]
764 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100765 - otto@cvs.openbsd.org 2010/03/01 11:07:06
766 [ssh-add.c]
767 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100768 - djm@cvs.openbsd.org 2010/03/02 23:20:57
769 [ssh-keygen.c]
770 POSIX strptime is stricter than OpenBSD's so do a little dance to
771 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100772 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100773
Tim Ricec5b0cb32010-03-01 15:57:42 -080077420100302
775 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
776 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
777 respectively).
778
Darren Tuckerc614c782010-03-01 12:49:05 +110077920100301
780 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
781 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100782 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
783 adjust log at verbose only, since according to cjwatson in bug #1470
784 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100785
Damien Milleracc9b292010-03-01 04:36:54 +110078620100228
787 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
788 case from that matched in the system password database. On this
789 platform, passwords are stored case-insensitively, but sshd requires
790 exact case matching for Match blocks in sshd_config(5). Based on
791 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800792 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
793 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100794
Damien Miller09a24db2010-02-28 03:28:05 +110079520100227
Damien Millerd05951f2010-02-28 03:29:33 +1100796 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
797 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
798 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100799
Damien Miller0a80ca12010-02-27 07:55:05 +110080020100226
801 - OpenBSD CVS Sync
802 - djm@cvs.openbsd.org 2010/02/26 20:29:54
803 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
804 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
805 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
806 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
807 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
808 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
809 Add support for certificate key types for users and hosts.
810
811 OpenSSH certificate key types are not X.509 certificates, but a much
812 simpler format that encodes a public key, identity information and
813 some validity constraints and signs it with a CA key. CA keys are
814 regular SSH keys. This certificate style avoids the attack surface
815 of X.509 certificates and is very easy to deploy.
816
817 Certified host keys allow automatic acceptance of new host keys
818 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
819 see VERIFYING HOST KEYS in ssh(1) for details.
820
821 Certified user keys allow authentication of users when the signing
822 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
823 FILE FORMAT" in sshd(8) for details.
824
825 Certificates are minted using ssh-keygen(1), documentation is in
826 the "CERTIFICATES" section of that manpage.
827
828 Documentation on the format of certificates is in the file
829 PROTOCOL.certkeys
830
831 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100832 - djm@cvs.openbsd.org 2010/02/26 20:33:21
833 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
834 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100835
Damien Miller05abd2c2010-02-24 17:16:08 +110083620100224
837 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
838 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100839 - (djm) OpenBSD CVS Sync
840 - djm@cvs.openbsd.org 2010/02/11 20:37:47
841 [pathnames.h]
842 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100843 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
844 [regress/Makefile]
845 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100846 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
847 [regress/forwarding.sh]
848 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100849 - djm@cvs.openbsd.org 2010/02/09 04:57:36
850 [regress/addrmatch.sh]
851 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100852 - djm@cvs.openbsd.org 2010/02/09 06:29:02
853 [regress/Makefile]
854 turn on all the malloc(3) checking options when running regression
855 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100856 - djm@cvs.openbsd.org 2010/02/24 06:21:56
857 [regress/test-exec.sh]
858 wait for sshd to fully stop in cleanup() function; avoids races in tests
859 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100860 - markus@cvs.openbsd.org 2010/02/08 10:52:47
861 [regress/agent-pkcs11.sh]
862 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100863 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100864 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
865 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100866
Damien Miller17751bc2010-02-12 07:35:08 +110086720100212
868 - (djm) OpenBSD CVS Sync
869 - djm@cvs.openbsd.org 2010/02/02 22:49:34
870 [bufaux.c]
871 make buffer_get_string_ret() really non-fatal in all cases (it was
872 using buffer_get_int(), which could fatal() on buffer empty);
873 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100874 - markus@cvs.openbsd.org 2010/02/08 10:50:20
875 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
876 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
877 replace our obsolete smartcard code with PKCS#11.
878 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
879 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
880 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
881 a forked a ssh-pkcs11-helper process.
882 PKCS#11 is currently a compile time option.
883 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100884 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
885 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
886 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100887 - djm@cvs.openbsd.org 2010/02/09 00:50:36
888 [ssh-agent.c]
889 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100890 - djm@cvs.openbsd.org 2010/02/09 00:50:59
891 [ssh-keygen.c]
892 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100893 - djm@cvs.openbsd.org 2010/02/09 03:56:28
894 [buffer.c buffer.h]
895 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100896 - djm@cvs.openbsd.org 2010/02/09 06:18:46
897 [auth.c]
898 unbreak ChrootDirectory+internal-sftp by skipping check for executable
899 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100900 - markus@cvs.openbsd.org 2010/02/10 23:20:38
901 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
902 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100903 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
904 [ssh.1]
905 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100906 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
907 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
908 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100909 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
910 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100911 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
912 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100913 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
914 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100915
Damien Miller1d2bfc42010-02-10 10:19:29 +110091620100210
917 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
918 getseuserbyname; patch from calebcase AT gmail.com via
919 cjwatson AT debian.org
920
Damien Miller74d98252010-02-02 17:01:46 +110092120100202
922 - (djm) OpenBSD CVS Sync
923 - djm@cvs.openbsd.org 2010/01/30 21:08:33
924 [sshd.8]
925 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100926 - djm@cvs.openbsd.org 2010/01/30 21:12:08
927 [channels.c]
928 fake local addr:port when stdio fowarding as some servers (Tectia at
929 least) validate that they are well-formed;
930 reported by imorgan AT nas.nasa.gov
931 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100932
Damien Miller36f57eb2010-01-30 17:28:34 +110093320100130
934 - (djm) OpenBSD CVS Sync
935 - djm@cvs.openbsd.org 2010/01/28 00:21:18
936 [clientloop.c]
937 downgrade an error() to a debug() - this particular case can be hit in
938 normal operation for certain sequences of mux slave vs session closure
939 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100940 - djm@cvs.openbsd.org 2010/01/29 00:20:41
941 [sshd.c]
942 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
943 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100944 - djm@cvs.openbsd.org 2010/01/29 20:16:17
945 [mux.c]
946 kill correct channel (was killing already-dead mux channel, not
947 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100948 - djm@cvs.openbsd.org 2010/01/30 02:54:53
949 [mux.c]
950 don't mark channel as read failed if it is already closing; suppresses
951 harmless error messages when connecting to SSH.COM Tectia server
952 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100953
Darren Tucker19d32cb2010-01-29 10:54:11 +110095420100129
955 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
956 after registering the hardware engines, which causes the openssl.cnf file to
957 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
958 Patch from Solomon Peachy, ok djm@.
959
Damien Miller45a81a02010-01-28 06:26:20 +110096020100128
961 - (djm) OpenBSD CVS Sync
962 - djm@cvs.openbsd.org 2010/01/26 02:15:20
963 [mux.c]
964 -Wuninitialized and remove a // comment; from portable
965 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100966 - djm@cvs.openbsd.org 2010/01/27 13:26:17
967 [mux.c]
968 fix bug introduced in mux rewrite:
969
970 In a mux master, when a socket to a mux slave closes before its server
971 session (as may occur when the slave has been signalled), gracefully
972 close the server session rather than deleting its channel immediately.
973 A server may have more messages on that channel to send (e.g. an exit
974 message) that will fatal() the client if they are sent to a channel that
975 has been prematurely deleted.
976
977 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100978 - djm@cvs.openbsd.org 2010/01/27 19:21:39
979 [sftp.c]
980 add missing "p" flag to getopt optstring;
981 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100982
Damien Miller2e68d792010-01-26 12:51:13 +110098320100126
984 - (djm) OpenBSD CVS Sync
985 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
986 [ssh-agent.1]
987 Correct and clarify ssh-add's password asking behavior.
988 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100989 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
990 [roaming_client.c]
991 s/long long unsigned/unsigned long long/, from tim via portable
992 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100993 - djm@cvs.openbsd.org 2010/01/26 01:28:35
994 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
995 rewrite ssh(1) multiplexing code to a more sensible protocol.
996
997 The new multiplexing code uses channels for the listener and
998 accepted control sockets to make the mux master non-blocking, so
999 no stalls when processing messages from a slave.
1000
1001 avoid use of fatal() in mux master protocol parsing so an errant slave
1002 process cannot take down a running master.
1003
1004 implement requesting of port-forwards over multiplexed sessions. Any
1005 port forwards requested by the slave are added to those the master has
1006 established.
1007
1008 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1009
1010 document master/slave mux protocol so that other tools can use it to
1011 control a running ssh(1). Note: there are no guarantees that this
1012 protocol won't be incompatibly changed (though it is versioned).
1013
1014 feedback Salvador Fandino, dtucker@
1015 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001016
Tim Rice6761c742010-01-22 10:25:15 -0800101720100122
1018 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1019 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1020 in Cygwin to 65535. Patch from Corinna Vinschen.
