blob: 909b9fc597c4d651bae4aac393dfb93c1a4e7300 [file] [log] [blame]
Damien Miller3a0e9f62010-11-05 10:16:34 +1100120101105
Damien Miller34ee4202010-11-05 10:52:37 +11002 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11004 - OpenBSD CVS Sync
5 - djm@cvs.openbsd.org 2010/09/22 12:26:05
6 [regress/Makefile regress/kextype.sh]
7 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11008 - djm@cvs.openbsd.org 2010/10/28 11:22:09
9 [authfile.c key.c key.h ssh-keygen.c]
10 fix a possible NULL deref on loading a corrupt ECDH key
11
12 store ECDH group information in private keys files as "named groups"
13 rather than as a set of explicit group parameters (by setting
14 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
15 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +110016 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
17 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
18 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +110019 - djm@cvs.openbsd.org 2010/11/04 02:45:34
20 [sftp-server.c]
21 umask should be parsed as octal. reported by candland AT xmission.com;
22 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +110023 - (dtucker) [configure.ac platform.{c,h} session.c
24 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
25 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
26 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +110027 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
28 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +110029 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
30 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +110031 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +110032 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
33 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +110034 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
35 the LOGIN_CAP case into platform.c.
Damien Miller3a0e9f62010-11-05 10:16:34 +110036
Tim Ricebdd3e672010-10-24 18:35:55 -07003720101025
38 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
39 1.12 to unbreak Solaris build.
40 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +110041 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
42 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -070043
Darren Tuckera5393932010-10-24 10:47:30 +11004420101024
45 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +110046 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
47 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +110048 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
49 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +110050 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
51 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +110052 - (dtucker) OpenBSD CVS Sync
53 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
54 [sftp.c]
55 escape '[' in filename tab-completion; fix a type while there.
56 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +110057
Damien Miller68512c02010-10-21 15:21:11 +11005820101021
59 - OpenBSD CVS Sync
60 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
61 [mux.c]
62 Typo in confirmation message. bz#1827, patch from imorgan at
63 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +110064 - djm@cvs.openbsd.org 2010/08/31 12:24:09
65 [regress/cert-hostkey.sh regress/cert-userkey.sh]
66 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +110067
Damien Miller1f789802010-10-11 22:35:22 +11006820101011
Damien Miller47e57bf2010-10-12 13:28:12 +110069 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
70 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +110071 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +110072
7320101011
Damien Miller1f789802010-10-11 22:35:22 +110074 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
75 dr AT vasco.com
76
Damien Milleraa180632010-10-07 21:25:27 +11007720101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +110078 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +110079 - (djm) OpenBSD CVS Sync
80 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
81 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
82 [openbsd-compat/timingsafe_bcmp.c]
83 Add timingsafe_bcmp(3) to libc, mention that it's already in the
84 kernel in kern(9), and remove it from OpenSSH.
85 ok deraadt@, djm@
86 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +110087 - djm@cvs.openbsd.org 2010/09/25 09:30:16
88 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
89 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
90 rountrips to fetch per-file stat(2) information.
91 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
92 match.
Damien Miller68e2e562010-10-07 21:39:55 +110093 - djm@cvs.openbsd.org 2010/09/26 22:26:33
94 [sftp.c]
95 when performing an "ls" in columnated (short) mode, only call
96 ioctl(TIOCGWINSZ) once to get the window width instead of per-
97 filename
Damien Millerc54b02c2010-10-07 21:40:17 +110098 - djm@cvs.openbsd.org 2010/09/30 11:04:51
99 [servconf.c]
100 prevent free() of string in .rodata when overriding AuthorizedKeys in
101 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100102 - djm@cvs.openbsd.org 2010/10/01 23:05:32
103 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
104 adapt to API changes in openssl-1.0.0a
105 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100106 - djm@cvs.openbsd.org 2010/10/05 05:13:18
107 [sftp.c sshconnect.c]
108 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100109 - djm@cvs.openbsd.org 2010/10/06 06:39:28
110 [clientloop.c ssh.c sshconnect.c sshconnect.h]
111 kill proxy command on fatal() (we already kill it on clean exit);
112 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100113 - djm@cvs.openbsd.org 2010/10/06 21:10:21
114 [sshconnect.c]
115 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100116 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100117 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100118 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100119
Damien Miller6186bbc2010-09-24 22:00:54 +100012020100924
121 - (djm) OpenBSD CVS Sync
122 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
123 [ssh-keygen.1]
124 * mention ECDSA in more places
125 * less repetition in FILES section
126 * SSHv1 keys are still encrypted with 3DES
127 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000128 - djm@cvs.openbsd.org 2010/09/11 21:44:20
129 [ssh.1]
130 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000131 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
132 [sftp.1]
133 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000134 - djm@cvs.openbsd.org 2010/09/20 04:41:47
135 [ssh.c]
136 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000137 - djm@cvs.openbsd.org 2010/09/20 04:50:53
138 [jpake.c schnorr.c]
139 check that received values are smaller than the group size in the
140 disabled and unfinished J-PAKE code.
141 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000142 - djm@cvs.openbsd.org 2010/09/20 04:54:07
143 [jpake.c]
144 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000145 - djm@cvs.openbsd.org 2010/09/20 07:19:27
146 [mux.c]
147 "atomically" create the listening mux socket by binding it on a temorary
148 name and then linking it into position after listen() has succeeded.
149 this allows the mux clients to determine that the server socket is
150 either ready or stale without races. stale server sockets are now
151 automatically removed
152 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000153 - djm@cvs.openbsd.org 2010/09/22 05:01:30
154 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
155 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
156 add a KexAlgorithms knob to the client and server configuration to allow
157 selection of which key exchange methods are used by ssh(1) and sshd(8)
158 and their order of preference.
159 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000160 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
161 [ssh.1 ssh_config.5]
162 ssh.1: add kexalgorithms to the -o list
163 ssh_config.5: format the kexalgorithms in a more consistent
164 (prettier!) way
165 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000166 - djm@cvs.openbsd.org 2010/09/22 22:58:51
167 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
168 [sftp-client.h sftp.1 sftp.c]
169 add an option per-read/write callback to atomicio
170
171 factor out bandwidth limiting code from scp(1) into a generic bandwidth
172 limiter that can be attached using the atomicio callback mechanism
173
174 add a bandwidth limit option to sftp(1) using the above
175 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000176 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
177 [sftp.c]
178 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000179 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
180 [scp.1 sftp.1]
181 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000182
Damien Miller4314c2b2010-09-10 11:12:09 +100018320100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000184 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
185 return code since it can apparently return -1 under some conditions. From
186 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000187 - OpenBSD CVS Sync
188 - djm@cvs.openbsd.org 2010/08/31 12:33:38
189 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
190 reintroduce commit from tedu@, which I pulled out for release
191 engineering:
192 OpenSSL_add_all_algorithms is the name of the function we have a
193 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000194 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
195 [ssh-agent.1]
196 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000197 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
198 [ssh.1]
199 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000200 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
201 [servconf.c]
202 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000203 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000204 [ssh-keygen.c]
205 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000206 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000207 [ssh.c]
208 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000209 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
210 [ssh-keygen.c]
211 Switch ECDSA default key size to 256 bits, which according to RFC5656
212 should still be better than our current RSA-2048 default.
213 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000214 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
215 [scp.1]
216 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000217 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
218 [ssh-add.1 ssh.1]
219 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000220 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
221 [sshd_config]
222 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
223 <mattieu.b@gmail.com>
224 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000225 - djm@cvs.openbsd.org 2010/09/08 03:54:36
226 [authfile.c]
227 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000228 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
229 [compress.c]
230 work around name-space collisions some buggy compilers (looking at you
231 gcc, at least in earlier versions, but this does not forgive your current
232 transgressions) seen between zlib and openssl
233 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000234 - djm@cvs.openbsd.org 2010/09/09 10:45:45
235 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
236 ECDH/ECDSA compliance fix: these methods vary the hash function they use
237 (SHA256/384/512) depending on the length of the curve in use. The previous
238 code incorrectly used SHA256 in all cases.
239
240 This fix will cause authentication failure when using 384 or 521-bit curve
241 keys if one peer hasn't been upgraded and the other has. (256-bit curve
242 keys work ok). In particular you may need to specify HostkeyAlgorithms
243 when connecting to a server that has not been upgraded from an upgraded
244 client.
245
246 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000247 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
248 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
249 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
250 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000251 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
252 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000253
25420100831
Damien Millerafdae612010-08-31 22:31:14 +1000255 - OpenBSD CVS Sync
256 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
257 [ssh-keysign.8 ssh.1 sshd.8]
258 use the same template for all FILES sections; i.e. -compact/.Pp where we
259 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000260 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
261 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
262 OpenSSL_add_all_algorithms is the name of the function we have a man page
263 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000264 - djm@cvs.openbsd.org 2010/08/16 04:06:06
265 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
266 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000267 - djm@cvs.openbsd.org 2010/08/31 09:58:37
268 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
269 [packet.h ssh-dss.c ssh-rsa.c]
270 Add buffer_get_cstring() and related functions that verify that the
271 string extracted from the buffer contains no embedded \0 characters*
272 This prevents random (possibly malicious) crap from being appended to
273 strings where it would not be noticed if the string is used with
274 a string(3) function.
275
276 Use the new API in a few sensitive places.
277
278 * actually, we allow a single one at the end of the string for now because
279 we don't know how many deployed implementations get this wrong, but don't
280 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000281 - djm@cvs.openbsd.org 2010/08/31 11:54:45
282 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
283 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
284 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
285 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
286 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
287 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
288 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
289 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
290 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
291 better performance than plain DH and DSA at the same equivalent symmetric
292 key length, as well as much shorter keys.
293
294 Only the mandatory sections of RFC5656 are implemented, specifically the
295 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
296 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
297
298 Certificate host and user keys using the new ECDSA key types are supported.
299
300 Note that this code has not been tested for interoperability and may be
301 subject to change.
302
303 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000304 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000305 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
306 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000307
Darren Tucker6889abd2010-08-27 10:12:54 +100030820100827
309 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
310 remove. Patch from martynas at venck us
311
Damien Millera5362022010-08-23 21:20:20 +100031220100823
313 - (djm) Release OpenSSH-5.6p1
314
Darren Tuckeraa74f672010-08-16 13:15:23 +100031520100816
316 - (dtucker) [configure.ac openbsd-compat/Makefile.in
317 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
318 the compat library which helps on platforms like old IRIX. Based on work
319 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000320 - OpenBSD CVS Sync
321 - djm@cvs.openbsd.org 2010/08/12 21:49:44
322 [ssh.c]
323 close any extra file descriptors inherited from parent at start and
324 reopen stdin/stdout to /dev/null when forking for ControlPersist.
325
326 prevents tools that fork and run a captive ssh for communication from
327 failing to exit when the ssh completes while they wait for these fds to
328 close. The inherited fds may persist arbitrarily long if a background
329 mux master has been started by ControlPersist. cvs and scp were effected
330 by this.
331
332 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000333 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000334
Tim Rice722b8d12010-08-12 09:43:13 -070033520100812
336 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
337 regress/test-exec.sh] Under certain conditions when testing with sudo
338 tests would fail because the pidfile could not be read by a regular user.
