blob: 742e966c59f8ce36e9bd54b3ae5f8949f953e420 [file] [log] [blame]
Damien Miller4314c2b2010-09-10 11:12:09 +1000120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3 return code since it can apparently return -1 under some conditions. From
4 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10005 - OpenBSD CVS Sync
6 - djm@cvs.openbsd.org 2010/08/31 12:33:38
7 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
8 reintroduce commit from tedu@, which I pulled out for release
9 engineering:
10 OpenSSL_add_all_algorithms is the name of the function we have a
11 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +100012 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
13 [ssh-agent.1]
14 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +100015 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
16 [ssh.1]
17 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +100018 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
19 [servconf.c]
20 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100021 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +100022 [ssh-keygen.c]
23 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100024 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +100025 [ssh.c]
26 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +100027 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
28 [ssh-keygen.c]
29 Switch ECDSA default key size to 256 bits, which according to RFC5656
30 should still be better than our current RSA-2048 default.
31 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +100032 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
33 [scp.1]
34 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +100035 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
36 [ssh-add.1 ssh.1]
37 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +100038 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
39 [sshd_config]
40 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
41 <mattieu.b@gmail.com>
42 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +100043 - djm@cvs.openbsd.org 2010/09/08 03:54:36
44 [authfile.c]
45 typo
Damien Miller3796ab42010-09-10 11:20:59 +100046 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
47 [compress.c]
48 work around name-space collisions some buggy compilers (looking at you
49 gcc, at least in earlier versions, but this does not forgive your current
50 transgressions) seen between zlib and openssl
51 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +100052 - djm@cvs.openbsd.org 2010/09/09 10:45:45
53 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
54 ECDH/ECDSA compliance fix: these methods vary the hash function they use
55 (SHA256/384/512) depending on the length of the curve in use. The previous
56 code incorrectly used SHA256 in all cases.
57
58 This fix will cause authentication failure when using 384 or 521-bit curve
59 keys if one peer hasn't been upgraded and the other has. (256-bit curve
60 keys work ok). In particular you may need to specify HostkeyAlgorithms
61 when connecting to a server that has not been upgraded from an upgraded
62 client.
63
64 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +100065 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
66 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
67 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
68 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker50e3bab2010-09-10 10:30:25 +100069
7020100831
Damien Millerafdae612010-08-31 22:31:14 +100071 - OpenBSD CVS Sync
72 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
73 [ssh-keysign.8 ssh.1 sshd.8]
74 use the same template for all FILES sections; i.e. -compact/.Pp where we
75 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +100076 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
77 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
78 OpenSSL_add_all_algorithms is the name of the function we have a man page
79 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +100080 - djm@cvs.openbsd.org 2010/08/16 04:06:06
81 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
82 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +100083 - djm@cvs.openbsd.org 2010/08/31 09:58:37
84 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
85 [packet.h ssh-dss.c ssh-rsa.c]
86 Add buffer_get_cstring() and related functions that verify that the
87 string extracted from the buffer contains no embedded \0 characters*
88 This prevents random (possibly malicious) crap from being appended to
89 strings where it would not be noticed if the string is used with
90 a string(3) function.
91
92 Use the new API in a few sensitive places.
93
94 * actually, we allow a single one at the end of the string for now because
95 we don't know how many deployed implementations get this wrong, but don't
96 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +100097 - djm@cvs.openbsd.org 2010/08/31 11:54:45
98 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
99 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
100 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
101 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
102 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
103 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
104 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
105 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
106 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
107 better performance than plain DH and DSA at the same equivalent symmetric
108 key length, as well as much shorter keys.
109
110 Only the mandatory sections of RFC5656 are implemented, specifically the
111 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
112 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
113
114 Certificate host and user keys using the new ECDSA key types are supported.
115
116 Note that this code has not been tested for interoperability and may be
117 subject to change.
118
119 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000120 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000121 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
122 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000123
Darren Tucker6889abd2010-08-27 10:12:54 +100012420100827
125 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
126 remove. Patch from martynas at venck us
127
Damien Millera5362022010-08-23 21:20:20 +100012820100823
129 - (djm) Release OpenSSH-5.6p1
130
Darren Tuckeraa74f672010-08-16 13:15:23 +100013120100816
132 - (dtucker) [configure.ac openbsd-compat/Makefile.in
133 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
134 the compat library which helps on platforms like old IRIX. Based on work
135 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000136 - OpenBSD CVS Sync
137 - djm@cvs.openbsd.org 2010/08/12 21:49:44
138 [ssh.c]
139 close any extra file descriptors inherited from parent at start and
140 reopen stdin/stdout to /dev/null when forking for ControlPersist.
141
142 prevents tools that fork and run a captive ssh for communication from
143 failing to exit when the ssh completes while they wait for these fds to
144 close. The inherited fds may persist arbitrarily long if a background
145 mux master has been started by ControlPersist. cvs and scp were effected
146 by this.
147
148 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000149 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000150
Tim Rice722b8d12010-08-12 09:43:13 -070015120100812
152 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
153 regress/test-exec.sh] Under certain conditions when testing with sudo
154 tests would fail because the pidfile could not be read by a regular user.
155 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
156 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700157 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700158
Damien Miller7e569b82010-08-09 02:28:37 +100015920100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000160 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
161 already set. Makes FreeBSD user openable tunnels useful; patch from
162 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000163 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
164 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000165
16620100809
Damien Miller7e569b82010-08-09 02:28:37 +1000167 - OpenBSD CVS Sync
168 - djm@cvs.openbsd.org 2010/08/08 16:26:42
169 [version.h]
170 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000171 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
172 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000173
Damien Miller8e604ac2010-08-09 02:28:10 +100017420100805
Damien Miller7fa96602010-08-05 13:03:13 +1000175 - OpenBSD CVS Sync
176 - djm@cvs.openbsd.org 2010/08/04 05:37:01
177 [ssh.1 ssh_config.5 sshd.8]
178 Remove mentions of weird "addr/port" alternate address format for IPv6
179 addresses combinations. It hasn't worked for ages and we have supported
180 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000181 - djm@cvs.openbsd.org 2010/08/04 05:40:39
182 [PROTOCOL.certkeys ssh-keygen.c]
183 tighten the rules for certificate encoding by requiring that options
184 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000185 - djm@cvs.openbsd.org 2010/08/04 05:42:47
186 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
187 [ssh-keysign.c ssh.c]
188 enable certificates for hostbased authentication, from Iain Morgan;
189 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000190 - djm@cvs.openbsd.org 2010/08/04 05:49:22
191 [authfile.c]
192 commited the wrong version of the hostbased certificate diff; this
193 version replaces some strlc{py,at} verbosity with xasprintf() at
194 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000195 - djm@cvs.openbsd.org 2010/08/04 06:07:11
196 [ssh-keygen.1 ssh-keygen.c]
197 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000198 - djm@cvs.openbsd.org 2010/08/04 06:08:40
199 [ssh-keysign.c]
200 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000201 - djm@cvs.openbsd.org 2010/08/05 13:08:42
202 [channels.c]
203 Fix a trio of bugs in the local/remote window calculation for datagram
204 data channels (i.e. TunnelForward):
205
206 Calculate local_consumed correctly in channel_handle_wfd() by measuring
207 the delta to buffer_len(c->output) from when we start to when we finish.
208 The proximal problem here is that the output_filter we use in portable
209 modified the length of the dequeued datagram (to futz with the headers
210 for !OpenBSD).
211
212 In channel_output_poll(), don't enqueue datagrams that won't fit in the
213 peer's advertised packet size (highly unlikely to ever occur) or which
214 won't fit in the peer's remaining window (more likely).
215
216 In channel_input_data(), account for the 4-byte string header in
217 datagram packets that we accept from the peer and enqueue in c->output.
218
219 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
220 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000221
Damien Miller8e604ac2010-08-09 02:28:10 +100022220100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000223 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
224 PAM to sane values in case the PAM method doesn't write to them. Spotted by
225 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000226 - OpenBSD CVS Sync
227 - djm@cvs.openbsd.org 2010/07/16 04:45:30
228 [ssh-keygen.c]
229 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000230 - djm@cvs.openbsd.org 2010/07/16 14:07:35
231 [ssh-rsa.c]
232 more timing paranoia - compare all parts of the expected decrypted
233 data before returning. AFAIK not exploitable in the SSH protocol.
234 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000235 - djm@cvs.openbsd.org 2010/07/19 03:16:33
236 [sftp-client.c]
237 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
238 upload depth checks and causing verbose printing of transfers to always
239 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000240 - djm@cvs.openbsd.org 2010/07/19 09:15:12
241 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
242 add a "ControlPersist" option that automatically starts a background
243 ssh(1) multiplex master when connecting. This connection can stay alive
244 indefinitely, or can be set to automatically close after a user-specified
245 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
246 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
247 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000248 - djm@cvs.openbsd.org 2010/07/21 02:10:58
249 [misc.c]
250 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000251 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
252 [ssh.1]
253 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000254
25520100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000256 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
257 details about its behaviour WRT existing directories. Patch from
258 asguthrie at gmail com, ok djm.
259
Damien Miller9308fc72010-07-16 13:56:01 +100026020100716
261 - (djm) OpenBSD CVS Sync
262 - djm@cvs.openbsd.org 2010/07/02 04:32:44
263 [misc.c]
264 unbreak strdelim() skipping past quoted strings, e.g.
265 AllowUsers "blah blah" blah
266 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
267 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000268 - djm@cvs.openbsd.org 2010/07/12 22:38:52
269 [ssh.c]
270 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
271 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000272 - djm@cvs.openbsd.org 2010/07/12 22:41:13
273 [ssh.c ssh_config.5]
274 expand %h to the hostname in ssh_config Hostname options. While this
275 sounds useless, it is actually handy for working with unqualified
276 hostnames:
277
278 Host *.*
279 Hostname %h
280 Host *
281 Hostname %h.example.org
282
283 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000284 - djm@cvs.openbsd.org 2010/07/13 11:52:06
285 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
286 [packet.c ssh-rsa.c]
287 implement a timing_safe_cmp() function to compare memory without leaking
288 timing information by short-circuiting like memcmp() and use it for
289 some of the more sensitive comparisons (though nothing high-value was
290 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000291 - djm@cvs.openbsd.org 2010/07/13 23:13:16
292 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
293 [ssh-rsa.c]
294 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000295 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
296 [ssh.1]
297 finally ssh synopsis looks nice again! this commit just removes a ton of
298 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000299 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
300 [ssh-keygen.1]
301 repair incorrect block nesting, which screwed up indentation;
302 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000303
Tim Ricecfbdc282010-07-14 13:42:28 -070030420100714
305 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
306 (line 77) should have been for no_x11_askpass.
307
Damien Millercede1db2010-07-02 13:33:48 +100030820100702
309 - (djm) OpenBSD CVS Sync
310 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
311 [ssh_config.5]
312 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000313 - djm@cvs.openbsd.org 2010/06/26 23:04:04
314 [ssh.c]
315 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000316 - djm@cvs.openbsd.org 2010/06/29 23:15:30
317 [ssh-keygen.1 ssh-keygen.c]
318 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
319 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000320 - djm@cvs.openbsd.org 2010/06/29 23:16:46
321 [auth2-pubkey.c sshd_config.5]
322 allow key options (command="..." and friends) in AuthorizedPrincipals;
323 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000324 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
325 [ssh-keygen.1]
326 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000327 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
328 [ssh-keygen.c]
329 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000330 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
331 [sshd_config.5]
332 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000333 - millert@cvs.openbsd.org 2010/07/01 13:06:59
334 [scp.c]
335 Fix a longstanding problem where if you suspend scp at the
336 password/passphrase prompt the terminal mode is not restored.
337 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000338 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
339 [regress/Makefile]
340 fix how we run the tests so we can successfully use SUDO='sudo -E'
341 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000342 - djm@cvs.openbsd.org 2010/06/29 23:59:54
343 [cert-userkey.sh]
344 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000345
Tim Rice3fd307d2010-06-26 16:45:15 -070034620100627
347 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
348 key.h.