1021
Tim Rice7ab7b932010-01-17 12:48:22 -0800102220100117
1023 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001024 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1025 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001026
Darren Tuckerca944852010-01-16 11:48:27 +1100102720100116
1028 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1029 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001030 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1031 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001032 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1033 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001034 - (dtucker) OpenBSD CVS Sync
1035 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1036 [sftp-common.c]
1037 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001038 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1039 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001040 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001041 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001042 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1043 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001044 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1045 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1046 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001047
Darren Tucker75fe6262010-01-15 11:42:51 +1100104820100115
1049 - (dtucker) OpenBSD CVS Sync
1050 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1051 [sftp.1 sftp.c]
1052 sftp.1: put ls -h in the right place
1053 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1054 to keep the help usage nicely aligned
1055 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001056 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1057 [auth.c]
1058 when using ChrootDirectory, make sure we test for the existence of the
1059 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1060 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001061 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1062 [sftp-common.c]
1063 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1064 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001065 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1066 [sftp.c]
1067 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1068 inherited SIGTERM as ignored it will still be able to kill the ssh it
1069 starts.
1070 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001071 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001072 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001073 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1074 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001075
Damien Miller6abc9f62010-01-14 12:44:16 +1100107620100114
1077 - (djm) [platform.h] Add missing prototype for
1078 platform_krb5_get_principal_name
1079
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100108020100113
1081 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001082 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1083 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001084 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001085 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1086 Fixes bz #1590, where sometimes you could not interrupt a connection while
1087 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001088 - (dtucker) OpenBSD CVS Sync
1089 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1090 [sshconnect.c auth.c]
1091 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001092 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1093 [key.c]
1094 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1095 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001096 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1097 [canohost.c ssh-keysign.c sshconnect2.c]
1098 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1099 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001100 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1101 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1102 support '-h' (human-readable units) for sftp's ls command, just like
1103 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001104 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1105 [servconf.c servconf.h sshd.c]
1106 avoid run-time failures when specifying hostkeys via a relative
1107 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001108 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1109 [sftp.c]
1110 don't append a space after inserting a completion of a directory (i.e.
1111 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001112 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001113 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1114 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001115
Darren Tucker09aa4c02010-01-12 19:51:48 +1100111620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001117 - (dtucker) OpenBSD CVS Sync
1118 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1119 [ssh_config channels.c ssh.1 channels.h ssh.c]
1120 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1121 single port forward on the server. This allows, for example, using ssh as
1122 a ProxyCommand to route connections via intermediate servers.
1123 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001124 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1125 [authfile.c sshconnect2.c]
1126 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1127 reason the open failed to debug.
1128 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001129 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1130 [ssh-keygen.c]
1131 when converting keys, truncate key comments at 72 chars as per RFC4716;
1132 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001133 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1134 [authfile.c]
1135 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1136 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001137 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1138 [monitor_fdpass.c]
1139 avoid spinning when fd passing on nonblocking sockets by calling poll()
1140 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001141 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1142 [roaming_common.c]
1143 delete with extreme prejudice a debug() that fired with every keypress;
1144 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001145 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1146 [session.c]
1147 Do not allow logins if /etc/nologin exists but is not readable by the user
1148 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001149 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1150 [buffer.h bufaux.c]
1151 add a buffer_get_string_ptr_ret() that does the same as
1152 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001153 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1154 [session.c]
1155 Add explicit stat so we reliably detect nologin with bad perms.
1156 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001157
115820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001159 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1160 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001161 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001162 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1163 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1164 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1165 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1166 Remove RoutingDomain from ssh since it's now not needed. It can be
1167 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1168 also ensures that trafic such as DNS lookups stays withing the specified
1169 routingdomain. For example (from reyk):
1170 # route -T 2 exec /usr/sbin/sshd
1171 or inherited from the parent process
1172 $ route -T 2 exec sh
1173 $ ssh 10.1.2.3
1174 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001175 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1176 [servconf.c]
1177 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001178 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1179 [auth.c]
1180 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001181
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100118220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001183 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1184 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001185 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001186 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001187 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1188 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001189 - (dtucker) OpenBSD CVS Sync
1190 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1191 [sftp-server.c sftp-server.8]
1192 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1193 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001194 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1195 [PROTOCOL]
1196 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001197 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1198 [sftp-server.8]
1199 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001200 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1201 [mux.c sshpty.h clientloop.c sshtty.c]
1202 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1203 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001204 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1205 [roaming_client.c]
1206 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001207 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1208 [sftp.c]
1209 Prevent sftp from derefing a null pointer when given a "-" without a
1210 command. Also, allow whitespace to follow a "-". bz#1691, path from
1211 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001212 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1213 [sshd.c]
1214 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1215 itself. Prevents two HUPs in quick succession from resulting in sshd
1216 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001217 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001218
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100121920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001220 - (dtucker) OpenBSD CVS Sync
1221 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1222 [roaming.h]
1223 Declarations needed for upcoming changes.
1224 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001225 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1226 [sshconnect2.c kex.h kex.c]
1227 Let the client detect if the server supports roaming by looking
1228 for the resume@appgate.com kex algorithm.
1229 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001230 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1231 [clientloop.c]
1232 client_loop() must detect if the session has been suspended and resumed,
1233 and take appropriate action in that case.
1234 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001235 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1236 [ssh2.h]
1237 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001238 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001239 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1240 [roaming_common.c]
1241 Do the actual suspend/resume in the client. This won't be useful until
1242 the server side supports roaming.
1243 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1244 me and markus@
1245 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001246 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1247 [ssh.c]
1248 Request roaming to be enabled if UseRoaming is true and the server
1249 supports it.
1250 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001251 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1252 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1253 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1254 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1255 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1256 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001257 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1258 [sshd_config.5 sftp.1]
1259 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001260 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1261 [ssh_config.5]
1262 explain the constraints on LocalCommand some more so people don't
1263 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001264 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1265 [sshd_config.5]
1266 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1267 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001268 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1269 [sshconnect2.c channels.c sshconnect.c]
1270 Set close-on-exec on various descriptors so they don't get leaked to
1271 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001272 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1273 [channels.c channels.h]
1274 fix race condition in x11/agent channel allocation: don't read after
1275 the end of the select read/write fdset and make sure a reused FD
1276 is not touched before the pre-handlers are called.
1277 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001278 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1279 [clientloop.c]
1280 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1281 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001282 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1283 [session.c]
1284 bz#1606: error when an attempt is made to connect to a server
1285 with ForceCommand=internal-sftp with a shell session (i.e. not a
1286 subsystem session). Avoids stuck client when attempting to ssh to such a
1287 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001288 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1289 [session.c]
1290 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1291 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1292 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001293 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1294 [sftp.c]
1295 bz#1588 change "Connecting to host..." message to "Connected to host."
1296 and delay it until after the sftp protocol connection has been established.
1297 Avoids confusing sequence of messages when the underlying ssh connection
1298 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001299 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1300 [sshconnect2.c]
1301 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001302 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1303 [misc.c]
1304 correct off-by-one in percent_expand(): we would fatal() when trying
1305 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1306 work. Note that nothing in OpenSSH actually uses close to this limit at
1307 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001308 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1309 [sftp.c]
1310 make passing of zero-length arguments to ssh safe by
1311 passing "-<switch>" "<value>" rather than "-<switch><value>"
1312 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001313 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1314 [sshconnect2.c]
1315 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001316 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1317 [roaming_common.c]
1318 use socklen_t for getsockopt optlen parameter; reported by
1319 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001320 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1321 [sftp.c]
1322 fix potential divide-by-zero in sftp's "df" output when talking to a server
1323 that reports zero files on the filesystem (Unix filesystems always have at
1324 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001325 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1326 [key.c]
1327 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1328 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001329 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1330 [ssh.c sftp.c scp.c]
1331 When passing user-controlled options with arguments to other programs,
1332 pass the option and option argument as separate argv entries and
1333 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1334 pass a "--" argument to stop option parsing, so that a positional
1335 argument that starts with a '-' isn't treated as an option. This
1336 fixes some error cases as well as the handling of hostnames and
1337 filenames that start with a '-'.
1338 Based on a diff by halex@
1339 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001340 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1341 [PROTOCOL]
1342 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1343 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001344 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1345 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1346 validate routing domain is in range 0-RT_TABLEID_MAX.
1347 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001348 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1349 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1350 Rename RDomain config option to RoutingDomain to be more clear and
1351 consistent with other options.
1352 NOTE: if you currently use RDomain in the ssh client or server config,
1353 or ssh/sshd -o, you must update to use RoutingDomain.
1354 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001355 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1356 [sshd_config.5 ssh_config.5]
1357 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001358 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1359 [sshconnect2.c]
1360 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1361 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001362 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1363 [sftp.c]
1364 Implement tab-completion of commands, local and remote filenames for sftp.
1365 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1366 Google Summer of Code) and polished to a fine sheen by myself again.
