blob: 9372e4666167e5fda57f8c4513f5205685b8bf4d [file] [log] [blame]
Damien Miller4314c2b2010-09-10 11:12:09 +1000120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3 return code since it can apparently return -1 under some conditions. From
4 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10005 - OpenBSD CVS Sync
6 - djm@cvs.openbsd.org 2010/08/31 12:33:38
7 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
8 reintroduce commit from tedu@, which I pulled out for release
9 engineering:
10 OpenSSL_add_all_algorithms is the name of the function we have a
11 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +100012 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
13 [ssh-agent.1]
14 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +100015 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
16 [ssh.1]
17 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +100018 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
19 [servconf.c]
20 pick up ECDSA host key by default; ok djm@
Damien Miller57737942010-09-10 11:16:37 +100021 - markus@cvs.openbsd.org 2010/09/02 16:07:25
22 [ssh-keygen.c]
23 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller5929c522010-09-10 11:17:02 +100024 - markus@cvs.openbsd.org 2010/09/02 16:08:39
25 [ssh.c]
26 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +100027 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
28 [ssh-keygen.c]
29 Switch ECDSA default key size to 256 bits, which according to RFC5656
30 should still be better than our current RSA-2048 default.
31 ok djm@, markus@
Darren Tucker50e3bab2010-09-10 10:30:25 +100032
3320100831
Damien Millerafdae612010-08-31 22:31:14 +100034 - OpenBSD CVS Sync
35 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
36 [ssh-keysign.8 ssh.1 sshd.8]
37 use the same template for all FILES sections; i.e. -compact/.Pp where we
38 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +100039 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
40 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
41 OpenSSL_add_all_algorithms is the name of the function we have a man page
42 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +100043 - djm@cvs.openbsd.org 2010/08/16 04:06:06
44 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
45 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +100046 - djm@cvs.openbsd.org 2010/08/31 09:58:37
47 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
48 [packet.h ssh-dss.c ssh-rsa.c]
49 Add buffer_get_cstring() and related functions that verify that the
50 string extracted from the buffer contains no embedded \0 characters*
51 This prevents random (possibly malicious) crap from being appended to
52 strings where it would not be noticed if the string is used with
53 a string(3) function.
54
55 Use the new API in a few sensitive places.
56
57 * actually, we allow a single one at the end of the string for now because
58 we don't know how many deployed implementations get this wrong, but don't
59 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +100060 - djm@cvs.openbsd.org 2010/08/31 11:54:45
61 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
62 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
63 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
64 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
65 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
66 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
67 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
68 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
69 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
70 better performance than plain DH and DSA at the same equivalent symmetric
71 key length, as well as much shorter keys.
72
73 Only the mandatory sections of RFC5656 are implemented, specifically the
74 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
75 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
76
77 Certificate host and user keys using the new ECDSA key types are supported.
78
79 Note that this code has not been tested for interoperability and may be
80 subject to change.
81
82 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +100083 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +100084 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
85 includes.h
Damien Millerafdae612010-08-31 22:31:14 +100086
Darren Tucker6889abd2010-08-27 10:12:54 +10008720100827
88 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
89 remove. Patch from martynas at venck us
90
Damien Millera5362022010-08-23 21:20:20 +10009120100823
92 - (djm) Release OpenSSH-5.6p1
93
Darren Tuckeraa74f672010-08-16 13:15:23 +10009420100816
95 - (dtucker) [configure.ac openbsd-compat/Makefile.in
96 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
97 the compat library which helps on platforms like old IRIX. Based on work
98 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +100099 - OpenBSD CVS Sync
100 - djm@cvs.openbsd.org 2010/08/12 21:49:44
101 [ssh.c]
102 close any extra file descriptors inherited from parent at start and
103 reopen stdin/stdout to /dev/null when forking for ControlPersist.
104
105 prevents tools that fork and run a captive ssh for communication from
106 failing to exit when the ssh completes while they wait for these fds to
107 close. The inherited fds may persist arbitrarily long if a background
108 mux master has been started by ControlPersist. cvs and scp were effected
109 by this.
110
111 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000112 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000113
Tim Rice722b8d12010-08-12 09:43:13 -070011420100812
115 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
116 regress/test-exec.sh] Under certain conditions when testing with sudo
117 tests would fail because the pidfile could not be read by a regular user.
118 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
119 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700120 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700121
Damien Miller7e569b82010-08-09 02:28:37 +100012220100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000123 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
124 already set. Makes FreeBSD user openable tunnels useful; patch from
125 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000126 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
127 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000128
12920100809
Damien Miller7e569b82010-08-09 02:28:37 +1000130 - OpenBSD CVS Sync
131 - djm@cvs.openbsd.org 2010/08/08 16:26:42
132 [version.h]
133 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000134 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
135 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000136
Damien Miller8e604ac2010-08-09 02:28:10 +100013720100805
Damien Miller7fa96602010-08-05 13:03:13 +1000138 - OpenBSD CVS Sync
139 - djm@cvs.openbsd.org 2010/08/04 05:37:01
140 [ssh.1 ssh_config.5 sshd.8]
141 Remove mentions of weird "addr/port" alternate address format for IPv6
142 addresses combinations. It hasn't worked for ages and we have supported
143 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000144 - djm@cvs.openbsd.org 2010/08/04 05:40:39
145 [PROTOCOL.certkeys ssh-keygen.c]
146 tighten the rules for certificate encoding by requiring that options
147 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000148 - djm@cvs.openbsd.org 2010/08/04 05:42:47
149 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
150 [ssh-keysign.c ssh.c]
151 enable certificates for hostbased authentication, from Iain Morgan;
152 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000153 - djm@cvs.openbsd.org 2010/08/04 05:49:22
154 [authfile.c]
155 commited the wrong version of the hostbased certificate diff; this
156 version replaces some strlc{py,at} verbosity with xasprintf() at
157 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000158 - djm@cvs.openbsd.org 2010/08/04 06:07:11
159 [ssh-keygen.1 ssh-keygen.c]
160 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000161 - djm@cvs.openbsd.org 2010/08/04 06:08:40
162 [ssh-keysign.c]
163 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000164 - djm@cvs.openbsd.org 2010/08/05 13:08:42
165 [channels.c]
166 Fix a trio of bugs in the local/remote window calculation for datagram
167 data channels (i.e. TunnelForward):
168
169 Calculate local_consumed correctly in channel_handle_wfd() by measuring
170 the delta to buffer_len(c->output) from when we start to when we finish.
171 The proximal problem here is that the output_filter we use in portable
172 modified the length of the dequeued datagram (to futz with the headers
173 for !OpenBSD).
174
175 In channel_output_poll(), don't enqueue datagrams that won't fit in the
176 peer's advertised packet size (highly unlikely to ever occur) or which
177 won't fit in the peer's remaining window (more likely).
178
179 In channel_input_data(), account for the 4-byte string header in
180 datagram packets that we accept from the peer and enqueue in c->output.
181
182 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
183 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000184
Damien Miller8e604ac2010-08-09 02:28:10 +100018520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000186 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
187 PAM to sane values in case the PAM method doesn't write to them. Spotted by
188 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000189 - OpenBSD CVS Sync
190 - djm@cvs.openbsd.org 2010/07/16 04:45:30
191 [ssh-keygen.c]
192 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000193 - djm@cvs.openbsd.org 2010/07/16 14:07:35
194 [ssh-rsa.c]
195 more timing paranoia - compare all parts of the expected decrypted
196 data before returning. AFAIK not exploitable in the SSH protocol.
197 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000198 - djm@cvs.openbsd.org 2010/07/19 03:16:33
199 [sftp-client.c]
200 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
201 upload depth checks and causing verbose printing of transfers to always
202 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000203 - djm@cvs.openbsd.org 2010/07/19 09:15:12
204 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
205 add a "ControlPersist" option that automatically starts a background
206 ssh(1) multiplex master when connecting. This connection can stay alive
207 indefinitely, or can be set to automatically close after a user-specified
208 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
209 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
210 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000211 - djm@cvs.openbsd.org 2010/07/21 02:10:58
212 [misc.c]
213 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000214 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
215 [ssh.1]
216 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000217
21820100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000219 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
220 details about its behaviour WRT existing directories. Patch from
221 asguthrie at gmail com, ok djm.
222
Damien Miller9308fc72010-07-16 13:56:01 +100022320100716
224 - (djm) OpenBSD CVS Sync
225 - djm@cvs.openbsd.org 2010/07/02 04:32:44
226 [misc.c]
227 unbreak strdelim() skipping past quoted strings, e.g.
228 AllowUsers "blah blah" blah
229 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
230 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000231 - djm@cvs.openbsd.org 2010/07/12 22:38:52
232 [ssh.c]
233 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
234 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000235 - djm@cvs.openbsd.org 2010/07/12 22:41:13
236 [ssh.c ssh_config.5]
237 expand %h to the hostname in ssh_config Hostname options. While this
238 sounds useless, it is actually handy for working with unqualified
239 hostnames:
240
241 Host *.*
242 Hostname %h
243 Host *
244 Hostname %h.example.org
245
246 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000247 - djm@cvs.openbsd.org 2010/07/13 11:52:06
248 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
249 [packet.c ssh-rsa.c]
250 implement a timing_safe_cmp() function to compare memory without leaking
251 timing information by short-circuiting like memcmp() and use it for
252 some of the more sensitive comparisons (though nothing high-value was
253 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000254 - djm@cvs.openbsd.org 2010/07/13 23:13:16
255 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
256 [ssh-rsa.c]
257 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000258 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
259 [ssh.1]
260 finally ssh synopsis looks nice again! this commit just removes a ton of
261 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000262 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
263 [ssh-keygen.1]
264 repair incorrect block nesting, which screwed up indentation;
265 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000266
Tim Ricecfbdc282010-07-14 13:42:28 -070026720100714
268 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
269 (line 77) should have been for no_x11_askpass.
270
Damien Millercede1db2010-07-02 13:33:48 +100027120100702
272 - (djm) OpenBSD CVS Sync
273 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
274 [ssh_config.5]
275 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000276 - djm@cvs.openbsd.org 2010/06/26 23:04:04
277 [ssh.c]
278 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000279 - djm@cvs.openbsd.org 2010/06/29 23:15:30
280 [ssh-keygen.1 ssh-keygen.c]
281 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
282 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000283 - djm@cvs.openbsd.org 2010/06/29 23:16:46
284 [auth2-pubkey.c sshd_config.5]
285 allow key options (command="..." and friends) in AuthorizedPrincipals;
286 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000287 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
288 [ssh-keygen.1]
289 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000290 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
291 [ssh-keygen.c]
292 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000293 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
294 [sshd_config.5]
295 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000296 - millert@cvs.openbsd.org 2010/07/01 13:06:59
297 [scp.c]
298 Fix a longstanding problem where if you suspend scp at the
299 password/passphrase prompt the terminal mode is not restored.
300 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000301 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
302 [regress/Makefile]
303 fix how we run the tests so we can successfully use SUDO='sudo -E'
304 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000305 - djm@cvs.openbsd.org 2010/06/29 23:59:54
306 [cert-userkey.sh]
307 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000308
Tim Rice3fd307d2010-06-26 16:45:15 -070030920100627
310 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
311 key.h.