349
Damien Miller2e774462010-06-26 09:30:47 +100035020100626
351 - (djm) OpenBSD CVS Sync
352 - djm@cvs.openbsd.org 2010/05/21 05:00:36
353 [misc.c]
354 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000355 - markus@cvs.openbsd.org 2010/06/08 21:32:19
356 [ssh-pkcs11.c]
357 check length of value returned C_GetAttributValue for != 0
358 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000359 - djm@cvs.openbsd.org 2010/06/17 07:07:30
360 [mux.c]
361 Correct sizing of object to be allocated by calloc(), replacing
362 sizeof(state) with sizeof(*state). This worked by accident since
363 the struct contained a single int at present, but could have broken
364 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000365 - djm@cvs.openbsd.org 2010/06/18 00:58:39
366 [sftp.c]
367 unbreak ls in working directories that contains globbing characters in
368 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000369 - djm@cvs.openbsd.org 2010/06/18 03:16:03
370 [session.c]
371 Missing check for chroot_director == "none" (we already checked against
372 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000373 - djm@cvs.openbsd.org 2010/06/18 04:43:08
374 [sftp-client.c]
375 fix memory leak in do_realpath() error path; bz#1771, patch from
376 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000377 - djm@cvs.openbsd.org 2010/06/22 04:22:59
378 [servconf.c sshd_config.5]
379 expose some more sshd_config options inside Match blocks:
380 AuthorizedKeysFile AuthorizedPrincipalsFile
381 HostbasedUsesNameFromPacketOnly PermitTunnel
382 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000383 - djm@cvs.openbsd.org 2010/06/22 04:32:06
384 [ssh-keygen.c]
385 standardise error messages when attempting to open private key
386 files to include "progname: filename: error reason"
387 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000388 - djm@cvs.openbsd.org 2010/06/22 04:49:47
389 [auth.c]
390 queue auth debug messages for bad ownership or permissions on the user's
391 keyfiles. These messages will be sent after the user has successfully
392 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000393 bz#1554; ok dtucker@
394 - djm@cvs.openbsd.org 2010/06/22 04:54:30
395 [ssh-keyscan.c]
396 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
397 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000398 - djm@cvs.openbsd.org 2010/06/22 04:59:12
399 [session.c]
400 include the user name on "subsystem request for ..." log messages;
401 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000402 - djm@cvs.openbsd.org 2010/06/23 02:59:02
403 [ssh-keygen.c]
404 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000405 - djm@cvs.openbsd.org 2010/06/25 07:14:46
406 [channels.c mux.c readconf.c readconf.h ssh.h]
407 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
408 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000409 - djm@cvs.openbsd.org 2010/06/25 07:20:04
410 [channels.c session.c]
411 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
412 internal-sftp accidentally introduced in r1.253 by removing the code
413 that opens and dup /dev/null to stderr and modifying the channels code
414 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000415 - djm@cvs.openbsd.org 2010/06/25 08:46:17
416 [auth1.c auth2-none.c]
417 skip the initial check for access with an empty password when
418 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000419 - djm@cvs.openbsd.org 2010/06/25 23:10:30
420 [ssh.c]
421 log the hostname and address that we connected to at LogLevel=verbose
422 after authentication is successful to mitigate "phishing" attacks by
423 servers with trusted keys that accept authentication silently and
424 automatically before presenting fake password/passphrase prompts;
425 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000426 - djm@cvs.openbsd.org 2010/06/25 23:10:30
427 [ssh.c]
428 log the hostname and address that we connected to at LogLevel=verbose
429 after authentication is successful to mitigate "phishing" attacks by
430 servers with trusted keys that accept authentication silently and
431 automatically before presenting fake password/passphrase prompts;
432 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000433
Damien Millerd82a2602010-06-22 15:02:39 +100043420100622
435 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
436 bz#1579; ok dtucker
437
Damien Millerea909792010-06-18 11:09:24 +100043820100618
439 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
440 rather than assuming that $CWD == $HOME. bz#1500, patch from
441 timothy AT gelter.com
442
Tim Riceb9ae4ec2010-06-17 11:11:44 -070044320100617
444 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
445 minires-devel package, and to add the reference to the libedit-devel
446 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
447
Damien Miller3bcce802010-05-21 14:48:16 +100044820100521
449 - (djm) OpenBSD CVS Sync
450 - djm@cvs.openbsd.org 2010/05/07 11:31:26
451 [regress/Makefile regress/cert-userkey.sh]
452 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
453 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000454 - djm@cvs.openbsd.org 2010/05/11 02:58:04
455 [auth-rsa.c]
456 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000457 - djm@cvs.openbsd.org 2010/05/14 00:47:22
458 [ssh-add.c]
459 check that the certificate matches the corresponding private key before
460 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000461 - djm@cvs.openbsd.org 2010/05/14 23:29:23
462 [channels.c channels.h mux.c ssh.c]
463 Pause the mux channel while waiting for reply from aynch callbacks.
464 Prevents misordering of replies if new requests arrive while waiting.
465
466 Extend channel open confirm callback to allow signalling failure
467 conditions as well as success. Use this to 1) fix a memory leak, 2)
468 start using the above pause mechanism and 3) delay sending a success/
469 failure message on mux slave session open until we receive a reply from
470 the server.
471
472 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000473 - markus@cvs.openbsd.org 2010/05/16 12:55:51
474 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
475 mux support for remote forwarding with dynamic port allocation,
476 use with
477 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
478 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000479 - djm@cvs.openbsd.org 2010/05/20 11:25:26
480 [auth2-pubkey.c]
481 fix logspam when key options (from="..." especially) deny non-matching
482 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000483 - djm@cvs.openbsd.org 2010/05/20 23:46:02
484 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
485 Move the permit-* options to the non-critical "extensions" field for v01
486 certificates. The logic is that if another implementation fails to
487 implement them then the connection just loses features rather than fails
488 outright.
489
490 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000491
Darren Tucker5b6d0d02010-05-12 16:51:38 +100049220100511
493 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
494 circular dependency problem on old or odd platforms. From Tom Lane, ok
495 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000496 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
497 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
498 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000499
Damien Miller50af79b2010-05-10 11:52:00 +100050020100510
501 - OpenBSD CVS Sync
502 - djm@cvs.openbsd.org 2010/04/23 01:47:41
503 [ssh-keygen.c]
504 bz#1740: display a more helpful error message when $HOME is
505 inaccessible while trying to create .ssh directory. Based on patch
506 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000507 - djm@cvs.openbsd.org 2010/04/23 22:27:38
508 [mux.c]
509 set "detach_close" flag when registering channel cleanup callbacks.
510 This causes the channel to close normally when its fds close and
511 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000512 - djm@cvs.openbsd.org 2010/04/23 22:42:05
513 [session.c]
514 set stderr to /dev/null for subsystems rather than just closing it.
515 avoids hangs if a subsystem or shell initialisation writes to stderr.
516 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000517 - djm@cvs.openbsd.org 2010/04/23 22:48:31
518 [ssh-keygen.c]
519 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
520 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000521 - djm@cvs.openbsd.org 2010/04/26 22:28:24
522 [sshconnect2.c]
523 bz#1502: authctxt.success is declared as an int, but passed by
524 reference to function that accepts sig_atomic_t*. Convert it to
525 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000526 - djm@cvs.openbsd.org 2010/05/01 02:50:50
527 [PROTOCOL.certkeys]
528 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000529 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
530 [sftp.c]
531 restore mput and mget which got lost in the tab-completion changes.
532 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000533 - djm@cvs.openbsd.org 2010/05/07 11:30:30
534 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
535 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
536 add some optional indirection to matching of principal names listed
537 in certificates. Currently, a certificate must include the a user's name
538 to be accepted for authentication. This change adds the ability to
539 specify a list of certificate principal names that are acceptable.
540
541 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
542 this adds a new principals="name1[,name2,...]" key option.
543
544 For CAs listed through sshd_config's TrustedCAKeys option, a new config
545 option "AuthorizedPrincipalsFile" specifies a per-user file containing
546 the list of acceptable names.
547
548 If either option is absent, the current behaviour of requiring the
549 username to appear in principals continues to apply.
550
551 These options are useful for role accounts, disjoint account namespaces
552 and "user@realm"-style naming policies in certificates.
553
554 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000555 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
556 [sshd_config.5]
557 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000558
Darren Tucker9f8703b2010-04-23 11:12:06 +100055920100423
560 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
561 in the openssl install directory (some newer openssl versions do this on at
562 least some amd64 platforms).
563
Damien Millerc4eddee2010-04-18 08:07:43 +100056420100418
565 - OpenBSD CVS Sync
566 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
567 [ssh_config.5]
568 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000569 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
570 [ssh-keygen.1 ssh-keygen.c]
571 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000572 - djm@cvs.openbsd.org 2010/04/16 21:14:27
573 [sshconnect.c]
574 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000575 - djm@cvs.openbsd.org 2010/04/16 01:58:45
576 [regress/cert-hostkey.sh regress/cert-userkey.sh]
577 regression tests for v01 certificate format
578 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000579 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
580 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000581
Damien Millera45f1c02010-04-16 15:51:34 +100058220100416
583 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000584 - OpenBSD CVS Sync
585 - djm@cvs.openbsd.org 2010/03/26 03:13:17
586 [bufaux.c]
587 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
588 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000589 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
590 [ssh.1]
591 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000592 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
593 [ssh_config.5]
594 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000595 - djm@cvs.openbsd.org 2010/04/10 00:00:16
596 [ssh.c]
597 bz#1746 - suppress spurious tty warning when using -O and stdin
598 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000599 - djm@cvs.openbsd.org 2010/04/10 00:04:30
600 [sshconnect.c]
601 fix terminology: we didn't find a certificate in known_hosts, we found
602 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000603 - djm@cvs.openbsd.org 2010/04/10 02:08:44
604 [clientloop.c]
605 bz#1698: kill channel when pty allocation requests fail. Fixed
606 stuck client if the server refuses pty allocation.
607 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000608 - djm@cvs.openbsd.org 2010/04/10 02:10:56
609 [sshconnect2.c]
610 show the key type that we are offering in debug(), helps distinguish
611 between certs and plain keys as the path to the private key is usually
612 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000613 - djm@cvs.openbsd.org 2010/04/10 05:48:16
614 [mux.c]
615 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000616 - djm@cvs.openbsd.org 2010/04/14 22:27:42
617 [ssh_config.5 sshconnect.c]
618 expand %r => remote username in ssh_config:ProxyCommand;
619 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000620 - markus@cvs.openbsd.org 2010/04/15 20:32:55
621 [ssh-pkcs11.c]
622 retry lookup for private key if there's no matching key with CKA_SIGN
623 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
624 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000625 - djm@cvs.openbsd.org 2010/04/16 01:47:26
626 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
627 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
628 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
629 [sshconnect.c sshconnect2.c sshd.c]
630 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
631 following changes:
632
633 move the nonce field to the beginning of the certificate where it can
634 better protect against chosen-prefix attacks on the signature hash
635
636 Rename "constraints" field to "critical options"
637
638 Add a new non-critical "extensions" field
639
640 Add a serial number
641
642 The older format is still support for authentication and cert generation
643 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
644
645 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000646
Darren Tucker627337d2010-04-10 22:58:01 +100064720100410
648 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
649 back so we disable the IPv6 tests if we don't have it.
650
Darren Tucker537d4dc2010-04-09 13:35:23 +100065120100409
652 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
653 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000654 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
655 have it and the path is not provided to --with-libedit. Based on a patch
656 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000657 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
658 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000659
Damien Miller7d09b8f2010-03-26 08:52:02 +110066020100326
661 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
662 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100663 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
664 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100665 - (djm) OpenBSD CVS Sync
666 - djm@cvs.openbsd.org 2010/03/25 23:38:28
667 [servconf.c]
668 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
669 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100670 - djm@cvs.openbsd.org 2010/03/26 00:26:58
671 [ssh.1]
672 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100673 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
674 set up SELinux execution context before chroot() call. From Russell
675 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100676 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
677 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100678 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
679 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100680 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
681 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100682 - (dtucker) OpenBSD CVS Sync
683 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
684 [ssh_config.5]
685 Reformat default value of PreferredAuthentications entry (current
686 formatting implies ", " is acceptable as a separator, which it's not.
687 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100688
Darren Tucker62131dc2010-03-24 13:03:32 +110068920100324
690 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
691 containing the services file explicitely case-insensitive. This allows to
692 tweak the Windows services file reliably. Patch from vinschen at redhat.