1367 It should deal more-or-less correctly with the ikky corner-cases presented
1368 by quoted filenames, but the UI could still be slightly improved.
1369 In particular, it is quite slow for remote completion on large directories.
1370 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001371 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1372 [sftp-server.c]
1373 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1374 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001375 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1376 [sftp.c]
1377 Fix two warnings: possibly used unitialized and use a nul byte instead of
1378 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001379 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1380 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001381 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001382 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1383 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001384 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1385 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001386 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1387 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001388 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1389 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001390 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1391 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001392 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001393
Tim Rice880ab0d2009-12-26 15:40:47 -0800139420091226
1395 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1396 Gzip all man pages. Patch from Corinna Vinschen.
1397
Darren Tucker1bf35032009-12-21 10:49:21 +1100139820091221
1399 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1400 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1401 Based on a patch from and tested by Miguel Sanders
1402
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100140320091208
1404 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1405 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1406
Darren Tucker15333112009-12-07 11:15:43 +1100140720091207
1408 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1409 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001410 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001411
Tim Rice53e99742009-11-20 19:32:15 -0800141220091121
1413 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1414 Bug 1628. OK dtucker@
1415
Damien Miller409661f2009-11-20 15:16:35 +1100141620091120
1417 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1418 line arguments as none are supported. Exit when passed unrecognised
1419 commandline flags. bz#1568 from gson AT araneus.fi
1420
142120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001422 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1423 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1424 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001425 bz#1648, report and fix from jan.kratochvil AT redhat.com
1426 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1427 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001428
142920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001430 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1431 keys when built with OpenSSL versions that don't do AES.
1432
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100143320091105
1434 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1435 older versions of OpenSSL.
1436
Darren Tucker1b118882009-10-24 11:40:32 +1100143720091024
1438 - (dtucker) OpenBSD CVS Sync
1439 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1440 [hostfile.c]
1441 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001442 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1443 [sftp-server.c]
1444 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001445 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1446 [ssh.1 ssh-agent.1 ssh-add.1]
1447 use the UNIX-related macros (.At and .Ux) where appropriate.
1448 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001449 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1450 [ssh-agent.1 ssh-add.1 ssh.1]
1451 write UNIX-domain in a more consistent way; while here, replace a
1452 few remaining ".Tn UNIX" macros with ".Ux" ones.
1453 pointed out by ratchov@, thanks!
1454 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001455 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1456 [authfile.c]
1457 switch from 3DES to AES-128 for encryption of passphrase-protected
1458 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001459 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1460 [sshconnect2.c]
1461 disallow a hostile server from checking jpake auth by sending an
1462 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001463 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1464 [ssh-keygen.1]
1465 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001466 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001467 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1468 is enabled set the security context to "sftpd_t" before running the
1469 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001470
Darren Tuckerc182d992009-10-11 21:50:20 +1100147120091011
1472 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1473 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1474 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001475 - (dtucker) OpenBSD CVS Sync
1476 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1477 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1478 disable protocol 1 by default (after a transition period of about 10 years)
1479 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001480 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1481 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1482 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001483 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1484 [sftp-client.c]
1485 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1486 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001487 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1488 [regress/test-exec.sh]
1489 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001490
Darren Tucker46bbbe32009-10-07 08:21:48 +1100149120091007
1492 - (dtucker) OpenBSD CVS Sync
1493 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1494 [sftp.c sftp.1]
1495 support most of scp(1)'s commandline arguments in sftp(1), as a first
1496 step towards making sftp(1) a drop-in replacement for scp(1).
1497 One conflicting option (-P) has not been changed, pending further
1498 discussion.
1499 Patch from carlosvsilvapt@gmail.com as part of his work in the
1500 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001501 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1502 [sftp.1]
1503 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001504 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1505 [sftp.1 sftp.c]
1506 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1507 add "-P port" to match scp(1). Fortunately, the -P option is only really
1508 used by our regression scripts.
1509 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1510 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001511 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1512 [sftp.1 sftp.c]
1513 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001514 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1515 [sftp-client.c]
1516 make the "get_handle: ..." error messages vaguely useful by allowing
1517 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001518 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1519 [auth.h]
1520 remove unused define. markus@ ok.
1521 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001522 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1523 [sshd_config.5]
1524 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001525 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1526 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1527 recursive transfer support for get/put and on the commandline
1528 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1529 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001530 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1531 [sftp.1]
1532 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001533 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1534 [sftp.1]
1535 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001536 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1537 [mux.c]
1538 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001539 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1540 [sftp-server.c]
1541 allow setting an explicit umask on the commandline to override whatever
1542 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001543 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1544 [ssh-keygen.c]
1545 force use of correct hash function for random-art signature display
1546 as it was inheriting the wrong one when bubblebabble signatures were
1547 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1548 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001549 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1550 [sftp-server.8]
1551 allow setting an explicit umask on the commandline to override whatever
1552 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001553 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1554 [authfd.c ssh-add.c authfd.h]
1555 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1556 when the agent refuses the constrained add request. This was a useful
1557 migration measure back in 2002 when constraints were new, but just
1558 adds risk now.
1559 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001560 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1561 [sftp-server.c]
1562 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001563 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1564 [sftp-server.8]
1565 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001566 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1567 [ssh-agent.c]
1568 fix a race condition in ssh-agent that could result in a wedged or
1569 spinning agent: don't read off the end of the allocated fd_sets, and
1570 don't issue blocking read/write on agent sockets - just fall back to
1571 select() on retriable read/write errors. bz#1633 reported and tested
1572 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001573 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1574 [dh.c]
1575 fix a cast
1576 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001577 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1578 [session.c]
1579 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1580 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001581 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1582 [regress/addrmatch.sh]
1583 match string "passwordauthentication" only at start of line, not anywhere
1584 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001585 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1586 [regress/multiplex.sh]
1587 Always specify ssh_config for multiplex tests: prevents breakage caused
1588 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001589 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1590 [regress/Makefile]
1591 regression test for port number parsing. written as part of the a2port
1592 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001593 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001594 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1595 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001596 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1597 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1598 add "-P port" to match scp(1). Fortunately, the -P option is only really
1599 used by our regression scripts.
1600 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1601 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001602 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001603 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001604 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1605 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001606 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1607 [regress/ssh2putty.sh]
1608 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001609 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001610 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001611 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001612 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1613 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001614
Damien Miller350666d2009-10-02 11:50:55 +1000161520091002
1616 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1617 spotted by des AT des.no
1618
Damien Millerea437422009-10-02 11:49:03 +1000161920090926
1620 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1621 [contrib/suse/openssh.spec] Update for release
1622 - (djm) [README] update relnotes URL
1623 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1624 - (djm) Release 5.3p1
1625
Darren Tuckere02b49a2009-09-11 14:56:08 +1000162620090911
1627 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1628 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1629 from jbasney at ncsa uiuc edu.
1630
Damien Millere5d5a172009-09-09 11:07:28 +1000163120090908
1632 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1633 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1634
Darren Tuckerdad48e72009-09-01 18:26:00 +1000163520090901
1636 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1637 krb5-config if it's not in the location specified by --with-kerberos5.
1638 Patch from jchadima at redhat.
1639
Darren Tucker427adf12009-08-29 09:14:48 +1000164020090829
1641 - (dtucker) [README.platform] Add text about development packages, based on
1642 text from Chris Pepper in bug #1631.
1643
Darren Tucker28b973e2009-08-28 10:16:44 +1000164420090828
1645 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1646 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001647 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1648 and mention PAM as another provider for ChallengeResponseAuthentication;
1649 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001650 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1651 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001652 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1653 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001654 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1655 the pty master on Solaris, since it never succeeds and can hang if large
1656 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1657 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001658 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1659 size a compile-time option and set it to 64k on Cygwin, since Corinna
1660 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001661 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001662
Darren Tucker2a5588d2009-08-20 16:16:01 +1000166320090820
1664 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1665 using it since the type conflicts can cause problems on FreeBSD. Patch
1666 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001667 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1668 the setpcred call on AIX to immediately before the permanently_set_uid().
1669 Ensures that we still have privileges when we call chroot and
1670 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001671
Darren Tucker83d8f282009-08-17 09:35:22 +1000167220090817
1673 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1674 zlib, which should make the errors slightly more meaningful on platforms
1675 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001676 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1677 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001678
Tim Ricecaeb1642009-07-29 07:21:13 -0700167920090729
1680 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1681 function. Patch from Corinna Vinschen.
1682
Darren Tucker440089a2009-07-13 11:38:23 +1000168320090713
1684 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1685 fits into 16 bits to work around a bug in glibc's resolver where it masks
1686 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1687
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000168820090712
1689 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1690 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001691 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1692 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001693 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001694 logout to after the session close. Patch from Anicka Bernathova,
1695 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001696
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000169720090707
1698 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1699 scripts and fix usage of eval. Patch from Corinna Vinschen.