312
Damien Miller2e774462010-06-26 09:30:47 +100031320100626
314 - (djm) OpenBSD CVS Sync
315 - djm@cvs.openbsd.org 2010/05/21 05:00:36
316 [misc.c]
317 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000318 - markus@cvs.openbsd.org 2010/06/08 21:32:19
319 [ssh-pkcs11.c]
320 check length of value returned C_GetAttributValue for != 0
321 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000322 - djm@cvs.openbsd.org 2010/06/17 07:07:30
323 [mux.c]
324 Correct sizing of object to be allocated by calloc(), replacing
325 sizeof(state) with sizeof(*state). This worked by accident since
326 the struct contained a single int at present, but could have broken
327 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000328 - djm@cvs.openbsd.org 2010/06/18 00:58:39
329 [sftp.c]
330 unbreak ls in working directories that contains globbing characters in
331 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000332 - djm@cvs.openbsd.org 2010/06/18 03:16:03
333 [session.c]
334 Missing check for chroot_director == "none" (we already checked against
335 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000336 - djm@cvs.openbsd.org 2010/06/18 04:43:08
337 [sftp-client.c]
338 fix memory leak in do_realpath() error path; bz#1771, patch from
339 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000340 - djm@cvs.openbsd.org 2010/06/22 04:22:59
341 [servconf.c sshd_config.5]
342 expose some more sshd_config options inside Match blocks:
343 AuthorizedKeysFile AuthorizedPrincipalsFile
344 HostbasedUsesNameFromPacketOnly PermitTunnel
345 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000346 - djm@cvs.openbsd.org 2010/06/22 04:32:06
347 [ssh-keygen.c]
348 standardise error messages when attempting to open private key
349 files to include "progname: filename: error reason"
350 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000351 - djm@cvs.openbsd.org 2010/06/22 04:49:47
352 [auth.c]
353 queue auth debug messages for bad ownership or permissions on the user's
354 keyfiles. These messages will be sent after the user has successfully
355 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000356 bz#1554; ok dtucker@
357 - djm@cvs.openbsd.org 2010/06/22 04:54:30
358 [ssh-keyscan.c]
359 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
360 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000361 - djm@cvs.openbsd.org 2010/06/22 04:59:12
362 [session.c]
363 include the user name on "subsystem request for ..." log messages;
364 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000365 - djm@cvs.openbsd.org 2010/06/23 02:59:02
366 [ssh-keygen.c]
367 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000368 - djm@cvs.openbsd.org 2010/06/25 07:14:46
369 [channels.c mux.c readconf.c readconf.h ssh.h]
370 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
371 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000372 - djm@cvs.openbsd.org 2010/06/25 07:20:04
373 [channels.c session.c]
374 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
375 internal-sftp accidentally introduced in r1.253 by removing the code
376 that opens and dup /dev/null to stderr and modifying the channels code
377 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000378 - djm@cvs.openbsd.org 2010/06/25 08:46:17
379 [auth1.c auth2-none.c]
380 skip the initial check for access with an empty password when
381 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000382 - djm@cvs.openbsd.org 2010/06/25 23:10:30
383 [ssh.c]
384 log the hostname and address that we connected to at LogLevel=verbose
385 after authentication is successful to mitigate "phishing" attacks by
386 servers with trusted keys that accept authentication silently and
387 automatically before presenting fake password/passphrase prompts;
388 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000389 - djm@cvs.openbsd.org 2010/06/25 23:10:30
390 [ssh.c]
391 log the hostname and address that we connected to at LogLevel=verbose
392 after authentication is successful to mitigate "phishing" attacks by
393 servers with trusted keys that accept authentication silently and
394 automatically before presenting fake password/passphrase prompts;
395 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000396
Damien Millerd82a2602010-06-22 15:02:39 +100039720100622
398 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
399 bz#1579; ok dtucker
400
Damien Millerea909792010-06-18 11:09:24 +100040120100618
402 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
403 rather than assuming that $CWD == $HOME. bz#1500, patch from
404 timothy AT gelter.com
405
Tim Riceb9ae4ec2010-06-17 11:11:44 -070040620100617
407 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
408 minires-devel package, and to add the reference to the libedit-devel
409 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
410
Damien Miller3bcce802010-05-21 14:48:16 +100041120100521
412 - (djm) OpenBSD CVS Sync
413 - djm@cvs.openbsd.org 2010/05/07 11:31:26
414 [regress/Makefile regress/cert-userkey.sh]
415 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
416 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000417 - djm@cvs.openbsd.org 2010/05/11 02:58:04
418 [auth-rsa.c]
419 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000420 - djm@cvs.openbsd.org 2010/05/14 00:47:22
421 [ssh-add.c]
422 check that the certificate matches the corresponding private key before
423 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000424 - djm@cvs.openbsd.org 2010/05/14 23:29:23
425 [channels.c channels.h mux.c ssh.c]
426 Pause the mux channel while waiting for reply from aynch callbacks.
427 Prevents misordering of replies if new requests arrive while waiting.
428
429 Extend channel open confirm callback to allow signalling failure
430 conditions as well as success. Use this to 1) fix a memory leak, 2)
431 start using the above pause mechanism and 3) delay sending a success/
432 failure message on mux slave session open until we receive a reply from
433 the server.
434
435 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000436 - markus@cvs.openbsd.org 2010/05/16 12:55:51
437 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
438 mux support for remote forwarding with dynamic port allocation,
439 use with
440 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
441 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000442 - djm@cvs.openbsd.org 2010/05/20 11:25:26
443 [auth2-pubkey.c]
444 fix logspam when key options (from="..." especially) deny non-matching
445 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000446 - djm@cvs.openbsd.org 2010/05/20 23:46:02
447 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
448 Move the permit-* options to the non-critical "extensions" field for v01
449 certificates. The logic is that if another implementation fails to
450 implement them then the connection just loses features rather than fails
451 outright.
452
453 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000454
Darren Tucker5b6d0d02010-05-12 16:51:38 +100045520100511
456 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
457 circular dependency problem on old or odd platforms. From Tom Lane, ok
458 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000459 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
460 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
461 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000462
Damien Miller50af79b2010-05-10 11:52:00 +100046320100510
464 - OpenBSD CVS Sync
465 - djm@cvs.openbsd.org 2010/04/23 01:47:41
466 [ssh-keygen.c]
467 bz#1740: display a more helpful error message when $HOME is
468 inaccessible while trying to create .ssh directory. Based on patch
469 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000470 - djm@cvs.openbsd.org 2010/04/23 22:27:38
471 [mux.c]
472 set "detach_close" flag when registering channel cleanup callbacks.
473 This causes the channel to close normally when its fds close and
474 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000475 - djm@cvs.openbsd.org 2010/04/23 22:42:05
476 [session.c]
477 set stderr to /dev/null for subsystems rather than just closing it.
478 avoids hangs if a subsystem or shell initialisation writes to stderr.
479 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000480 - djm@cvs.openbsd.org 2010/04/23 22:48:31
481 [ssh-keygen.c]
482 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
483 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000484 - djm@cvs.openbsd.org 2010/04/26 22:28:24
485 [sshconnect2.c]
486 bz#1502: authctxt.success is declared as an int, but passed by
487 reference to function that accepts sig_atomic_t*. Convert it to
488 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000489 - djm@cvs.openbsd.org 2010/05/01 02:50:50
490 [PROTOCOL.certkeys]
491 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000492 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
493 [sftp.c]
494 restore mput and mget which got lost in the tab-completion changes.
495 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000496 - djm@cvs.openbsd.org 2010/05/07 11:30:30
497 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
498 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
499 add some optional indirection to matching of principal names listed
500 in certificates. Currently, a certificate must include the a user's name
501 to be accepted for authentication. This change adds the ability to
502 specify a list of certificate principal names that are acceptable.
503
504 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
505 this adds a new principals="name1[,name2,...]" key option.
506
507 For CAs listed through sshd_config's TrustedCAKeys option, a new config
508 option "AuthorizedPrincipalsFile" specifies a per-user file containing
509 the list of acceptable names.
510
511 If either option is absent, the current behaviour of requiring the
512 username to appear in principals continues to apply.
513
514 These options are useful for role accounts, disjoint account namespaces
515 and "user@realm"-style naming policies in certificates.
516
517 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000518 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
519 [sshd_config.5]
520 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000521
Darren Tucker9f8703b2010-04-23 11:12:06 +100052220100423
523 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
524 in the openssl install directory (some newer openssl versions do this on at
525 least some amd64 platforms).
526
Damien Millerc4eddee2010-04-18 08:07:43 +100052720100418
528 - OpenBSD CVS Sync
529 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
530 [ssh_config.5]
531 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000532 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
533 [ssh-keygen.1 ssh-keygen.c]
534 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000535 - djm@cvs.openbsd.org 2010/04/16 21:14:27
536 [sshconnect.c]
537 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000538 - djm@cvs.openbsd.org 2010/04/16 01:58:45
539 [regress/cert-hostkey.sh regress/cert-userkey.sh]
540 regression tests for v01 certificate format
541 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000542 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
543 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000544
Damien Millera45f1c02010-04-16 15:51:34 +100054520100416
546 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000547 - OpenBSD CVS Sync
548 - djm@cvs.openbsd.org 2010/03/26 03:13:17
549 [bufaux.c]
550 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
551 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000552 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
553 [ssh.1]
554 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000555 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
556 [ssh_config.5]
557 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000558 - djm@cvs.openbsd.org 2010/04/10 00:00:16
559 [ssh.c]
560 bz#1746 - suppress spurious tty warning when using -O and stdin
561 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000562 - djm@cvs.openbsd.org 2010/04/10 00:04:30
563 [sshconnect.c]
564 fix terminology: we didn't find a certificate in known_hosts, we found
565 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000566 - djm@cvs.openbsd.org 2010/04/10 02:08:44
567 [clientloop.c]
568 bz#1698: kill channel when pty allocation requests fail. Fixed
569 stuck client if the server refuses pty allocation.
570 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000571 - djm@cvs.openbsd.org 2010/04/10 02:10:56
572 [sshconnect2.c]
573 show the key type that we are offering in debug(), helps distinguish
574 between certs and plain keys as the path to the private key is usually
575 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000576 - djm@cvs.openbsd.org 2010/04/10 05:48:16
577 [mux.c]
578 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000579 - djm@cvs.openbsd.org 2010/04/14 22:27:42
580 [ssh_config.5 sshconnect.c]
581 expand %r => remote username in ssh_config:ProxyCommand;
582 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000583 - markus@cvs.openbsd.org 2010/04/15 20:32:55
584 [ssh-pkcs11.c]
585 retry lookup for private key if there's no matching key with CKA_SIGN
586 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
587 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000588 - djm@cvs.openbsd.org 2010/04/16 01:47:26
589 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
590 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
591 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
592 [sshconnect.c sshconnect2.c sshd.c]
593 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
594 following changes:
595
596 move the nonce field to the beginning of the certificate where it can
597 better protect against chosen-prefix attacks on the signature hash
598
599 Rename "constraints" field to "critical options"
600
601 Add a new non-critical "extensions" field
602
603 Add a serial number
604
605 The older format is still support for authentication and cert generation
606 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
607
608 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000609
Darren Tucker627337d2010-04-10 22:58:01 +100061020100410
611 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
612 back so we disable the IPv6 tests if we don't have it.
613
Darren Tucker537d4dc2010-04-09 13:35:23 +100061420100409
615 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
616 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000617 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
618 have it and the path is not provided to --with-libedit. Based on a patch
619 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000620 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
621 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000622
Damien Miller7d09b8f2010-03-26 08:52:02 +110062320100326
624 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
625 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100626 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
627 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100628 - (djm) OpenBSD CVS Sync
629 - djm@cvs.openbsd.org 2010/03/25 23:38:28
630 [servconf.c]
631 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
632 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100633 - djm@cvs.openbsd.org 2010/03/26 00:26:58
634 [ssh.1]
635 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100636 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
637 set up SELinux execution context before chroot() call. From Russell
638 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100639 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
640 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100641 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
642 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100643 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
644 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100645 - (dtucker) OpenBSD CVS Sync
646 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
647 [ssh_config.5]
648 Reformat default value of PreferredAuthentications entry (current
649 formatting implies ", " is acceptable as a separator, which it's not.
650 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100651
Darren Tucker62131dc2010-03-24 13:03:32 +110065220100324
653 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
654 containing the services file explicitely case-insensitive. This allows to
655 tweak the Windows services file reliably. Patch from vinschen at redhat.
656
Damien Millerc59e2442010-03-22 05:50:31 +110065720100321
658 - (djm) OpenBSD CVS Sync
659 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
660 [ssh-keygen.1]
661 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100662 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
663 [ssh-keygen.1]
664 typos; from Ross Richardson
665 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100666 - djm@cvs.openbsd.org 2010/03/10 23:27:17
667 [auth2-pubkey.c]
668 correct certificate logging and make it more consistent between
669 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100670 - djm@cvs.openbsd.org 2010/03/12 01:06:25
671 [servconf.c]
672 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
673 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100674 - markus@cvs.openbsd.org 2010/03/12 11:37:40
675 [servconf.c]
676 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
677 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100678 - djm@cvs.openbsd.org 2010/03/13 21:10:38
679 [clientloop.c]
680 protocol conformance fix: send language tag when disconnecting normally;
681 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100682 - djm@cvs.openbsd.org 2010/03/13 21:45:46
683 [ssh-keygen.1]
684 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
685 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100686 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
687 [ssh-keygen.1]
688 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100689 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
690 [key.c key.h ssh-keygen.c]
691 also print certificate type (user or host) for ssh-keygen -L
692 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100693 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
694 [auth-options.c]
695 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100696 - djm@cvs.openbsd.org 2010/03/16 16:36:49
697 [version.h]
698 crank version to openssh-5.5 since we have a few fixes since 5.4;
699 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100700 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
701 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100702
Damien Miller47f9a412010-03-14 08:37:49 +110070320100314
704 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
705 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
706 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100707 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
708 ssh-pkcs11-helper to repair static builds (we do the same for
709 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100710
Tim Rice2bde3ee2010-03-11 22:18:13 -080071120100312
Tim Riceded8fa02010-03-11 22:32:02 -0800712 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
713 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
714 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800715 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
716 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800717
Tim Ricefa233ba2010-03-10 16:12:02 -080071820100311
719 - (tim) [contrib/suse/openssh.spec] crank version number here too.