339 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
340 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700341 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700342
Damien Miller7e569b82010-08-09 02:28:37 +100034320100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000344 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
345 already set. Makes FreeBSD user openable tunnels useful; patch from
346 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000347 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
348 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000349
35020100809
Damien Miller7e569b82010-08-09 02:28:37 +1000351 - OpenBSD CVS Sync
352 - djm@cvs.openbsd.org 2010/08/08 16:26:42
353 [version.h]
354 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000355 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
356 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000357
Damien Miller8e604ac2010-08-09 02:28:10 +100035820100805
Damien Miller7fa96602010-08-05 13:03:13 +1000359 - OpenBSD CVS Sync
360 - djm@cvs.openbsd.org 2010/08/04 05:37:01
361 [ssh.1 ssh_config.5 sshd.8]
362 Remove mentions of weird "addr/port" alternate address format for IPv6
363 addresses combinations. It hasn't worked for ages and we have supported
364 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000365 - djm@cvs.openbsd.org 2010/08/04 05:40:39
366 [PROTOCOL.certkeys ssh-keygen.c]
367 tighten the rules for certificate encoding by requiring that options
368 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000369 - djm@cvs.openbsd.org 2010/08/04 05:42:47
370 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
371 [ssh-keysign.c ssh.c]
372 enable certificates for hostbased authentication, from Iain Morgan;
373 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000374 - djm@cvs.openbsd.org 2010/08/04 05:49:22
375 [authfile.c]
376 commited the wrong version of the hostbased certificate diff; this
377 version replaces some strlc{py,at} verbosity with xasprintf() at
378 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000379 - djm@cvs.openbsd.org 2010/08/04 06:07:11
380 [ssh-keygen.1 ssh-keygen.c]
381 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000382 - djm@cvs.openbsd.org 2010/08/04 06:08:40
383 [ssh-keysign.c]
384 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000385 - djm@cvs.openbsd.org 2010/08/05 13:08:42
386 [channels.c]
387 Fix a trio of bugs in the local/remote window calculation for datagram
388 data channels (i.e. TunnelForward):
389
390 Calculate local_consumed correctly in channel_handle_wfd() by measuring
391 the delta to buffer_len(c->output) from when we start to when we finish.
392 The proximal problem here is that the output_filter we use in portable
393 modified the length of the dequeued datagram (to futz with the headers
394 for !OpenBSD).
395
396 In channel_output_poll(), don't enqueue datagrams that won't fit in the
397 peer's advertised packet size (highly unlikely to ever occur) or which
398 won't fit in the peer's remaining window (more likely).
399
400 In channel_input_data(), account for the 4-byte string header in
401 datagram packets that we accept from the peer and enqueue in c->output.
402
403 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
404 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000405
Damien Miller8e604ac2010-08-09 02:28:10 +100040620100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000407 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
408 PAM to sane values in case the PAM method doesn't write to them. Spotted by
409 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000410 - OpenBSD CVS Sync
411 - djm@cvs.openbsd.org 2010/07/16 04:45:30
412 [ssh-keygen.c]
413 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000414 - djm@cvs.openbsd.org 2010/07/16 14:07:35
415 [ssh-rsa.c]
416 more timing paranoia - compare all parts of the expected decrypted
417 data before returning. AFAIK not exploitable in the SSH protocol.
418 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000419 - djm@cvs.openbsd.org 2010/07/19 03:16:33
420 [sftp-client.c]
421 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
422 upload depth checks and causing verbose printing of transfers to always
423 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000424 - djm@cvs.openbsd.org 2010/07/19 09:15:12
425 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
426 add a "ControlPersist" option that automatically starts a background
427 ssh(1) multiplex master when connecting. This connection can stay alive
428 indefinitely, or can be set to automatically close after a user-specified
429 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
430 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
431 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000432 - djm@cvs.openbsd.org 2010/07/21 02:10:58
433 [misc.c]
434 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000435 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
436 [ssh.1]
437 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000438
43920100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000440 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
441 details about its behaviour WRT existing directories. Patch from
442 asguthrie at gmail com, ok djm.
443
Damien Miller9308fc72010-07-16 13:56:01 +100044420100716
445 - (djm) OpenBSD CVS Sync
446 - djm@cvs.openbsd.org 2010/07/02 04:32:44
447 [misc.c]
448 unbreak strdelim() skipping past quoted strings, e.g.
449 AllowUsers "blah blah" blah
450 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
451 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000452 - djm@cvs.openbsd.org 2010/07/12 22:38:52
453 [ssh.c]
454 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
455 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000456 - djm@cvs.openbsd.org 2010/07/12 22:41:13
457 [ssh.c ssh_config.5]
458 expand %h to the hostname in ssh_config Hostname options. While this
459 sounds useless, it is actually handy for working with unqualified
460 hostnames:
461
462 Host *.*
463 Hostname %h
464 Host *
465 Hostname %h.example.org
466
467 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000468 - djm@cvs.openbsd.org 2010/07/13 11:52:06
469 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
470 [packet.c ssh-rsa.c]
471 implement a timing_safe_cmp() function to compare memory without leaking
472 timing information by short-circuiting like memcmp() and use it for
473 some of the more sensitive comparisons (though nothing high-value was
474 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000475 - djm@cvs.openbsd.org 2010/07/13 23:13:16
476 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
477 [ssh-rsa.c]
478 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000479 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
480 [ssh.1]
481 finally ssh synopsis looks nice again! this commit just removes a ton of
482 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000483 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
484 [ssh-keygen.1]
485 repair incorrect block nesting, which screwed up indentation;
486 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000487
Tim Ricecfbdc282010-07-14 13:42:28 -070048820100714
489 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
490 (line 77) should have been for no_x11_askpass.
491
Damien Millercede1db2010-07-02 13:33:48 +100049220100702
493 - (djm) OpenBSD CVS Sync
494 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
495 [ssh_config.5]
496 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000497 - djm@cvs.openbsd.org 2010/06/26 23:04:04
498 [ssh.c]
499 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000500 - djm@cvs.openbsd.org 2010/06/29 23:15:30
501 [ssh-keygen.1 ssh-keygen.c]
502 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
503 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000504 - djm@cvs.openbsd.org 2010/06/29 23:16:46
505 [auth2-pubkey.c sshd_config.5]
506 allow key options (command="..." and friends) in AuthorizedPrincipals;
507 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000508 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
509 [ssh-keygen.1]
510 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000511 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
512 [ssh-keygen.c]
513 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000514 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
515 [sshd_config.5]
516 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000517 - millert@cvs.openbsd.org 2010/07/01 13:06:59
518 [scp.c]
519 Fix a longstanding problem where if you suspend scp at the
520 password/passphrase prompt the terminal mode is not restored.
521 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000522 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
523 [regress/Makefile]
524 fix how we run the tests so we can successfully use SUDO='sudo -E'
525 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000526 - djm@cvs.openbsd.org 2010/06/29 23:59:54
527 [cert-userkey.sh]
528 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000529
Tim Rice3fd307d2010-06-26 16:45:15 -070053020100627
531 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
532 key.h.
533
Damien Miller2e774462010-06-26 09:30:47 +100053420100626
535 - (djm) OpenBSD CVS Sync
536 - djm@cvs.openbsd.org 2010/05/21 05:00:36
537 [misc.c]
538 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000539 - markus@cvs.openbsd.org 2010/06/08 21:32:19
540 [ssh-pkcs11.c]
541 check length of value returned C_GetAttributValue for != 0
542 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000543 - djm@cvs.openbsd.org 2010/06/17 07:07:30
544 [mux.c]
545 Correct sizing of object to be allocated by calloc(), replacing
546 sizeof(state) with sizeof(*state). This worked by accident since
547 the struct contained a single int at present, but could have broken
548 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000549 - djm@cvs.openbsd.org 2010/06/18 00:58:39
550 [sftp.c]
551 unbreak ls in working directories that contains globbing characters in
552 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000553 - djm@cvs.openbsd.org 2010/06/18 03:16:03
554 [session.c]
555 Missing check for chroot_director == "none" (we already checked against
556 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000557 - djm@cvs.openbsd.org 2010/06/18 04:43:08
558 [sftp-client.c]
559 fix memory leak in do_realpath() error path; bz#1771, patch from
560 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000561 - djm@cvs.openbsd.org 2010/06/22 04:22:59
562 [servconf.c sshd_config.5]
563 expose some more sshd_config options inside Match blocks:
564 AuthorizedKeysFile AuthorizedPrincipalsFile
565 HostbasedUsesNameFromPacketOnly PermitTunnel
566 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000567 - djm@cvs.openbsd.org 2010/06/22 04:32:06
568 [ssh-keygen.c]
569 standardise error messages when attempting to open private key
570 files to include "progname: filename: error reason"
571 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000572 - djm@cvs.openbsd.org 2010/06/22 04:49:47
573 [auth.c]
574 queue auth debug messages for bad ownership or permissions on the user's
575 keyfiles. These messages will be sent after the user has successfully
576 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000577 bz#1554; ok dtucker@
578 - djm@cvs.openbsd.org 2010/06/22 04:54:30
579 [ssh-keyscan.c]
580 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
581 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000582 - djm@cvs.openbsd.org 2010/06/22 04:59:12
583 [session.c]
584 include the user name on "subsystem request for ..." log messages;
585 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000586 - djm@cvs.openbsd.org 2010/06/23 02:59:02
587 [ssh-keygen.c]
588 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000589 - djm@cvs.openbsd.org 2010/06/25 07:14:46
590 [channels.c mux.c readconf.c readconf.h ssh.h]
591 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
592 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000593 - djm@cvs.openbsd.org 2010/06/25 07:20:04
594 [channels.c session.c]
595 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
596 internal-sftp accidentally introduced in r1.253 by removing the code
597 that opens and dup /dev/null to stderr and modifying the channels code
598 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000599 - djm@cvs.openbsd.org 2010/06/25 08:46:17
600 [auth1.c auth2-none.c]
601 skip the initial check for access with an empty password when
602 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000603 - djm@cvs.openbsd.org 2010/06/25 23:10:30
604 [ssh.c]
605 log the hostname and address that we connected to at LogLevel=verbose
606 after authentication is successful to mitigate "phishing" attacks by
607 servers with trusted keys that accept authentication silently and
608 automatically before presenting fake password/passphrase prompts;
609 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000610 - djm@cvs.openbsd.org 2010/06/25 23:10:30
611 [ssh.c]
612 log the hostname and address that we connected to at LogLevel=verbose
613 after authentication is successful to mitigate "phishing" attacks by
614 servers with trusted keys that accept authentication silently and
615 automatically before presenting fake password/passphrase prompts;
616 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000617
Damien Millerd82a2602010-06-22 15:02:39 +100061820100622
619 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
620 bz#1579; ok dtucker
621
Damien Millerea909792010-06-18 11:09:24 +100062220100618
623 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
624 rather than assuming that $CWD == $HOME. bz#1500, patch from
625 timothy AT gelter.com
626
Tim Riceb9ae4ec2010-06-17 11:11:44 -070062720100617
628 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
629 minires-devel package, and to add the reference to the libedit-devel
630 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
631
Damien Miller3bcce802010-05-21 14:48:16 +100063220100521
633 - (djm) OpenBSD CVS Sync
634 - djm@cvs.openbsd.org 2010/05/07 11:31:26
635 [regress/Makefile regress/cert-userkey.sh]
636 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
637 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000638 - djm@cvs.openbsd.org 2010/05/11 02:58:04
639 [auth-rsa.c]
640 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000641 - djm@cvs.openbsd.org 2010/05/14 00:47:22
642 [ssh-add.c]
643 check that the certificate matches the corresponding private key before
644 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000645 - djm@cvs.openbsd.org 2010/05/14 23:29:23
646 [channels.c channels.h mux.c ssh.c]
647 Pause the mux channel while waiting for reply from aynch callbacks.
648 Prevents misordering of replies if new requests arrive while waiting.
649
650 Extend channel open confirm callback to allow signalling failure
651 conditions as well as success. Use this to 1) fix a memory leak, 2)
652 start using the above pause mechanism and 3) delay sending a success/
653 failure message on mux slave session open until we receive a reply from
654 the server.