1700
170120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001702 - (dtucker) OpenBSD CVS Sync
1703 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1704 [packet.h packet.c]
1705 packet_bacup_state() and packet_restore_state() will be used to
1706 temporarily save the current state ren resuming a suspended connection.
1707 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001708 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1709 [roaming_common.c roaming.h]
1710 It may be necessary to retransmit some data when resuming, so add it
1711 to a buffer when roaming is enabled.
1712 Most of this code was written by Martin Forssen, maf at appgate dot com.
1713 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001714 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1715 [readconf.h readconf.c]
1716 Add client option UseRoaming. It doesn't do anything yet but will
1717 control whether the client tries to use roaming if enabled on the
1718 server. From Martin Forssen.
1719 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001720 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1721 [version.h]
1722 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001723 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1724 [ssh.c]
1725 allow for long home dir paths (bz #1615). ok deraadt
1726 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001727 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1728 [clientloop.c]
1729 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1730 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001731
Darren Tucker821d3db2009-06-22 16:11:06 +1000173220090622
1733 - (dtucker) OpenBSD CVS Sync
1734 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1735 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1736 alphabetize includes; reduces diff vs portable and style(9).
1737 ok stevesk djm
1738 (Id sync only; these were already in order in -portable)
1739
Darren Tucker72efd742009-06-21 17:48:00 +1000174020090621
1741 - (dtucker) OpenBSD CVS Sync
1742 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1743 [ssh.c]
1744 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001745 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1746 [ssh.1]
1747 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1748 as we do for "MACs": this stops us getting out of sync when the lists
1749 change;
1750 fixes documentation/6102, submitted by Peter J. Philipp
1751 alternative fix proposed by djm
1752 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001753 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1754 [ssh-agent.c]
1755 Fixed a possible out-of-bounds memory access if the environment variable
1756 SHELL is shorter than 3 characters.
1757 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001758 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1759 [ssh-agent.c]
1760 My previous commit didn't fix the problem at all, so stick at my first
1761 version of the fix presented to dtucker.
1762 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1763 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001764 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1765 [sftp-server.8 sshd.8 ssh-agent.1]
1766 fix a few typographical errors found by spell(1).
1767 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001768 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1769 [sshd_config.5]
1770 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001771 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1772 [sftp-server.c]
1773 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001774 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1775 [servconf.c]
1776 Fixed a few the-the misspellings in comments. Skipped a bunch in
1777 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001778 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1779 [session.c]
1780 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1781 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001782 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1783 [sshd_config.5]
1784 clarify that even internal-sftp needs /dev/log for logging to work; ok
1785 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001786 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1787 [sshd_config.5]
1788 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001789 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1790 [sshd_config.5]
1791 clarify we cd to user's home after chroot; ok markus@ on
1792 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001793 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1794 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1795 monitor.c]
1796 Put the globals in packet.c into a struct and don't access it directly
1797 from other files. No functional changes.
1798 ok markus@ djm@
1799 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1800 [canohost.h canohost.c]
1801 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1802 address to change.
1803 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001804 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1805 [clientloop.c]
1806 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1807 change from Martin Forssen, maf at appgate dot com.
1808 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001809 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1810 [kex.c kex.h]
1811 Move the KEX_COOKIE_LEN define to kex.h
1812 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001813 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1814 [packet.h packet.c]
1815 Add packet_put_int64() and packet_get_int64(), part of a larger change
1816 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001817 ok markus@
1818 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1819 [sshconnect.h sshconnect.c]
1820 Un-static ssh_exchange_identification(), part of a larger change from
1821 Martin Forssen and needed for upcoming changes.
1822 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001823 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1824 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001825 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001826 Keep track of number of bytes read and written. Needed for upcoming
1827 changes. Most code from Martin Forssen, maf at appgate dot com.
1828 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001829 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001830 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1831 [monitor.c packet.c]
1832 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1833 return type to match atomicio's
1834 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001835 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1836 [packet.c]
1837 Move some more statics into session_state
1838 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001839 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1840 [kexdhs.c kexgexs.c]
1841 abort if key_sign fails, preventing possible null deref. Based on report
1842 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001843 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1844 [roaming.h roaming_common.c roaming_dummy.c]
1845 Add tags for the benefit of the sync scripts
1846 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001847 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1848 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001849 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001850 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1851 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001852
Darren Tucker32780622009-06-16 16:11:02 +1000185320090616
1854 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1855 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1856
Darren Tuckera422d972009-05-04 12:52:47 +1000185720090504
1858 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1859 variable declarations. Should prevent unused warnings anywhere it's set
1860 (only Crays as far as I can tell) and be a no-op everywhere else.
1861
Tim Ricea74000e2009-03-18 11:25:02 -0700186220090318
1863 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1864 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1865 Based on patch from vinschen at redhat com.
1866
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100186720090308
1868 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1869 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1870 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1871 version of Cygwin. Patch from vinschen at redhat com.
1872
Darren Tucker558d6ca2009-03-07 10:22:10 +1100187320090307
1874 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1875 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1876 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001877 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1878 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1879 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001880 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001881 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001882 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1883 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1884 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001885
Damien Millercee85232009-03-06 00:58:22 +1100188620090306
1887 - (djm) OpenBSD CVS Sync
1888 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1889 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1890 [sshconnect2.c]
1891 refactor the (disabled) Schnorr proof code to make it a little more
1892 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001893 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1894 [uuencode.c]
1895 document what these functions do so I don't ever have to recuse into
1896 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001897
Damien Miller19913842009-02-23 10:53:58 +1100189820090223
1899 - (djm) OpenBSD CVS Sync
1900 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1901 [ssh_config.5 sshd_config.5]
1902 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001903 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1904 [sshd_config.5]
1905 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001906 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1907 [version.h]
1908 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001909 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001910 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001911
Damien Miller9eab9562009-02-22 08:47:02 +1100191220090222
1913 - (djm) OpenBSD CVS Sync
1914 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1915 [misc.c sftp-server-main.c ssh-keygen.c]
1916 Added missing newlines in error messages.
1917 ok dtucker
1918
Damien Millere8001d42009-02-21 12:45:02 +1100191920090221
1920 - (djm) OpenBSD CVS Sync
1921 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1922 [ssh_config]
1923 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001924 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1925 [schnorr.c]
1926 signature should hash over the entire group, not just the generator
1927 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001928 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1929 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001930
Damien Miller3f94aaf2009-02-16 15:21:39 +1100193120090216
1932 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1933 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1934 interop tests from FATAL error to a warning. Allows some interop
1935 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001936 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1937 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001938
Damien Millerfdd66fc2009-02-14 16:26:19 +1100193920090214
1940 - (djm) OpenBSD CVS Sync
1941 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1942 [sftp.c]
1943 Initialize a few variables to prevent spurious "may be used
1944 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001945 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1946 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1947 [readconf.h serverloop.c ssh.c]
1948 support remote port forwarding with a zero listen port (-R0:...) to
1949 dyamically allocate a listen port at runtime (this is actually
1950 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001951 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1952 [serverloop.c]
1953 tighten check for -R0:... forwarding: only allow dynamic allocation
1954 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001955 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1956 [monitor.c]
1957 some paranoia: check that the serialised key is really KEY_RSA before
1958 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001959 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1960 [ssh.1]
1961 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001962 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1963 [ssh.1]
1964 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001965 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1966 [ssh_config.5]
1967 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001968 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1969 [ssh_config.5]
1970 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001971 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1972 [packet.c]
1973 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001974 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1975 [PROTOCOL]
1976 mention that eow and no-more-sessions extensions are sent only to
1977 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001978
197920090212
Damien Miller2de76242009-02-12 12:19:20 +11001980 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1981 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001982 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1983 OSX provides a getlastlogxbyname function that automates the reading of
1984 a lastlog file. Also, the pututxline function will update lastlog so
1985 there is no need for loginrec.c to do it explicitly. Collapse some
1986 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001987
Darren Tucker642ebe52009-02-01 22:19:54 +1100198820090201
1989 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1990 channels.c too, so move the definition for non-IP6 platforms to defines.h
1991 where it can be shared.