720 report by imorgan AT nas.nasa.gov
721
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110072220100309
723 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
724 so setting it in CFLAGS correctly skips IPv6 tests.
725
72620100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100727 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100728 - djm@cvs.openbsd.org 2010/03/07 22:16:01
729 [ssh-keygen.c]
730 make internal strptime string match strftime format;
731 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100732 - djm@cvs.openbsd.org 2010/03/08 00:28:55
733 [ssh-keygen.1]
734 document permit-agent-forwarding certificate constraint; patch from
735 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100736 - djm@cvs.openbsd.org 2010/03/07 22:01:32
737 [version.h]
738 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100739 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
740 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100741 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100742
74320100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100744 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
745 it gets the passwd struct from the LAM that knows about the user which is
746 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100747 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
748 do not set real uid, since that's needed for the chroot, and will be set
749 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100750 - (dtucker) [session.c] Also initialize creds to NULL for handing to
751 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100752 - (dtucker) OpenBSD CVS Sync
753 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
754 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
755 Hold authentication debug messages until after successful authentication.
756 Fixes an info leak of environment variables specified in authorized_keys,
757 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100758
Damien Miller72b33822010-03-05 07:39:01 +110075920100305
760 - OpenBSD CVS Sync
761 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
762 [ssh.1 sshd_config.5]
763 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100764 - djm@cvs.openbsd.org 2010/03/04 20:35:08
765 [ssh-keygen.1 ssh-keygen.c]
766 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100767 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
768 [ssh-keygen.1]
769 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100770 - djm@cvs.openbsd.org 2010/03/04 23:17:25
771 [sshd_config.5]
772 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100773 - djm@cvs.openbsd.org 2010/03/04 23:19:29
774 [ssh.1 sshd.8]
775 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
776 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100777 - djm@cvs.openbsd.org 2010/03/04 23:27:25
778 [auth-options.c ssh-keygen.c]
779 "force-command" is not spelled "forced-command"; spotted by
780 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100781 - djm@cvs.openbsd.org 2010/03/05 02:58:11
782 [auth.c]
783 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100784 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
785 [ssh.1 sshd.8]
786 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100787 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
788 [ssh.1]
789 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100790 - djm@cvs.openbsd.org 2010/03/05 10:28:21
791 [ssh-add.1 ssh.1 ssh_config.5]
792 mention loading of certificate files from [private]-cert.pub when
793 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800794 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
795 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100796 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
797 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100798 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100799
Damien Miller910f2092010-03-04 14:17:22 +110080020100304
801 - (djm) [ssh-keygen.c] Use correct local variable, instead of
802 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100803 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
804 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
805 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100806 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100807 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100808 - OpenBSD CVS Sync
809 - djm@cvs.openbsd.org 2010/03/03 01:44:36
810 [auth-options.c key.c]
811 reject strings with embedded ASCII nul chars in certificate key IDs,
812 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100813 - djm@cvs.openbsd.org 2010/03/03 22:49:50
814 [sshd.8]
815 the authorized_keys option for CA keys is "cert-authority", not
816 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100817 - djm@cvs.openbsd.org 2010/03/03 22:50:40
818 [PROTOCOL.certkeys]
819 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100820 - djm@cvs.openbsd.org 2010/03/04 01:44:57
821 [key.c]
822 use buffer_get_string_ptr_ret() where we are checking the return
823 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100824 - djm@cvs.openbsd.org 2010/03/04 10:36:03
825 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
826 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
827 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
828 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
829 are trusted to authenticate users (in addition than doing it per-user
830 in authorized_keys).
831
832 Add a RevokedKeys option to sshd_config and a @revoked marker to
833 known_hosts to allow keys to me revoked and banned for user or host
834 authentication.
835
836 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100837 - djm@cvs.openbsd.org 2010/03/03 00:47:23
838 [regress/cert-hostkey.sh regress/cert-userkey.sh]
839 add an extra test to ensure that authentication with the wrong
840 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100841 - djm@cvs.openbsd.org 2010/03/04 10:38:23
842 [regress/cert-hostkey.sh regress/cert-userkey.sh]
843 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100844
Damien Miller25b97dd2010-03-03 10:24:00 +110084520100303
846 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100847 - OpenBSD CVS Sync
848 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
849 [ssh-keygen.1 ssh.1 sshd.8]
850 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100851 - otto@cvs.openbsd.org 2010/03/01 11:07:06
852 [ssh-add.c]
853 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100854 - djm@cvs.openbsd.org 2010/03/02 23:20:57
855 [ssh-keygen.c]
856 POSIX strptime is stricter than OpenBSD's so do a little dance to
857 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100858 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100859
Tim Ricec5b0cb32010-03-01 15:57:42 -080086020100302
861 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
862 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
863 respectively).
864
Darren Tuckerc614c782010-03-01 12:49:05 +110086520100301
866 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
867 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100868 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
869 adjust log at verbose only, since according to cjwatson in bug #1470
870 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100871
Damien Milleracc9b292010-03-01 04:36:54 +110087220100228
873 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
874 case from that matched in the system password database. On this
875 platform, passwords are stored case-insensitively, but sshd requires
876 exact case matching for Match blocks in sshd_config(5). Based on
877 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800878 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
879 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100880
Damien Miller09a24db2010-02-28 03:28:05 +110088120100227
Damien Millerd05951f2010-02-28 03:29:33 +1100882 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
883 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
884 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100885
Damien Miller0a80ca12010-02-27 07:55:05 +110088620100226
887 - OpenBSD CVS Sync
888 - djm@cvs.openbsd.org 2010/02/26 20:29:54
889 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
890 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
891 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
892 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
893 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
894 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
895 Add support for certificate key types for users and hosts.
896
897 OpenSSH certificate key types are not X.509 certificates, but a much
898 simpler format that encodes a public key, identity information and
899 some validity constraints and signs it with a CA key. CA keys are
900 regular SSH keys. This certificate style avoids the attack surface
901 of X.509 certificates and is very easy to deploy.
902
903 Certified host keys allow automatic acceptance of new host keys
904 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
905 see VERIFYING HOST KEYS in ssh(1) for details.
906
907 Certified user keys allow authentication of users when the signing
908 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
909 FILE FORMAT" in sshd(8) for details.
910
911 Certificates are minted using ssh-keygen(1), documentation is in
912 the "CERTIFICATES" section of that manpage.
913
914 Documentation on the format of certificates is in the file
915 PROTOCOL.certkeys
916
917 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100918 - djm@cvs.openbsd.org 2010/02/26 20:33:21
919 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
920 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100921
Damien Miller05abd2c2010-02-24 17:16:08 +110092220100224
923 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
924 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100925 - (djm) OpenBSD CVS Sync
926 - djm@cvs.openbsd.org 2010/02/11 20:37:47
927 [pathnames.h]
928 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100929 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
930 [regress/Makefile]
931 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100932 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
933 [regress/forwarding.sh]
934 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100935 - djm@cvs.openbsd.org 2010/02/09 04:57:36
936 [regress/addrmatch.sh]
937 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100938 - djm@cvs.openbsd.org 2010/02/09 06:29:02
939 [regress/Makefile]
940 turn on all the malloc(3) checking options when running regression
941 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100942 - djm@cvs.openbsd.org 2010/02/24 06:21:56
943 [regress/test-exec.sh]
944 wait for sshd to fully stop in cleanup() function; avoids races in tests
945 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100946 - markus@cvs.openbsd.org 2010/02/08 10:52:47
947 [regress/agent-pkcs11.sh]
948 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100949 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100950 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
951 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100952
Damien Miller17751bc2010-02-12 07:35:08 +110095320100212
954 - (djm) OpenBSD CVS Sync
955 - djm@cvs.openbsd.org 2010/02/02 22:49:34
956 [bufaux.c]
957 make buffer_get_string_ret() really non-fatal in all cases (it was
958 using buffer_get_int(), which could fatal() on buffer empty);
959 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100960 - markus@cvs.openbsd.org 2010/02/08 10:50:20
961 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
962 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
963 replace our obsolete smartcard code with PKCS#11.
964 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
965 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
966 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
967 a forked a ssh-pkcs11-helper process.
968 PKCS#11 is currently a compile time option.
969 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100970 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
971 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
972 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100973 - djm@cvs.openbsd.org 2010/02/09 00:50:36
974 [ssh-agent.c]
975 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100976 - djm@cvs.openbsd.org 2010/02/09 00:50:59
977 [ssh-keygen.c]
978 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100979 - djm@cvs.openbsd.org 2010/02/09 03:56:28
980 [buffer.c buffer.h]
981 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100982 - djm@cvs.openbsd.org 2010/02/09 06:18:46
983 [auth.c]
984 unbreak ChrootDirectory+internal-sftp by skipping check for executable
985 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100986 - markus@cvs.openbsd.org 2010/02/10 23:20:38
987 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
988 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100989 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
990 [ssh.1]
991 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100992 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
993 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
994 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100995 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
996 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100997 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
998 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100999 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1000 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001001
Damien Miller1d2bfc42010-02-10 10:19:29 +1100100220100210
1003 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1004 getseuserbyname; patch from calebcase AT gmail.com via
1005 cjwatson AT debian.org
1006
Damien Miller74d98252010-02-02 17:01:46 +1100100720100202
1008 - (djm) OpenBSD CVS Sync
1009 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1010 [sshd.8]
1011 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001012 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1013 [channels.c]
1014 fake local addr:port when stdio fowarding as some servers (Tectia at
1015 least) validate that they are well-formed;
1016 reported by imorgan AT nas.nasa.gov
1017 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001018
Damien Miller36f57eb2010-01-30 17:28:34 +1100101920100130
1020 - (djm) OpenBSD CVS Sync
1021 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1022 [clientloop.c]
1023 downgrade an error() to a debug() - this particular case can be hit in
1024 normal operation for certain sequences of mux slave vs session closure
1025 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001026 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1027 [sshd.c]
1028 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1029 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001030 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1031 [mux.c]
1032 kill correct channel (was killing already-dead mux channel, not
1033 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001034 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1035 [mux.c]
1036 don't mark channel as read failed if it is already closing; suppresses
1037 harmless error messages when connecting to SSH.COM Tectia server
1038 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001039
Darren Tucker19d32cb2010-01-29 10:54:11 +1100104020100129
1041 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1042 after registering the hardware engines, which causes the openssl.cnf file to
1043 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1044 Patch from Solomon Peachy, ok djm@.
1045
Damien Miller45a81a02010-01-28 06:26:20 +1100104620100128
1047 - (djm) OpenBSD CVS Sync
1048 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1049 [mux.c]
1050 -Wuninitialized and remove a // comment; from portable
1051 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001052 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1053 [mux.c]
1054 fix bug introduced in mux rewrite:
1055
1056 In a mux master, when a socket to a mux slave closes before its server
1057 session (as may occur when the slave has been signalled), gracefully
1058 close the server session rather than deleting its channel immediately.
1059 A server may have more messages on that channel to send (e.g. an exit
1060 message) that will fatal() the client if they are sent to a channel that
1061 has been prematurely deleted.
1062
1063 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001064 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1065 [sftp.c]
1066 add missing "p" flag to getopt optstring;
1067 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001068
Damien Miller2e68d792010-01-26 12:51:13 +1100106920100126
1070 - (djm) OpenBSD CVS Sync
1071 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1072 [ssh-agent.1]
1073 Correct and clarify ssh-add's password asking behavior.
1074 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001075 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1076 [roaming_client.c]
1077 s/long long unsigned/unsigned long long/, from tim via portable
1078 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001079 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1080 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1081 rewrite ssh(1) multiplexing code to a more sensible protocol.