655
656 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000657 - markus@cvs.openbsd.org 2010/05/16 12:55:51
658 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
659 mux support for remote forwarding with dynamic port allocation,
660 use with
661 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
662 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000663 - djm@cvs.openbsd.org 2010/05/20 11:25:26
664 [auth2-pubkey.c]
665 fix logspam when key options (from="..." especially) deny non-matching
666 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000667 - djm@cvs.openbsd.org 2010/05/20 23:46:02
668 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
669 Move the permit-* options to the non-critical "extensions" field for v01
670 certificates. The logic is that if another implementation fails to
671 implement them then the connection just loses features rather than fails
672 outright.
673
674 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000675
Darren Tucker5b6d0d02010-05-12 16:51:38 +100067620100511
677 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
678 circular dependency problem on old or odd platforms. From Tom Lane, ok
679 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000680 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
681 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
682 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000683
Damien Miller50af79b2010-05-10 11:52:00 +100068420100510
685 - OpenBSD CVS Sync
686 - djm@cvs.openbsd.org 2010/04/23 01:47:41
687 [ssh-keygen.c]
688 bz#1740: display a more helpful error message when $HOME is
689 inaccessible while trying to create .ssh directory. Based on patch
690 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000691 - djm@cvs.openbsd.org 2010/04/23 22:27:38
692 [mux.c]
693 set "detach_close" flag when registering channel cleanup callbacks.
694 This causes the channel to close normally when its fds close and
695 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000696 - djm@cvs.openbsd.org 2010/04/23 22:42:05
697 [session.c]
698 set stderr to /dev/null for subsystems rather than just closing it.
699 avoids hangs if a subsystem or shell initialisation writes to stderr.
700 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000701 - djm@cvs.openbsd.org 2010/04/23 22:48:31
702 [ssh-keygen.c]
703 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
704 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000705 - djm@cvs.openbsd.org 2010/04/26 22:28:24
706 [sshconnect2.c]
707 bz#1502: authctxt.success is declared as an int, but passed by
708 reference to function that accepts sig_atomic_t*. Convert it to
709 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000710 - djm@cvs.openbsd.org 2010/05/01 02:50:50
711 [PROTOCOL.certkeys]
712 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000713 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
714 [sftp.c]
715 restore mput and mget which got lost in the tab-completion changes.
716 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000717 - djm@cvs.openbsd.org 2010/05/07 11:30:30
718 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
719 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
720 add some optional indirection to matching of principal names listed
721 in certificates. Currently, a certificate must include the a user's name
722 to be accepted for authentication. This change adds the ability to
723 specify a list of certificate principal names that are acceptable.
724
725 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
726 this adds a new principals="name1[,name2,...]" key option.
727
728 For CAs listed through sshd_config's TrustedCAKeys option, a new config
729 option "AuthorizedPrincipalsFile" specifies a per-user file containing
730 the list of acceptable names.
731
732 If either option is absent, the current behaviour of requiring the
733 username to appear in principals continues to apply.
734
735 These options are useful for role accounts, disjoint account namespaces
736 and "user@realm"-style naming policies in certificates.
737
738 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000739 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
740 [sshd_config.5]
741 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000742
Darren Tucker9f8703b2010-04-23 11:12:06 +100074320100423
744 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
745 in the openssl install directory (some newer openssl versions do this on at
746 least some amd64 platforms).
747
Damien Millerc4eddee2010-04-18 08:07:43 +100074820100418
749 - OpenBSD CVS Sync
750 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
751 [ssh_config.5]
752 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000753 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
754 [ssh-keygen.1 ssh-keygen.c]
755 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000756 - djm@cvs.openbsd.org 2010/04/16 21:14:27
757 [sshconnect.c]
758 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000759 - djm@cvs.openbsd.org 2010/04/16 01:58:45
760 [regress/cert-hostkey.sh regress/cert-userkey.sh]
761 regression tests for v01 certificate format
762 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000763 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
764 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000765
Damien Millera45f1c02010-04-16 15:51:34 +100076620100416
767 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000768 - OpenBSD CVS Sync
769 - djm@cvs.openbsd.org 2010/03/26 03:13:17
770 [bufaux.c]
771 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
772 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000773 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
774 [ssh.1]
775 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000776 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
777 [ssh_config.5]
778 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000779 - djm@cvs.openbsd.org 2010/04/10 00:00:16
780 [ssh.c]
781 bz#1746 - suppress spurious tty warning when using -O and stdin
782 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000783 - djm@cvs.openbsd.org 2010/04/10 00:04:30
784 [sshconnect.c]
785 fix terminology: we didn't find a certificate in known_hosts, we found
786 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000787 - djm@cvs.openbsd.org 2010/04/10 02:08:44
788 [clientloop.c]
789 bz#1698: kill channel when pty allocation requests fail. Fixed
790 stuck client if the server refuses pty allocation.
791 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000792 - djm@cvs.openbsd.org 2010/04/10 02:10:56
793 [sshconnect2.c]
794 show the key type that we are offering in debug(), helps distinguish
795 between certs and plain keys as the path to the private key is usually
796 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000797 - djm@cvs.openbsd.org 2010/04/10 05:48:16
798 [mux.c]
799 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000800 - djm@cvs.openbsd.org 2010/04/14 22:27:42
801 [ssh_config.5 sshconnect.c]
802 expand %r => remote username in ssh_config:ProxyCommand;
803 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000804 - markus@cvs.openbsd.org 2010/04/15 20:32:55
805 [ssh-pkcs11.c]
806 retry lookup for private key if there's no matching key with CKA_SIGN
807 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
808 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000809 - djm@cvs.openbsd.org 2010/04/16 01:47:26
810 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
811 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
812 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
813 [sshconnect.c sshconnect2.c sshd.c]
814 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
815 following changes:
816
817 move the nonce field to the beginning of the certificate where it can
818 better protect against chosen-prefix attacks on the signature hash
819
820 Rename "constraints" field to "critical options"
821
822 Add a new non-critical "extensions" field
823
824 Add a serial number
825
826 The older format is still support for authentication and cert generation
827 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
828
829 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000830
Darren Tucker627337d2010-04-10 22:58:01 +100083120100410
832 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
833 back so we disable the IPv6 tests if we don't have it.
834
Darren Tucker537d4dc2010-04-09 13:35:23 +100083520100409
836 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
837 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000838 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
839 have it and the path is not provided to --with-libedit. Based on a patch
840 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000841 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
842 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000843
Damien Miller7d09b8f2010-03-26 08:52:02 +110084420100326
845 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
846 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100847 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
848 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100849 - (djm) OpenBSD CVS Sync
850 - djm@cvs.openbsd.org 2010/03/25 23:38:28
851 [servconf.c]
852 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
853 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100854 - djm@cvs.openbsd.org 2010/03/26 00:26:58
855 [ssh.1]
856 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100857 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
858 set up SELinux execution context before chroot() call. From Russell
859 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100860 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
861 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100862 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
863 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100864 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
865 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100866 - (dtucker) OpenBSD CVS Sync
867 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
868 [ssh_config.5]
869 Reformat default value of PreferredAuthentications entry (current
870 formatting implies ", " is acceptable as a separator, which it's not.
871 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100872
Darren Tucker62131dc2010-03-24 13:03:32 +110087320100324
874 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
875 containing the services file explicitely case-insensitive. This allows to
876 tweak the Windows services file reliably. Patch from vinschen at redhat.
877
Damien Millerc59e2442010-03-22 05:50:31 +110087820100321
879 - (djm) OpenBSD CVS Sync
880 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
881 [ssh-keygen.1]
882 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100883 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
884 [ssh-keygen.1]
885 typos; from Ross Richardson
886 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100887 - djm@cvs.openbsd.org 2010/03/10 23:27:17
888 [auth2-pubkey.c]
889 correct certificate logging and make it more consistent between
890 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100891 - djm@cvs.openbsd.org 2010/03/12 01:06:25
892 [servconf.c]
893 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
894 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100895 - markus@cvs.openbsd.org 2010/03/12 11:37:40
896 [servconf.c]
897 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
898 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100899 - djm@cvs.openbsd.org 2010/03/13 21:10:38
900 [clientloop.c]
901 protocol conformance fix: send language tag when disconnecting normally;
902 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100903 - djm@cvs.openbsd.org 2010/03/13 21:45:46
904 [ssh-keygen.1]
905 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
906 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100907 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
908 [ssh-keygen.1]
909 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100910 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
911 [key.c key.h ssh-keygen.c]
912 also print certificate type (user or host) for ssh-keygen -L
913 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100914 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
915 [auth-options.c]
916 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100917 - djm@cvs.openbsd.org 2010/03/16 16:36:49
918 [version.h]
919 crank version to openssh-5.5 since we have a few fixes since 5.4;
920 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100921 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
922 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100923
Damien Miller47f9a412010-03-14 08:37:49 +110092420100314
925 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
926 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
927 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100928 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
929 ssh-pkcs11-helper to repair static builds (we do the same for
930 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100931
Tim Rice2bde3ee2010-03-11 22:18:13 -080093220100312
Tim Riceded8fa02010-03-11 22:32:02 -0800933 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
934 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
935 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800936 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
937 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800938
Tim Ricefa233ba2010-03-10 16:12:02 -080093920100311
940 - (tim) [contrib/suse/openssh.spec] crank version number here too.
941 report by imorgan AT nas.nasa.gov
942
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110094320100309
944 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
945 so setting it in CFLAGS correctly skips IPv6 tests.
946
94720100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100948 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100949 - djm@cvs.openbsd.org 2010/03/07 22:16:01
950 [ssh-keygen.c]
951 make internal strptime string match strftime format;
952 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100953 - djm@cvs.openbsd.org 2010/03/08 00:28:55
954 [ssh-keygen.1]
955 document permit-agent-forwarding certificate constraint; patch from
956 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100957 - djm@cvs.openbsd.org 2010/03/07 22:01:32
958 [version.h]
959 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100960 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
961 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100962 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100963
96420100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100965 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
966 it gets the passwd struct from the LAM that knows about the user which is
967 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100968 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
969 do not set real uid, since that's needed for the chroot, and will be set
970 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100971 - (dtucker) [session.c] Also initialize creds to NULL for handing to
972 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100973 - (dtucker) OpenBSD CVS Sync
974 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
975 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
976 Hold authentication debug messages until after successful authentication.
977 Fixes an info leak of environment variables specified in authorized_keys,
978 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100979
Damien Miller72b33822010-03-05 07:39:01 +110098020100305
981 - OpenBSD CVS Sync
982 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
983 [ssh.1 sshd_config.5]
984 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100985 - djm@cvs.openbsd.org 2010/03/04 20:35:08
986 [ssh-keygen.1 ssh-keygen.c]
987 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100988 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
989 [ssh-keygen.1]
990 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100991 - djm@cvs.openbsd.org 2010/03/04 23:17:25
992 [sshd_config.5]
993 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100994 - djm@cvs.openbsd.org 2010/03/04 23:19:29
995 [ssh.1 sshd.8]
996 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
997 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100998 - djm@cvs.openbsd.org 2010/03/04 23:27:25
999 [auth-options.c ssh-keygen.c]
1000 "force-command" is not spelled "forced-command"; spotted by
1001 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001002 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1003 [auth.c]
1004 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001005 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1006 [ssh.1 sshd.8]
1007 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001008 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1009 [ssh.1]
1010 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001011 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1012 [ssh-add.1 ssh.1 ssh_config.5]
1013 mention loading of certificate files from [private]-cert.pub when
1014 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001015 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1016 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001017 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1018 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001019 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001020
Damien Miller910f2092010-03-04 14:17:22 +1100102120100304
1022 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1023 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001024 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1025 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1026 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001027 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001028 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001029 - OpenBSD CVS Sync
1030 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1031 [auth-options.c key.c]
1032 reject strings with embedded ASCII nul chars in certificate key IDs,
1033 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001034 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1035 [sshd.8]
1036 the authorized_keys option for CA keys is "cert-authority", not
1037 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001038 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1039 [PROTOCOL.certkeys]
1040 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001041 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1042 [key.c]
1043 use buffer_get_string_ptr_ret() where we are checking the return
1044 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001045 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1046 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1047 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1048 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1049 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1050 are trusted to authenticate users (in addition than doing it per-user
1051 in authorized_keys).