1992
Tim Rice6a325342009-01-29 12:30:01 -0800199320090129
1994 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1995 If the CYGWIN environment variable is empty, the installer script
1996 should not install the service with an empty CYGWIN variable, but
1997 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001998 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001999
Tim Riceca3692d2009-01-28 12:50:04 -0800200020090128
2001 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2002 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2003 The information given for the setting of the CYGWIN environment variable
2004 is wrong for both releases so I just removed it, together with the
2005 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2006
Damien Millerb53d8a12009-01-28 16:13:04 +1100200720081228
2008 - (djm) OpenBSD CVS Sync
2009 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2010 [channels.c servconf.c]
2011 channel_print_adm_permitted_opens() should deal with all the printing
2012 for that config option. suggested by markus@; ok markus@ djm@
2013 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002014 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2015 [auth2-chall.c]
2016 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002017 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2018 [sftp.1 sftp.c]
2019 update for the synopses displayed by the 'help' command, there are a
2020 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2021 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2022 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002023 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2024 [clientloop.c]
2025 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002026 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2027 [addrmatch.c]
2028 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002029 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2030 [ssh-keyscan.1]
2031 fix example, default key type is rsa for 3+ years; from
2032 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002033 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2034 [pathnames.h]
2035 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002036 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2037 [sshd_config.5]
2038 add AllowAgentForwarding to available Match keywords list
2039 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002040 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2041 [channels.c]
2042 call channel destroy callbacks on receipt of open failure messages.
2043 fixes client hangs when connecting to a server that has MaxSessions=0
2044 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002045 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2046 [kexgexs.c]
2047 fix hash calculation for KEXGEX: hash over the original client-supplied
2048 values and not the sanity checked versions that we acutally use;
2049 bz#1540 reported by john.smith AT arrows.demon.co.uk
2050 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002051 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2052 [channels.c]
2053 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2054 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002055 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2056 [readconf.c]
2057 1) use obsolete instead of alias for consistency
2058 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2059 so move the comment.
2060 3) reorder so like options are together
2061 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002062 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2063 [channels.c channels.h session.c]
2064 make Channel->path an allocated string, saving a few bytes here and
2065 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002066 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2067 [channels.c]
2068 oops! I committed the wrong version of the Channel->path diff,
2069 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002070 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2071 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2072 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2073 make a2port() return -1 when it encounters an invalid port number
2074 rather than 0, which it will now treat as valid (needed for future work)
2075 adjust current consumers of a2port() to check its return value is <= 0,
2076 which in turn required some things to be converted from u_short => int
2077 make use of int vs. u_short consistent in some other places too
2078 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002079 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2080 [auth-options.c]
2081 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002082 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2083 [myproposal.h]
2084 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2085 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002086 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2087 [ssh_config.5 sshd_config.5]
2088 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002089 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2090 [cipher.c cipher.h packet.c]
2091 Work around the CPNI-957037 Plaintext Recovery Attack by always
2092 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2093 Help, feedback and ok djm@
2094 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002095
Tim Rice351529c2009-01-07 10:04:12 -0800209620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002097 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2098 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002099 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2100 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2101 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002102 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2103 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2104 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002105
210620090107
Tim Rice351529c2009-01-07 10:04:12 -08002107 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2108 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2109 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002110 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2111 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002112
Damien Miller586b0052008-12-09 14:11:32 +1100211320081209
2114 - (djm) OpenBSD CVS Sync
2115 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2116 [clientloop.c]
2117 The ~C escape handler does not work correctly for multiplexed sessions -
2118 it opens a commandline on the master session, instead of on the slave
2119 that requested it. Disable it on slave sessions until such time as it
2120 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2121 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002122 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2123 [sftp.c]
2124 Deal correctly with failures in remote stat() operation in sftp,
2125 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2126 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002127 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2128 [readconf.c]
2129 don't leave junk (free'd) pointers around in Forward *fwd argument on
2130 failure; avoids double-free in ~C -L handler when given an invalid
2131 forwarding specification; bz#1539 report from adejong AT debian.org
2132 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002133 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2134 [sftp.1 sftp.c]
2135 correct sftp(1) and corresponding usage syntax;
2136 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002137
Damien Miller7df2e402008-12-08 09:35:36 +1100213820081208
2139 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2140 use some stack in main().
2141 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002142 - (djm) OpenBSD CVS Sync
2143 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2144 [clientloop.c]
2145 we have to use the recipient's channel number (RFC 4254) for
2146 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2147 otherwise we trigger 'Non-public channel' error messages on sshd
2148 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002149 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2150 [serverloop.c]
2151 backout 1.149, since it's not necessary and openssh clients send
2152 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002153 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2154 [channels.c]
2155 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002156
Darren Tucker83795d62008-12-01 21:34:28 +1100215720081201
2158 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2159 and tweak the is-sshd-running check in ssh-host-config. Patch from
2160 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002161 - (dtucker) OpenBSD CVS Sync
2162 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2163 [packet.c]
2164 packet_disconnect() on padding error, too. should reduce the success
2165 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2166 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002167 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2168 [monitor_fdpass.c]
2169 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002170
Darren Tucker69087ea2008-11-23 14:03:19 +1100217120081123
2172 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2173 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002174 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002175
Tim Rice0f4d2c02008-11-18 21:26:41 -0800217620081118
2177 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2178 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2179 feedback by djm@
2180
Darren Tuckerff4350e2008-11-11 16:31:05 +1100218120081111
2182 - (dtucker) OpenBSD CVS Sync
2183 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2184 [servconf.c]
2185 passord -> password;
2186 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002187 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2188 [ssh-keygen.c]
2189 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002190 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2191 [nchan.c]
2192 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002193 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2194 [auth2-jpake.c]
2195 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002196 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2197 [session.c ssh.1]
2198 typo fixed (overriden -> overridden)
2199 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002200 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2201 [servconf.c]
2202 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2203 kerberosgetafstoken. ok dtucker@
2204 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002205 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2206 [channels.c]
2207 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2208 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002209 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2210 [regress/putty-ciphers.sh]
2211 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002212
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100221320081105
2214 - OpenBSD CVS Sync
2215 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2216 [servconf.c]
2217 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002218 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2219 [auth.c]
2220 need unistd.h for close() prototype
2221 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002222 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2223 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2224 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2225 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2226 [Makefile.in]
2227 Add support for an experimental zero-knowledge password authentication
2228 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2229 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2230 Security Protocols, Cambridge, April 2008.
2231
2232 This method allows password-based authentication without exposing
2233 the password to the server. Instead, the client and server exchange
2234 cryptographic proofs to demonstrate of knowledge of the password while
2235 revealing nothing useful to an attacker or compromised endpoint.
2236
2237 This is experimental, work-in-progress code and is presently
2238 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2239
2240 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002241 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2242 [readconf.c]
2243 because parse_forward() is now used to parse all forward types (DLR),
2244 and it malloc's space for host variables, we don't need to malloc
2245 here. fixes small memory leaks.
2246
2247 previously dynamic forwards were not parsed in parse_forward() and
2248 space was not malloc'd in that case.
2249
2250 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002251 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2252 [clientloop.c ssh.1]
2253 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002254
Damien Miller9f6fb562008-11-03 19:15:44 +1100225520081103
2256 - OpenBSD CVS Sync
2257 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2258 [ssh-keygen.1]
2259 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2260 known_hosts). ok djm@
2261 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2262 [ssh_config]
2263 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002264 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2265 [key.c]
2266 In random art visualization, make sure to use the end marker only at the
2267 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002268 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2269 [sshconnect2.c]
2270 don't allocate space for empty banners; report t8m at centrum.cz;
2271 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002272 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2273 [ssh_config.5]
2274 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002275 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2276 [session.c]
2277 allow ForceCommand internal-sftp with arguments. based on patch from
2278 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002279 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2280 [kex.c]
2281 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2282 replacement anymore
2283 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002284 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2285 [compat.c compat.h nchan.c ssh.c]
2286 only send eow and no-more-sessions requests to openssh 5 and newer;
2287 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002288 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2289 [session.c]
2290 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002291 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2292 [sshd.8]
2293 do not give an example of how to chmod files: we can presume the user
2294 knows that. removes an ambiguity in the permission of authorized_keys;
2295 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002296 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2297 [sshconnect2.c]
2298 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2299 function.
2300 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2301 and (as is fairly typical) did not report the problem to us. But this fix
2302 is correct.
2303 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002304 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2305 [ssh.1 ssh.c]
2306 Add -y option to force logging via syslog rather than stderr.
2307 Useful for daemonised ssh connection (ssh -f). Patch originally from
2308 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002309 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2310 [servconf.c sshd_config.5]
2311 support setting PermitEmptyPasswords in a Match block
2312 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002313 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2314 [ssh.c]
2315 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002316 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2317 [scp.c]
2318 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002319 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2320 [key.c]
2321 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002322 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2323 [ssh_config.5]
2324 use 'Privileged ports can be forwarded only when logging in as root on
2325 the remote machine.' for RemoteForward just like ssh.1 -R.