693
Damien Millerc59e2442010-03-22 05:50:31 +110069420100321
695 - (djm) OpenBSD CVS Sync
696 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
697 [ssh-keygen.1]
698 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100699 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
700 [ssh-keygen.1]
701 typos; from Ross Richardson
702 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100703 - djm@cvs.openbsd.org 2010/03/10 23:27:17
704 [auth2-pubkey.c]
705 correct certificate logging and make it more consistent between
706 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100707 - djm@cvs.openbsd.org 2010/03/12 01:06:25
708 [servconf.c]
709 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
710 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100711 - markus@cvs.openbsd.org 2010/03/12 11:37:40
712 [servconf.c]
713 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
714 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100715 - djm@cvs.openbsd.org 2010/03/13 21:10:38
716 [clientloop.c]
717 protocol conformance fix: send language tag when disconnecting normally;
718 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100719 - djm@cvs.openbsd.org 2010/03/13 21:45:46
720 [ssh-keygen.1]
721 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
722 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100723 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
724 [ssh-keygen.1]
725 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100726 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
727 [key.c key.h ssh-keygen.c]
728 also print certificate type (user or host) for ssh-keygen -L
729 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100730 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
731 [auth-options.c]
732 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100733 - djm@cvs.openbsd.org 2010/03/16 16:36:49
734 [version.h]
735 crank version to openssh-5.5 since we have a few fixes since 5.4;
736 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100737 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
738 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100739
Damien Miller47f9a412010-03-14 08:37:49 +110074020100314
741 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
742 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
743 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100744 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
745 ssh-pkcs11-helper to repair static builds (we do the same for
746 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100747
Tim Rice2bde3ee2010-03-11 22:18:13 -080074820100312
Tim Riceded8fa02010-03-11 22:32:02 -0800749 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
750 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
751 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800752 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
753 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800754
Tim Ricefa233ba2010-03-10 16:12:02 -080075520100311
756 - (tim) [contrib/suse/openssh.spec] crank version number here too.
757 report by imorgan AT nas.nasa.gov
758
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110075920100309
760 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
761 so setting it in CFLAGS correctly skips IPv6 tests.
762
76320100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100764 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100765 - djm@cvs.openbsd.org 2010/03/07 22:16:01
766 [ssh-keygen.c]
767 make internal strptime string match strftime format;
768 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100769 - djm@cvs.openbsd.org 2010/03/08 00:28:55
770 [ssh-keygen.1]
771 document permit-agent-forwarding certificate constraint; patch from
772 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100773 - djm@cvs.openbsd.org 2010/03/07 22:01:32
774 [version.h]
775 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100776 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
777 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100778 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100779
78020100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100781 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
782 it gets the passwd struct from the LAM that knows about the user which is
783 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100784 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
785 do not set real uid, since that's needed for the chroot, and will be set
786 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100787 - (dtucker) [session.c] Also initialize creds to NULL for handing to
788 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100789 - (dtucker) OpenBSD CVS Sync
790 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
791 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
792 Hold authentication debug messages until after successful authentication.
793 Fixes an info leak of environment variables specified in authorized_keys,
794 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100795
Damien Miller72b33822010-03-05 07:39:01 +110079620100305
797 - OpenBSD CVS Sync
798 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
799 [ssh.1 sshd_config.5]
800 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100801 - djm@cvs.openbsd.org 2010/03/04 20:35:08
802 [ssh-keygen.1 ssh-keygen.c]
803 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100804 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
805 [ssh-keygen.1]
806 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100807 - djm@cvs.openbsd.org 2010/03/04 23:17:25
808 [sshd_config.5]
809 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100810 - djm@cvs.openbsd.org 2010/03/04 23:19:29
811 [ssh.1 sshd.8]
812 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
813 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100814 - djm@cvs.openbsd.org 2010/03/04 23:27:25
815 [auth-options.c ssh-keygen.c]
816 "force-command" is not spelled "forced-command"; spotted by
817 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100818 - djm@cvs.openbsd.org 2010/03/05 02:58:11
819 [auth.c]
820 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100821 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
822 [ssh.1 sshd.8]
823 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100824 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
825 [ssh.1]
826 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100827 - djm@cvs.openbsd.org 2010/03/05 10:28:21
828 [ssh-add.1 ssh.1 ssh_config.5]
829 mention loading of certificate files from [private]-cert.pub when
830 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800831 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
832 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100833 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
834 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100835 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100836
Damien Miller910f2092010-03-04 14:17:22 +110083720100304
838 - (djm) [ssh-keygen.c] Use correct local variable, instead of
839 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100840 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
841 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
842 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100843 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100844 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100845 - OpenBSD CVS Sync
846 - djm@cvs.openbsd.org 2010/03/03 01:44:36
847 [auth-options.c key.c]
848 reject strings with embedded ASCII nul chars in certificate key IDs,
849 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100850 - djm@cvs.openbsd.org 2010/03/03 22:49:50
851 [sshd.8]
852 the authorized_keys option for CA keys is "cert-authority", not
853 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100854 - djm@cvs.openbsd.org 2010/03/03 22:50:40
855 [PROTOCOL.certkeys]
856 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100857 - djm@cvs.openbsd.org 2010/03/04 01:44:57
858 [key.c]
859 use buffer_get_string_ptr_ret() where we are checking the return
860 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100861 - djm@cvs.openbsd.org 2010/03/04 10:36:03
862 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
863 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
864 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
865 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
866 are trusted to authenticate users (in addition than doing it per-user
867 in authorized_keys).
868
869 Add a RevokedKeys option to sshd_config and a @revoked marker to
870 known_hosts to allow keys to me revoked and banned for user or host
871 authentication.
872
873 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100874 - djm@cvs.openbsd.org 2010/03/03 00:47:23
875 [regress/cert-hostkey.sh regress/cert-userkey.sh]
876 add an extra test to ensure that authentication with the wrong
877 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100878 - djm@cvs.openbsd.org 2010/03/04 10:38:23
879 [regress/cert-hostkey.sh regress/cert-userkey.sh]
880 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100881
Damien Miller25b97dd2010-03-03 10:24:00 +110088220100303
883 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100884 - OpenBSD CVS Sync
885 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
886 [ssh-keygen.1 ssh.1 sshd.8]
887 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100888 - otto@cvs.openbsd.org 2010/03/01 11:07:06
889 [ssh-add.c]
890 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100891 - djm@cvs.openbsd.org 2010/03/02 23:20:57
892 [ssh-keygen.c]
893 POSIX strptime is stricter than OpenBSD's so do a little dance to
894 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100895 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100896
Tim Ricec5b0cb32010-03-01 15:57:42 -080089720100302
898 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
899 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
900 respectively).
901
Darren Tuckerc614c782010-03-01 12:49:05 +110090220100301
903 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
904 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100905 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
906 adjust log at verbose only, since according to cjwatson in bug #1470
907 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100908
Damien Milleracc9b292010-03-01 04:36:54 +110090920100228
910 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
911 case from that matched in the system password database. On this
912 platform, passwords are stored case-insensitively, but sshd requires
913 exact case matching for Match blocks in sshd_config(5). Based on
914 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800915 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
916 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100917
Damien Miller09a24db2010-02-28 03:28:05 +110091820100227
Damien Millerd05951f2010-02-28 03:29:33 +1100919 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
920 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
921 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100922
Damien Miller0a80ca12010-02-27 07:55:05 +110092320100226
924 - OpenBSD CVS Sync
925 - djm@cvs.openbsd.org 2010/02/26 20:29:54
926 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
927 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
928 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
929 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
930 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
931 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
932 Add support for certificate key types for users and hosts.
933
934 OpenSSH certificate key types are not X.509 certificates, but a much
935 simpler format that encodes a public key, identity information and
936 some validity constraints and signs it with a CA key. CA keys are
937 regular SSH keys. This certificate style avoids the attack surface
938 of X.509 certificates and is very easy to deploy.
939
940 Certified host keys allow automatic acceptance of new host keys
941 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
942 see VERIFYING HOST KEYS in ssh(1) for details.
943
944 Certified user keys allow authentication of users when the signing
945 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
946 FILE FORMAT" in sshd(8) for details.
947
948 Certificates are minted using ssh-keygen(1), documentation is in
949 the "CERTIFICATES" section of that manpage.
950
951 Documentation on the format of certificates is in the file
952 PROTOCOL.certkeys
953
954 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100955 - djm@cvs.openbsd.org 2010/02/26 20:33:21
956 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
957 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100958
Damien Miller05abd2c2010-02-24 17:16:08 +110095920100224
960 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
961 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100962 - (djm) OpenBSD CVS Sync
963 - djm@cvs.openbsd.org 2010/02/11 20:37:47
964 [pathnames.h]
965 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100966 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
967 [regress/Makefile]
968 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100969 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
970 [regress/forwarding.sh]
971 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100972 - djm@cvs.openbsd.org 2010/02/09 04:57:36
973 [regress/addrmatch.sh]
974 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100975 - djm@cvs.openbsd.org 2010/02/09 06:29:02
976 [regress/Makefile]
977 turn on all the malloc(3) checking options when running regression
978 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100979 - djm@cvs.openbsd.org 2010/02/24 06:21:56
980 [regress/test-exec.sh]
981 wait for sshd to fully stop in cleanup() function; avoids races in tests
982 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100983 - markus@cvs.openbsd.org 2010/02/08 10:52:47
984 [regress/agent-pkcs11.sh]
985 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100986 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100987 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
988 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100989
Damien Miller17751bc2010-02-12 07:35:08 +110099020100212
991 - (djm) OpenBSD CVS Sync
992 - djm@cvs.openbsd.org 2010/02/02 22:49:34
993 [bufaux.c]
994 make buffer_get_string_ret() really non-fatal in all cases (it was
995 using buffer_get_int(), which could fatal() on buffer empty);
996 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100997 - markus@cvs.openbsd.org 2010/02/08 10:50:20
998 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
999 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1000 replace our obsolete smartcard code with PKCS#11.
1001 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1002 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1003 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1004 a forked a ssh-pkcs11-helper process.
1005 PKCS#11 is currently a compile time option.
1006 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001007 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1008 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1009 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001010 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1011 [ssh-agent.c]
1012 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001013 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1014 [ssh-keygen.c]
1015 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001016 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1017 [buffer.c buffer.h]
1018 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001019 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1020 [auth.c]
1021 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1022 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001023 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1024 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1025 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001026 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1027 [ssh.1]
1028 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001029 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1030 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1031 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001032 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1033 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001034 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1035 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001036 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1037 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001038
Damien Miller1d2bfc42010-02-10 10:19:29 +1100103920100210
1040 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1041 getseuserbyname; patch from calebcase AT gmail.com via
1042 cjwatson AT debian.org
1043
Damien Miller74d98252010-02-02 17:01:46 +1100104420100202
1045 - (djm) OpenBSD CVS Sync
1046 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1047 [sshd.8]
1048 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001049 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1050 [channels.c]
1051 fake local addr:port when stdio fowarding as some servers (Tectia at
1052 least) validate that they are well-formed;
1053 reported by imorgan AT nas.nasa.gov
1054 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001055
Damien Miller36f57eb2010-01-30 17:28:34 +1100105620100130
1057 - (djm) OpenBSD CVS Sync
1058 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1059 [clientloop.c]
1060 downgrade an error() to a debug() - this particular case can be hit in
1061 normal operation for certain sequences of mux slave vs session closure
1062 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001063 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1064 [sshd.c]
1065 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1066 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001067 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1068 [mux.c]
1069 kill correct channel (was killing already-dead mux channel, not
1070 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001071 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1072 [mux.c]
1073 don't mark channel as read failed if it is already closing; suppresses
1074 harmless error messages when connecting to SSH.COM Tectia server
1075 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001076
Darren Tucker19d32cb2010-01-29 10:54:11 +1100107720100129
1078 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1079 after registering the hardware engines, which causes the openssl.cnf file to
1080 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1081 Patch from Solomon Peachy, ok djm@.
1082
Damien Miller45a81a02010-01-28 06:26:20 +1100108320100128
1084 - (djm) OpenBSD CVS Sync
1085 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1086 [mux.c]
1087 -Wuninitialized and remove a // comment; from portable
1088 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001089 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1090 [mux.c]
1091 fix bug introduced in mux rewrite:
1092
1093 In a mux master, when a socket to a mux slave closes before its server
1094 session (as may occur when the slave has been signalled), gracefully
1095 close the server session rather than deleting its channel immediately.
1096 A server may have more messages on that channel to send (e.g. an exit
1097 message) that will fatal() the client if they are sent to a channel that
1098 has been prematurely deleted.