1052
1053 Add a RevokedKeys option to sshd_config and a @revoked marker to
1054 known_hosts to allow keys to me revoked and banned for user or host
1055 authentication.
1056
1057 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001058 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1059 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1060 add an extra test to ensure that authentication with the wrong
1061 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001062 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1063 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1064 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001065
Damien Miller25b97dd2010-03-03 10:24:00 +1100106620100303
1067 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001068 - OpenBSD CVS Sync
1069 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1070 [ssh-keygen.1 ssh.1 sshd.8]
1071 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001072 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1073 [ssh-add.c]
1074 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001075 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1076 [ssh-keygen.c]
1077 POSIX strptime is stricter than OpenBSD's so do a little dance to
1078 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001079 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001080
Tim Ricec5b0cb32010-03-01 15:57:42 -0800108120100302
1082 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1083 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1084 respectively).
1085
Darren Tuckerc614c782010-03-01 12:49:05 +1100108620100301
1087 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1088 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001089 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1090 adjust log at verbose only, since according to cjwatson in bug #1470
1091 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001092
Damien Milleracc9b292010-03-01 04:36:54 +1100109320100228
1094 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1095 case from that matched in the system password database. On this
1096 platform, passwords are stored case-insensitively, but sshd requires
1097 exact case matching for Match blocks in sshd_config(5). Based on
1098 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001099 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1100 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001101
Damien Miller09a24db2010-02-28 03:28:05 +1100110220100227
Damien Millerd05951f2010-02-28 03:29:33 +11001103 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1104 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1105 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001106
Damien Miller0a80ca12010-02-27 07:55:05 +1100110720100226
1108 - OpenBSD CVS Sync
1109 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1110 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1111 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1112 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1113 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1114 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1115 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1116 Add support for certificate key types for users and hosts.
1117
1118 OpenSSH certificate key types are not X.509 certificates, but a much
1119 simpler format that encodes a public key, identity information and
1120 some validity constraints and signs it with a CA key. CA keys are
1121 regular SSH keys. This certificate style avoids the attack surface
1122 of X.509 certificates and is very easy to deploy.
1123
1124 Certified host keys allow automatic acceptance of new host keys
1125 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1126 see VERIFYING HOST KEYS in ssh(1) for details.
1127
1128 Certified user keys allow authentication of users when the signing
1129 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1130 FILE FORMAT" in sshd(8) for details.
1131
1132 Certificates are minted using ssh-keygen(1), documentation is in
1133 the "CERTIFICATES" section of that manpage.
1134
1135 Documentation on the format of certificates is in the file
1136 PROTOCOL.certkeys
1137
1138 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001139 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1140 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1141 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001142
Damien Miller05abd2c2010-02-24 17:16:08 +1100114320100224
1144 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1145 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001146 - (djm) OpenBSD CVS Sync
1147 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1148 [pathnames.h]
1149 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001150 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1151 [regress/Makefile]
1152 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001153 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1154 [regress/forwarding.sh]
1155 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001156 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1157 [regress/addrmatch.sh]
1158 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001159 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1160 [regress/Makefile]
1161 turn on all the malloc(3) checking options when running regression
1162 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001163 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1164 [regress/test-exec.sh]
1165 wait for sshd to fully stop in cleanup() function; avoids races in tests
1166 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001167 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1168 [regress/agent-pkcs11.sh]
1169 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001170 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001171 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1172 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001173
Damien Miller17751bc2010-02-12 07:35:08 +1100117420100212
1175 - (djm) OpenBSD CVS Sync
1176 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1177 [bufaux.c]
1178 make buffer_get_string_ret() really non-fatal in all cases (it was
1179 using buffer_get_int(), which could fatal() on buffer empty);
1180 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001181 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1182 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1183 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1184 replace our obsolete smartcard code with PKCS#11.
1185 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1186 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1187 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1188 a forked a ssh-pkcs11-helper process.
1189 PKCS#11 is currently a compile time option.
1190 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001191 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1192 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1193 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001194 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1195 [ssh-agent.c]
1196 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001197 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1198 [ssh-keygen.c]
1199 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001200 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1201 [buffer.c buffer.h]
1202 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001203 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1204 [auth.c]
1205 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1206 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001207 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1208 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1209 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001210 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1211 [ssh.1]
1212 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001213 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1214 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1215 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001216 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1217 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001218 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1219 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001220 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1221 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001222
Damien Miller1d2bfc42010-02-10 10:19:29 +1100122320100210
1224 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1225 getseuserbyname; patch from calebcase AT gmail.com via
1226 cjwatson AT debian.org
1227
Damien Miller74d98252010-02-02 17:01:46 +1100122820100202
1229 - (djm) OpenBSD CVS Sync
1230 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1231 [sshd.8]
1232 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001233 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1234 [channels.c]
1235 fake local addr:port when stdio fowarding as some servers (Tectia at
1236 least) validate that they are well-formed;
1237 reported by imorgan AT nas.nasa.gov
1238 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001239
Damien Miller36f57eb2010-01-30 17:28:34 +1100124020100130
1241 - (djm) OpenBSD CVS Sync
1242 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1243 [clientloop.c]
1244 downgrade an error() to a debug() - this particular case can be hit in
1245 normal operation for certain sequences of mux slave vs session closure
1246 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001247 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1248 [sshd.c]
1249 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1250 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001251 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1252 [mux.c]
1253 kill correct channel (was killing already-dead mux channel, not
1254 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001255 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1256 [mux.c]
1257 don't mark channel as read failed if it is already closing; suppresses
1258 harmless error messages when connecting to SSH.COM Tectia server
1259 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001260
Darren Tucker19d32cb2010-01-29 10:54:11 +1100126120100129
1262 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1263 after registering the hardware engines, which causes the openssl.cnf file to
1264 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1265 Patch from Solomon Peachy, ok djm@.
1266
Damien Miller45a81a02010-01-28 06:26:20 +1100126720100128
1268 - (djm) OpenBSD CVS Sync
1269 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1270 [mux.c]
1271 -Wuninitialized and remove a // comment; from portable
1272 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001273 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1274 [mux.c]
1275 fix bug introduced in mux rewrite:
1276
1277 In a mux master, when a socket to a mux slave closes before its server
1278 session (as may occur when the slave has been signalled), gracefully
1279 close the server session rather than deleting its channel immediately.
1280 A server may have more messages on that channel to send (e.g. an exit
1281 message) that will fatal() the client if they are sent to a channel that
1282 has been prematurely deleted.
1283
1284 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001285 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1286 [sftp.c]
1287 add missing "p" flag to getopt optstring;
1288 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001289
Damien Miller2e68d792010-01-26 12:51:13 +1100129020100126
1291 - (djm) OpenBSD CVS Sync
1292 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1293 [ssh-agent.1]
1294 Correct and clarify ssh-add's password asking behavior.
1295 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001296 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1297 [roaming_client.c]
1298 s/long long unsigned/unsigned long long/, from tim via portable
1299 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001300 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1301 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1302 rewrite ssh(1) multiplexing code to a more sensible protocol.
1303
1304 The new multiplexing code uses channels for the listener and
1305 accepted control sockets to make the mux master non-blocking, so
1306 no stalls when processing messages from a slave.
1307
1308 avoid use of fatal() in mux master protocol parsing so an errant slave
1309 process cannot take down a running master.
1310
1311 implement requesting of port-forwards over multiplexed sessions. Any
1312 port forwards requested by the slave are added to those the master has
1313 established.
1314
1315 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1316
1317 document master/slave mux protocol so that other tools can use it to
1318 control a running ssh(1). Note: there are no guarantees that this
1319 protocol won't be incompatibly changed (though it is versioned).
1320
1321 feedback Salvador Fandino, dtucker@
1322 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001323
Tim Rice6761c742010-01-22 10:25:15 -0800132420100122
1325 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1326 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1327 in Cygwin to 65535. Patch from Corinna Vinschen.
1328
Tim Rice7ab7b932010-01-17 12:48:22 -0800132920100117
1330 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001331 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1332 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001333
Darren Tuckerca944852010-01-16 11:48:27 +1100133420100116
1335 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1336 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001337 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1338 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001339 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1340 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001341 - (dtucker) OpenBSD CVS Sync
1342 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1343 [sftp-common.c]
1344 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001345 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1346 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001347 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001348 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001349 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1350 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001351 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1352 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1353 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001354
Darren Tucker75fe6262010-01-15 11:42:51 +1100135520100115
1356 - (dtucker) OpenBSD CVS Sync
1357 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1358 [sftp.1 sftp.c]
1359 sftp.1: put ls -h in the right place
1360 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1361 to keep the help usage nicely aligned
1362 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001363 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1364 [auth.c]
1365 when using ChrootDirectory, make sure we test for the existence of the
1366 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1367 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001368 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1369 [sftp-common.c]
1370 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1371 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001372 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1373 [sftp.c]
1374 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1375 inherited SIGTERM as ignored it will still be able to kill the ssh it
1376 starts.
1377 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001378 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001379 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001380 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1381 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001382
Damien Miller6abc9f62010-01-14 12:44:16 +1100138320100114
1384 - (djm) [platform.h] Add missing prototype for
1385 platform_krb5_get_principal_name
1386
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100138720100113
1388 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001389 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1390 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001391 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001392 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1393 Fixes bz #1590, where sometimes you could not interrupt a connection while
1394 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001395 - (dtucker) OpenBSD CVS Sync
1396 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1397 [sshconnect.c auth.c]
1398 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001399 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1400 [key.c]
1401 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1402 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001403 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1404 [canohost.c ssh-keysign.c sshconnect2.c]
1405 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1406 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001407 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1408 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1409 support '-h' (human-readable units) for sftp's ls command, just like
1410 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001411 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1412 [servconf.c servconf.h sshd.c]
1413 avoid run-time failures when specifying hostkeys via a relative
1414 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001415 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1416 [sftp.c]
1417 don't append a space after inserting a completion of a directory (i.e.
1418 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001419 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001420 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1421 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001422
Darren Tucker09aa4c02010-01-12 19:51:48 +1100142320100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001424 - (dtucker) OpenBSD CVS Sync
1425 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1426 [ssh_config channels.c ssh.1 channels.h ssh.c]
1427 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1428 single port forward on the server. This allows, for example, using ssh as
1429 a ProxyCommand to route connections via intermediate servers.
1430 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001431 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1432 [authfile.c sshconnect2.c]
1433 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1434 reason the open failed to debug.