2326 ok djm@ jmc@
2327 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2328 [sshconnect.c]
2329 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002330 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2331 [ssh_config.5]
2332 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002333 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2334 [clientloop.c sshd.c]
2335 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002336 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2337 [dispatch.c]
2338 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002339 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2340 [sshconnect2.c]
2341 sprinkle ARGSUSED on dispatch handlers
2342 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002343 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2344 [channels.c]
2345 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002346 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2347 [ssh-keyscan.1 ssh-keyscan.c]
2348 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002349 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2350 [clientloop.c readconf.c readconf.h ssh.c]
2351 merge dynamic forward parsing into parse_forward();
2352 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002353 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2354 [ttymodes.c]
2355 protocol 2 tty modes support is now 7.5 years old so remove these
2356 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002357 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2358 [readconf.c]
2359 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002360 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2361 [readconf.c]
2362 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002363 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2364 Make example scripts generate keys with default sizes rather than fixed,
2365 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002366 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2367 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2368 incorrect auth group in example files;
2369 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002370
Darren Tuckerc570ff72008-09-06 18:20:57 +1000237120080906
2372 - (dtucker) [config.guess config.sub] Update to latest versions from
2373 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2374 respectively).
2375
Darren Tucker661f63b2008-08-30 07:32:37 +1000237620080830
2377 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2378 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2379 from Nicholas Marriott.
2380
Damien Milleraa5f4332008-07-21 18:20:39 +1000238120080721
2382 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002383 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2384 [servconf.c]
2385 do not try to print options that have been compile-time disabled
2386 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2387 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002388 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2389 has been compiled in); report from nix-corp AT esperi.org.uk
2390 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002391
239220080721
2393 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002394 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2395 [sftp-server.8]
2396 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002397 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2398 [version.h]
2399 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002400 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2401 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002402 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002403
Damien Miller7ba0ca72008-07-17 18:57:06 +1000240420080717
2405 - (djm) OpenBSD CVS Sync
2406 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2407 [sshconnect2.c]
2408 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002409 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2410 [auth2-hostbased.c]
2411 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2412 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002413 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2414 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002415 at redhat.com, ok djm@.
2416 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002417
Damien Miller94717b02008-07-16 21:17:23 +1000241820080716
2419 - OpenBSD CVS Sync
2420 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2421 [sftp.1]
2422 number of pipelined requests is now 64;
2423 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002424 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2425 [clientloop.c]
2426 rename variable first_gc -> last_gc (since it is actually the last
2427 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002428 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2429 [channels.c]
2430 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002431
Damien Miller81dec052008-07-14 11:28:29 +1000243220080714
2433 - (djm) OpenBSD CVS Sync
2434 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2435 [ssh-keygen.c]
2436 Change "ssh-keygen -F [host] -l" to not display random art unless
2437 -v is also specified, making it consistent with the manual and other
2438 uses of -l.
2439 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002440 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2441 [channels.c]
2442 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2443 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002444 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2445 [sftp.c]
2446 increase number of piplelined requests so they properly fill the
2447 (recently increased) channel window. prompted by rapier AT psc.edu;
2448 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002449 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2450 [sftp-server.8]
2451 mention requirement for /dev/log inside chroot when using sftp-server
2452 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002453 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2454 avoid clash with sin(3) function; reported by
2455 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002456 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2457 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002458 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2459 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002460 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2461 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2462 Revamped and simplified Cygwin ssh-host-config script that uses
2463 unified csih configuration tool. Requires recent Cygwin.
2464 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002465
Damien Miller2bcb8662008-07-12 17:12:29 +1000246620080712
2467 - (djm) OpenBSD CVS Sync
2468 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2469 [channels.c]
2470 unbreak; move clearing of cctx struct to before first use
2471 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002472 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2473 [scp.1]
2474 better description for -i flag:
2475 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002476 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2477 return EAI_FAMILY when trying to lookup unsupported address family;
2478 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002479
Damien Miller2f7faf12008-07-11 17:34:35 +1000248020080711
2481 - (djm) OpenBSD CVS Sync
2482 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2483 [ttymodes.c]
2484 we don't need arg after the debug3() was removed. from lint.
2485 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002486 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2487 [key.c]
2488 /*NOTREACHED*/ for lint warning:
2489 warning: function key_equal falls off bottom without returning value
2490 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002491 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2492 [channels.c]
2493 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002494 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2495 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2496 sync v1 and v2 traffic accounting; add it to sshd, too;
2497 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002498
Damien Millerd9648ee2008-07-09 00:21:12 +1000249920080709
2500 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002501 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2502 account check failure path. The vulnerable format buffer is supplied
2503 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002504 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002505 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002506
Damien Miller22989f12008-07-05 08:59:43 +1000250720080705
2508 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2509 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2510 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002511 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2512 Tru64. readv doesn't seem to be a comparable object there.
2513 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002514 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002515 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002516 - (djm) OpenBSD CVS Sync
2517 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2518 [packet.c]
2519 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002520 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2521 [auth1.c auth2.c]
2522 Make protocol 1 MaxAuthTries logic match protocol 2's.
2523 Do not treat the first protocol 2 authentication attempt as
2524 a failure IFF it is for method "none".
2525 Makes MaxAuthTries' user-visible behaviour identical for
2526 protocol 1 vs 2.
2527 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002528 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2529 [PROTOCOL]
2530 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002531
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000253220080704
2533 - (dtucker) OpenBSD CVS Sync
2534 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2535 [auth2.c]
2536 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002537 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2538 [ssh.1 ssh.c]
2539 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2540 enabled, delay the fork until after replies for any -R forwards have
2541 been seen. Allows for robust detection of -R forward failure when
2542 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002543 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2544 [auth2-pubkey.c]
2545 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002546 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2547 [servconf.c groupaccess.h groupaccess.c]
2548 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002549 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2550 [monitor.c]
2551 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002552 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2553 [regress/key-options.sh]
2554 shell portability: use "=" instead of "==" in test(1) expressions,
2555 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002556 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2557 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2558 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002559 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2560 [regress/conch-ciphers.sh]
2561 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002562 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2563 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002564 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2565 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2566 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2567 some platforms (HP nonstop) it is a distinct errno;
2568 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2569
Darren Tucker00f00f02008-07-02 22:31:31 +1000257020080702
2571 - (dtucker) OpenBSD CVS Sync
2572 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2573 [PROTOCOL.agent]
2574 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002575 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2576 [serverloop.c]
2577 only pass channel requests on session channels through to the session
2578 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002579 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2580 [nchan.c]
2581 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002582 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2583 [PROTOCOL]
2584 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002585 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2586 [sshconnect.c]
2587 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2588 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002589 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2590 [sshconnect.c sshd.c]
2591 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2592 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002593 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2594 [PROTOCOL.agent]
2595 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002596 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2597 [sshd_config sshd_config.5 sshd.8 servconf.c]
2598 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2599 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002600 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2601 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2602 Merge duplicate host key file checks, based in part on a patch from Rob
2603 Holland via bz #1348 . Also checks for non-regular files during protocol
2604 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002605 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2606 [auth2-none.c auth2.c]
2607 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2608 Check whether client has exceeded MaxAuthTries before running
2609 an authentication method and skip it if they have, previously it
2610 would always allow one try (for "none" auth).
2611 Preincrement failure count before post-auth test - previously this
2612 checked and postincremented, also to allow one "none" try.
2613 Together, these two changes always count the "none" auth method
2614 which could be skipped by a malicious client (e.g. an SSH worm)
2615 to get an extra attempt at a real auth method. They also make
2616 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2617 sshd_config Match block).
2618 Also, move sending of any preauth banner from "none" auth method
2619 to the first call to input_userauth_request(), so worms that skip
2620 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002621
Damien Miller2e80cf22008-06-30 08:06:25 +1000262220080630
2623 - (djm) OpenBSD CVS Sync
2624 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2625 [regress/Makefile regress/key-options.sh]
2626 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002627 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002628 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002629 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002630 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2631 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2632 very basic regress test against Twisted Conch in "make interop"
2633 target (conch is available in ports/devel/py-twisted/conch);
2634 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002635 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002636
Damien Millerf184bcf2008-06-29 22:45:13 +1000263720080629
2638 - (djm) OpenBSD CVS Sync
2639 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2640 [sftp.c]
2641 use optopt to get invalid flag, instead of return value of getopt,
2642 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002643 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2644 [key.c]
2645 add key length to visual fingerprint; zap magical constants;
2646 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002647 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2648 [sftp-client.c sftp-server.c]
2649 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2650 bits. Note that this only affects explicit setting of modes (e.g. via
2651 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2652 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002653 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2654 [dh.c dh.h moduli.c]
2655 when loading moduli from /etc/moduli in sshd(8), check that they
2656 are of the expected "safe prime" structure and have had
2657 appropriate primality tests performed;
2658 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002659 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2660 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2661 Move SSH Fingerprint Visualization away from sharing the config option
2662 CheckHostIP to an own config option named VisualHostKey.
2663 While there, fix the behaviour that ssh would draw a random art picture
2664 on every newly seen host even when the option was not enabled.