1099
1100 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001101 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1102 [sftp.c]
1103 add missing "p" flag to getopt optstring;
1104 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001105
Damien Miller2e68d792010-01-26 12:51:13 +1100110620100126
1107 - (djm) OpenBSD CVS Sync
1108 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1109 [ssh-agent.1]
1110 Correct and clarify ssh-add's password asking behavior.
1111 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001112 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1113 [roaming_client.c]
1114 s/long long unsigned/unsigned long long/, from tim via portable
1115 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001116 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1117 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1118 rewrite ssh(1) multiplexing code to a more sensible protocol.
1119
1120 The new multiplexing code uses channels for the listener and
1121 accepted control sockets to make the mux master non-blocking, so
1122 no stalls when processing messages from a slave.
1123
1124 avoid use of fatal() in mux master protocol parsing so an errant slave
1125 process cannot take down a running master.
1126
1127 implement requesting of port-forwards over multiplexed sessions. Any
1128 port forwards requested by the slave are added to those the master has
1129 established.
1130
1131 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1132
1133 document master/slave mux protocol so that other tools can use it to
1134 control a running ssh(1). Note: there are no guarantees that this
1135 protocol won't be incompatibly changed (though it is versioned).
1136
1137 feedback Salvador Fandino, dtucker@
1138 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001139
Tim Rice6761c742010-01-22 10:25:15 -0800114020100122
1141 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1142 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1143 in Cygwin to 65535. Patch from Corinna Vinschen.
1144
Tim Rice7ab7b932010-01-17 12:48:22 -0800114520100117
1146 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001147 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1148 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001149
Darren Tuckerca944852010-01-16 11:48:27 +1100115020100116
1151 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1152 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001153 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1154 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001155 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1156 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001157 - (dtucker) OpenBSD CVS Sync
1158 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1159 [sftp-common.c]
1160 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001161 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1162 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001163 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001164 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001165 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1166 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001167 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1168 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1169 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001170
Darren Tucker75fe6262010-01-15 11:42:51 +1100117120100115
1172 - (dtucker) OpenBSD CVS Sync
1173 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1174 [sftp.1 sftp.c]
1175 sftp.1: put ls -h in the right place
1176 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1177 to keep the help usage nicely aligned
1178 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001179 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1180 [auth.c]
1181 when using ChrootDirectory, make sure we test for the existence of the
1182 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1183 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001184 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1185 [sftp-common.c]
1186 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1187 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001188 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1189 [sftp.c]
1190 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1191 inherited SIGTERM as ignored it will still be able to kill the ssh it
1192 starts.
1193 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001194 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001195 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001196 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1197 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001198
Damien Miller6abc9f62010-01-14 12:44:16 +1100119920100114
1200 - (djm) [platform.h] Add missing prototype for
1201 platform_krb5_get_principal_name
1202
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100120320100113
1204 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001205 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1206 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001207 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001208 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1209 Fixes bz #1590, where sometimes you could not interrupt a connection while
1210 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001211 - (dtucker) OpenBSD CVS Sync
1212 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1213 [sshconnect.c auth.c]
1214 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001215 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1216 [key.c]
1217 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1218 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001219 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1220 [canohost.c ssh-keysign.c sshconnect2.c]
1221 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1222 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001223 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1224 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1225 support '-h' (human-readable units) for sftp's ls command, just like
1226 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001227 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1228 [servconf.c servconf.h sshd.c]
1229 avoid run-time failures when specifying hostkeys via a relative
1230 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001231 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1232 [sftp.c]
1233 don't append a space after inserting a completion of a directory (i.e.
1234 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001235 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001236 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1237 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001238
Darren Tucker09aa4c02010-01-12 19:51:48 +1100123920100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001240 - (dtucker) OpenBSD CVS Sync
1241 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1242 [ssh_config channels.c ssh.1 channels.h ssh.c]
1243 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1244 single port forward on the server. This allows, for example, using ssh as
1245 a ProxyCommand to route connections via intermediate servers.
1246 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001247 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1248 [authfile.c sshconnect2.c]
1249 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1250 reason the open failed to debug.
1251 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001252 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1253 [ssh-keygen.c]
1254 when converting keys, truncate key comments at 72 chars as per RFC4716;
1255 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001256 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1257 [authfile.c]
1258 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1259 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001260 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1261 [monitor_fdpass.c]
1262 avoid spinning when fd passing on nonblocking sockets by calling poll()
1263 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001264 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1265 [roaming_common.c]
1266 delete with extreme prejudice a debug() that fired with every keypress;
1267 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001268 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1269 [session.c]
1270 Do not allow logins if /etc/nologin exists but is not readable by the user
1271 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001272 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1273 [buffer.h bufaux.c]
1274 add a buffer_get_string_ptr_ret() that does the same as
1275 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001276 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1277 [session.c]
1278 Add explicit stat so we reliably detect nologin with bad perms.
1279 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001280
128120100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001282 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1283 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001284 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001285 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1286 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1287 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1288 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1289 Remove RoutingDomain from ssh since it's now not needed. It can be
1290 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1291 also ensures that trafic such as DNS lookups stays withing the specified
1292 routingdomain. For example (from reyk):
1293 # route -T 2 exec /usr/sbin/sshd
1294 or inherited from the parent process
1295 $ route -T 2 exec sh
1296 $ ssh 10.1.2.3
1297 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001298 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1299 [servconf.c]
1300 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001301 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1302 [auth.c]
1303 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001304
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100130520100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001306 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1307 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001308 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001309 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001310 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1311 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001312 - (dtucker) OpenBSD CVS Sync
1313 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1314 [sftp-server.c sftp-server.8]
1315 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1316 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001317 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1318 [PROTOCOL]
1319 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001320 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1321 [sftp-server.8]
1322 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001323 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1324 [mux.c sshpty.h clientloop.c sshtty.c]
1325 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1326 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001327 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1328 [roaming_client.c]
1329 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001330 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1331 [sftp.c]
1332 Prevent sftp from derefing a null pointer when given a "-" without a
1333 command. Also, allow whitespace to follow a "-". bz#1691, path from
1334 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001335 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1336 [sshd.c]
1337 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1338 itself. Prevents two HUPs in quick succession from resulting in sshd
1339 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001340 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001341
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100134220100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001343 - (dtucker) OpenBSD CVS Sync
1344 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1345 [roaming.h]
1346 Declarations needed for upcoming changes.
1347 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001348 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1349 [sshconnect2.c kex.h kex.c]
1350 Let the client detect if the server supports roaming by looking
1351 for the resume@appgate.com kex algorithm.
1352 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001353 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1354 [clientloop.c]
1355 client_loop() must detect if the session has been suspended and resumed,
1356 and take appropriate action in that case.
1357 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001358 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1359 [ssh2.h]
1360 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001361 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001362 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1363 [roaming_common.c]
1364 Do the actual suspend/resume in the client. This won't be useful until
1365 the server side supports roaming.
1366 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1367 me and markus@
1368 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001369 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1370 [ssh.c]
1371 Request roaming to be enabled if UseRoaming is true and the server
1372 supports it.
1373 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001374 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1375 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1376 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1377 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1378 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1379 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001380 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1381 [sshd_config.5 sftp.1]
1382 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001383 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1384 [ssh_config.5]
1385 explain the constraints on LocalCommand some more so people don't
1386 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001387 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1388 [sshd_config.5]
1389 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1390 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001391 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1392 [sshconnect2.c channels.c sshconnect.c]
1393 Set close-on-exec on various descriptors so they don't get leaked to
1394 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001395 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1396 [channels.c channels.h]
1397 fix race condition in x11/agent channel allocation: don't read after
1398 the end of the select read/write fdset and make sure a reused FD
1399 is not touched before the pre-handlers are called.
1400 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001401 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1402 [clientloop.c]
1403 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1404 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001405 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1406 [session.c]
1407 bz#1606: error when an attempt is made to connect to a server
1408 with ForceCommand=internal-sftp with a shell session (i.e. not a
1409 subsystem session). Avoids stuck client when attempting to ssh to such a
1410 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001411 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1412 [session.c]
1413 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1414 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1415 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001416 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1417 [sftp.c]
1418 bz#1588 change "Connecting to host..." message to "Connected to host."
1419 and delay it until after the sftp protocol connection has been established.
1420 Avoids confusing sequence of messages when the underlying ssh connection
1421 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001422 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1423 [sshconnect2.c]
1424 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001425 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1426 [misc.c]
1427 correct off-by-one in percent_expand(): we would fatal() when trying
1428 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1429 work. Note that nothing in OpenSSH actually uses close to this limit at
1430 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001431 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1432 [sftp.c]
1433 make passing of zero-length arguments to ssh safe by
1434 passing "-<switch>" "<value>" rather than "-<switch><value>"
1435 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001436 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1437 [sshconnect2.c]
1438 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001439 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1440 [roaming_common.c]
1441 use socklen_t for getsockopt optlen parameter; reported by
1442 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001443 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1444 [sftp.c]
1445 fix potential divide-by-zero in sftp's "df" output when talking to a server
1446 that reports zero files on the filesystem (Unix filesystems always have at
1447 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001448 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1449 [key.c]
1450 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1451 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001452 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1453 [ssh.c sftp.c scp.c]
1454 When passing user-controlled options with arguments to other programs,
1455 pass the option and option argument as separate argv entries and
1456 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1457 pass a "--" argument to stop option parsing, so that a positional
1458 argument that starts with a '-' isn't treated as an option. This
1459 fixes some error cases as well as the handling of hostnames and
1460 filenames that start with a '-'.
1461 Based on a diff by halex@
1462 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001463 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1464 [PROTOCOL]
1465 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1466 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001467 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1468 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1469 validate routing domain is in range 0-RT_TABLEID_MAX.
1470 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001471 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1472 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1473 Rename RDomain config option to RoutingDomain to be more clear and
1474 consistent with other options.
1475 NOTE: if you currently use RDomain in the ssh client or server config,
1476 or ssh/sshd -o, you must update to use RoutingDomain.
1477 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001478 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1479 [sshd_config.5 ssh_config.5]
1480 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001481 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1482 [sshconnect2.c]
1483 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1484 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001485 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1486 [sftp.c]
1487 Implement tab-completion of commands, local and remote filenames for sftp.
1488 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1489 Google Summer of Code) and polished to a fine sheen by myself again.
1490 It should deal more-or-less correctly with the ikky corner-cases presented
1491 by quoted filenames, but the UI could still be slightly improved.
1492 In particular, it is quite slow for remote completion on large directories.
1493 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001494 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1495 [sftp-server.c]
1496 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1497 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001498 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1499 [sftp.c]
1500 Fix two warnings: possibly used unitialized and use a nul byte instead of
1501 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001502 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1503 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001504 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001505 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1506 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001507 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1508 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001509 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1510 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001511 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1512 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001513 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1514 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001515 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001516
Tim Rice880ab0d2009-12-26 15:40:47 -0800151720091226
1518 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1519 Gzip all man pages. Patch from Corinna Vinschen.
1520
Darren Tucker1bf35032009-12-21 10:49:21 +1100152120091221
1522 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1523 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1524 Based on a patch from and tested by Miguel Sanders
1525
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100152620091208
1527 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1528 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1529
Darren Tucker15333112009-12-07 11:15:43 +1100153020091207
1531 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1532 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001533 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001534
Tim Rice53e99742009-11-20 19:32:15 -0800153520091121
1536 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1537 Bug 1628. OK dtucker@
1538
Damien Miller409661f2009-11-20 15:16:35 +1100153920091120
1540 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1541 line arguments as none are supported. Exit when passed unrecognised
1542 commandline flags. bz#1568 from gson AT araneus.fi
1543
154420091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001545 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1546 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1547 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001548 bz#1648, report and fix from jan.kratochvil AT redhat.com
1549 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1550 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001551
155220091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001553 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1554 keys when built with OpenSSL versions that don't do AES.
1555
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100155620091105
1557 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1558 older versions of OpenSSL.
1559
Darren Tucker1b118882009-10-24 11:40:32 +1100156020091024
1561 - (dtucker) OpenBSD CVS Sync
1562 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1563 [hostfile.c]
1564 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001565 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1566 [sftp-server.c]
1567 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001568 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1569 [ssh.1 ssh-agent.1 ssh-add.1]
1570 use the UNIX-related macros (.At and .Ux) where appropriate.
1571 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001572 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1573 [ssh-agent.1 ssh-add.1 ssh.1]
1574 write UNIX-domain in a more consistent way; while here, replace a
1575 few remaining ".Tn UNIX" macros with ".Ux" ones.
1576 pointed out by ratchov@, thanks!