1082
1083 The new multiplexing code uses channels for the listener and
1084 accepted control sockets to make the mux master non-blocking, so
1085 no stalls when processing messages from a slave.
1086
1087 avoid use of fatal() in mux master protocol parsing so an errant slave
1088 process cannot take down a running master.
1089
1090 implement requesting of port-forwards over multiplexed sessions. Any
1091 port forwards requested by the slave are added to those the master has
1092 established.
1093
1094 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1095
1096 document master/slave mux protocol so that other tools can use it to
1097 control a running ssh(1). Note: there are no guarantees that this
1098 protocol won't be incompatibly changed (though it is versioned).
1099
1100 feedback Salvador Fandino, dtucker@
1101 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001102
Tim Rice6761c742010-01-22 10:25:15 -0800110320100122
1104 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1105 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1106 in Cygwin to 65535. Patch from Corinna Vinschen.
1107
Tim Rice7ab7b932010-01-17 12:48:22 -0800110820100117
1109 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001110 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1111 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001112
Darren Tuckerca944852010-01-16 11:48:27 +1100111320100116
1114 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1115 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001116 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1117 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001118 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1119 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001120 - (dtucker) OpenBSD CVS Sync
1121 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1122 [sftp-common.c]
1123 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001124 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1125 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001126 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001127 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001128 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1129 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001130 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1131 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1132 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001133
Darren Tucker75fe6262010-01-15 11:42:51 +1100113420100115
1135 - (dtucker) OpenBSD CVS Sync
1136 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1137 [sftp.1 sftp.c]
1138 sftp.1: put ls -h in the right place
1139 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1140 to keep the help usage nicely aligned
1141 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001142 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1143 [auth.c]
1144 when using ChrootDirectory, make sure we test for the existence of the
1145 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1146 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001147 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1148 [sftp-common.c]
1149 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1150 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001151 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1152 [sftp.c]
1153 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1154 inherited SIGTERM as ignored it will still be able to kill the ssh it
1155 starts.
1156 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001157 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001158 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001159 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1160 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001161
Damien Miller6abc9f62010-01-14 12:44:16 +1100116220100114
1163 - (djm) [platform.h] Add missing prototype for
1164 platform_krb5_get_principal_name
1165
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100116620100113
1167 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001168 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1169 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001170 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001171 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1172 Fixes bz #1590, where sometimes you could not interrupt a connection while
1173 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001174 - (dtucker) OpenBSD CVS Sync
1175 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1176 [sshconnect.c auth.c]
1177 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001178 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1179 [key.c]
1180 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1181 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001182 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1183 [canohost.c ssh-keysign.c sshconnect2.c]
1184 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1185 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001186 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1187 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1188 support '-h' (human-readable units) for sftp's ls command, just like
1189 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001190 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1191 [servconf.c servconf.h sshd.c]
1192 avoid run-time failures when specifying hostkeys via a relative
1193 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001194 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1195 [sftp.c]
1196 don't append a space after inserting a completion of a directory (i.e.
1197 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001198 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001199 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1200 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001201
Darren Tucker09aa4c02010-01-12 19:51:48 +1100120220100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001203 - (dtucker) OpenBSD CVS Sync
1204 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1205 [ssh_config channels.c ssh.1 channels.h ssh.c]
1206 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1207 single port forward on the server. This allows, for example, using ssh as
1208 a ProxyCommand to route connections via intermediate servers.
1209 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001210 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1211 [authfile.c sshconnect2.c]
1212 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1213 reason the open failed to debug.
1214 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001215 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1216 [ssh-keygen.c]
1217 when converting keys, truncate key comments at 72 chars as per RFC4716;
1218 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001219 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1220 [authfile.c]
1221 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1222 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001223 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1224 [monitor_fdpass.c]
1225 avoid spinning when fd passing on nonblocking sockets by calling poll()
1226 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001227 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1228 [roaming_common.c]
1229 delete with extreme prejudice a debug() that fired with every keypress;
1230 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001231 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1232 [session.c]
1233 Do not allow logins if /etc/nologin exists but is not readable by the user
1234 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001235 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1236 [buffer.h bufaux.c]
1237 add a buffer_get_string_ptr_ret() that does the same as
1238 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001239 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1240 [session.c]
1241 Add explicit stat so we reliably detect nologin with bad perms.
1242 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001243
124420100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001245 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1246 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001247 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001248 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1249 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1250 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1251 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1252 Remove RoutingDomain from ssh since it's now not needed. It can be
1253 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1254 also ensures that trafic such as DNS lookups stays withing the specified
1255 routingdomain. For example (from reyk):
1256 # route -T 2 exec /usr/sbin/sshd
1257 or inherited from the parent process
1258 $ route -T 2 exec sh
1259 $ ssh 10.1.2.3
1260 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001261 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1262 [servconf.c]
1263 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001264 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1265 [auth.c]
1266 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001267
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100126820100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001269 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1270 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001271 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001272 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001273 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1274 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001275 - (dtucker) OpenBSD CVS Sync
1276 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1277 [sftp-server.c sftp-server.8]
1278 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1279 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001280 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1281 [PROTOCOL]
1282 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001283 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1284 [sftp-server.8]
1285 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001286 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1287 [mux.c sshpty.h clientloop.c sshtty.c]
1288 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1289 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001290 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1291 [roaming_client.c]
1292 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001293 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1294 [sftp.c]
1295 Prevent sftp from derefing a null pointer when given a "-" without a
1296 command. Also, allow whitespace to follow a "-". bz#1691, path from
1297 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001298 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1299 [sshd.c]
1300 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1301 itself. Prevents two HUPs in quick succession from resulting in sshd
1302 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001303 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001304
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100130520100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001306 - (dtucker) OpenBSD CVS Sync
1307 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1308 [roaming.h]
1309 Declarations needed for upcoming changes.
1310 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001311 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1312 [sshconnect2.c kex.h kex.c]
1313 Let the client detect if the server supports roaming by looking
1314 for the resume@appgate.com kex algorithm.
1315 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001316 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1317 [clientloop.c]
1318 client_loop() must detect if the session has been suspended and resumed,
1319 and take appropriate action in that case.
1320 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001321 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1322 [ssh2.h]
1323 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001324 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001325 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1326 [roaming_common.c]
1327 Do the actual suspend/resume in the client. This won't be useful until
1328 the server side supports roaming.
1329 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1330 me and markus@
1331 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001332 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1333 [ssh.c]
1334 Request roaming to be enabled if UseRoaming is true and the server
1335 supports it.
1336 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001337 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1338 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1339 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1340 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1341 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1342 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001343 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1344 [sshd_config.5 sftp.1]
1345 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001346 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1347 [ssh_config.5]
1348 explain the constraints on LocalCommand some more so people don't
1349 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001350 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1351 [sshd_config.5]
1352 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1353 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001354 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1355 [sshconnect2.c channels.c sshconnect.c]
1356 Set close-on-exec on various descriptors so they don't get leaked to
1357 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001358 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1359 [channels.c channels.h]
1360 fix race condition in x11/agent channel allocation: don't read after
1361 the end of the select read/write fdset and make sure a reused FD
1362 is not touched before the pre-handlers are called.
1363 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001364 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1365 [clientloop.c]
1366 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1367 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001368 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1369 [session.c]
1370 bz#1606: error when an attempt is made to connect to a server
1371 with ForceCommand=internal-sftp with a shell session (i.e. not a
1372 subsystem session). Avoids stuck client when attempting to ssh to such a
1373 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001374 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1375 [session.c]
1376 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1377 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1378 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001379 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1380 [sftp.c]
1381 bz#1588 change "Connecting to host..." message to "Connected to host."
1382 and delay it until after the sftp protocol connection has been established.
1383 Avoids confusing sequence of messages when the underlying ssh connection
1384 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001385 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1386 [sshconnect2.c]
1387 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001388 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1389 [misc.c]
1390 correct off-by-one in percent_expand(): we would fatal() when trying
1391 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1392 work. Note that nothing in OpenSSH actually uses close to this limit at
1393 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001394 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1395 [sftp.c]
1396 make passing of zero-length arguments to ssh safe by
1397 passing "-<switch>" "<value>" rather than "-<switch><value>"
1398 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001399 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1400 [sshconnect2.c]
1401 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001402 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1403 [roaming_common.c]
1404 use socklen_t for getsockopt optlen parameter; reported by
1405 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001406 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1407 [sftp.c]
1408 fix potential divide-by-zero in sftp's "df" output when talking to a server
1409 that reports zero files on the filesystem (Unix filesystems always have at
1410 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001411 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1412 [key.c]
1413 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1414 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001415 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1416 [ssh.c sftp.c scp.c]
1417 When passing user-controlled options with arguments to other programs,
1418 pass the option and option argument as separate argv entries and
1419 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1420 pass a "--" argument to stop option parsing, so that a positional
1421 argument that starts with a '-' isn't treated as an option. This
1422 fixes some error cases as well as the handling of hostnames and
1423 filenames that start with a '-'.
1424 Based on a diff by halex@
1425 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001426 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1427 [PROTOCOL]
1428 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1429 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001430 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1431 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1432 validate routing domain is in range 0-RT_TABLEID_MAX.
1433 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001434 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1435 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1436 Rename RDomain config option to RoutingDomain to be more clear and
1437 consistent with other options.
1438 NOTE: if you currently use RDomain in the ssh client or server config,
1439 or ssh/sshd -o, you must update to use RoutingDomain.
1440 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001441 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1442 [sshd_config.5 ssh_config.5]
1443 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001444 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1445 [sshconnect2.c]
1446 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1447 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001448 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1449 [sftp.c]
1450 Implement tab-completion of commands, local and remote filenames for sftp.
1451 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1452 Google Summer of Code) and polished to a fine sheen by myself again.
1453 It should deal more-or-less correctly with the ikky corner-cases presented
1454 by quoted filenames, but the UI could still be slightly improved.
1455 In particular, it is quite slow for remote completion on large directories.
1456 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001457 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1458 [sftp-server.c]
1459 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1460 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001461 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1462 [sftp.c]
1463 Fix two warnings: possibly used unitialized and use a nul byte instead of
1464 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001465 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1466 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001467 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001468 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1469 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001470 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1471 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001472 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1473 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001474 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1475 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001476 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1477 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001478 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001479
Tim Rice880ab0d2009-12-26 15:40:47 -0800148020091226
1481 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1482 Gzip all man pages. Patch from Corinna Vinschen.
1483
Darren Tucker1bf35032009-12-21 10:49:21 +1100148420091221
1485 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1486 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1487 Based on a patch from and tested by Miguel Sanders
1488
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100148920091208
1490 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1491 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1492
Darren Tucker15333112009-12-07 11:15:43 +1100149320091207
1494 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1495 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001496 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001497
Tim Rice53e99742009-11-20 19:32:15 -0800149820091121
1499 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1500 Bug 1628. OK dtucker@
1501
Damien Miller409661f2009-11-20 15:16:35 +1100150220091120
1503 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1504 line arguments as none are supported. Exit when passed unrecognised
1505 commandline flags. bz#1568 from gson AT araneus.fi
1506
150720091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001508 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1509 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1510 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001511 bz#1648, report and fix from jan.kratochvil AT redhat.com
1512 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1513 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001514
151520091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001516 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1517 keys when built with OpenSSL versions that don't do AES.
1518
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100151920091105
1520 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1521 older versions of OpenSSL.
1522
Darren Tucker1b118882009-10-24 11:40:32 +1100152320091024
1524 - (dtucker) OpenBSD CVS Sync
1525 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1526 [hostfile.c]
1527 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001528 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1529 [sftp-server.c]
1530 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001531 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1532 [ssh.1 ssh-agent.1 ssh-add.1]
1533 use the UNIX-related macros (.At and .Ux) where appropriate.
1534 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001535 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1536 [ssh-agent.1 ssh-add.1 ssh.1]
1537 write UNIX-domain in a more consistent way; while here, replace a
1538 few remaining ".Tn UNIX" macros with ".Ux" ones.
1539 pointed out by ratchov@, thanks!