2665 prodded by deraadt@, discussions,
2666 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002667 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2668 [ssh.1]
2669 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002670 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2671 [PROTOCOL]
2672 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002673 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2674 [ssh-agent.c]
2675 refuse to add a key that has unknown constraints specified;
2676 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002677 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2678 [ssh-agent.c]
2679 reset global compat flag after processing a protocol 2 signature
2680 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002681 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2682 [PROTOCOL PROTOCOL.agent]
2683 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002684
Damien Miller493f0322008-06-28 16:01:35 +1000268520080628
2686 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2687 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2688
Damien Miller60dcc622008-06-26 15:59:32 +1000268920080626
2690 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2691 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002692 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2693 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002694
Darren Tuckered3cdc02008-06-16 23:29:18 +1000269520080616
2696 - (dtucker) OpenBSD CVS Sync
2697 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2698 [session.c channels.c]
2699 Rename the isatty argument to is_tty so we don't shadow
2700 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002701 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002702
Darren Tucker330c93f2008-06-16 02:27:48 +1000270320080615
2704 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002705 - OpenBSD CVS Sync
2706 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2707 [sshd.c]
2708 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002709 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2710 [sshd.c]
2711 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002712 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2713 [session.c]
2714 suppress the warning message from chdir(homedir) failures
2715 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002716 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2717 [scp.1]
2718 Mention that scp follows symlinks during -r. bz #1466,
2719 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002720 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2721 [sshd_config.5]
2722 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002723 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2724 [servconf.c sshd_config.5]
2725 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002726 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2727 [channels.c channels.h session.c]
2728 don't call isatty() on a pty master, instead pass a flag down to
2729 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2730 hang on exit on Solaris (bz#1463) in portable but is actually
2731 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002732
Damien Miller8b7ab962008-06-15 10:55:34 +1000273320080614
2734 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2735 replacement code; patch from ighighi AT gmail.com in bz#1240;
2736 ok dtucker
2737
Darren Tucker99bb7612008-06-13 22:02:50 +1000273820080613
2739 - (dtucker) OpenBSD CVS Sync
2740 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2741 [packet.c]
2742 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002743 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2744 [monitor.c]
2745 Clear key options in the monitor on failed authentication, prevents
2746 applying additional restrictions to non-pubkey authentications in
2747 the case where pubkey fails but another method subsequently succeeds.
2748 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002749 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2750 [auth2-pubkey.c auth-rhosts.c]
2751 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002752 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2753 [mux.c]
2754 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002755 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2756 [scp.c]
2757 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002758 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2759 [ssh.1]
2760 Explain the use of SSH fpr visualization using random art, and cite the
2761 original scientific paper inspiring that technique.
2762 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002763 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2764 despite its name doesn't seem to implement all of GSSAPI. Patch from
2765 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002766
Darren Tucker11996732008-06-13 04:32:00 +1000276720080612
2768 - (dtucker) OpenBSD CVS Sync
2769 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2770 [sshd.8]
2771 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002772 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2773 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2774 sshconnect.c]
2775 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2776 graphical hash visualization schemes known as "random art", and by
2777 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2778 23C3 in Berlin.
2779 Scientific publication (original paper):
2780 "Hash Visualization: a New Technique to improve Real-World Security",
2781 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2782 Techniques and E-Commerce (CrypTEC '99)
2783 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2784 The algorithm used here is a worm crawling over a discrete plane,
2785 leaving a trace (augmenting the field) everywhere it goes.
2786 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2787 makes the respective movement vector be ignored for this turn,
2788 thus switching to the other color of the chessboard.
2789 Graphs are not unambiguous for now, because circles in graphs can be
2790 walked in either direction.
2791 discussions with several people,
2792 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002793 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2794 [ssh-keygen.c]
2795 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2796 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002797 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2798 [ssh-keygen.c ssh-keygen.1]
2799 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2800 that is not how it was envisioned.
2801 Also correct manpage saying that -v is needed along with -l for it to work.
2802 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002803 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2804 [key.c]
2805 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002806 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2807 [ssh_config.5]
2808 CheckHostIP set to ``fingerprint'' will display both hex and random art
2809 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002810 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2811 [key.c]
2812 #define statements that are not atoms need braces around them, else they
2813 will cause trouble in some cases.
2814 Also do a computation of -1 once, and not in a loop several times.
2815 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002816 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2817 [dns.c canohost.c sshconnect.c]
2818 Do not pass "0" strings as ports to getaddrinfo because the lookups
2819 can slow things down and we never use the service info anyway. bz
2820 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2821 deraadt@ djm@
2822 djm belives that the reason for the "0" strings is to ensure that
2823 it's not possible to call getaddrinfo with both host and port being
2824 NULL. In the case of canohost.c host is a local array. In the
2825 case of sshconnect.c, it's checked for null immediately before use.
2826 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2827 be non-null but it's not obvious, so I added a warning message in
2828 case it is ever passed a null.
2829 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2830 [sshconnect.c]
2831 Make ssh print the random art also when ssh'ing to a host using IP only.
2832 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002833 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2834 [key.c]
2835 use an odd number of rows and columns and a separate start marker, looks
2836 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002837 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2838 [clientloop.h mux.c channels.c clientloop.c channels.h]
2839 Enable ~ escapes for multiplex slave sessions; give each channel
2840 its own escape state and hook the escape filters up to muxed
2841 channels. bz #1331
2842 Mux slaves do not currently support the ~^Z and ~& escapes.
2843 NB. this change cranks the mux protocol version, so a new ssh
2844 mux client will not be able to connect to a running old ssh
2845 mux master.
2846 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002847 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2848 [clientloop.h ssh.c clientloop.c]
2849 maintain an ordered queue of outstanding global requests that we
2850 expect replies to, similar to the per-channel confirmation queue.
2851 Use this queue to verify success or failure for remote forward
2852 establishment in a race free way.
2853 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002854 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2855 [clientloop.c]
2856 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002857 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2858 [ssh.c]
2859 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002860 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2861 [PROTOCOL]
2862 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002863 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2864 [mux.c]
2865 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002866 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2867 [key.c]
2868 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2869 random art. while there, stress the fact that the field base should at
2870 least be 8 characters for the pictures to make sense.
2871 comment and ok djm@
2872 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2873 [key.c]
2874 We already mark the start of the worm, now also mark the end of the worm
2875 in our random art drawings.
2876 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002877 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2878 [clientloop.h channels.h clientloop.c channels.c mux.c]
2879 The multiplexing escape char handler commit last night introduced a
2880 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002881 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2882 [ssh_config.5 ssh.c]
2883 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002884 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2885 [ssh_config.5 ssh-keygen.1]
2886 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002887 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2888 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2889 Make keepalive timeouts apply while waiting for a packet, particularly
2890 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002891 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2892 [sftp-client.c]
2893 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002894 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2895 [clientloop.c]
2896 I was coalescing expected global request confirmation replies at
2897 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002898 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2899 [ssh-keygen.c]
2900 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2901 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002902 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2903 [key.c]
2904 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002905 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2906 [sshconnect.c]
2907 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002908 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2909 [sftp.h log.h]
2910 replace __dead with __attribute__((noreturn)), makes things
2911 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002912 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2913 [mux.c]
2914 fall back to creating a new TCP connection on most multiplexing errors
2915 (socket connect fail, invalid version, refused permittion, corrupted
2916 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002917 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2918 [mux.c]
2919 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002920 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2921 [mac.c]
2922 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002923 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2924 [misc.c]
2925 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002926 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2927 [auth2-pubkey.c auth-rhosts.c]
2928 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2929 regular files; report from Solar Designer via Colin Watson in bz#1471
2930 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002931 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2932 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002933 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2934 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002935 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2936 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002937 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2938 on big endian machines, so ifdef them for little-endian only to prevent
2939 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002940 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2941 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002942
Damien Miller4401e452008-06-12 06:05:12 +1000294320080611
2944 - (djm) [channels.c configure.ac]
2945 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2946 bz#1464; ok dtucker
2947
Darren Tucker7a3935d2008-06-10 22:59:10 +1000294820080610
2949 - (dtucker) OpenBSD CVS Sync
2950 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2951 [servconf.c match.h sshd_config.5]
2952 support CIDR address matching in sshd_config "Match address" blocks, with
2953 full support for negation and fall-back to classic wildcard matching.
2954 For example:
2955 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2956 PasswordAuthentication yes
2957 addrmatch.c code mostly lifted from flowd's addr.c
2958 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002959 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2960 [sshd_config.5]
2961 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002962 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2963 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2964 Add extended test mode (-T) and connection parameters for test mode (-C).
2965 -T causes sshd to write its effective configuration to stdout and exit.