1435 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001436 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1437 [ssh-keygen.c]
1438 when converting keys, truncate key comments at 72 chars as per RFC4716;
1439 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001440 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1441 [authfile.c]
1442 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1443 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001444 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1445 [monitor_fdpass.c]
1446 avoid spinning when fd passing on nonblocking sockets by calling poll()
1447 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001448 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1449 [roaming_common.c]
1450 delete with extreme prejudice a debug() that fired with every keypress;
1451 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001452 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1453 [session.c]
1454 Do not allow logins if /etc/nologin exists but is not readable by the user
1455 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001456 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1457 [buffer.h bufaux.c]
1458 add a buffer_get_string_ptr_ret() that does the same as
1459 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001460 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1461 [session.c]
1462 Add explicit stat so we reliably detect nologin with bad perms.
1463 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001464
146520100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001466 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1467 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001468 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001469 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1470 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1471 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1472 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1473 Remove RoutingDomain from ssh since it's now not needed. It can be
1474 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1475 also ensures that trafic such as DNS lookups stays withing the specified
1476 routingdomain. For example (from reyk):
1477 # route -T 2 exec /usr/sbin/sshd
1478 or inherited from the parent process
1479 $ route -T 2 exec sh
1480 $ ssh 10.1.2.3
1481 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001482 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1483 [servconf.c]
1484 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001485 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1486 [auth.c]
1487 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001488
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100148920100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001490 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1491 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001492 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001493 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001494 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1495 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001496 - (dtucker) OpenBSD CVS Sync
1497 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1498 [sftp-server.c sftp-server.8]
1499 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1500 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001501 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1502 [PROTOCOL]
1503 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001504 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1505 [sftp-server.8]
1506 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001507 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1508 [mux.c sshpty.h clientloop.c sshtty.c]
1509 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1510 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001511 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1512 [roaming_client.c]
1513 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001514 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1515 [sftp.c]
1516 Prevent sftp from derefing a null pointer when given a "-" without a
1517 command. Also, allow whitespace to follow a "-". bz#1691, path from
1518 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001519 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1520 [sshd.c]
1521 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1522 itself. Prevents two HUPs in quick succession from resulting in sshd
1523 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001524 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001525
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100152620100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001527 - (dtucker) OpenBSD CVS Sync
1528 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1529 [roaming.h]
1530 Declarations needed for upcoming changes.
1531 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001532 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1533 [sshconnect2.c kex.h kex.c]
1534 Let the client detect if the server supports roaming by looking
1535 for the resume@appgate.com kex algorithm.
1536 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001537 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1538 [clientloop.c]
1539 client_loop() must detect if the session has been suspended and resumed,
1540 and take appropriate action in that case.
1541 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001542 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1543 [ssh2.h]
1544 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001545 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001546 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1547 [roaming_common.c]
1548 Do the actual suspend/resume in the client. This won't be useful until
1549 the server side supports roaming.
1550 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1551 me and markus@
1552 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001553 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1554 [ssh.c]
1555 Request roaming to be enabled if UseRoaming is true and the server
1556 supports it.
1557 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001558 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1559 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1560 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1561 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1562 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1563 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001564 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1565 [sshd_config.5 sftp.1]
1566 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001567 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1568 [ssh_config.5]
1569 explain the constraints on LocalCommand some more so people don't
1570 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001571 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1572 [sshd_config.5]
1573 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1574 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001575 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1576 [sshconnect2.c channels.c sshconnect.c]
1577 Set close-on-exec on various descriptors so they don't get leaked to
1578 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001579 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1580 [channels.c channels.h]
1581 fix race condition in x11/agent channel allocation: don't read after
1582 the end of the select read/write fdset and make sure a reused FD
1583 is not touched before the pre-handlers are called.
1584 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001585 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1586 [clientloop.c]
1587 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1588 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001589 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1590 [session.c]
1591 bz#1606: error when an attempt is made to connect to a server
1592 with ForceCommand=internal-sftp with a shell session (i.e. not a
1593 subsystem session). Avoids stuck client when attempting to ssh to such a
1594 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001595 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1596 [session.c]
1597 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1598 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1599 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001600 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1601 [sftp.c]
1602 bz#1588 change "Connecting to host..." message to "Connected to host."
1603 and delay it until after the sftp protocol connection has been established.
1604 Avoids confusing sequence of messages when the underlying ssh connection
1605 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001606 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1607 [sshconnect2.c]
1608 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001609 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1610 [misc.c]
1611 correct off-by-one in percent_expand(): we would fatal() when trying
1612 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1613 work. Note that nothing in OpenSSH actually uses close to this limit at
1614 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001615 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1616 [sftp.c]
1617 make passing of zero-length arguments to ssh safe by
1618 passing "-<switch>" "<value>" rather than "-<switch><value>"
1619 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001620 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1621 [sshconnect2.c]
1622 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001623 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1624 [roaming_common.c]
1625 use socklen_t for getsockopt optlen parameter; reported by
1626 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001627 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1628 [sftp.c]
1629 fix potential divide-by-zero in sftp's "df" output when talking to a server
1630 that reports zero files on the filesystem (Unix filesystems always have at
1631 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001632 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1633 [key.c]
1634 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1635 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001636 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1637 [ssh.c sftp.c scp.c]
1638 When passing user-controlled options with arguments to other programs,
1639 pass the option and option argument as separate argv entries and
1640 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1641 pass a "--" argument to stop option parsing, so that a positional
1642 argument that starts with a '-' isn't treated as an option. This
1643 fixes some error cases as well as the handling of hostnames and
1644 filenames that start with a '-'.
1645 Based on a diff by halex@
1646 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001647 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1648 [PROTOCOL]
1649 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1650 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001651 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1652 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1653 validate routing domain is in range 0-RT_TABLEID_MAX.
1654 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001655 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1656 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1657 Rename RDomain config option to RoutingDomain to be more clear and
1658 consistent with other options.
1659 NOTE: if you currently use RDomain in the ssh client or server config,
1660 or ssh/sshd -o, you must update to use RoutingDomain.
1661 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001662 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1663 [sshd_config.5 ssh_config.5]
1664 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001665 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1666 [sshconnect2.c]
1667 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1668 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001669 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1670 [sftp.c]
1671 Implement tab-completion of commands, local and remote filenames for sftp.
1672 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1673 Google Summer of Code) and polished to a fine sheen by myself again.
1674 It should deal more-or-less correctly with the ikky corner-cases presented
1675 by quoted filenames, but the UI could still be slightly improved.
1676 In particular, it is quite slow for remote completion on large directories.
1677 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001678 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1679 [sftp-server.c]
1680 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1681 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001682 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1683 [sftp.c]
1684 Fix two warnings: possibly used unitialized and use a nul byte instead of
1685 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001686 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1687 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001688 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001689 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1690 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001691 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1692 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001693 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1694 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001695 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1696 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001697 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1698 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001699 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001700
Tim Rice880ab0d2009-12-26 15:40:47 -0800170120091226
1702 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1703 Gzip all man pages. Patch from Corinna Vinschen.
1704
Darren Tucker1bf35032009-12-21 10:49:21 +1100170520091221
1706 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1707 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1708 Based on a patch from and tested by Miguel Sanders
1709
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100171020091208
1711 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1712 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1713
Darren Tucker15333112009-12-07 11:15:43 +1100171420091207
1715 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1716 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001717 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001718
Tim Rice53e99742009-11-20 19:32:15 -0800171920091121
1720 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1721 Bug 1628. OK dtucker@
1722
Damien Miller409661f2009-11-20 15:16:35 +1100172320091120
1724 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1725 line arguments as none are supported. Exit when passed unrecognised
1726 commandline flags. bz#1568 from gson AT araneus.fi
1727
172820091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001729 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1730 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1731 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001732 bz#1648, report and fix from jan.kratochvil AT redhat.com
1733 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1734 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001735
173620091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001737 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1738 keys when built with OpenSSL versions that don't do AES.
1739
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100174020091105
1741 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1742 older versions of OpenSSL.
1743
Darren Tucker1b118882009-10-24 11:40:32 +1100174420091024
1745 - (dtucker) OpenBSD CVS Sync
1746 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1747 [hostfile.c]
1748 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001749 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1750 [sftp-server.c]
1751 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001752 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1753 [ssh.1 ssh-agent.1 ssh-add.1]
1754 use the UNIX-related macros (.At and .Ux) where appropriate.
1755 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001756 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1757 [ssh-agent.1 ssh-add.1 ssh.1]
1758 write UNIX-domain in a more consistent way; while here, replace a
1759 few remaining ".Tn UNIX" macros with ".Ux" ones.
1760 pointed out by ratchov@, thanks!
1761 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001762 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1763 [authfile.c]
1764 switch from 3DES to AES-128 for encryption of passphrase-protected
1765 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001766 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1767 [sshconnect2.c]
1768 disallow a hostile server from checking jpake auth by sending an
1769 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001770 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1771 [ssh-keygen.1]
1772 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001773 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001774 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1775 is enabled set the security context to "sftpd_t" before running the
1776 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001777
Darren Tuckerc182d992009-10-11 21:50:20 +1100177820091011
1779 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1780 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1781 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001782 - (dtucker) OpenBSD CVS Sync
1783 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1784 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1785 disable protocol 1 by default (after a transition period of about 10 years)
1786 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001787 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1788 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1789 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001790 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1791 [sftp-client.c]
1792 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1793 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001794 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1795 [regress/test-exec.sh]
1796 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001797
Darren Tucker46bbbe32009-10-07 08:21:48 +1100179820091007
1799 - (dtucker) OpenBSD CVS Sync
1800 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1801 [sftp.c sftp.1]
1802 support most of scp(1)'s commandline arguments in sftp(1), as a first
1803 step towards making sftp(1) a drop-in replacement for scp(1).
1804 One conflicting option (-P) has not been changed, pending further
1805 discussion.
1806 Patch from carlosvsilvapt@gmail.com as part of his work in the
1807 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001808 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1809 [sftp.1]
1810 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001811 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1812 [sftp.1 sftp.c]
1813 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1814 add "-P port" to match scp(1). Fortunately, the -P option is only really
1815 used by our regression scripts.
1816 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1817 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001818 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1819 [sftp.1 sftp.c]
1820 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001821 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1822 [sftp-client.c]
1823 make the "get_handle: ..." error messages vaguely useful by allowing
1824 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001825 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1826 [auth.h]
1827 remove unused define. markus@ ok.
1828 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001829 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1830 [sshd_config.5]
1831 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001832 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1833 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1834 recursive transfer support for get/put and on the commandline
1835 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1836 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001837 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1838 [sftp.1]
1839 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001840 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1841 [sftp.1]
1842 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001843 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1844 [mux.c]
1845 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001846 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1847 [sftp-server.c]
1848 allow setting an explicit umask on the commandline to override whatever
1849 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001850 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1851 [ssh-keygen.c]
1852 force use of correct hash function for random-art signature display
1853 as it was inheriting the wrong one when bubblebabble signatures were
1854 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1855 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001856 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1857 [sftp-server.8]
1858 allow setting an explicit umask on the commandline to override whatever
1859 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001860 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1861 [authfd.c ssh-add.c authfd.h]
1862 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1863 when the agent refuses the constrained add request. This was a useful
1864 migration measure back in 2002 when constraints were new, but just
1865 adds risk now.
1866 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001867 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1868 [sftp-server.c]
1869 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001870 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1871 [sftp-server.8]
1872 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001873 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1874 [ssh-agent.c]
1875 fix a race condition in ssh-agent that could result in a wedged or
1876 spinning agent: don't read off the end of the allocated fd_sets, and
1877 don't issue blocking read/write on agent sockets - just fall back to
1878 select() on retriable read/write errors. bz#1633 reported and tested
1879 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001880 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1881 [dh.c]
1882 fix a cast
1883 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001884 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1885 [session.c]
1886 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1887 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001888 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1889 [regress/addrmatch.sh]
1890 match string "passwordauthentication" only at start of line, not anywhere
1891 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001892 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1893 [regress/multiplex.sh]
1894 Always specify ssh_config for multiplex tests: prevents breakage caused
1895 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001896 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1897 [regress/Makefile]
1898 regression test for port number parsing. written as part of the a2port
1899 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001900 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001901 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1902 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001903 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1904 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1905 add "-P port" to match scp(1). Fortunately, the -P option is only really
1906 used by our regression scripts.