1540 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001541 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1542 [authfile.c]
1543 switch from 3DES to AES-128 for encryption of passphrase-protected
1544 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001545 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1546 [sshconnect2.c]
1547 disallow a hostile server from checking jpake auth by sending an
1548 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001549 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1550 [ssh-keygen.1]
1551 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001552 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001553 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1554 is enabled set the security context to "sftpd_t" before running the
1555 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001556
Darren Tuckerc182d992009-10-11 21:50:20 +1100155720091011
1558 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1559 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1560 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001561 - (dtucker) OpenBSD CVS Sync
1562 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1563 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1564 disable protocol 1 by default (after a transition period of about 10 years)
1565 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001566 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1567 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1568 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001569 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1570 [sftp-client.c]
1571 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1572 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001573 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1574 [regress/test-exec.sh]
1575 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001576
Darren Tucker46bbbe32009-10-07 08:21:48 +1100157720091007
1578 - (dtucker) OpenBSD CVS Sync
1579 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1580 [sftp.c sftp.1]
1581 support most of scp(1)'s commandline arguments in sftp(1), as a first
1582 step towards making sftp(1) a drop-in replacement for scp(1).
1583 One conflicting option (-P) has not been changed, pending further
1584 discussion.
1585 Patch from carlosvsilvapt@gmail.com as part of his work in the
1586 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001587 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1588 [sftp.1]
1589 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001590 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1591 [sftp.1 sftp.c]
1592 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1593 add "-P port" to match scp(1). Fortunately, the -P option is only really
1594 used by our regression scripts.
1595 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1596 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001597 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1598 [sftp.1 sftp.c]
1599 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001600 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1601 [sftp-client.c]
1602 make the "get_handle: ..." error messages vaguely useful by allowing
1603 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001604 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1605 [auth.h]
1606 remove unused define. markus@ ok.
1607 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001608 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1609 [sshd_config.5]
1610 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001611 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1612 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1613 recursive transfer support for get/put and on the commandline
1614 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1615 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001616 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1617 [sftp.1]
1618 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001619 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1620 [sftp.1]
1621 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001622 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1623 [mux.c]
1624 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001625 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1626 [sftp-server.c]
1627 allow setting an explicit umask on the commandline to override whatever
1628 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001629 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1630 [ssh-keygen.c]
1631 force use of correct hash function for random-art signature display
1632 as it was inheriting the wrong one when bubblebabble signatures were
1633 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1634 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001635 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1636 [sftp-server.8]
1637 allow setting an explicit umask on the commandline to override whatever
1638 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001639 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1640 [authfd.c ssh-add.c authfd.h]
1641 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1642 when the agent refuses the constrained add request. This was a useful
1643 migration measure back in 2002 when constraints were new, but just
1644 adds risk now.
1645 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001646 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1647 [sftp-server.c]
1648 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001649 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1650 [sftp-server.8]
1651 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001652 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1653 [ssh-agent.c]
1654 fix a race condition in ssh-agent that could result in a wedged or
1655 spinning agent: don't read off the end of the allocated fd_sets, and
1656 don't issue blocking read/write on agent sockets - just fall back to
1657 select() on retriable read/write errors. bz#1633 reported and tested
1658 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001659 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1660 [dh.c]
1661 fix a cast
1662 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001663 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1664 [session.c]
1665 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1666 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001667 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1668 [regress/addrmatch.sh]
1669 match string "passwordauthentication" only at start of line, not anywhere
1670 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001671 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1672 [regress/multiplex.sh]
1673 Always specify ssh_config for multiplex tests: prevents breakage caused
1674 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001675 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1676 [regress/Makefile]
1677 regression test for port number parsing. written as part of the a2port
1678 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001679 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001680 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1681 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001682 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1683 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1684 add "-P port" to match scp(1). Fortunately, the -P option is only really
1685 used by our regression scripts.
1686 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1687 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001688 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001689 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001690 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1691 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001692 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1693 [regress/ssh2putty.sh]
1694 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001695 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001696 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001697 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001698 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1699 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001700
Damien Miller350666d2009-10-02 11:50:55 +1000170120091002
1702 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1703 spotted by des AT des.no
1704
Damien Millerea437422009-10-02 11:49:03 +1000170520090926
1706 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1707 [contrib/suse/openssh.spec] Update for release
1708 - (djm) [README] update relnotes URL
1709 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1710 - (djm) Release 5.3p1
1711
Darren Tuckere02b49a2009-09-11 14:56:08 +1000171220090911
1713 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1714 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1715 from jbasney at ncsa uiuc edu.
1716
Damien Millere5d5a172009-09-09 11:07:28 +1000171720090908
1718 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1719 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1720
Darren Tuckerdad48e72009-09-01 18:26:00 +1000172120090901
1722 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1723 krb5-config if it's not in the location specified by --with-kerberos5.
1724 Patch from jchadima at redhat.
1725
Darren Tucker427adf12009-08-29 09:14:48 +1000172620090829
1727 - (dtucker) [README.platform] Add text about development packages, based on
1728 text from Chris Pepper in bug #1631.
1729
Darren Tucker28b973e2009-08-28 10:16:44 +1000173020090828
1731 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1732 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001733 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1734 and mention PAM as another provider for ChallengeResponseAuthentication;
1735 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001736 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1737 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001738 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1739 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001740 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1741 the pty master on Solaris, since it never succeeds and can hang if large
1742 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1743 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001744 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1745 size a compile-time option and set it to 64k on Cygwin, since Corinna
1746 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001747 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001748
Darren Tucker2a5588d2009-08-20 16:16:01 +1000174920090820
1750 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1751 using it since the type conflicts can cause problems on FreeBSD. Patch
1752 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001753 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1754 the setpcred call on AIX to immediately before the permanently_set_uid().
1755 Ensures that we still have privileges when we call chroot and
1756 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001757
Darren Tucker83d8f282009-08-17 09:35:22 +1000175820090817
1759 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1760 zlib, which should make the errors slightly more meaningful on platforms
1761 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001762 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1763 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001764
Tim Ricecaeb1642009-07-29 07:21:13 -0700176520090729
1766 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1767 function. Patch from Corinna Vinschen.
1768
Darren Tucker440089a2009-07-13 11:38:23 +1000176920090713
1770 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1771 fits into 16 bits to work around a bug in glibc's resolver where it masks
1772 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1773
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000177420090712
1775 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1776 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001777 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1778 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001779 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001780 logout to after the session close. Patch from Anicka Bernathova,
1781 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001782
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000178320090707
1784 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1785 scripts and fix usage of eval. Patch from Corinna Vinschen.
1786
178720090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001788 - (dtucker) OpenBSD CVS Sync
1789 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1790 [packet.h packet.c]
1791 packet_bacup_state() and packet_restore_state() will be used to
1792 temporarily save the current state ren resuming a suspended connection.
1793 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001794 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1795 [roaming_common.c roaming.h]
1796 It may be necessary to retransmit some data when resuming, so add it
1797 to a buffer when roaming is enabled.
1798 Most of this code was written by Martin Forssen, maf at appgate dot com.
1799 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001800 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1801 [readconf.h readconf.c]
1802 Add client option UseRoaming. It doesn't do anything yet but will
1803 control whether the client tries to use roaming if enabled on the
1804 server. From Martin Forssen.
1805 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001806 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1807 [version.h]
1808 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001809 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1810 [ssh.c]
1811 allow for long home dir paths (bz #1615). ok deraadt
1812 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001813 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1814 [clientloop.c]
1815 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1816 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001817
Darren Tucker821d3db2009-06-22 16:11:06 +1000181820090622
1819 - (dtucker) OpenBSD CVS Sync
1820 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1821 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1822 alphabetize includes; reduces diff vs portable and style(9).
1823 ok stevesk djm
1824 (Id sync only; these were already in order in -portable)
1825
Darren Tucker72efd742009-06-21 17:48:00 +1000182620090621
1827 - (dtucker) OpenBSD CVS Sync
1828 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1829 [ssh.c]
1830 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001831 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1832 [ssh.1]
1833 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1834 as we do for "MACs": this stops us getting out of sync when the lists
1835 change;
1836 fixes documentation/6102, submitted by Peter J. Philipp
1837 alternative fix proposed by djm
1838 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001839 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1840 [ssh-agent.c]
1841 Fixed a possible out-of-bounds memory access if the environment variable
1842 SHELL is shorter than 3 characters.
1843 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001844 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1845 [ssh-agent.c]
1846 My previous commit didn't fix the problem at all, so stick at my first
1847 version of the fix presented to dtucker.
1848 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1849 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001850 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1851 [sftp-server.8 sshd.8 ssh-agent.1]
1852 fix a few typographical errors found by spell(1).
1853 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001854 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1855 [sshd_config.5]
1856 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001857 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1858 [sftp-server.c]
1859 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001860 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1861 [servconf.c]
1862 Fixed a few the-the misspellings in comments. Skipped a bunch in
1863 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001864 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1865 [session.c]
1866 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1867 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001868 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1869 [sshd_config.5]
1870 clarify that even internal-sftp needs /dev/log for logging to work; ok
1871 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001872 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1873 [sshd_config.5]
1874 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001875 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1876 [sshd_config.5]
1877 clarify we cd to user's home after chroot; ok markus@ on
1878 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001879 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1880 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1881 monitor.c]
1882 Put the globals in packet.c into a struct and don't access it directly
1883 from other files. No functional changes.
1884 ok markus@ djm@
1885 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1886 [canohost.h canohost.c]
1887 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1888 address to change.
1889 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001890 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1891 [clientloop.c]
1892 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1893 change from Martin Forssen, maf at appgate dot com.
1894 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001895 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1896 [kex.c kex.h]
1897 Move the KEX_COOKIE_LEN define to kex.h
1898 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001899 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1900 [packet.h packet.c]
1901 Add packet_put_int64() and packet_get_int64(), part of a larger change
1902 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001903 ok markus@
1904 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1905 [sshconnect.h sshconnect.c]
1906 Un-static ssh_exchange_identification(), part of a larger change from
1907 Martin Forssen and needed for upcoming changes.
1908 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001909 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1910 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001911 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001912 Keep track of number of bytes read and written. Needed for upcoming
1913 changes. Most code from Martin Forssen, maf at appgate dot com.
1914 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001915 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001916 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1917 [monitor.c packet.c]
1918 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1919 return type to match atomicio's
1920 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001921 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1922 [packet.c]
1923 Move some more statics into session_state
1924 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001925 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1926 [kexdhs.c kexgexs.c]
1927 abort if key_sign fails, preventing possible null deref. Based on report
1928 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001929 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1930 [roaming.h roaming_common.c roaming_dummy.c]
1931 Add tags for the benefit of the sync scripts
1932 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001933 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1934 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001935 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001936 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1937 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001938
Darren Tucker32780622009-06-16 16:11:02 +1000193920090616
1940 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1941 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1942
Darren Tuckera422d972009-05-04 12:52:47 +1000194320090504
1944 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1945 variable declarations. Should prevent unused warnings anywhere it's set
1946 (only Crays as far as I can tell) and be a no-op everywhere else.
1947
Tim Ricea74000e2009-03-18 11:25:02 -0700194820090318
1949 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1950 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1951 Based on patch from vinschen at redhat com.
1952
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100195320090308
1954 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1955 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1956 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1957 version of Cygwin. Patch from vinschen at redhat com.