1577 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001578 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1579 [authfile.c]
1580 switch from 3DES to AES-128 for encryption of passphrase-protected
1581 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001582 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1583 [sshconnect2.c]
1584 disallow a hostile server from checking jpake auth by sending an
1585 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001586 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1587 [ssh-keygen.1]
1588 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001589 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001590 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1591 is enabled set the security context to "sftpd_t" before running the
1592 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001593
Darren Tuckerc182d992009-10-11 21:50:20 +1100159420091011
1595 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1596 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1597 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001598 - (dtucker) OpenBSD CVS Sync
1599 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1600 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1601 disable protocol 1 by default (after a transition period of about 10 years)
1602 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001603 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1604 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1605 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001606 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1607 [sftp-client.c]
1608 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1609 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001610 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1611 [regress/test-exec.sh]
1612 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001613
Darren Tucker46bbbe32009-10-07 08:21:48 +1100161420091007
1615 - (dtucker) OpenBSD CVS Sync
1616 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1617 [sftp.c sftp.1]
1618 support most of scp(1)'s commandline arguments in sftp(1), as a first
1619 step towards making sftp(1) a drop-in replacement for scp(1).
1620 One conflicting option (-P) has not been changed, pending further
1621 discussion.
1622 Patch from carlosvsilvapt@gmail.com as part of his work in the
1623 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001624 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1625 [sftp.1]
1626 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001627 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1628 [sftp.1 sftp.c]
1629 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1630 add "-P port" to match scp(1). Fortunately, the -P option is only really
1631 used by our regression scripts.
1632 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1633 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001634 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1635 [sftp.1 sftp.c]
1636 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001637 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1638 [sftp-client.c]
1639 make the "get_handle: ..." error messages vaguely useful by allowing
1640 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001641 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1642 [auth.h]
1643 remove unused define. markus@ ok.
1644 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001645 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1646 [sshd_config.5]
1647 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001648 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1649 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1650 recursive transfer support for get/put and on the commandline
1651 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1652 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001653 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1654 [sftp.1]
1655 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001656 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1657 [sftp.1]
1658 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001659 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1660 [mux.c]
1661 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001662 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1663 [sftp-server.c]
1664 allow setting an explicit umask on the commandline to override whatever
1665 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001666 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1667 [ssh-keygen.c]
1668 force use of correct hash function for random-art signature display
1669 as it was inheriting the wrong one when bubblebabble signatures were
1670 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1671 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001672 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1673 [sftp-server.8]
1674 allow setting an explicit umask on the commandline to override whatever
1675 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001676 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1677 [authfd.c ssh-add.c authfd.h]
1678 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1679 when the agent refuses the constrained add request. This was a useful
1680 migration measure back in 2002 when constraints were new, but just
1681 adds risk now.
1682 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001683 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1684 [sftp-server.c]
1685 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001686 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1687 [sftp-server.8]
1688 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001689 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1690 [ssh-agent.c]
1691 fix a race condition in ssh-agent that could result in a wedged or
1692 spinning agent: don't read off the end of the allocated fd_sets, and
1693 don't issue blocking read/write on agent sockets - just fall back to
1694 select() on retriable read/write errors. bz#1633 reported and tested
1695 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001696 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1697 [dh.c]
1698 fix a cast
1699 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001700 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1701 [session.c]
1702 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1703 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001704 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1705 [regress/addrmatch.sh]
1706 match string "passwordauthentication" only at start of line, not anywhere
1707 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001708 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1709 [regress/multiplex.sh]
1710 Always specify ssh_config for multiplex tests: prevents breakage caused
1711 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001712 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1713 [regress/Makefile]
1714 regression test for port number parsing. written as part of the a2port
1715 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001716 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001717 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1718 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001719 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1720 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1721 add "-P port" to match scp(1). Fortunately, the -P option is only really
1722 used by our regression scripts.
1723 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1724 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001725 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001726 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001727 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1728 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001729 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1730 [regress/ssh2putty.sh]
1731 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001732 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001733 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001734 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001735 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1736 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001737
Damien Miller350666d2009-10-02 11:50:55 +1000173820091002
1739 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1740 spotted by des AT des.no
1741
Damien Millerea437422009-10-02 11:49:03 +1000174220090926
1743 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1744 [contrib/suse/openssh.spec] Update for release
1745 - (djm) [README] update relnotes URL
1746 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1747 - (djm) Release 5.3p1
1748
Darren Tuckere02b49a2009-09-11 14:56:08 +1000174920090911
1750 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1751 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1752 from jbasney at ncsa uiuc edu.
1753
Damien Millere5d5a172009-09-09 11:07:28 +1000175420090908
1755 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1756 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1757
Darren Tuckerdad48e72009-09-01 18:26:00 +1000175820090901
1759 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1760 krb5-config if it's not in the location specified by --with-kerberos5.
1761 Patch from jchadima at redhat.
1762
Darren Tucker427adf12009-08-29 09:14:48 +1000176320090829
1764 - (dtucker) [README.platform] Add text about development packages, based on
1765 text from Chris Pepper in bug #1631.
1766
Darren Tucker28b973e2009-08-28 10:16:44 +1000176720090828
1768 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1769 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001770 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1771 and mention PAM as another provider for ChallengeResponseAuthentication;
1772 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001773 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1774 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001775 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1776 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001777 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1778 the pty master on Solaris, since it never succeeds and can hang if large
1779 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1780 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001781 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1782 size a compile-time option and set it to 64k on Cygwin, since Corinna
1783 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001784 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001785
Darren Tucker2a5588d2009-08-20 16:16:01 +1000178620090820
1787 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1788 using it since the type conflicts can cause problems on FreeBSD. Patch
1789 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001790 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1791 the setpcred call on AIX to immediately before the permanently_set_uid().
1792 Ensures that we still have privileges when we call chroot and
1793 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001794
Darren Tucker83d8f282009-08-17 09:35:22 +1000179520090817
1796 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1797 zlib, which should make the errors slightly more meaningful on platforms
1798 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001799 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1800 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001801
Tim Ricecaeb1642009-07-29 07:21:13 -0700180220090729
1803 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1804 function. Patch from Corinna Vinschen.
1805
Darren Tucker440089a2009-07-13 11:38:23 +1000180620090713
1807 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1808 fits into 16 bits to work around a bug in glibc's resolver where it masks
1809 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1810
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000181120090712
1812 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1813 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001814 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1815 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001816 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001817 logout to after the session close. Patch from Anicka Bernathova,
1818 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001819
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000182020090707
1821 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1822 scripts and fix usage of eval. Patch from Corinna Vinschen.
1823
182420090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001825 - (dtucker) OpenBSD CVS Sync
1826 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1827 [packet.h packet.c]
1828 packet_bacup_state() and packet_restore_state() will be used to
1829 temporarily save the current state ren resuming a suspended connection.
1830 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001831 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1832 [roaming_common.c roaming.h]
1833 It may be necessary to retransmit some data when resuming, so add it
1834 to a buffer when roaming is enabled.
1835 Most of this code was written by Martin Forssen, maf at appgate dot com.
1836 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001837 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1838 [readconf.h readconf.c]
1839 Add client option UseRoaming. It doesn't do anything yet but will
1840 control whether the client tries to use roaming if enabled on the
1841 server. From Martin Forssen.
1842 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001843 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1844 [version.h]
1845 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001846 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1847 [ssh.c]
1848 allow for long home dir paths (bz #1615). ok deraadt
1849 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001850 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1851 [clientloop.c]
1852 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1853 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001854
Darren Tucker821d3db2009-06-22 16:11:06 +1000185520090622
1856 - (dtucker) OpenBSD CVS Sync
1857 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1858 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1859 alphabetize includes; reduces diff vs portable and style(9).
1860 ok stevesk djm
1861 (Id sync only; these were already in order in -portable)
1862
Darren Tucker72efd742009-06-21 17:48:00 +1000186320090621
1864 - (dtucker) OpenBSD CVS Sync
1865 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1866 [ssh.c]
1867 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001868 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1869 [ssh.1]
1870 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1871 as we do for "MACs": this stops us getting out of sync when the lists
1872 change;
1873 fixes documentation/6102, submitted by Peter J. Philipp
1874 alternative fix proposed by djm
1875 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001876 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1877 [ssh-agent.c]
1878 Fixed a possible out-of-bounds memory access if the environment variable
1879 SHELL is shorter than 3 characters.
1880 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001881 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1882 [ssh-agent.c]
1883 My previous commit didn't fix the problem at all, so stick at my first
1884 version of the fix presented to dtucker.
1885 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1886 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001887 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1888 [sftp-server.8 sshd.8 ssh-agent.1]
1889 fix a few typographical errors found by spell(1).
1890 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001891 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1892 [sshd_config.5]
1893 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001894 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1895 [sftp-server.c]
1896 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001897 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1898 [servconf.c]
1899 Fixed a few the-the misspellings in comments. Skipped a bunch in
1900 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001901 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1902 [session.c]
1903 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1904 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001905 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1906 [sshd_config.5]
1907 clarify that even internal-sftp needs /dev/log for logging to work; ok
1908 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001909 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1910 [sshd_config.5]
1911 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001912 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1913 [sshd_config.5]
1914 clarify we cd to user's home after chroot; ok markus@ on
1915 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001916 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1917 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1918 monitor.c]
1919 Put the globals in packet.c into a struct and don't access it directly
1920 from other files. No functional changes.
1921 ok markus@ djm@
1922 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1923 [canohost.h canohost.c]
1924 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1925 address to change.
1926 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001927 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1928 [clientloop.c]
1929 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1930 change from Martin Forssen, maf at appgate dot com.
1931 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001932 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1933 [kex.c kex.h]
1934 Move the KEX_COOKIE_LEN define to kex.h
1935 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001936 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1937 [packet.h packet.c]
1938 Add packet_put_int64() and packet_get_int64(), part of a larger change
1939 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001940 ok markus@
1941 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1942 [sshconnect.h sshconnect.c]
1943 Un-static ssh_exchange_identification(), part of a larger change from
1944 Martin Forssen and needed for upcoming changes.
1945 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001946 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1947 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001948 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001949 Keep track of number of bytes read and written. Needed for upcoming
1950 changes. Most code from Martin Forssen, maf at appgate dot com.
1951 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001952 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001953 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1954 [monitor.c packet.c]
1955 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1956 return type to match atomicio's
1957 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001958 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1959 [packet.c]
1960 Move some more statics into session_state
1961 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001962 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1963 [kexdhs.c kexgexs.c]
1964 abort if key_sign fails, preventing possible null deref. Based on report
1965 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001966 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1967 [roaming.h roaming_common.c roaming_dummy.c]
1968 Add tags for the benefit of the sync scripts
1969 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001970 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1971 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001972 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001973 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1974 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001975
Darren Tucker32780622009-06-16 16:11:02 +1000197620090616
1977 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1978 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1979
Darren Tuckera422d972009-05-04 12:52:47 +1000198020090504
1981 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1982 variable declarations. Should prevent unused warnings anywhere it's set
1983 (only Crays as far as I can tell) and be a no-op everywhere else.
1984
Tim Ricea74000e2009-03-18 11:25:02 -0700198520090318
1986 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1987 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1988 Based on patch from vinschen at redhat com.
1989
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100199020090308
1991 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1992 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1993 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1994 version of Cygwin. Patch from vinschen at redhat com.