2966 -C causes any relevant Match rules to be applied before output. The
2967 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002968 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2969 [sshd_config.5]
2970 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002971 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2972 [sshd.8 sshd.c]
2973 - update usage()
2974 - fix SYNOPSIS, and sort options
2975 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002976 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2977 [regress/test-exec.sh]
2978 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002979 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2980 [regress/addrmatch.sh regress/Makefile]
2981 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002982 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2983 [test-exec.sh]
2984 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002985 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2986 [test-exec.sh]
2987 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002988 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2989 [ssh_config.5]
2990 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002991 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2992 [PROTOCOL ssh.c serverloop.c]
2993 Add a no-more-sessions@openssh.com global request extension that the
2994 client sends when it knows that it will never request another session
2995 (i.e. when session multiplexing is disabled). This allows a server to
2996 disallow further session requests and terminate the session.
2997 Why would a non-multiplexing client ever issue additional session
2998 requests? It could have been attacked with something like SSH'jack:
2999 http://www.storm.net.nz/projects/7
3000 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003001 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3002 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3003 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3004 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003005 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3006 [bufaux.c]
3007 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003008 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3009 [Makefile regress/key-options.sh]
3010 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003011 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3012 since the new CIDR code in addmatch.c references it.
3013 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3014 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003015 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3016 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003017 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003018
Darren Tucker422c34c2008-06-09 22:48:31 +1000301920080609
3020 - (dtucker) OpenBSD CVS Sync
3021 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3022 [sftp-server.c]
3023 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003024 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3025 [sftp.c sftp-client.c sftp-client.h]
3026 Have the sftp client store the statvfs replies in wire format,
3027 which prevents problems when the server's native sizes exceed the
3028 client's.
3029 Also extends the sizes of the remaining 32bit wire format to 64bit,
3030 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003031 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003032 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003033 Extend 32bit -> 64bit values for statvfs extension missed in previous
3034 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003035 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3036 [PROTOCOL]
3037 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003038
Darren Tucker598eaa62008-06-09 03:32:29 +1000303920080608
3040 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3041 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3042 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3043 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003044 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3045 macro to convert fsid to unsigned long for platforms where fsid is a
3046 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003047
Darren Tuckerce38d822008-06-07 06:25:15 +1000304820080607
3049 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003050 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3051 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003052 - (dtucker) OpenBSD CVS Sync
3053 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3054 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003055 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3056 [sshtty.c ttymodes.c sshpty.h]
3057 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3058 we would send the modes corresponding to a zeroed struct termios,
3059 whereas we should have been sending an empty list of modes.
3060 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003061 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3062 [ssh-keygen.c]
3063 support -l (print fingerprint) in combination with -F (find host) to
3064 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3065 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003066 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3067 [clientloop.c]
3068 unbreak tree by committing this bit that I missed from:
3069 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3070 we would send the modes corresponding to a zeroed struct termios,
3071 whereas we should have been sending an empty list of modes.
3072 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003073
Damien Miller58ea61b2008-06-04 10:54:00 +1000307420080604
3075 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3076 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3077 OpenSSH did not make requests with upper bounds in this range.
3078
Damien Millera7058ec2008-05-20 08:57:06 +1000307920080519
3080 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3081 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3082 Fix compilation on Linux, including pulling in fmt_scaled(3)
3083 implementation from OpenBSD's libutil.
3084
Damien Miller797e3d12008-05-19 14:27:42 +1000308520080518
3086 - (djm) OpenBSD CVS Sync
3087 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3088 [sshd_config.5]
3089 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3090 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003091 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3092 [sshd_config.5]
3093 oops, some unrelated stuff crept into that commit - backout.
3094 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003095 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3096 [sshd_config.5]
3097 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003098 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3099 [configure.ac] Implement arc4random_buf(), import implementation of
3100 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003101 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003102 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003103 - (djm) OpenBSD CVS Sync
3104 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3105 [dh.c sshd.c]
3106 Use arc4random_buf() when requesting more than a single word of output
3107 Use arc4random_uniform() when the desired random number upper bound
3108 is not a power of two
3109 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003110 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3111 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3112 introduce sftp extension methods statvfs@openssh.com and
3113 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3114 based on a patch from miklos AT szeredi.hu (bz#1399)
3115 also add a "df" command to the sftp client that uses the
3116 statvfs@openssh.com to produce a df(1)-like display of filesystem
3117 space and inode utilisation
3118 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003119 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3120 [sftp.1]
3121 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003122 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3123 [session.c]
3124 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003125 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3126 [monitor_mm.h]
3127 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003128 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3129 [ssh-keyscan.1 ssh-keyscan.c]
3130 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3131 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003132 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3133 [servconf.c servconf.h session.c sshd_config.5]
3134 Enable the AllowAgentForwarding option in sshd_config (global and match
3135 context), to specify if agents should be permitted on the server.
3136 As the man page states:
3137 ``Note that disabling Agent forwarding does not improve security
3138 unless users are also denied shell access, as they can always install
3139 their own forwarders.''
3140 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003141 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3142 [sshd_config]
3143 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003144 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3145 [sshd_config.5]
3146 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003147 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3148 [bufaux.c buffer.h channels.c packet.c packet.h]
3149 avoid extra malloc/copy/free when receiving data over the net;
3150 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003151 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3152 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3153 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3154 [ssh.c sshd.c]
3155 Implement a channel success/failure status confirmation callback
3156 mechanism. Each channel maintains a queue of callbacks, which will
3157 be drained in order (RFC4253 guarantees confirm messages are not
3158 reordered within an channel).
3159 Also includes a abandonment callback to clean up if a channel is
3160 closed without sending confirmation messages. This probably
3161 shouldn't happen in compliant implementations, but it could be
3162 abused to leak memory.
3163 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003164 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3165 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3166 [sshd_config sshd_config.5]
3167 Make the maximum number of sessions run-time controllable via
3168 a sshd_config MaxSessions knob. This is useful for disabling
3169 login/shell/subsystem access while leaving port-forwarding working
3170 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3171 simply increasing the number of allows multiplexed sessions.
3172 Because some bozos are sure to configure MaxSessions in excess of the
3173 number of available file descriptors in sshd (which, at peak, might be
3174 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3175 on error paths, and make it fail gracefully on out-of-fd conditions -
3176 sending channel errors instead of than exiting with fatal().
3177 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3178 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003179 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3180 [clientloop.c clientloop.h ssh.c]
3181 Use new channel status confirmation callback system to properly deal
3182 with "important" channel requests that fail, in particular command exec,
3183 shell and subsystem requests. Previously we would optimistically assume
3184 that the requests would always succeed, which could cause hangs if they
3185 did not (e.g. when the server runs out of fds) or were unimplemented by
3186 the server (bz #1384)
3187 Also, properly report failing multiplex channel requests via the mux
3188 client stderr (subject to LogLevel in the mux master) - better than
3189 silently failing.
3190 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003191 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3192 [channels.c channels.h clientloop.c serverloop.c]
3193 Try additional addresses when connecting to a port forward destination
3194 whose DNS name resolves to more than one address. The previous behaviour
3195 was to try the first address and give up.
3196 Reported by stig AT venaas.com in bz#343
3197 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003198 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3199 [clientloop.c clientloop.h ssh.c mux.c]
3200 tidy up session multiplexing code, moving it into its own file and
3201 making the function names more consistent - making ssh.c and
3202 clientloop.c a fair bit more readable.
3203 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003204 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3205 [ssh.c]
3206 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003207 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3208 [session.c]
3209 re-add the USE_PIPES code and enable it.
3210 without pipes shutdown-read from the sshd does not trigger
3211 a SIGPIPE when the forked program does a write.
3212 ok djm@
3213 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003214 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3215 [channels.c]
3216 error-fd race: don't enable the error fd in the select bitmask
3217 for channels with both in- and output closed, since the channel
3218 will go away before we call select();
3219 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003220 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3221 [channels.h clientloop.c nchan.c serverloop.c]
3222 unbreak
3223 ssh -2 localhost od /bin/ls | true
3224 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3225 the peer that we're not interested in any data it might send.
3226 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003227 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3228 [umac.c]
3229 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3230 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003231 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3232 [nchan2.ms]
3233 document eow message in ssh protocol 2 channel state machine;
3234 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003235 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3236 [sftp-server.c]
3237 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003238 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3239 [PROTOCOL]
3240 document our protocol extensions and deviations; ok markus@
3241 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3242 [PROTOCOL]
3243 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003244
Damien Miller5f5cd742008-04-03 08:43:57 +1100324520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003246 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3247 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003248 - (djm) Force string arguments to replacement setproctitle() though
3249 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003250
325120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003252 - (djm) OpenBSD CVS sync:
3253 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3254 [channels.c]
3255 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3256 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003257 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3258 [sshd.8]
3259 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003260 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3261 [version.h]
3262 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003263 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3264 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003265 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003266 - (djm) Release 5.0p1