1958
Darren Tucker558d6ca2009-03-07 10:22:10 +1100195920090307
1960 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1961 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1962 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001963 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1964 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1965 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001966 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001967 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001968 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1969 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1970 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001971
Damien Millercee85232009-03-06 00:58:22 +1100197220090306
1973 - (djm) OpenBSD CVS Sync
1974 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1975 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1976 [sshconnect2.c]
1977 refactor the (disabled) Schnorr proof code to make it a little more
1978 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001979 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1980 [uuencode.c]
1981 document what these functions do so I don't ever have to recuse into
1982 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001983
Damien Miller19913842009-02-23 10:53:58 +1100198420090223
1985 - (djm) OpenBSD CVS Sync
1986 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1987 [ssh_config.5 sshd_config.5]
1988 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001989 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1990 [sshd_config.5]
1991 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001992 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1993 [version.h]
1994 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001995 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001996 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001997
Damien Miller9eab9562009-02-22 08:47:02 +1100199820090222
1999 - (djm) OpenBSD CVS Sync
2000 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2001 [misc.c sftp-server-main.c ssh-keygen.c]
2002 Added missing newlines in error messages.
2003 ok dtucker
2004
Damien Millere8001d42009-02-21 12:45:02 +1100200520090221
2006 - (djm) OpenBSD CVS Sync
2007 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2008 [ssh_config]
2009 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002010 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2011 [schnorr.c]
2012 signature should hash over the entire group, not just the generator
2013 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002014 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2015 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002016
Damien Miller3f94aaf2009-02-16 15:21:39 +1100201720090216
2018 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2019 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2020 interop tests from FATAL error to a warning. Allows some interop
2021 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002022 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2023 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002024
Damien Millerfdd66fc2009-02-14 16:26:19 +1100202520090214
2026 - (djm) OpenBSD CVS Sync
2027 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2028 [sftp.c]
2029 Initialize a few variables to prevent spurious "may be used
2030 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002031 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2032 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2033 [readconf.h serverloop.c ssh.c]
2034 support remote port forwarding with a zero listen port (-R0:...) to
2035 dyamically allocate a listen port at runtime (this is actually
2036 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002037 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2038 [serverloop.c]
2039 tighten check for -R0:... forwarding: only allow dynamic allocation
2040 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002041 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2042 [monitor.c]
2043 some paranoia: check that the serialised key is really KEY_RSA before
2044 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002045 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2046 [ssh.1]
2047 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002048 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2049 [ssh.1]
2050 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002051 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2052 [ssh_config.5]
2053 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002054 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2055 [ssh_config.5]
2056 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002057 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2058 [packet.c]
2059 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002060 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2061 [PROTOCOL]
2062 mention that eow and no-more-sessions extensions are sent only to
2063 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002064
206520090212
Damien Miller2de76242009-02-12 12:19:20 +11002066 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2067 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002068 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2069 OSX provides a getlastlogxbyname function that automates the reading of
2070 a lastlog file. Also, the pututxline function will update lastlog so
2071 there is no need for loginrec.c to do it explicitly. Collapse some
2072 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002073
Darren Tucker642ebe52009-02-01 22:19:54 +1100207420090201
2075 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2076 channels.c too, so move the definition for non-IP6 platforms to defines.h
2077 where it can be shared.
2078
Tim Rice6a325342009-01-29 12:30:01 -0800207920090129
2080 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2081 If the CYGWIN environment variable is empty, the installer script
2082 should not install the service with an empty CYGWIN variable, but
2083 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002084 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002085
Tim Riceca3692d2009-01-28 12:50:04 -0800208620090128
2087 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2088 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2089 The information given for the setting of the CYGWIN environment variable
2090 is wrong for both releases so I just removed it, together with the
2091 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2092
Damien Millerb53d8a12009-01-28 16:13:04 +1100209320081228
2094 - (djm) OpenBSD CVS Sync
2095 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2096 [channels.c servconf.c]
2097 channel_print_adm_permitted_opens() should deal with all the printing
2098 for that config option. suggested by markus@; ok markus@ djm@
2099 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002100 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2101 [auth2-chall.c]
2102 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002103 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2104 [sftp.1 sftp.c]
2105 update for the synopses displayed by the 'help' command, there are a
2106 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2107 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2108 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002109 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2110 [clientloop.c]
2111 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002112 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2113 [addrmatch.c]
2114 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002115 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2116 [ssh-keyscan.1]
2117 fix example, default key type is rsa for 3+ years; from
2118 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002119 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2120 [pathnames.h]
2121 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002122 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2123 [sshd_config.5]
2124 add AllowAgentForwarding to available Match keywords list
2125 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002126 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2127 [channels.c]
2128 call channel destroy callbacks on receipt of open failure messages.
2129 fixes client hangs when connecting to a server that has MaxSessions=0
2130 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002131 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2132 [kexgexs.c]
2133 fix hash calculation for KEXGEX: hash over the original client-supplied
2134 values and not the sanity checked versions that we acutally use;
2135 bz#1540 reported by john.smith AT arrows.demon.co.uk
2136 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002137 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2138 [channels.c]
2139 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2140 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002141 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2142 [readconf.c]
2143 1) use obsolete instead of alias for consistency
2144 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2145 so move the comment.
2146 3) reorder so like options are together
2147 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002148 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2149 [channels.c channels.h session.c]
2150 make Channel->path an allocated string, saving a few bytes here and
2151 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002152 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2153 [channels.c]
2154 oops! I committed the wrong version of the Channel->path diff,
2155 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002156 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2157 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2158 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2159 make a2port() return -1 when it encounters an invalid port number
2160 rather than 0, which it will now treat as valid (needed for future work)
2161 adjust current consumers of a2port() to check its return value is <= 0,
2162 which in turn required some things to be converted from u_short => int
2163 make use of int vs. u_short consistent in some other places too
2164 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002165 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2166 [auth-options.c]
2167 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002168 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2169 [myproposal.h]
2170 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2171 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002172 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2173 [ssh_config.5 sshd_config.5]
2174 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002175 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2176 [cipher.c cipher.h packet.c]
2177 Work around the CPNI-957037 Plaintext Recovery Attack by always
2178 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2179 Help, feedback and ok djm@
2180 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002181
Tim Rice351529c2009-01-07 10:04:12 -0800218220090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002183 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2184 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002185 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2186 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2187 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002188 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2189 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2190 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002191
219220090107
Tim Rice351529c2009-01-07 10:04:12 -08002193 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2194 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2195 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002196 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2197 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002198
Damien Miller586b0052008-12-09 14:11:32 +1100219920081209
2200 - (djm) OpenBSD CVS Sync
2201 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2202 [clientloop.c]
2203 The ~C escape handler does not work correctly for multiplexed sessions -
2204 it opens a commandline on the master session, instead of on the slave
2205 that requested it. Disable it on slave sessions until such time as it
2206 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2207 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002208 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2209 [sftp.c]
2210 Deal correctly with failures in remote stat() operation in sftp,
2211 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2212 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002213 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2214 [readconf.c]
2215 don't leave junk (free'd) pointers around in Forward *fwd argument on
2216 failure; avoids double-free in ~C -L handler when given an invalid
2217 forwarding specification; bz#1539 report from adejong AT debian.org
2218 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002219 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2220 [sftp.1 sftp.c]
2221 correct sftp(1) and corresponding usage syntax;
2222 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002223
Damien Miller7df2e402008-12-08 09:35:36 +1100222420081208
2225 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2226 use some stack in main().
2227 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002228 - (djm) OpenBSD CVS Sync
2229 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2230 [clientloop.c]
2231 we have to use the recipient's channel number (RFC 4254) for
2232 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2233 otherwise we trigger 'Non-public channel' error messages on sshd
2234 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002235 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2236 [serverloop.c]
2237 backout 1.149, since it's not necessary and openssh clients send
2238 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002239 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2240 [channels.c]
2241 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002242
Darren Tucker83795d62008-12-01 21:34:28 +1100224320081201
2244 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2245 and tweak the is-sshd-running check in ssh-host-config. Patch from
2246 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002247 - (dtucker) OpenBSD CVS Sync
2248 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2249 [packet.c]
2250 packet_disconnect() on padding error, too. should reduce the success
2251 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2252 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002253 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2254 [monitor_fdpass.c]
2255 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002256
Darren Tucker69087ea2008-11-23 14:03:19 +1100225720081123
2258 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2259 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002260 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002261
Tim Rice0f4d2c02008-11-18 21:26:41 -0800226220081118
2263 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2264 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2265 feedback by djm@
2266
Darren Tuckerff4350e2008-11-11 16:31:05 +1100226720081111
2268 - (dtucker) OpenBSD CVS Sync
2269 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2270 [servconf.c]
2271 passord -> password;
2272 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002273 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2274 [ssh-keygen.c]
2275 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002276 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2277 [nchan.c]
2278 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002279 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2280 [auth2-jpake.c]
2281 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002282 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2283 [session.c ssh.1]
2284 typo fixed (overriden -> overridden)
2285 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002286 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2287 [servconf.c]
2288 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2289 kerberosgetafstoken. ok dtucker@
2290 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002291 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2292 [channels.c]
2293 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2294 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002295 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2296 [regress/putty-ciphers.sh]
2297 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002298
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100229920081105
2300 - OpenBSD CVS Sync
2301 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2302 [servconf.c]
2303 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002304 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2305 [auth.c]
2306 need unistd.h for close() prototype
2307 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002308 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2309 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2310 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2311 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2312 [Makefile.in]
2313 Add support for an experimental zero-knowledge password authentication
2314 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2315 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2316 Security Protocols, Cambridge, April 2008.
2317
2318 This method allows password-based authentication without exposing
2319 the password to the server. Instead, the client and server exchange
2320 cryptographic proofs to demonstrate of knowledge of the password while
2321 revealing nothing useful to an attacker or compromised endpoint.
2322
2323 This is experimental, work-in-progress code and is presently
2324 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2325
2326 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002327 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2328 [readconf.c]
2329 because parse_forward() is now used to parse all forward types (DLR),
2330 and it malloc's space for host variables, we don't need to malloc
2331 here. fixes small memory leaks.
2332
2333 previously dynamic forwards were not parsed in parse_forward() and
2334 space was not malloc'd in that case.
2335
2336 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002337 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2338 [clientloop.c ssh.1]
2339 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002340
Damien Miller9f6fb562008-11-03 19:15:44 +1100234120081103
2342 - OpenBSD CVS Sync
2343 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2344 [ssh-keygen.1]
2345 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2346 known_hosts). ok djm@
2347 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2348 [ssh_config]
2349 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002350 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2351 [key.c]
2352 In random art visualization, make sure to use the end marker only at the
2353 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002354 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2355 [sshconnect2.c]
2356 don't allocate space for empty banners; report t8m at centrum.cz;
2357 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002358 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2359 [ssh_config.5]
2360 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002361 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2362 [session.c]
2363 allow ForceCommand internal-sftp with arguments. based on patch from
2364 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002365 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2366 [kex.c]
2367 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2368 replacement anymore
2369 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002370 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2371 [compat.c compat.h nchan.c ssh.c]
2372 only send eow and no-more-sessions requests to openssh 5 and newer;
2373 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002374 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2375 [session.c]
2376 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002377 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2378 [sshd.8]
2379 do not give an example of how to chmod files: we can presume the user
2380 knows that. removes an ambiguity in the permission of authorized_keys;
2381 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002382 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2383 [sshconnect2.c]
2384 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2385 function.
2386 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2387 and (as is fairly typical) did not report the problem to us. But this fix
2388 is correct.
2389 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002390 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2391 [ssh.1 ssh.c]
2392 Add -y option to force logging via syslog rather than stderr.
2393 Useful for daemonised ssh connection (ssh -f). Patch originally from
2394 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002395 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2396 [servconf.c sshd_config.5]
2397 support setting PermitEmptyPasswords in a Match block
2398 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002399 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2400 [ssh.c]
2401 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002402 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2403 [scp.c]
2404 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002405 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2406 [key.c]
2407 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002408 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2409 [ssh_config.5]
2410 use 'Privileged ports can be forwarded only when logging in as root on
2411 the remote machine.' for RemoteForward just like ssh.1 -R.
2412 ok djm@ jmc@
2413 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2414 [sshconnect.c]
2415 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002416 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2417 [ssh_config.5]
2418 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002419 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2420 [clientloop.c sshd.c]
2421 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002422 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2423 [dispatch.c]
2424 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002425 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2426 [sshconnect2.c]
2427 sprinkle ARGSUSED on dispatch handlers
2428 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002429 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2430 [channels.c]
2431 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002432 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2433 [ssh-keyscan.1 ssh-keyscan.c]
2434 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002435 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2436 [clientloop.c readconf.c readconf.h ssh.c]
2437 merge dynamic forward parsing into parse_forward();
2438 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002439 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2440 [ttymodes.c]
2441 protocol 2 tty modes support is now 7.5 years old so remove these
2442 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002443 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2444 [readconf.c]
2445 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002446 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2447 [readconf.c]
2448 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002449 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2450 Make example scripts generate keys with default sizes rather than fixed,
2451 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002452 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2453 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2454 incorrect auth group in example files;
2455 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002456
Darren Tuckerc570ff72008-09-06 18:20:57 +1000245720080906
2458 - (dtucker) [config.guess config.sub] Update to latest versions from
2459 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2460 respectively).
2461
Darren Tucker661f63b2008-08-30 07:32:37 +1000246220080830
2463 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2464 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2465 from Nicholas Marriott.