1995
Darren Tucker558d6ca2009-03-07 10:22:10 +1100199620090307
1997 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1998 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1999 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002000 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2001 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2002 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002003 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002004 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002005 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2006 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2007 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002008
Damien Millercee85232009-03-06 00:58:22 +1100200920090306
2010 - (djm) OpenBSD CVS Sync
2011 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2012 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2013 [sshconnect2.c]
2014 refactor the (disabled) Schnorr proof code to make it a little more
2015 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002016 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2017 [uuencode.c]
2018 document what these functions do so I don't ever have to recuse into
2019 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002020
Damien Miller19913842009-02-23 10:53:58 +1100202120090223
2022 - (djm) OpenBSD CVS Sync
2023 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2024 [ssh_config.5 sshd_config.5]
2025 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002026 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2027 [sshd_config.5]
2028 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002029 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2030 [version.h]
2031 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002032 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002033 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002034
Damien Miller9eab9562009-02-22 08:47:02 +1100203520090222
2036 - (djm) OpenBSD CVS Sync
2037 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2038 [misc.c sftp-server-main.c ssh-keygen.c]
2039 Added missing newlines in error messages.
2040 ok dtucker
2041
Damien Millere8001d42009-02-21 12:45:02 +1100204220090221
2043 - (djm) OpenBSD CVS Sync
2044 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2045 [ssh_config]
2046 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002047 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2048 [schnorr.c]
2049 signature should hash over the entire group, not just the generator
2050 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002051 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2052 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002053
Damien Miller3f94aaf2009-02-16 15:21:39 +1100205420090216
2055 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2056 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2057 interop tests from FATAL error to a warning. Allows some interop
2058 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002059 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2060 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002061
Damien Millerfdd66fc2009-02-14 16:26:19 +1100206220090214
2063 - (djm) OpenBSD CVS Sync
2064 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2065 [sftp.c]
2066 Initialize a few variables to prevent spurious "may be used
2067 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002068 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2069 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2070 [readconf.h serverloop.c ssh.c]
2071 support remote port forwarding with a zero listen port (-R0:...) to
2072 dyamically allocate a listen port at runtime (this is actually
2073 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002074 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2075 [serverloop.c]
2076 tighten check for -R0:... forwarding: only allow dynamic allocation
2077 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002078 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2079 [monitor.c]
2080 some paranoia: check that the serialised key is really KEY_RSA before
2081 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002082 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2083 [ssh.1]
2084 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002085 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2086 [ssh.1]
2087 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002088 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2089 [ssh_config.5]
2090 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002091 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2092 [ssh_config.5]
2093 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002094 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2095 [packet.c]
2096 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002097 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2098 [PROTOCOL]
2099 mention that eow and no-more-sessions extensions are sent only to
2100 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002101
210220090212
Damien Miller2de76242009-02-12 12:19:20 +11002103 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2104 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002105 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2106 OSX provides a getlastlogxbyname function that automates the reading of
2107 a lastlog file. Also, the pututxline function will update lastlog so
2108 there is no need for loginrec.c to do it explicitly. Collapse some
2109 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002110
Darren Tucker642ebe52009-02-01 22:19:54 +1100211120090201
2112 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2113 channels.c too, so move the definition for non-IP6 platforms to defines.h
2114 where it can be shared.
2115
Tim Rice6a325342009-01-29 12:30:01 -0800211620090129
2117 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2118 If the CYGWIN environment variable is empty, the installer script
2119 should not install the service with an empty CYGWIN variable, but
2120 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002121 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002122
Tim Riceca3692d2009-01-28 12:50:04 -0800212320090128
2124 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2125 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2126 The information given for the setting of the CYGWIN environment variable
2127 is wrong for both releases so I just removed it, together with the
2128 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2129
Damien Millerb53d8a12009-01-28 16:13:04 +1100213020081228
2131 - (djm) OpenBSD CVS Sync
2132 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2133 [channels.c servconf.c]
2134 channel_print_adm_permitted_opens() should deal with all the printing
2135 for that config option. suggested by markus@; ok markus@ djm@
2136 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002137 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2138 [auth2-chall.c]
2139 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002140 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2141 [sftp.1 sftp.c]
2142 update for the synopses displayed by the 'help' command, there are a
2143 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2144 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2145 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002146 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2147 [clientloop.c]
2148 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002149 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2150 [addrmatch.c]
2151 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002152 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2153 [ssh-keyscan.1]
2154 fix example, default key type is rsa for 3+ years; from
2155 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002156 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2157 [pathnames.h]
2158 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002159 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2160 [sshd_config.5]
2161 add AllowAgentForwarding to available Match keywords list
2162 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002163 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2164 [channels.c]
2165 call channel destroy callbacks on receipt of open failure messages.
2166 fixes client hangs when connecting to a server that has MaxSessions=0
2167 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002168 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2169 [kexgexs.c]
2170 fix hash calculation for KEXGEX: hash over the original client-supplied
2171 values and not the sanity checked versions that we acutally use;
2172 bz#1540 reported by john.smith AT arrows.demon.co.uk
2173 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002174 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2175 [channels.c]
2176 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2177 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002178 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2179 [readconf.c]
2180 1) use obsolete instead of alias for consistency
2181 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2182 so move the comment.
2183 3) reorder so like options are together
2184 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002185 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2186 [channels.c channels.h session.c]
2187 make Channel->path an allocated string, saving a few bytes here and
2188 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002189 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2190 [channels.c]
2191 oops! I committed the wrong version of the Channel->path diff,
2192 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002193 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2194 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2195 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2196 make a2port() return -1 when it encounters an invalid port number
2197 rather than 0, which it will now treat as valid (needed for future work)
2198 adjust current consumers of a2port() to check its return value is <= 0,
2199 which in turn required some things to be converted from u_short => int
2200 make use of int vs. u_short consistent in some other places too
2201 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002202 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2203 [auth-options.c]
2204 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002205 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2206 [myproposal.h]
2207 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2208 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002209 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2210 [ssh_config.5 sshd_config.5]
2211 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002212 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2213 [cipher.c cipher.h packet.c]
2214 Work around the CPNI-957037 Plaintext Recovery Attack by always
2215 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2216 Help, feedback and ok djm@
2217 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002218
Tim Rice351529c2009-01-07 10:04:12 -0800221920090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002220 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2221 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002222 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2223 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2224 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002225 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2226 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2227 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002228
222920090107
Tim Rice351529c2009-01-07 10:04:12 -08002230 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2231 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2232 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002233 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2234 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002235
Damien Miller586b0052008-12-09 14:11:32 +1100223620081209
2237 - (djm) OpenBSD CVS Sync
2238 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2239 [clientloop.c]
2240 The ~C escape handler does not work correctly for multiplexed sessions -
2241 it opens a commandline on the master session, instead of on the slave
2242 that requested it. Disable it on slave sessions until such time as it
2243 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2244 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002245 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2246 [sftp.c]
2247 Deal correctly with failures in remote stat() operation in sftp,
2248 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2249 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002250 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2251 [readconf.c]
2252 don't leave junk (free'd) pointers around in Forward *fwd argument on
2253 failure; avoids double-free in ~C -L handler when given an invalid
2254 forwarding specification; bz#1539 report from adejong AT debian.org
2255 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002256 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2257 [sftp.1 sftp.c]
2258 correct sftp(1) and corresponding usage syntax;
2259 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002260
Damien Miller7df2e402008-12-08 09:35:36 +1100226120081208
2262 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2263 use some stack in main().
2264 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002265 - (djm) OpenBSD CVS Sync
2266 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2267 [clientloop.c]
2268 we have to use the recipient's channel number (RFC 4254) for
2269 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2270 otherwise we trigger 'Non-public channel' error messages on sshd
2271 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002272 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2273 [serverloop.c]
2274 backout 1.149, since it's not necessary and openssh clients send
2275 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002276 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2277 [channels.c]
2278 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002279
Darren Tucker83795d62008-12-01 21:34:28 +1100228020081201
2281 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2282 and tweak the is-sshd-running check in ssh-host-config. Patch from
2283 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002284 - (dtucker) OpenBSD CVS Sync
2285 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2286 [packet.c]
2287 packet_disconnect() on padding error, too. should reduce the success
2288 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2289 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002290 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2291 [monitor_fdpass.c]
2292 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002293
Darren Tucker69087ea2008-11-23 14:03:19 +1100229420081123
2295 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2296 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002297 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002298
Tim Rice0f4d2c02008-11-18 21:26:41 -0800229920081118
2300 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2301 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2302 feedback by djm@
2303
Darren Tuckerff4350e2008-11-11 16:31:05 +1100230420081111
2305 - (dtucker) OpenBSD CVS Sync
2306 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2307 [servconf.c]
2308 passord -> password;
2309 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002310 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2311 [ssh-keygen.c]
2312 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002313 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2314 [nchan.c]
2315 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002316 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2317 [auth2-jpake.c]
2318 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002319 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2320 [session.c ssh.1]
2321 typo fixed (overriden -> overridden)
2322 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002323 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2324 [servconf.c]
2325 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2326 kerberosgetafstoken. ok dtucker@
2327 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002328 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2329 [channels.c]
2330 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2331 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002332 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2333 [regress/putty-ciphers.sh]
2334 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002335
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100233620081105
2337 - OpenBSD CVS Sync
2338 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2339 [servconf.c]
2340 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002341 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2342 [auth.c]
2343 need unistd.h for close() prototype
2344 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002345 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2346 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2347 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2348 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2349 [Makefile.in]
2350 Add support for an experimental zero-knowledge password authentication
2351 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2352 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2353 Security Protocols, Cambridge, April 2008.
2354
2355 This method allows password-based authentication without exposing
2356 the password to the server. Instead, the client and server exchange
2357 cryptographic proofs to demonstrate of knowledge of the password while
2358 revealing nothing useful to an attacker or compromised endpoint.
2359
2360 This is experimental, work-in-progress code and is presently
2361 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2362
2363 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002364 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2365 [readconf.c]
2366 because parse_forward() is now used to parse all forward types (DLR),
2367 and it malloc's space for host variables, we don't need to malloc
2368 here. fixes small memory leaks.
2369
2370 previously dynamic forwards were not parsed in parse_forward() and
2371 space was not malloc'd in that case.
2372
2373 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002374 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2375 [clientloop.c ssh.1]
2376 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002377
Damien Miller9f6fb562008-11-03 19:15:44 +1100237820081103
2379 - OpenBSD CVS Sync
2380 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2381 [ssh-keygen.1]
2382 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2383 known_hosts). ok djm@
2384 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2385 [ssh_config]
2386 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002387 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2388 [key.c]
2389 In random art visualization, make sure to use the end marker only at the
2390 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002391 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2392 [sshconnect2.c]
2393 don't allocate space for empty banners; report t8m at centrum.cz;
2394 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002395 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2396 [ssh_config.5]
2397 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002398 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2399 [session.c]
2400 allow ForceCommand internal-sftp with arguments. based on patch from
2401 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002402 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2403 [kex.c]
2404 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2405 replacement anymore
2406 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002407 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2408 [compat.c compat.h nchan.c ssh.c]
2409 only send eow and no-more-sessions requests to openssh 5 and newer;
2410 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002411 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2412 [session.c]
2413 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002414 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2415 [sshd.8]
2416 do not give an example of how to chmod files: we can presume the user
2417 knows that. removes an ambiguity in the permission of authorized_keys;
2418 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002419 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2420 [sshconnect2.c]
2421 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2422 function.
2423 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2424 and (as is fairly typical) did not report the problem to us. But this fix
2425 is correct.
2426 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002427 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2428 [ssh.1 ssh.c]
2429 Add -y option to force logging via syslog rather than stderr.
2430 Useful for daemonised ssh connection (ssh -f). Patch originally from
2431 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002432 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2433 [servconf.c sshd_config.5]
2434 support setting PermitEmptyPasswords in a Match block
2435 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002436 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2437 [ssh.c]
2438 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002439 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2440 [scp.c]
2441 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002442 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2443 [key.c]
2444 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002445 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2446 [ssh_config.5]
2447 use 'Privileged ports can be forwarded only when logging in as root on
2448 the remote machine.' for RemoteForward just like ssh.1 -R.
2449 ok djm@ jmc@
2450 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2451 [sshconnect.c]
2452 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002453 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2454 [ssh_config.5]
2455 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002456 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2457 [clientloop.c sshd.c]
2458 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002459 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2460 [dispatch.c]
2461 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002462 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2463 [sshconnect2.c]
2464 sprinkle ARGSUSED on dispatch handlers
2465 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002466 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2467 [channels.c]
2468 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002469 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2470 [ssh-keyscan.1 ssh-keyscan.c]
2471 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002472 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2473 [clientloop.c readconf.c readconf.h ssh.c]
2474 merge dynamic forward parsing into parse_forward();
2475 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002476 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2477 [ttymodes.c]
2478 protocol 2 tty modes support is now 7.5 years old so remove these
2479 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002480 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2481 [readconf.c]
2482 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002483 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2484 [readconf.c]
2485 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002486 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2487 Make example scripts generate keys with default sizes rather than fixed,
2488 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002489 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2490 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2491 incorrect auth group in example files;
2492 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002493
Darren Tuckerc570ff72008-09-06 18:20:57 +1000249420080906
2495 - (dtucker) [config.guess config.sub] Update to latest versions from
2496 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2497 respectively).
2498
Darren Tucker661f63b2008-08-30 07:32:37 +1000249920080830
2500 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2501 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2502 from Nicholas Marriott.