1907 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1908 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001909 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001910 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001911 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1912 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001913 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1914 [regress/ssh2putty.sh]
1915 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001916 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001917 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001918 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001919 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1920 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001921
Damien Miller350666d2009-10-02 11:50:55 +1000192220091002
1923 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1924 spotted by des AT des.no
1925
Damien Millerea437422009-10-02 11:49:03 +1000192620090926
1927 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1928 [contrib/suse/openssh.spec] Update for release
1929 - (djm) [README] update relnotes URL
1930 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1931 - (djm) Release 5.3p1
1932
Darren Tuckere02b49a2009-09-11 14:56:08 +1000193320090911
1934 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1935 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1936 from jbasney at ncsa uiuc edu.
1937
Damien Millere5d5a172009-09-09 11:07:28 +1000193820090908
1939 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1940 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1941
Darren Tuckerdad48e72009-09-01 18:26:00 +1000194220090901
1943 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1944 krb5-config if it's not in the location specified by --with-kerberos5.
1945 Patch from jchadima at redhat.
1946
Darren Tucker427adf12009-08-29 09:14:48 +1000194720090829
1948 - (dtucker) [README.platform] Add text about development packages, based on
1949 text from Chris Pepper in bug #1631.
1950
Darren Tucker28b973e2009-08-28 10:16:44 +1000195120090828
1952 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1953 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001954 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1955 and mention PAM as another provider for ChallengeResponseAuthentication;
1956 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001957 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1958 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001959 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1960 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001961 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1962 the pty master on Solaris, since it never succeeds and can hang if large
1963 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1964 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001965 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1966 size a compile-time option and set it to 64k on Cygwin, since Corinna
1967 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001968 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001969
Darren Tucker2a5588d2009-08-20 16:16:01 +1000197020090820
1971 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1972 using it since the type conflicts can cause problems on FreeBSD. Patch
1973 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001974 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1975 the setpcred call on AIX to immediately before the permanently_set_uid().
1976 Ensures that we still have privileges when we call chroot and
1977 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001978
Darren Tucker83d8f282009-08-17 09:35:22 +1000197920090817
1980 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1981 zlib, which should make the errors slightly more meaningful on platforms
1982 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001983 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1984 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001985
Tim Ricecaeb1642009-07-29 07:21:13 -0700198620090729
1987 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1988 function. Patch from Corinna Vinschen.
1989
Darren Tucker440089a2009-07-13 11:38:23 +1000199020090713
1991 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1992 fits into 16 bits to work around a bug in glibc's resolver where it masks
1993 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1994
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000199520090712
1996 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1997 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001998 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1999 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002000 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002001 logout to after the session close. Patch from Anicka Bernathova,
2002 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002003
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000200420090707
2005 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2006 scripts and fix usage of eval. Patch from Corinna Vinschen.
2007
200820090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002009 - (dtucker) OpenBSD CVS Sync
2010 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2011 [packet.h packet.c]
2012 packet_bacup_state() and packet_restore_state() will be used to
2013 temporarily save the current state ren resuming a suspended connection.
2014 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002015 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2016 [roaming_common.c roaming.h]
2017 It may be necessary to retransmit some data when resuming, so add it
2018 to a buffer when roaming is enabled.
2019 Most of this code was written by Martin Forssen, maf at appgate dot com.
2020 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002021 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2022 [readconf.h readconf.c]
2023 Add client option UseRoaming. It doesn't do anything yet but will
2024 control whether the client tries to use roaming if enabled on the
2025 server. From Martin Forssen.
2026 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002027 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2028 [version.h]
2029 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002030 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2031 [ssh.c]
2032 allow for long home dir paths (bz #1615). ok deraadt
2033 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002034 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2035 [clientloop.c]
2036 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2037 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002038
Darren Tucker821d3db2009-06-22 16:11:06 +1000203920090622
2040 - (dtucker) OpenBSD CVS Sync
2041 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2042 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2043 alphabetize includes; reduces diff vs portable and style(9).
2044 ok stevesk djm
2045 (Id sync only; these were already in order in -portable)
2046
Darren Tucker72efd742009-06-21 17:48:00 +1000204720090621
2048 - (dtucker) OpenBSD CVS Sync
2049 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2050 [ssh.c]
2051 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002052 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2053 [ssh.1]
2054 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2055 as we do for "MACs": this stops us getting out of sync when the lists
2056 change;
2057 fixes documentation/6102, submitted by Peter J. Philipp
2058 alternative fix proposed by djm
2059 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002060 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2061 [ssh-agent.c]
2062 Fixed a possible out-of-bounds memory access if the environment variable
2063 SHELL is shorter than 3 characters.
2064 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002065 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2066 [ssh-agent.c]
2067 My previous commit didn't fix the problem at all, so stick at my first
2068 version of the fix presented to dtucker.
2069 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2070 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002071 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2072 [sftp-server.8 sshd.8 ssh-agent.1]
2073 fix a few typographical errors found by spell(1).
2074 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002075 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2076 [sshd_config.5]
2077 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002078 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2079 [sftp-server.c]
2080 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002081 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2082 [servconf.c]
2083 Fixed a few the-the misspellings in comments. Skipped a bunch in
2084 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002085 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2086 [session.c]
2087 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2088 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002089 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2090 [sshd_config.5]
2091 clarify that even internal-sftp needs /dev/log for logging to work; ok
2092 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002093 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2094 [sshd_config.5]
2095 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002096 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2097 [sshd_config.5]
2098 clarify we cd to user's home after chroot; ok markus@ on
2099 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002100 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2101 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2102 monitor.c]
2103 Put the globals in packet.c into a struct and don't access it directly
2104 from other files. No functional changes.
2105 ok markus@ djm@
2106 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2107 [canohost.h canohost.c]
2108 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2109 address to change.
2110 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002111 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2112 [clientloop.c]
2113 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2114 change from Martin Forssen, maf at appgate dot com.
2115 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002116 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2117 [kex.c kex.h]
2118 Move the KEX_COOKIE_LEN define to kex.h
2119 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002120 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2121 [packet.h packet.c]
2122 Add packet_put_int64() and packet_get_int64(), part of a larger change
2123 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002124 ok markus@
2125 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2126 [sshconnect.h sshconnect.c]
2127 Un-static ssh_exchange_identification(), part of a larger change from
2128 Martin Forssen and needed for upcoming changes.
2129 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002130 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2131 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002132 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002133 Keep track of number of bytes read and written. Needed for upcoming
2134 changes. Most code from Martin Forssen, maf at appgate dot com.
2135 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002136 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002137 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2138 [monitor.c packet.c]
2139 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2140 return type to match atomicio's
2141 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002142 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2143 [packet.c]
2144 Move some more statics into session_state
2145 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002146 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2147 [kexdhs.c kexgexs.c]
2148 abort if key_sign fails, preventing possible null deref. Based on report
2149 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002150 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2151 [roaming.h roaming_common.c roaming_dummy.c]
2152 Add tags for the benefit of the sync scripts
2153 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002154 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2155 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002156 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002157 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2158 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002159
Darren Tucker32780622009-06-16 16:11:02 +1000216020090616
2161 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2162 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2163
Darren Tuckera422d972009-05-04 12:52:47 +1000216420090504
2165 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2166 variable declarations. Should prevent unused warnings anywhere it's set
2167 (only Crays as far as I can tell) and be a no-op everywhere else.
2168
Tim Ricea74000e2009-03-18 11:25:02 -0700216920090318
2170 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2171 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2172 Based on patch from vinschen at redhat com.
2173
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100217420090308
2175 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2176 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2177 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2178 version of Cygwin. Patch from vinschen at redhat com.
2179
Darren Tucker558d6ca2009-03-07 10:22:10 +1100218020090307
2181 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2182 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2183 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002184 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2185 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2186 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002187 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002188 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002189 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2190 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2191 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002192
Damien Millercee85232009-03-06 00:58:22 +1100219320090306
2194 - (djm) OpenBSD CVS Sync
2195 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2196 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2197 [sshconnect2.c]
2198 refactor the (disabled) Schnorr proof code to make it a little more
2199 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002200 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2201 [uuencode.c]
2202 document what these functions do so I don't ever have to recuse into
2203 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002204
Damien Miller19913842009-02-23 10:53:58 +1100220520090223
2206 - (djm) OpenBSD CVS Sync
2207 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2208 [ssh_config.5 sshd_config.5]
2209 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002210 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2211 [sshd_config.5]
2212 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002213 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2214 [version.h]
2215 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002216 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002217 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002218
Damien Miller9eab9562009-02-22 08:47:02 +1100221920090222
2220 - (djm) OpenBSD CVS Sync
2221 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2222 [misc.c sftp-server-main.c ssh-keygen.c]
2223 Added missing newlines in error messages.
2224 ok dtucker
2225
Damien Millere8001d42009-02-21 12:45:02 +1100222620090221
2227 - (djm) OpenBSD CVS Sync
2228 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2229 [ssh_config]
2230 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002231 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2232 [schnorr.c]
2233 signature should hash over the entire group, not just the generator
2234 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002235 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2236 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002237
Damien Miller3f94aaf2009-02-16 15:21:39 +1100223820090216
2239 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2240 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2241 interop tests from FATAL error to a warning. Allows some interop
2242 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002243 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2244 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002245
Damien Millerfdd66fc2009-02-14 16:26:19 +1100224620090214
2247 - (djm) OpenBSD CVS Sync
2248 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2249 [sftp.c]
2250 Initialize a few variables to prevent spurious "may be used
2251 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002252 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2253 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2254 [readconf.h serverloop.c ssh.c]
2255 support remote port forwarding with a zero listen port (-R0:...) to
2256 dyamically allocate a listen port at runtime (this is actually
2257 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002258 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2259 [serverloop.c]
2260 tighten check for -R0:... forwarding: only allow dynamic allocation
2261 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002262 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2263 [monitor.c]
2264 some paranoia: check that the serialised key is really KEY_RSA before
2265 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002266 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2267 [ssh.1]
2268 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002269 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2270 [ssh.1]
2271 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002272 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2273 [ssh_config.5]
2274 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002275 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2276 [ssh_config.5]
2277 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002278 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2279 [packet.c]
2280 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002281 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2282 [PROTOCOL]
2283 mention that eow and no-more-sessions extensions are sent only to
2284 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002285
228620090212
Damien Miller2de76242009-02-12 12:19:20 +11002287 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2288 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002289 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2290 OSX provides a getlastlogxbyname function that automates the reading of
2291 a lastlog file. Also, the pututxline function will update lastlog so
2292 there is no need for loginrec.c to do it explicitly. Collapse some
2293 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002294
Darren Tucker642ebe52009-02-01 22:19:54 +1100229520090201
2296 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2297 channels.c too, so move the definition for non-IP6 platforms to defines.h
2298 where it can be shared.
2299
Tim Rice6a325342009-01-29 12:30:01 -0800230020090129
2301 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2302 If the CYGWIN environment variable is empty, the installer script
2303 should not install the service with an empty CYGWIN variable, but
2304 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002305 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002306
Tim Riceca3692d2009-01-28 12:50:04 -0800230720090128
2308 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2309 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2310 The information given for the setting of the CYGWIN environment variable
2311 is wrong for both releases so I just removed it, together with the
2312 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2313
Damien Millerb53d8a12009-01-28 16:13:04 +1100231420081228
2315 - (djm) OpenBSD CVS Sync
2316 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2317 [channels.c servconf.c]
2318 channel_print_adm_permitted_opens() should deal with all the printing
2319 for that config option. suggested by markus@; ok markus@ djm@
2320 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002321 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2322 [auth2-chall.c]
2323 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002324 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2325 [sftp.1 sftp.c]
2326 update for the synopses displayed by the 'help' command, there are a
2327 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2328 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2329 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002330 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2331 [clientloop.c]
2332 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002333 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2334 [addrmatch.c]
2335 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002336 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2337 [ssh-keyscan.1]
2338 fix example, default key type is rsa for 3+ years; from
2339 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002340 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2341 [pathnames.h]
2342 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002343 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2344 [sshd_config.5]
2345 add AllowAgentForwarding to available Match keywords list
2346 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002347 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2348 [channels.c]
2349 call channel destroy callbacks on receipt of open failure messages.