2466
Damien Milleraa5f4332008-07-21 18:20:39 +1000246720080721
2468 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002469 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2470 [servconf.c]
2471 do not try to print options that have been compile-time disabled
2472 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2473 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002474 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2475 has been compiled in); report from nix-corp AT esperi.org.uk
2476 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002477
247820080721
2479 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002480 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2481 [sftp-server.8]
2482 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002483 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2484 [version.h]
2485 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002486 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2487 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002488 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002489
Damien Miller7ba0ca72008-07-17 18:57:06 +1000249020080717
2491 - (djm) OpenBSD CVS Sync
2492 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2493 [sshconnect2.c]
2494 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002495 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2496 [auth2-hostbased.c]
2497 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2498 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002499 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2500 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002501 at redhat.com, ok djm@.
2502 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002503
Damien Miller94717b02008-07-16 21:17:23 +1000250420080716
2505 - OpenBSD CVS Sync
2506 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2507 [sftp.1]
2508 number of pipelined requests is now 64;
2509 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002510 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2511 [clientloop.c]
2512 rename variable first_gc -> last_gc (since it is actually the last
2513 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002514 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2515 [channels.c]
2516 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002517
Damien Miller81dec052008-07-14 11:28:29 +1000251820080714
2519 - (djm) OpenBSD CVS Sync
2520 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2521 [ssh-keygen.c]
2522 Change "ssh-keygen -F [host] -l" to not display random art unless
2523 -v is also specified, making it consistent with the manual and other
2524 uses of -l.
2525 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002526 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2527 [channels.c]
2528 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2529 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002530 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2531 [sftp.c]
2532 increase number of piplelined requests so they properly fill the
2533 (recently increased) channel window. prompted by rapier AT psc.edu;
2534 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002535 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2536 [sftp-server.8]
2537 mention requirement for /dev/log inside chroot when using sftp-server
2538 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002539 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2540 avoid clash with sin(3) function; reported by
2541 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002542 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2543 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002544 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2545 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002546 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2547 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2548 Revamped and simplified Cygwin ssh-host-config script that uses
2549 unified csih configuration tool. Requires recent Cygwin.
2550 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002551
Damien Miller2bcb8662008-07-12 17:12:29 +1000255220080712
2553 - (djm) OpenBSD CVS Sync
2554 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2555 [channels.c]
2556 unbreak; move clearing of cctx struct to before first use
2557 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002558 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2559 [scp.1]
2560 better description for -i flag:
2561 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002562 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2563 return EAI_FAMILY when trying to lookup unsupported address family;
2564 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002565
Damien Miller2f7faf12008-07-11 17:34:35 +1000256620080711
2567 - (djm) OpenBSD CVS Sync
2568 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2569 [ttymodes.c]
2570 we don't need arg after the debug3() was removed. from lint.
2571 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002572 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2573 [key.c]
2574 /*NOTREACHED*/ for lint warning:
2575 warning: function key_equal falls off bottom without returning value
2576 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002577 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2578 [channels.c]
2579 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002580 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2581 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2582 sync v1 and v2 traffic accounting; add it to sshd, too;
2583 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002584
Damien Millerd9648ee2008-07-09 00:21:12 +1000258520080709
2586 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002587 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2588 account check failure path. The vulnerable format buffer is supplied
2589 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002590 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002591 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002592
Damien Miller22989f12008-07-05 08:59:43 +1000259320080705
2594 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2595 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2596 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002597 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2598 Tru64. readv doesn't seem to be a comparable object there.
2599 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002600 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002601 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002602 - (djm) OpenBSD CVS Sync
2603 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2604 [packet.c]
2605 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002606 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2607 [auth1.c auth2.c]
2608 Make protocol 1 MaxAuthTries logic match protocol 2's.
2609 Do not treat the first protocol 2 authentication attempt as
2610 a failure IFF it is for method "none".
2611 Makes MaxAuthTries' user-visible behaviour identical for
2612 protocol 1 vs 2.
2613 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002614 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2615 [PROTOCOL]
2616 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002617
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000261820080704
2619 - (dtucker) OpenBSD CVS Sync
2620 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2621 [auth2.c]
2622 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002623 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2624 [ssh.1 ssh.c]
2625 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2626 enabled, delay the fork until after replies for any -R forwards have
2627 been seen. Allows for robust detection of -R forward failure when
2628 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002629 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2630 [auth2-pubkey.c]
2631 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002632 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2633 [servconf.c groupaccess.h groupaccess.c]
2634 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002635 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2636 [monitor.c]
2637 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002638 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2639 [regress/key-options.sh]
2640 shell portability: use "=" instead of "==" in test(1) expressions,
2641 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002642 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2643 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2644 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002645 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2646 [regress/conch-ciphers.sh]
2647 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002648 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2649 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002650 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2651 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2652 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2653 some platforms (HP nonstop) it is a distinct errno;
2654 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2655
Darren Tucker00f00f02008-07-02 22:31:31 +1000265620080702
2657 - (dtucker) OpenBSD CVS Sync
2658 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2659 [PROTOCOL.agent]
2660 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002661 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2662 [serverloop.c]
2663 only pass channel requests on session channels through to the session
2664 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002665 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2666 [nchan.c]
2667 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002668 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2669 [PROTOCOL]
2670 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002671 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2672 [sshconnect.c]
2673 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2674 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002675 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2676 [sshconnect.c sshd.c]
2677 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2678 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002679 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2680 [PROTOCOL.agent]
2681 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002682 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2683 [sshd_config sshd_config.5 sshd.8 servconf.c]
2684 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2685 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002686 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2687 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2688 Merge duplicate host key file checks, based in part on a patch from Rob
2689 Holland via bz #1348 . Also checks for non-regular files during protocol
2690 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002691 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2692 [auth2-none.c auth2.c]
2693 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2694 Check whether client has exceeded MaxAuthTries before running
2695 an authentication method and skip it if they have, previously it
2696 would always allow one try (for "none" auth).
2697 Preincrement failure count before post-auth test - previously this
2698 checked and postincremented, also to allow one "none" try.
2699 Together, these two changes always count the "none" auth method
2700 which could be skipped by a malicious client (e.g. an SSH worm)
2701 to get an extra attempt at a real auth method. They also make
2702 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2703 sshd_config Match block).
2704 Also, move sending of any preauth banner from "none" auth method
2705 to the first call to input_userauth_request(), so worms that skip
2706 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002707
Damien Miller2e80cf22008-06-30 08:06:25 +1000270820080630
2709 - (djm) OpenBSD CVS Sync
2710 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2711 [regress/Makefile regress/key-options.sh]
2712 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002713 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002714 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002715 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002716 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2717 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2718 very basic regress test against Twisted Conch in "make interop"
2719 target (conch is available in ports/devel/py-twisted/conch);
2720 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002721 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002722
Damien Millerf184bcf2008-06-29 22:45:13 +1000272320080629
2724 - (djm) OpenBSD CVS Sync
2725 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2726 [sftp.c]
2727 use optopt to get invalid flag, instead of return value of getopt,
2728 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002729 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2730 [key.c]
2731 add key length to visual fingerprint; zap magical constants;
2732 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002733 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2734 [sftp-client.c sftp-server.c]
2735 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2736 bits. Note that this only affects explicit setting of modes (e.g. via
2737 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2738 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002739 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2740 [dh.c dh.h moduli.c]
2741 when loading moduli from /etc/moduli in sshd(8), check that they
2742 are of the expected "safe prime" structure and have had
2743 appropriate primality tests performed;
2744 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002745 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2746 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2747 Move SSH Fingerprint Visualization away from sharing the config option
2748 CheckHostIP to an own config option named VisualHostKey.
2749 While there, fix the behaviour that ssh would draw a random art picture
2750 on every newly seen host even when the option was not enabled.
2751 prodded by deraadt@, discussions,
2752 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002753 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2754 [ssh.1]
2755 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002756 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2757 [PROTOCOL]
2758 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002759 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2760 [ssh-agent.c]
2761 refuse to add a key that has unknown constraints specified;
2762 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002763 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2764 [ssh-agent.c]
2765 reset global compat flag after processing a protocol 2 signature
2766 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002767 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2768 [PROTOCOL PROTOCOL.agent]
2769 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002770
Damien Miller493f0322008-06-28 16:01:35 +1000277120080628
2772 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2773 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2774
Damien Miller60dcc622008-06-26 15:59:32 +1000277520080626
2776 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2777 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002778 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2779 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002780
Darren Tuckered3cdc02008-06-16 23:29:18 +1000278120080616
2782 - (dtucker) OpenBSD CVS Sync
2783 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2784 [session.c channels.c]
2785 Rename the isatty argument to is_tty so we don't shadow
2786 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002787 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002788
Darren Tucker330c93f2008-06-16 02:27:48 +1000278920080615
2790 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002791 - OpenBSD CVS Sync
2792 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2793 [sshd.c]
2794 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002795 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2796 [sshd.c]
2797 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002798 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2799 [session.c]
2800 suppress the warning message from chdir(homedir) failures
2801 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002802 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2803 [scp.1]
2804 Mention that scp follows symlinks during -r. bz #1466,
2805 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002806 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2807 [sshd_config.5]
2808 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002809 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2810 [servconf.c sshd_config.5]
2811 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002812 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2813 [channels.c channels.h session.c]
2814 don't call isatty() on a pty master, instead pass a flag down to
2815 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2816 hang on exit on Solaris (bz#1463) in portable but is actually
2817 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002818
Damien Miller8b7ab962008-06-15 10:55:34 +1000281920080614
2820 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2821 replacement code; patch from ighighi AT gmail.com in bz#1240;
2822 ok dtucker
2823
Darren Tucker99bb7612008-06-13 22:02:50 +1000282420080613
2825 - (dtucker) OpenBSD CVS Sync
2826 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2827 [packet.c]
2828 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002829 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2830 [monitor.c]
2831 Clear key options in the monitor on failed authentication, prevents
2832 applying additional restrictions to non-pubkey authentications in
2833 the case where pubkey fails but another method subsequently succeeds.
2834 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002835 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2836 [auth2-pubkey.c auth-rhosts.c]
2837 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002838 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2839 [mux.c]
2840 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002841 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2842 [scp.c]
2843 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002844 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2845 [ssh.1]
2846 Explain the use of SSH fpr visualization using random art, and cite the
2847 original scientific paper inspiring that technique.
2848 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002849 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2850 despite its name doesn't seem to implement all of GSSAPI. Patch from
2851 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002852
Darren Tucker11996732008-06-13 04:32:00 +1000285320080612
2854 - (dtucker) OpenBSD CVS Sync
2855 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2856 [sshd.8]
2857 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002858 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2859 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2860 sshconnect.c]
2861 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2862 graphical hash visualization schemes known as "random art", and by
2863 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2864 23C3 in Berlin.
2865 Scientific publication (original paper):
2866 "Hash Visualization: a New Technique to improve Real-World Security",
2867 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2868 Techniques and E-Commerce (CrypTEC '99)
2869 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2870 The algorithm used here is a worm crawling over a discrete plane,
2871 leaving a trace (augmenting the field) everywhere it goes.
2872 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2873 makes the respective movement vector be ignored for this turn,
2874 thus switching to the other color of the chessboard.
2875 Graphs are not unambiguous for now, because circles in graphs can be
2876 walked in either direction.
2877 discussions with several people,
2878 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002879 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2880 [ssh-keygen.c]
2881 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2882 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002883 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2884 [ssh-keygen.c ssh-keygen.1]
2885 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2886 that is not how it was envisioned.
2887 Also correct manpage saying that -v is needed along with -l for it to work.
2888 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002889 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2890 [key.c]
2891 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002892 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2893 [ssh_config.5]
2894 CheckHostIP set to ``fingerprint'' will display both hex and random art
2895 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002896 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2897 [key.c]
2898 #define statements that are not atoms need braces around them, else they
2899 will cause trouble in some cases.
2900 Also do a computation of -1 once, and not in a loop several times.
2901 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002902 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2903 [dns.c canohost.c sshconnect.c]
2904 Do not pass "0" strings as ports to getaddrinfo because the lookups
2905 can slow things down and we never use the service info anyway. bz
2906 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2907 deraadt@ djm@
2908 djm belives that the reason for the "0" strings is to ensure that
2909 it's not possible to call getaddrinfo with both host and port being
2910 NULL. In the case of canohost.c host is a local array. In the
2911 case of sshconnect.c, it's checked for null immediately before use.
2912 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2913 be non-null but it's not obvious, so I added a warning message in
2914 case it is ever passed a null.