2503
Damien Milleraa5f4332008-07-21 18:20:39 +1000250420080721
2505 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002506 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2507 [servconf.c]
2508 do not try to print options that have been compile-time disabled
2509 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2510 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002511 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2512 has been compiled in); report from nix-corp AT esperi.org.uk
2513 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002514
251520080721
2516 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002517 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2518 [sftp-server.8]
2519 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002520 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2521 [version.h]
2522 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002523 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2524 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002525 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002526
Damien Miller7ba0ca72008-07-17 18:57:06 +1000252720080717
2528 - (djm) OpenBSD CVS Sync
2529 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2530 [sshconnect2.c]
2531 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002532 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2533 [auth2-hostbased.c]
2534 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2535 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002536 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2537 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002538 at redhat.com, ok djm@.
2539 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002540
Damien Miller94717b02008-07-16 21:17:23 +1000254120080716
2542 - OpenBSD CVS Sync
2543 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2544 [sftp.1]
2545 number of pipelined requests is now 64;
2546 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002547 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2548 [clientloop.c]
2549 rename variable first_gc -> last_gc (since it is actually the last
2550 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002551 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2552 [channels.c]
2553 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002554
Damien Miller81dec052008-07-14 11:28:29 +1000255520080714
2556 - (djm) OpenBSD CVS Sync
2557 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2558 [ssh-keygen.c]
2559 Change "ssh-keygen -F [host] -l" to not display random art unless
2560 -v is also specified, making it consistent with the manual and other
2561 uses of -l.
2562 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002563 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2564 [channels.c]
2565 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2566 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002567 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2568 [sftp.c]
2569 increase number of piplelined requests so they properly fill the
2570 (recently increased) channel window. prompted by rapier AT psc.edu;
2571 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002572 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2573 [sftp-server.8]
2574 mention requirement for /dev/log inside chroot when using sftp-server
2575 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002576 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2577 avoid clash with sin(3) function; reported by
2578 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002579 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2580 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002581 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2582 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002583 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2584 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2585 Revamped and simplified Cygwin ssh-host-config script that uses
2586 unified csih configuration tool. Requires recent Cygwin.
2587 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002588
Damien Miller2bcb8662008-07-12 17:12:29 +1000258920080712
2590 - (djm) OpenBSD CVS Sync
2591 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2592 [channels.c]
2593 unbreak; move clearing of cctx struct to before first use
2594 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002595 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2596 [scp.1]
2597 better description for -i flag:
2598 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002599 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2600 return EAI_FAMILY when trying to lookup unsupported address family;
2601 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002602
Damien Miller2f7faf12008-07-11 17:34:35 +1000260320080711
2604 - (djm) OpenBSD CVS Sync
2605 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2606 [ttymodes.c]
2607 we don't need arg after the debug3() was removed. from lint.
2608 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002609 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2610 [key.c]
2611 /*NOTREACHED*/ for lint warning:
2612 warning: function key_equal falls off bottom without returning value
2613 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002614 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2615 [channels.c]
2616 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002617 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2618 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2619 sync v1 and v2 traffic accounting; add it to sshd, too;
2620 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002621
Damien Millerd9648ee2008-07-09 00:21:12 +1000262220080709
2623 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002624 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2625 account check failure path. The vulnerable format buffer is supplied
2626 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002627 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002628 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002629
Damien Miller22989f12008-07-05 08:59:43 +1000263020080705
2631 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2632 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2633 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002634 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2635 Tru64. readv doesn't seem to be a comparable object there.
2636 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002637 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002638 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002639 - (djm) OpenBSD CVS Sync
2640 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2641 [packet.c]
2642 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002643 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2644 [auth1.c auth2.c]
2645 Make protocol 1 MaxAuthTries logic match protocol 2's.
2646 Do not treat the first protocol 2 authentication attempt as
2647 a failure IFF it is for method "none".
2648 Makes MaxAuthTries' user-visible behaviour identical for
2649 protocol 1 vs 2.
2650 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002651 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2652 [PROTOCOL]
2653 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002654
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000265520080704
2656 - (dtucker) OpenBSD CVS Sync
2657 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2658 [auth2.c]
2659 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002660 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2661 [ssh.1 ssh.c]
2662 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2663 enabled, delay the fork until after replies for any -R forwards have
2664 been seen. Allows for robust detection of -R forward failure when
2665 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002666 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2667 [auth2-pubkey.c]
2668 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002669 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2670 [servconf.c groupaccess.h groupaccess.c]
2671 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002672 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2673 [monitor.c]
2674 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002675 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2676 [regress/key-options.sh]
2677 shell portability: use "=" instead of "==" in test(1) expressions,
2678 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002679 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2680 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2681 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002682 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2683 [regress/conch-ciphers.sh]
2684 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002685 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2686 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002687 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2688 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2689 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2690 some platforms (HP nonstop) it is a distinct errno;
2691 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2692
Darren Tucker00f00f02008-07-02 22:31:31 +1000269320080702
2694 - (dtucker) OpenBSD CVS Sync
2695 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2696 [PROTOCOL.agent]
2697 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002698 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2699 [serverloop.c]
2700 only pass channel requests on session channels through to the session
2701 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002702 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2703 [nchan.c]
2704 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002705 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2706 [PROTOCOL]
2707 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002708 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2709 [sshconnect.c]
2710 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2711 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002712 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2713 [sshconnect.c sshd.c]
2714 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2715 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002716 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2717 [PROTOCOL.agent]
2718 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002719 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2720 [sshd_config sshd_config.5 sshd.8 servconf.c]
2721 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2722 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002723 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2724 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2725 Merge duplicate host key file checks, based in part on a patch from Rob
2726 Holland via bz #1348 . Also checks for non-regular files during protocol
2727 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002728 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2729 [auth2-none.c auth2.c]
2730 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2731 Check whether client has exceeded MaxAuthTries before running
2732 an authentication method and skip it if they have, previously it
2733 would always allow one try (for "none" auth).
2734 Preincrement failure count before post-auth test - previously this
2735 checked and postincremented, also to allow one "none" try.
2736 Together, these two changes always count the "none" auth method
2737 which could be skipped by a malicious client (e.g. an SSH worm)
2738 to get an extra attempt at a real auth method. They also make
2739 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2740 sshd_config Match block).
2741 Also, move sending of any preauth banner from "none" auth method
2742 to the first call to input_userauth_request(), so worms that skip
2743 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002744
Damien Miller2e80cf22008-06-30 08:06:25 +1000274520080630
2746 - (djm) OpenBSD CVS Sync
2747 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2748 [regress/Makefile regress/key-options.sh]
2749 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002750 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002751 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002752 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002753 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2754 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2755 very basic regress test against Twisted Conch in "make interop"
2756 target (conch is available in ports/devel/py-twisted/conch);
2757 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002758 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002759
Damien Millerf184bcf2008-06-29 22:45:13 +1000276020080629
2761 - (djm) OpenBSD CVS Sync
2762 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2763 [sftp.c]
2764 use optopt to get invalid flag, instead of return value of getopt,
2765 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002766 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2767 [key.c]
2768 add key length to visual fingerprint; zap magical constants;
2769 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002770 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2771 [sftp-client.c sftp-server.c]
2772 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2773 bits. Note that this only affects explicit setting of modes (e.g. via
2774 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2775 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002776 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2777 [dh.c dh.h moduli.c]
2778 when loading moduli from /etc/moduli in sshd(8), check that they
2779 are of the expected "safe prime" structure and have had
2780 appropriate primality tests performed;
2781 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002782 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2783 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2784 Move SSH Fingerprint Visualization away from sharing the config option
2785 CheckHostIP to an own config option named VisualHostKey.
2786 While there, fix the behaviour that ssh would draw a random art picture
2787 on every newly seen host even when the option was not enabled.
2788 prodded by deraadt@, discussions,
2789 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002790 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2791 [ssh.1]
2792 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002793 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2794 [PROTOCOL]
2795 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002796 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2797 [ssh-agent.c]
2798 refuse to add a key that has unknown constraints specified;
2799 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002800 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2801 [ssh-agent.c]
2802 reset global compat flag after processing a protocol 2 signature
2803 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002804 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2805 [PROTOCOL PROTOCOL.agent]
2806 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002807
Damien Miller493f0322008-06-28 16:01:35 +1000280820080628
2809 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2810 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2811
Damien Miller60dcc622008-06-26 15:59:32 +1000281220080626
2813 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2814 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002815 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2816 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002817
Darren Tuckered3cdc02008-06-16 23:29:18 +1000281820080616
2819 - (dtucker) OpenBSD CVS Sync
2820 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2821 [session.c channels.c]
2822 Rename the isatty argument to is_tty so we don't shadow
2823 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002824 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002825
Darren Tucker330c93f2008-06-16 02:27:48 +1000282620080615
2827 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002828 - OpenBSD CVS Sync
2829 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2830 [sshd.c]
2831 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002832 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2833 [sshd.c]
2834 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002835 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2836 [session.c]
2837 suppress the warning message from chdir(homedir) failures
2838 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002839 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2840 [scp.1]
2841 Mention that scp follows symlinks during -r. bz #1466,
2842 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002843 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2844 [sshd_config.5]
2845 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002846 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2847 [servconf.c sshd_config.5]
2848 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002849 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2850 [channels.c channels.h session.c]
2851 don't call isatty() on a pty master, instead pass a flag down to
2852 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2853 hang on exit on Solaris (bz#1463) in portable but is actually
2854 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002855
Damien Miller8b7ab962008-06-15 10:55:34 +1000285620080614
2857 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2858 replacement code; patch from ighighi AT gmail.com in bz#1240;
2859 ok dtucker
2860
Darren Tucker99bb7612008-06-13 22:02:50 +1000286120080613
2862 - (dtucker) OpenBSD CVS Sync
2863 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2864 [packet.c]
2865 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002866 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2867 [monitor.c]
2868 Clear key options in the monitor on failed authentication, prevents
2869 applying additional restrictions to non-pubkey authentications in
2870 the case where pubkey fails but another method subsequently succeeds.
2871 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002872 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2873 [auth2-pubkey.c auth-rhosts.c]
2874 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002875 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2876 [mux.c]
2877 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002878 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2879 [scp.c]
2880 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002881 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2882 [ssh.1]
2883 Explain the use of SSH fpr visualization using random art, and cite the
2884 original scientific paper inspiring that technique.
2885 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002886 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2887 despite its name doesn't seem to implement all of GSSAPI. Patch from
2888 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002889
Darren Tucker11996732008-06-13 04:32:00 +1000289020080612
2891 - (dtucker) OpenBSD CVS Sync
2892 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2893 [sshd.8]
2894 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002895 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2896 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2897 sshconnect.c]
2898 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2899 graphical hash visualization schemes known as "random art", and by
2900 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2901 23C3 in Berlin.
2902 Scientific publication (original paper):
2903 "Hash Visualization: a New Technique to improve Real-World Security",
2904 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2905 Techniques and E-Commerce (CrypTEC '99)
2906 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2907 The algorithm used here is a worm crawling over a discrete plane,
2908 leaving a trace (augmenting the field) everywhere it goes.
2909 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2910 makes the respective movement vector be ignored for this turn,
2911 thus switching to the other color of the chessboard.
2912 Graphs are not unambiguous for now, because circles in graphs can be
2913 walked in either direction.
2914 discussions with several people,
2915 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002916 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2917 [ssh-keygen.c]
2918 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2919 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002920 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2921 [ssh-keygen.c ssh-keygen.1]
2922 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2923 that is not how it was envisioned.
2924 Also correct manpage saying that -v is needed along with -l for it to work.
2925 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002926 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2927 [key.c]
2928 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002929 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2930 [ssh_config.5]
2931 CheckHostIP set to ``fingerprint'' will display both hex and random art
2932 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002933 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2934 [key.c]
2935 #define statements that are not atoms need braces around them, else they
2936 will cause trouble in some cases.
2937 Also do a computation of -1 once, and not in a loop several times.
2938 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002939 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2940 [dns.c canohost.c sshconnect.c]
2941 Do not pass "0" strings as ports to getaddrinfo because the lookups
2942 can slow things down and we never use the service info anyway. bz
2943 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2944 deraadt@ djm@
2945 djm belives that the reason for the "0" strings is to ensure that
2946 it's not possible to call getaddrinfo with both host and port being
2947 NULL. In the case of canohost.c host is a local array. In the
2948 case of sshconnect.c, it's checked for null immediately before use.
2949 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2950 be non-null but it's not obvious, so I added a warning message in
2951 case it is ever passed a null.