2350 fixes client hangs when connecting to a server that has MaxSessions=0
2351 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002352 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2353 [kexgexs.c]
2354 fix hash calculation for KEXGEX: hash over the original client-supplied
2355 values and not the sanity checked versions that we acutally use;
2356 bz#1540 reported by john.smith AT arrows.demon.co.uk
2357 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002358 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2359 [channels.c]
2360 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2361 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002362 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2363 [readconf.c]
2364 1) use obsolete instead of alias for consistency
2365 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2366 so move the comment.
2367 3) reorder so like options are together
2368 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002369 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2370 [channels.c channels.h session.c]
2371 make Channel->path an allocated string, saving a few bytes here and
2372 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002373 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2374 [channels.c]
2375 oops! I committed the wrong version of the Channel->path diff,
2376 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002377 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2378 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2379 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2380 make a2port() return -1 when it encounters an invalid port number
2381 rather than 0, which it will now treat as valid (needed for future work)
2382 adjust current consumers of a2port() to check its return value is <= 0,
2383 which in turn required some things to be converted from u_short => int
2384 make use of int vs. u_short consistent in some other places too
2385 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002386 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2387 [auth-options.c]
2388 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002389 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2390 [myproposal.h]
2391 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2392 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002393 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2394 [ssh_config.5 sshd_config.5]
2395 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002396 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2397 [cipher.c cipher.h packet.c]
2398 Work around the CPNI-957037 Plaintext Recovery Attack by always
2399 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2400 Help, feedback and ok djm@
2401 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002402
Tim Rice351529c2009-01-07 10:04:12 -0800240320090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002404 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2405 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002406 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2407 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2408 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002409 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2410 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2411 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002412
241320090107
Tim Rice351529c2009-01-07 10:04:12 -08002414 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2415 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2416 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002417 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2418 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002419
Damien Miller586b0052008-12-09 14:11:32 +1100242020081209
2421 - (djm) OpenBSD CVS Sync
2422 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2423 [clientloop.c]
2424 The ~C escape handler does not work correctly for multiplexed sessions -
2425 it opens a commandline on the master session, instead of on the slave
2426 that requested it. Disable it on slave sessions until such time as it
2427 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2428 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002429 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2430 [sftp.c]
2431 Deal correctly with failures in remote stat() operation in sftp,
2432 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2433 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002434 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2435 [readconf.c]
2436 don't leave junk (free'd) pointers around in Forward *fwd argument on
2437 failure; avoids double-free in ~C -L handler when given an invalid
2438 forwarding specification; bz#1539 report from adejong AT debian.org
2439 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002440 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2441 [sftp.1 sftp.c]
2442 correct sftp(1) and corresponding usage syntax;
2443 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002444
Damien Miller7df2e402008-12-08 09:35:36 +1100244520081208
2446 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2447 use some stack in main().
2448 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002449 - (djm) OpenBSD CVS Sync
2450 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2451 [clientloop.c]
2452 we have to use the recipient's channel number (RFC 4254) for
2453 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2454 otherwise we trigger 'Non-public channel' error messages on sshd
2455 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002456 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2457 [serverloop.c]
2458 backout 1.149, since it's not necessary and openssh clients send
2459 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002460 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2461 [channels.c]
2462 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002463
Darren Tucker83795d62008-12-01 21:34:28 +1100246420081201
2465 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2466 and tweak the is-sshd-running check in ssh-host-config. Patch from
2467 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002468 - (dtucker) OpenBSD CVS Sync
2469 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2470 [packet.c]
2471 packet_disconnect() on padding error, too. should reduce the success
2472 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2473 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002474 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2475 [monitor_fdpass.c]
2476 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002477
Darren Tucker69087ea2008-11-23 14:03:19 +1100247820081123
2479 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2480 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002481 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002482
Tim Rice0f4d2c02008-11-18 21:26:41 -0800248320081118
2484 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2485 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2486 feedback by djm@
2487
Darren Tuckerff4350e2008-11-11 16:31:05 +1100248820081111
2489 - (dtucker) OpenBSD CVS Sync
2490 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2491 [servconf.c]
2492 passord -> password;
2493 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002494 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2495 [ssh-keygen.c]
2496 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002497 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2498 [nchan.c]
2499 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002500 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2501 [auth2-jpake.c]
2502 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002503 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2504 [session.c ssh.1]
2505 typo fixed (overriden -> overridden)
2506 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002507 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2508 [servconf.c]
2509 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2510 kerberosgetafstoken. ok dtucker@
2511 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002512 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2513 [channels.c]
2514 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2515 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002516 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2517 [regress/putty-ciphers.sh]
2518 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002519
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100252020081105
2521 - OpenBSD CVS Sync
2522 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2523 [servconf.c]
2524 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002525 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2526 [auth.c]
2527 need unistd.h for close() prototype
2528 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002529 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2530 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2531 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2532 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2533 [Makefile.in]
2534 Add support for an experimental zero-knowledge password authentication
2535 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2536 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2537 Security Protocols, Cambridge, April 2008.
2538
2539 This method allows password-based authentication without exposing
2540 the password to the server. Instead, the client and server exchange
2541 cryptographic proofs to demonstrate of knowledge of the password while
2542 revealing nothing useful to an attacker or compromised endpoint.
2543
2544 This is experimental, work-in-progress code and is presently
2545 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2546
2547 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002548 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2549 [readconf.c]
2550 because parse_forward() is now used to parse all forward types (DLR),
2551 and it malloc's space for host variables, we don't need to malloc
2552 here. fixes small memory leaks.
2553
2554 previously dynamic forwards were not parsed in parse_forward() and
2555 space was not malloc'd in that case.
2556
2557 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002558 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2559 [clientloop.c ssh.1]
2560 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002561
Damien Miller9f6fb562008-11-03 19:15:44 +1100256220081103
2563 - OpenBSD CVS Sync
2564 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2565 [ssh-keygen.1]
2566 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2567 known_hosts). ok djm@
2568 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2569 [ssh_config]
2570 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002571 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2572 [key.c]
2573 In random art visualization, make sure to use the end marker only at the
2574 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002575 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2576 [sshconnect2.c]
2577 don't allocate space for empty banners; report t8m at centrum.cz;
2578 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002579 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2580 [ssh_config.5]
2581 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002582 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2583 [session.c]
2584 allow ForceCommand internal-sftp with arguments. based on patch from
2585 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002586 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2587 [kex.c]
2588 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2589 replacement anymore
2590 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002591 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2592 [compat.c compat.h nchan.c ssh.c]
2593 only send eow and no-more-sessions requests to openssh 5 and newer;
2594 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002595 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2596 [session.c]
2597 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002598 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2599 [sshd.8]
2600 do not give an example of how to chmod files: we can presume the user
2601 knows that. removes an ambiguity in the permission of authorized_keys;
2602 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002603 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2604 [sshconnect2.c]
2605 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2606 function.
2607 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2608 and (as is fairly typical) did not report the problem to us. But this fix
2609 is correct.
2610 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002611 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2612 [ssh.1 ssh.c]
2613 Add -y option to force logging via syslog rather than stderr.
2614 Useful for daemonised ssh connection (ssh -f). Patch originally from
2615 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002616 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2617 [servconf.c sshd_config.5]
2618 support setting PermitEmptyPasswords in a Match block
2619 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002620 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2621 [ssh.c]
2622 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002623 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2624 [scp.c]
2625 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002626 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2627 [key.c]
2628 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002629 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2630 [ssh_config.5]
2631 use 'Privileged ports can be forwarded only when logging in as root on
2632 the remote machine.' for RemoteForward just like ssh.1 -R.
2633 ok djm@ jmc@
2634 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2635 [sshconnect.c]
2636 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002637 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2638 [ssh_config.5]
2639 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002640 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2641 [clientloop.c sshd.c]
2642 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002643 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2644 [dispatch.c]
2645 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002646 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2647 [sshconnect2.c]
2648 sprinkle ARGSUSED on dispatch handlers
2649 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002650 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2651 [channels.c]
2652 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002653 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2654 [ssh-keyscan.1 ssh-keyscan.c]
2655 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002656 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2657 [clientloop.c readconf.c readconf.h ssh.c]
2658 merge dynamic forward parsing into parse_forward();
2659 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002660 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2661 [ttymodes.c]
2662 protocol 2 tty modes support is now 7.5 years old so remove these
2663 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002664 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2665 [readconf.c]
2666 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002667 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2668 [readconf.c]
2669 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002670 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2671 Make example scripts generate keys with default sizes rather than fixed,
2672 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002673 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2674 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2675 incorrect auth group in example files;
2676 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002677
Darren Tuckerc570ff72008-09-06 18:20:57 +1000267820080906
2679 - (dtucker) [config.guess config.sub] Update to latest versions from
2680 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2681 respectively).
2682
Darren Tucker661f63b2008-08-30 07:32:37 +1000268320080830
2684 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2685 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2686 from Nicholas Marriott.
2687
Damien Milleraa5f4332008-07-21 18:20:39 +1000268820080721
2689 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002690 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2691 [servconf.c]
2692 do not try to print options that have been compile-time disabled
2693 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2694 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002695 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2696 has been compiled in); report from nix-corp AT esperi.org.uk
2697 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002698
269920080721
2700 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002701 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2702 [sftp-server.8]
2703 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002704 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2705 [version.h]
2706 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002707 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2708 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002709 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002710
Damien Miller7ba0ca72008-07-17 18:57:06 +1000271120080717
2712 - (djm) OpenBSD CVS Sync
2713 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2714 [sshconnect2.c]
2715 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002716 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2717 [auth2-hostbased.c]
2718 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2719 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002720 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2721 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002722 at redhat.com, ok djm@.
2723 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002724
Damien Miller94717b02008-07-16 21:17:23 +1000272520080716
2726 - OpenBSD CVS Sync
2727 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2728 [sftp.1]
2729 number of pipelined requests is now 64;
2730 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002731 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2732 [clientloop.c]
2733 rename variable first_gc -> last_gc (since it is actually the last
2734 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002735 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2736 [channels.c]
2737 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002738
Damien Miller81dec052008-07-14 11:28:29 +1000273920080714
2740 - (djm) OpenBSD CVS Sync
2741 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2742 [ssh-keygen.c]
2743 Change "ssh-keygen -F [host] -l" to not display random art unless
2744 -v is also specified, making it consistent with the manual and other
2745 uses of -l.
2746 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002747 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2748 [channels.c]
2749 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2750 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002751 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2752 [sftp.c]
2753 increase number of piplelined requests so they properly fill the
2754 (recently increased) channel window. prompted by rapier AT psc.edu;
2755 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002756 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2757 [sftp-server.8]
2758 mention requirement for /dev/log inside chroot when using sftp-server
2759 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002760 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2761 avoid clash with sin(3) function; reported by
2762 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002763 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2764 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002765 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2766 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002767 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2768 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2769 Revamped and simplified Cygwin ssh-host-config script that uses
2770 unified csih configuration tool. Requires recent Cygwin.