2915 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2916 [sshconnect.c]
2917 Make ssh print the random art also when ssh'ing to a host using IP only.
2918 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002919 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2920 [key.c]
2921 use an odd number of rows and columns and a separate start marker, looks
2922 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002923 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2924 [clientloop.h mux.c channels.c clientloop.c channels.h]
2925 Enable ~ escapes for multiplex slave sessions; give each channel
2926 its own escape state and hook the escape filters up to muxed
2927 channels. bz #1331
2928 Mux slaves do not currently support the ~^Z and ~& escapes.
2929 NB. this change cranks the mux protocol version, so a new ssh
2930 mux client will not be able to connect to a running old ssh
2931 mux master.
2932 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002933 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2934 [clientloop.h ssh.c clientloop.c]
2935 maintain an ordered queue of outstanding global requests that we
2936 expect replies to, similar to the per-channel confirmation queue.
2937 Use this queue to verify success or failure for remote forward
2938 establishment in a race free way.
2939 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002940 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2941 [clientloop.c]
2942 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002943 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2944 [ssh.c]
2945 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002946 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2947 [PROTOCOL]
2948 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002949 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2950 [mux.c]
2951 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002952 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2953 [key.c]
2954 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2955 random art. while there, stress the fact that the field base should at
2956 least be 8 characters for the pictures to make sense.
2957 comment and ok djm@
2958 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2959 [key.c]
2960 We already mark the start of the worm, now also mark the end of the worm
2961 in our random art drawings.
2962 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002963 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2964 [clientloop.h channels.h clientloop.c channels.c mux.c]
2965 The multiplexing escape char handler commit last night introduced a
2966 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002967 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2968 [ssh_config.5 ssh.c]
2969 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002970 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2971 [ssh_config.5 ssh-keygen.1]
2972 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002973 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2974 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2975 Make keepalive timeouts apply while waiting for a packet, particularly
2976 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002977 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2978 [sftp-client.c]
2979 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002980 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2981 [clientloop.c]
2982 I was coalescing expected global request confirmation replies at
2983 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002984 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2985 [ssh-keygen.c]
2986 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2987 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002988 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2989 [key.c]
2990 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002991 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2992 [sshconnect.c]
2993 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002994 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2995 [sftp.h log.h]
2996 replace __dead with __attribute__((noreturn)), makes things
2997 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002998 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2999 [mux.c]
3000 fall back to creating a new TCP connection on most multiplexing errors
3001 (socket connect fail, invalid version, refused permittion, corrupted
3002 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003003 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3004 [mux.c]
3005 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003006 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3007 [mac.c]
3008 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003009 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3010 [misc.c]
3011 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003012 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3013 [auth2-pubkey.c auth-rhosts.c]
3014 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3015 regular files; report from Solar Designer via Colin Watson in bz#1471
3016 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003017 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3018 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003019 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3020 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003021 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3022 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003023 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3024 on big endian machines, so ifdef them for little-endian only to prevent
3025 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003026 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3027 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003028
Damien Miller4401e452008-06-12 06:05:12 +1000302920080611
3030 - (djm) [channels.c configure.ac]
3031 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3032 bz#1464; ok dtucker
3033
Darren Tucker7a3935d2008-06-10 22:59:10 +1000303420080610
3035 - (dtucker) OpenBSD CVS Sync
3036 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3037 [servconf.c match.h sshd_config.5]
3038 support CIDR address matching in sshd_config "Match address" blocks, with
3039 full support for negation and fall-back to classic wildcard matching.
3040 For example:
3041 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3042 PasswordAuthentication yes
3043 addrmatch.c code mostly lifted from flowd's addr.c
3044 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003045 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3046 [sshd_config.5]
3047 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003048 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3049 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3050 Add extended test mode (-T) and connection parameters for test mode (-C).
3051 -T causes sshd to write its effective configuration to stdout and exit.
3052 -C causes any relevant Match rules to be applied before output. The
3053 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003054 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3055 [sshd_config.5]
3056 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003057 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3058 [sshd.8 sshd.c]
3059 - update usage()
3060 - fix SYNOPSIS, and sort options
3061 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003062 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3063 [regress/test-exec.sh]
3064 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003065 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3066 [regress/addrmatch.sh regress/Makefile]
3067 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003068 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3069 [test-exec.sh]
3070 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003071 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3072 [test-exec.sh]
3073 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003074 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3075 [ssh_config.5]
3076 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003077 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3078 [PROTOCOL ssh.c serverloop.c]
3079 Add a no-more-sessions@openssh.com global request extension that the
3080 client sends when it knows that it will never request another session
3081 (i.e. when session multiplexing is disabled). This allows a server to
3082 disallow further session requests and terminate the session.
3083 Why would a non-multiplexing client ever issue additional session
3084 requests? It could have been attacked with something like SSH'jack:
3085 http://www.storm.net.nz/projects/7
3086 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003087 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3088 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3089 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3090 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003091 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3092 [bufaux.c]
3093 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003094 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3095 [Makefile regress/key-options.sh]
3096 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003097 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3098 since the new CIDR code in addmatch.c references it.
3099 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3100 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003101 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3102 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003103 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003104
Darren Tucker422c34c2008-06-09 22:48:31 +1000310520080609
3106 - (dtucker) OpenBSD CVS Sync
3107 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3108 [sftp-server.c]
3109 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003110 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3111 [sftp.c sftp-client.c sftp-client.h]
3112 Have the sftp client store the statvfs replies in wire format,
3113 which prevents problems when the server's native sizes exceed the
3114 client's.
3115 Also extends the sizes of the remaining 32bit wire format to 64bit,
3116 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003117 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003118 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003119 Extend 32bit -> 64bit values for statvfs extension missed in previous
3120 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003121 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3122 [PROTOCOL]
3123 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003124
Darren Tucker598eaa62008-06-09 03:32:29 +1000312520080608
3126 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3127 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3128 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3129 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003130 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3131 macro to convert fsid to unsigned long for platforms where fsid is a
3132 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003133
Darren Tuckerce38d822008-06-07 06:25:15 +1000313420080607
3135 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003136 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3137 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003138 - (dtucker) OpenBSD CVS Sync
3139 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3140 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003141 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3142 [sshtty.c ttymodes.c sshpty.h]
3143 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3144 we would send the modes corresponding to a zeroed struct termios,
3145 whereas we should have been sending an empty list of modes.
3146 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003147 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3148 [ssh-keygen.c]
3149 support -l (print fingerprint) in combination with -F (find host) to
3150 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3151 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003152 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3153 [clientloop.c]
3154 unbreak tree by committing this bit that I missed from:
3155 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3156 we would send the modes corresponding to a zeroed struct termios,
3157 whereas we should have been sending an empty list of modes.
3158 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003159
Damien Miller58ea61b2008-06-04 10:54:00 +1000316020080604
3161 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3162 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3163 OpenSSH did not make requests with upper bounds in this range.
3164
Damien Millera7058ec2008-05-20 08:57:06 +1000316520080519
3166 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3167 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3168 Fix compilation on Linux, including pulling in fmt_scaled(3)
3169 implementation from OpenBSD's libutil.
3170
Damien Miller797e3d12008-05-19 14:27:42 +1000317120080518
3172 - (djm) OpenBSD CVS Sync
3173 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3174 [sshd_config.5]
3175 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3176 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003177 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3178 [sshd_config.5]
3179 oops, some unrelated stuff crept into that commit - backout.
3180 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003181 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3182 [sshd_config.5]
3183 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003184 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3185 [configure.ac] Implement arc4random_buf(), import implementation of
3186 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003187 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003188 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003189 - (djm) OpenBSD CVS Sync
3190 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3191 [dh.c sshd.c]
3192 Use arc4random_buf() when requesting more than a single word of output
3193 Use arc4random_uniform() when the desired random number upper bound
3194 is not a power of two
3195 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003196 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3197 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3198 introduce sftp extension methods statvfs@openssh.com and
3199 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3200 based on a patch from miklos AT szeredi.hu (bz#1399)
3201 also add a "df" command to the sftp client that uses the
3202 statvfs@openssh.com to produce a df(1)-like display of filesystem
3203 space and inode utilisation
3204 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003205 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3206 [sftp.1]
3207 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003208 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3209 [session.c]
3210 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003211 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3212 [monitor_mm.h]
3213 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003214 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3215 [ssh-keyscan.1 ssh-keyscan.c]
3216 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3217 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003218 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3219 [servconf.c servconf.h session.c sshd_config.5]
3220 Enable the AllowAgentForwarding option in sshd_config (global and match
3221 context), to specify if agents should be permitted on the server.
3222 As the man page states:
3223 ``Note that disabling Agent forwarding does not improve security
3224 unless users are also denied shell access, as they can always install
3225 their own forwarders.''
3226 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003227 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3228 [sshd_config]
3229 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003230 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3231 [sshd_config.5]
3232 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003233 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3234 [bufaux.c buffer.h channels.c packet.c packet.h]
3235 avoid extra malloc/copy/free when receiving data over the net;
3236 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003237 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3238 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3239 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3240 [ssh.c sshd.c]
3241 Implement a channel success/failure status confirmation callback
3242 mechanism. Each channel maintains a queue of callbacks, which will
3243 be drained in order (RFC4253 guarantees confirm messages are not
3244 reordered within an channel).
3245 Also includes a abandonment callback to clean up if a channel is
3246 closed without sending confirmation messages. This probably
3247 shouldn't happen in compliant implementations, but it could be
3248 abused to leak memory.
3249 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003250 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3251 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3252 [sshd_config sshd_config.5]
3253 Make the maximum number of sessions run-time controllable via
3254 a sshd_config MaxSessions knob. This is useful for disabling
3255 login/shell/subsystem access while leaving port-forwarding working
3256 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3257 simply increasing the number of allows multiplexed sessions.
3258 Because some bozos are sure to configure MaxSessions in excess of the
3259 number of available file descriptors in sshd (which, at peak, might be
3260 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3261 on error paths, and make it fail gracefully on out-of-fd conditions -
3262 sending channel errors instead of than exiting with fatal().
3263 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3264 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003265 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3266 [clientloop.c clientloop.h ssh.c]
3267 Use new channel status confirmation callback system to properly deal
3268 with "important" channel requests that fail, in particular command exec,
3269 shell and subsystem requests. Previously we would optimistically assume
3270 that the requests would always succeed, which could cause hangs if they
3271 did not (e.g. when the server runs out of fds) or were unimplemented by
3272 the server (bz #1384)
3273 Also, properly report failing multiplex channel requests via the mux
3274 client stderr (subject to LogLevel in the mux master) - better than
3275 silently failing.
3276 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003277 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3278 [channels.c channels.h clientloop.c serverloop.c]
3279 Try additional addresses when connecting to a port forward destination
3280 whose DNS name resolves to more than one address. The previous behaviour
3281 was to try the first address and give up.
3282 Reported by stig AT venaas.com in bz#343
3283 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003284 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3285 [clientloop.c clientloop.h ssh.c mux.c]
3286 tidy up session multiplexing code, moving it into its own file and
3287 making the function names more consistent - making ssh.c and
3288 clientloop.c a fair bit more readable.
3289 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003290 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3291 [ssh.c]
3292 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003293 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3294 [session.c]
3295 re-add the USE_PIPES code and enable it.
3296 without pipes shutdown-read from the sshd does not trigger
3297 a SIGPIPE when the forked program does a write.
3298 ok djm@
3299 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003300 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3301 [channels.c]
3302 error-fd race: don't enable the error fd in the select bitmask
3303 for channels with both in- and output closed, since the channel
3304 will go away before we call select();
3305 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003306 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3307 [channels.h clientloop.c nchan.c serverloop.c]
3308 unbreak
3309 ssh -2 localhost od /bin/ls | true
3310 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3311 the peer that we're not interested in any data it might send.
3312 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003313 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3314 [umac.c]
3315 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3316 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003317 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3318 [nchan2.ms]
3319 document eow message in ssh protocol 2 channel state machine;
3320 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003321 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3322 [sftp-server.c]
3323 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003324 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3325 [PROTOCOL]
3326 document our protocol extensions and deviations; ok markus@
3327 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3328 [PROTOCOL]
3329 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003330
Damien Miller5f5cd742008-04-03 08:43:57 +1100333120080403
Damien Miller55754fb2008-04-04 16:16:35 +11003332 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3333 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003334 - (djm) Force string arguments to replacement setproctitle() though
3335 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003336
333720080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003338 - (djm) OpenBSD CVS sync:
3339 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3340 [channels.c]
3341 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3342 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003343 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3344 [sshd.8]
3345 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003346 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3347 [version.h]
3348 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003349 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3350 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003351 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003352 - (djm) Release 5.0p1