2952 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2953 [sshconnect.c]
2954 Make ssh print the random art also when ssh'ing to a host using IP only.
2955 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002956 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2957 [key.c]
2958 use an odd number of rows and columns and a separate start marker, looks
2959 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002960 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2961 [clientloop.h mux.c channels.c clientloop.c channels.h]
2962 Enable ~ escapes for multiplex slave sessions; give each channel
2963 its own escape state and hook the escape filters up to muxed
2964 channels. bz #1331
2965 Mux slaves do not currently support the ~^Z and ~& escapes.
2966 NB. this change cranks the mux protocol version, so a new ssh
2967 mux client will not be able to connect to a running old ssh
2968 mux master.
2969 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002970 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2971 [clientloop.h ssh.c clientloop.c]
2972 maintain an ordered queue of outstanding global requests that we
2973 expect replies to, similar to the per-channel confirmation queue.
2974 Use this queue to verify success or failure for remote forward
2975 establishment in a race free way.
2976 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002977 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2978 [clientloop.c]
2979 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002980 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2981 [ssh.c]
2982 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002983 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2984 [PROTOCOL]
2985 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002986 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2987 [mux.c]
2988 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002989 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2990 [key.c]
2991 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2992 random art. while there, stress the fact that the field base should at
2993 least be 8 characters for the pictures to make sense.
2994 comment and ok djm@
2995 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2996 [key.c]
2997 We already mark the start of the worm, now also mark the end of the worm
2998 in our random art drawings.
2999 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003000 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3001 [clientloop.h channels.h clientloop.c channels.c mux.c]
3002 The multiplexing escape char handler commit last night introduced a
3003 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003004 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3005 [ssh_config.5 ssh.c]
3006 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003007 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3008 [ssh_config.5 ssh-keygen.1]
3009 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003010 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3011 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3012 Make keepalive timeouts apply while waiting for a packet, particularly
3013 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003014 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3015 [sftp-client.c]
3016 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003017 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3018 [clientloop.c]
3019 I was coalescing expected global request confirmation replies at
3020 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003021 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3022 [ssh-keygen.c]
3023 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3024 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003025 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3026 [key.c]
3027 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003028 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3029 [sshconnect.c]
3030 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003031 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3032 [sftp.h log.h]
3033 replace __dead with __attribute__((noreturn)), makes things
3034 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003035 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3036 [mux.c]
3037 fall back to creating a new TCP connection on most multiplexing errors
3038 (socket connect fail, invalid version, refused permittion, corrupted
3039 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003040 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3041 [mux.c]
3042 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003043 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3044 [mac.c]
3045 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003046 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3047 [misc.c]
3048 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003049 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3050 [auth2-pubkey.c auth-rhosts.c]
3051 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3052 regular files; report from Solar Designer via Colin Watson in bz#1471
3053 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003054 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3055 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003056 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3057 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003058 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3059 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003060 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3061 on big endian machines, so ifdef them for little-endian only to prevent
3062 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003063 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3064 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003065
Damien Miller4401e452008-06-12 06:05:12 +1000306620080611
3067 - (djm) [channels.c configure.ac]
3068 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3069 bz#1464; ok dtucker
3070
Darren Tucker7a3935d2008-06-10 22:59:10 +1000307120080610
3072 - (dtucker) OpenBSD CVS Sync
3073 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3074 [servconf.c match.h sshd_config.5]
3075 support CIDR address matching in sshd_config "Match address" blocks, with
3076 full support for negation and fall-back to classic wildcard matching.
3077 For example:
3078 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3079 PasswordAuthentication yes
3080 addrmatch.c code mostly lifted from flowd's addr.c
3081 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003082 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3083 [sshd_config.5]
3084 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003085 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3086 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3087 Add extended test mode (-T) and connection parameters for test mode (-C).
3088 -T causes sshd to write its effective configuration to stdout and exit.
3089 -C causes any relevant Match rules to be applied before output. The
3090 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003091 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3092 [sshd_config.5]
3093 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003094 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3095 [sshd.8 sshd.c]
3096 - update usage()
3097 - fix SYNOPSIS, and sort options
3098 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003099 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3100 [regress/test-exec.sh]
3101 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003102 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3103 [regress/addrmatch.sh regress/Makefile]
3104 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003105 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3106 [test-exec.sh]
3107 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003108 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3109 [test-exec.sh]
3110 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003111 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3112 [ssh_config.5]
3113 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003114 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3115 [PROTOCOL ssh.c serverloop.c]
3116 Add a no-more-sessions@openssh.com global request extension that the
3117 client sends when it knows that it will never request another session
3118 (i.e. when session multiplexing is disabled). This allows a server to
3119 disallow further session requests and terminate the session.
3120 Why would a non-multiplexing client ever issue additional session
3121 requests? It could have been attacked with something like SSH'jack:
3122 http://www.storm.net.nz/projects/7
3123 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003124 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3125 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3126 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3127 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003128 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3129 [bufaux.c]
3130 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003131 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3132 [Makefile regress/key-options.sh]
3133 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003134 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3135 since the new CIDR code in addmatch.c references it.
3136 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3137 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003138 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3139 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003140 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003141
Darren Tucker422c34c2008-06-09 22:48:31 +1000314220080609
3143 - (dtucker) OpenBSD CVS Sync
3144 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3145 [sftp-server.c]
3146 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003147 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3148 [sftp.c sftp-client.c sftp-client.h]
3149 Have the sftp client store the statvfs replies in wire format,
3150 which prevents problems when the server's native sizes exceed the
3151 client's.
3152 Also extends the sizes of the remaining 32bit wire format to 64bit,
3153 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003154 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003155 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003156 Extend 32bit -> 64bit values for statvfs extension missed in previous
3157 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003158 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3159 [PROTOCOL]
3160 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003161
Darren Tucker598eaa62008-06-09 03:32:29 +1000316220080608
3163 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3164 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3165 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3166 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003167 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3168 macro to convert fsid to unsigned long for platforms where fsid is a
3169 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003170
Darren Tuckerce38d822008-06-07 06:25:15 +1000317120080607
3172 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003173 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3174 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003175 - (dtucker) OpenBSD CVS Sync
3176 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3177 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003178 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3179 [sshtty.c ttymodes.c sshpty.h]
3180 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3181 we would send the modes corresponding to a zeroed struct termios,
3182 whereas we should have been sending an empty list of modes.
3183 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003184 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3185 [ssh-keygen.c]
3186 support -l (print fingerprint) in combination with -F (find host) to
3187 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3188 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003189 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3190 [clientloop.c]
3191 unbreak tree by committing this bit that I missed from:
3192 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3193 we would send the modes corresponding to a zeroed struct termios,
3194 whereas we should have been sending an empty list of modes.
3195 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003196
Damien Miller58ea61b2008-06-04 10:54:00 +1000319720080604
3198 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3199 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3200 OpenSSH did not make requests with upper bounds in this range.
3201
Damien Millera7058ec2008-05-20 08:57:06 +1000320220080519
3203 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3204 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3205 Fix compilation on Linux, including pulling in fmt_scaled(3)
3206 implementation from OpenBSD's libutil.
3207
Damien Miller797e3d12008-05-19 14:27:42 +1000320820080518
3209 - (djm) OpenBSD CVS Sync
3210 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3211 [sshd_config.5]
3212 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3213 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003214 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3215 [sshd_config.5]
3216 oops, some unrelated stuff crept into that commit - backout.
3217 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003218 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3219 [sshd_config.5]
3220 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003221 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3222 [configure.ac] Implement arc4random_buf(), import implementation of
3223 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003224 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003225 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003226 - (djm) OpenBSD CVS Sync
3227 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3228 [dh.c sshd.c]
3229 Use arc4random_buf() when requesting more than a single word of output
3230 Use arc4random_uniform() when the desired random number upper bound
3231 is not a power of two
3232 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003233 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3234 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3235 introduce sftp extension methods statvfs@openssh.com and
3236 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3237 based on a patch from miklos AT szeredi.hu (bz#1399)
3238 also add a "df" command to the sftp client that uses the
3239 statvfs@openssh.com to produce a df(1)-like display of filesystem
3240 space and inode utilisation
3241 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003242 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3243 [sftp.1]
3244 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003245 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3246 [session.c]
3247 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003248 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3249 [monitor_mm.h]
3250 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003251 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3252 [ssh-keyscan.1 ssh-keyscan.c]
3253 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3254 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003255 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3256 [servconf.c servconf.h session.c sshd_config.5]
3257 Enable the AllowAgentForwarding option in sshd_config (global and match
3258 context), to specify if agents should be permitted on the server.
3259 As the man page states:
3260 ``Note that disabling Agent forwarding does not improve security
3261 unless users are also denied shell access, as they can always install
3262 their own forwarders.''
3263 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003264 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3265 [sshd_config]
3266 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003267 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3268 [sshd_config.5]
3269 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003270 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3271 [bufaux.c buffer.h channels.c packet.c packet.h]
3272 avoid extra malloc/copy/free when receiving data over the net;
3273 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003274 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3275 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3276 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3277 [ssh.c sshd.c]
3278 Implement a channel success/failure status confirmation callback
3279 mechanism. Each channel maintains a queue of callbacks, which will
3280 be drained in order (RFC4253 guarantees confirm messages are not
3281 reordered within an channel).
3282 Also includes a abandonment callback to clean up if a channel is
3283 closed without sending confirmation messages. This probably
3284 shouldn't happen in compliant implementations, but it could be
3285 abused to leak memory.
3286 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003287 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3288 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3289 [sshd_config sshd_config.5]
3290 Make the maximum number of sessions run-time controllable via
3291 a sshd_config MaxSessions knob. This is useful for disabling
3292 login/shell/subsystem access while leaving port-forwarding working
3293 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3294 simply increasing the number of allows multiplexed sessions.
3295 Because some bozos are sure to configure MaxSessions in excess of the
3296 number of available file descriptors in sshd (which, at peak, might be
3297 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3298 on error paths, and make it fail gracefully on out-of-fd conditions -
3299 sending channel errors instead of than exiting with fatal().
3300 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3301 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003302 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3303 [clientloop.c clientloop.h ssh.c]
3304 Use new channel status confirmation callback system to properly deal
3305 with "important" channel requests that fail, in particular command exec,
3306 shell and subsystem requests. Previously we would optimistically assume
3307 that the requests would always succeed, which could cause hangs if they
3308 did not (e.g. when the server runs out of fds) or were unimplemented by
3309 the server (bz #1384)
3310 Also, properly report failing multiplex channel requests via the mux
3311 client stderr (subject to LogLevel in the mux master) - better than
3312 silently failing.
3313 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003314 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3315 [channels.c channels.h clientloop.c serverloop.c]
3316 Try additional addresses when connecting to a port forward destination
3317 whose DNS name resolves to more than one address. The previous behaviour
3318 was to try the first address and give up.
3319 Reported by stig AT venaas.com in bz#343
3320 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003321 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3322 [clientloop.c clientloop.h ssh.c mux.c]
3323 tidy up session multiplexing code, moving it into its own file and
3324 making the function names more consistent - making ssh.c and
3325 clientloop.c a fair bit more readable.
3326 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003327 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3328 [ssh.c]
3329 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003330 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3331 [session.c]
3332 re-add the USE_PIPES code and enable it.
3333 without pipes shutdown-read from the sshd does not trigger
3334 a SIGPIPE when the forked program does a write.
3335 ok djm@
3336 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003337 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3338 [channels.c]
3339 error-fd race: don't enable the error fd in the select bitmask
3340 for channels with both in- and output closed, since the channel
3341 will go away before we call select();
3342 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003343 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3344 [channels.h clientloop.c nchan.c serverloop.c]
3345 unbreak
3346 ssh -2 localhost od /bin/ls | true
3347 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3348 the peer that we're not interested in any data it might send.
3349 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003350 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3351 [umac.c]
3352 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3353 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003354 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3355 [nchan2.ms]
3356 document eow message in ssh protocol 2 channel state machine;
3357 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003358 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3359 [sftp-server.c]
3360 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003361 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3362 [PROTOCOL]
3363 document our protocol extensions and deviations; ok markus@
3364 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3365 [PROTOCOL]
3366 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003367
Damien Miller5f5cd742008-04-03 08:43:57 +1100336820080403
Damien Miller55754fb2008-04-04 16:16:35 +11003369 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3370 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003371 - (djm) Force string arguments to replacement setproctitle() though
3372 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003373
337420080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003375 - (djm) OpenBSD CVS sync:
3376 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3377 [channels.c]
3378 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3379 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003380 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3381 [sshd.8]
3382 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003383 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3384 [version.h]
3385 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003386 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3387 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003388 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003389 - (djm) Release 5.0p1