2771 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002772
Damien Miller2bcb8662008-07-12 17:12:29 +1000277320080712
2774 - (djm) OpenBSD CVS Sync
2775 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2776 [channels.c]
2777 unbreak; move clearing of cctx struct to before first use
2778 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002779 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2780 [scp.1]
2781 better description for -i flag:
2782 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002783 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2784 return EAI_FAMILY when trying to lookup unsupported address family;
2785 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002786
Damien Miller2f7faf12008-07-11 17:34:35 +1000278720080711
2788 - (djm) OpenBSD CVS Sync
2789 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2790 [ttymodes.c]
2791 we don't need arg after the debug3() was removed. from lint.
2792 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002793 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2794 [key.c]
2795 /*NOTREACHED*/ for lint warning:
2796 warning: function key_equal falls off bottom without returning value
2797 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002798 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2799 [channels.c]
2800 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002801 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2802 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2803 sync v1 and v2 traffic accounting; add it to sshd, too;
2804 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002805
Damien Millerd9648ee2008-07-09 00:21:12 +1000280620080709
2807 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002808 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2809 account check failure path. The vulnerable format buffer is supplied
2810 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002811 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002812 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002813
Damien Miller22989f12008-07-05 08:59:43 +1000281420080705
2815 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2816 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2817 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002818 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2819 Tru64. readv doesn't seem to be a comparable object there.
2820 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002821 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002822 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002823 - (djm) OpenBSD CVS Sync
2824 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2825 [packet.c]
2826 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002827 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2828 [auth1.c auth2.c]
2829 Make protocol 1 MaxAuthTries logic match protocol 2's.
2830 Do not treat the first protocol 2 authentication attempt as
2831 a failure IFF it is for method "none".
2832 Makes MaxAuthTries' user-visible behaviour identical for
2833 protocol 1 vs 2.
2834 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002835 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2836 [PROTOCOL]
2837 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002838
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000283920080704
2840 - (dtucker) OpenBSD CVS Sync
2841 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2842 [auth2.c]
2843 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002844 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2845 [ssh.1 ssh.c]
2846 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2847 enabled, delay the fork until after replies for any -R forwards have
2848 been seen. Allows for robust detection of -R forward failure when
2849 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002850 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2851 [auth2-pubkey.c]
2852 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002853 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2854 [servconf.c groupaccess.h groupaccess.c]
2855 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002856 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2857 [monitor.c]
2858 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002859 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2860 [regress/key-options.sh]
2861 shell portability: use "=" instead of "==" in test(1) expressions,
2862 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002863 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2864 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2865 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002866 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2867 [regress/conch-ciphers.sh]
2868 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002869 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2870 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002871 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2872 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2873 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2874 some platforms (HP nonstop) it is a distinct errno;
2875 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2876
Darren Tucker00f00f02008-07-02 22:31:31 +1000287720080702
2878 - (dtucker) OpenBSD CVS Sync
2879 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2880 [PROTOCOL.agent]
2881 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002882 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2883 [serverloop.c]
2884 only pass channel requests on session channels through to the session
2885 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002886 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2887 [nchan.c]
2888 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002889 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2890 [PROTOCOL]
2891 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002892 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2893 [sshconnect.c]
2894 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2895 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002896 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2897 [sshconnect.c sshd.c]
2898 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2899 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002900 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2901 [PROTOCOL.agent]
2902 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002903 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2904 [sshd_config sshd_config.5 sshd.8 servconf.c]
2905 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2906 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002907 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2908 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2909 Merge duplicate host key file checks, based in part on a patch from Rob
2910 Holland via bz #1348 . Also checks for non-regular files during protocol
2911 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002912 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2913 [auth2-none.c auth2.c]
2914 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2915 Check whether client has exceeded MaxAuthTries before running
2916 an authentication method and skip it if they have, previously it
2917 would always allow one try (for "none" auth).
2918 Preincrement failure count before post-auth test - previously this
2919 checked and postincremented, also to allow one "none" try.
2920 Together, these two changes always count the "none" auth method
2921 which could be skipped by a malicious client (e.g. an SSH worm)
2922 to get an extra attempt at a real auth method. They also make
2923 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2924 sshd_config Match block).
2925 Also, move sending of any preauth banner from "none" auth method
2926 to the first call to input_userauth_request(), so worms that skip
2927 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002928
Damien Miller2e80cf22008-06-30 08:06:25 +1000292920080630
2930 - (djm) OpenBSD CVS Sync
2931 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2932 [regress/Makefile regress/key-options.sh]
2933 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002934 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002935 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002936 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002937 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2938 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2939 very basic regress test against Twisted Conch in "make interop"
2940 target (conch is available in ports/devel/py-twisted/conch);
2941 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002942 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002943
Damien Millerf184bcf2008-06-29 22:45:13 +1000294420080629
2945 - (djm) OpenBSD CVS Sync
2946 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2947 [sftp.c]
2948 use optopt to get invalid flag, instead of return value of getopt,
2949 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002950 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2951 [key.c]
2952 add key length to visual fingerprint; zap magical constants;
2953 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002954 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2955 [sftp-client.c sftp-server.c]
2956 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2957 bits. Note that this only affects explicit setting of modes (e.g. via
2958 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2959 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002960 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2961 [dh.c dh.h moduli.c]
2962 when loading moduli from /etc/moduli in sshd(8), check that they
2963 are of the expected "safe prime" structure and have had
2964 appropriate primality tests performed;
2965 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002966 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2967 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2968 Move SSH Fingerprint Visualization away from sharing the config option
2969 CheckHostIP to an own config option named VisualHostKey.
2970 While there, fix the behaviour that ssh would draw a random art picture
2971 on every newly seen host even when the option was not enabled.
2972 prodded by deraadt@, discussions,
2973 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002974 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2975 [ssh.1]
2976 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002977 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2978 [PROTOCOL]
2979 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002980 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2981 [ssh-agent.c]
2982 refuse to add a key that has unknown constraints specified;
2983 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002984 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2985 [ssh-agent.c]
2986 reset global compat flag after processing a protocol 2 signature
2987 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002988 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2989 [PROTOCOL PROTOCOL.agent]
2990 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002991
Damien Miller493f0322008-06-28 16:01:35 +1000299220080628
2993 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2994 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2995
Damien Miller60dcc622008-06-26 15:59:32 +1000299620080626
2997 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2998 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002999 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3000 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003001
Darren Tuckered3cdc02008-06-16 23:29:18 +1000300220080616
3003 - (dtucker) OpenBSD CVS Sync
3004 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3005 [session.c channels.c]
3006 Rename the isatty argument to is_tty so we don't shadow
3007 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003008 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003009
Darren Tucker330c93f2008-06-16 02:27:48 +1000301020080615
3011 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003012 - OpenBSD CVS Sync
3013 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3014 [sshd.c]
3015 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003016 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3017 [sshd.c]
3018 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003019 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3020 [session.c]
3021 suppress the warning message from chdir(homedir) failures
3022 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003023 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3024 [scp.1]
3025 Mention that scp follows symlinks during -r. bz #1466,
3026 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003027 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3028 [sshd_config.5]
3029 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003030 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3031 [servconf.c sshd_config.5]
3032 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003033 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3034 [channels.c channels.h session.c]
3035 don't call isatty() on a pty master, instead pass a flag down to
3036 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3037 hang on exit on Solaris (bz#1463) in portable but is actually
3038 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003039
Damien Miller8b7ab962008-06-15 10:55:34 +1000304020080614
3041 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3042 replacement code; patch from ighighi AT gmail.com in bz#1240;
3043 ok dtucker
3044
Darren Tucker99bb7612008-06-13 22:02:50 +1000304520080613
3046 - (dtucker) OpenBSD CVS Sync
3047 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3048 [packet.c]
3049 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003050 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3051 [monitor.c]
3052 Clear key options in the monitor on failed authentication, prevents
3053 applying additional restrictions to non-pubkey authentications in
3054 the case where pubkey fails but another method subsequently succeeds.
3055 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003056 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3057 [auth2-pubkey.c auth-rhosts.c]
3058 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003059 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3060 [mux.c]
3061 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003062 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3063 [scp.c]
3064 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003065 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3066 [ssh.1]
3067 Explain the use of SSH fpr visualization using random art, and cite the
3068 original scientific paper inspiring that technique.
3069 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003070 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3071 despite its name doesn't seem to implement all of GSSAPI. Patch from
3072 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003073
Darren Tucker11996732008-06-13 04:32:00 +1000307420080612
3075 - (dtucker) OpenBSD CVS Sync
3076 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3077 [sshd.8]
3078 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003079 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3080 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3081 sshconnect.c]
3082 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3083 graphical hash visualization schemes known as "random art", and by
3084 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3085 23C3 in Berlin.
3086 Scientific publication (original paper):
3087 "Hash Visualization: a New Technique to improve Real-World Security",
3088 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3089 Techniques and E-Commerce (CrypTEC '99)
3090 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3091 The algorithm used here is a worm crawling over a discrete plane,
3092 leaving a trace (augmenting the field) everywhere it goes.
3093 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3094 makes the respective movement vector be ignored for this turn,
3095 thus switching to the other color of the chessboard.
3096 Graphs are not unambiguous for now, because circles in graphs can be
3097 walked in either direction.
3098 discussions with several people,
3099 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003100 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3101 [ssh-keygen.c]
3102 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3103 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003104 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3105 [ssh-keygen.c ssh-keygen.1]
3106 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3107 that is not how it was envisioned.
3108 Also correct manpage saying that -v is needed along with -l for it to work.
3109 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003110 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3111 [key.c]
3112 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003113 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3114 [ssh_config.5]
3115 CheckHostIP set to ``fingerprint'' will display both hex and random art
3116 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003117 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3118 [key.c]
3119 #define statements that are not atoms need braces around them, else they
3120 will cause trouble in some cases.
3121 Also do a computation of -1 once, and not in a loop several times.
3122 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003123 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3124 [dns.c canohost.c sshconnect.c]
3125 Do not pass "0" strings as ports to getaddrinfo because the lookups
3126 can slow things down and we never use the service info anyway. bz
3127 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3128 deraadt@ djm@
3129 djm belives that the reason for the "0" strings is to ensure that
3130 it's not possible to call getaddrinfo with both host and port being
3131 NULL. In the case of canohost.c host is a local array. In the
3132 case of sshconnect.c, it's checked for null immediately before use.
3133 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3134 be non-null but it's not obvious, so I added a warning message in
3135 case it is ever passed a null.
3136 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3137 [sshconnect.c]
3138 Make ssh print the random art also when ssh'ing to a host using IP only.
3139 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003140 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3141 [key.c]
3142 use an odd number of rows and columns and a separate start marker, looks
3143 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003144 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3145 [clientloop.h mux.c channels.c clientloop.c channels.h]
3146 Enable ~ escapes for multiplex slave sessions; give each channel
3147 its own escape state and hook the escape filters up to muxed
3148 channels. bz #1331
3149 Mux slaves do not currently support the ~^Z and ~& escapes.
3150 NB. this change cranks the mux protocol version, so a new ssh
3151 mux client will not be able to connect to a running old ssh
3152 mux master.
3153 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003154 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3155 [clientloop.h ssh.c clientloop.c]
3156 maintain an ordered queue of outstanding global requests that we
3157 expect replies to, similar to the per-channel confirmation queue.
3158 Use this queue to verify success or failure for remote forward
3159 establishment in a race free way.
3160 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003161 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3162 [clientloop.c]
3163 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003164 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3165 [ssh.c]
3166 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003167 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3168 [PROTOCOL]
3169 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003170 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3171 [mux.c]
3172 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003173 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3174 [key.c]
3175 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3176 random art. while there, stress the fact that the field base should at
3177 least be 8 characters for the pictures to make sense.
3178 comment and ok djm@
3179 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3180 [key.c]
3181 We already mark the start of the worm, now also mark the end of the worm
3182 in our random art drawings.
3183 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003184 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3185 [clientloop.h channels.h clientloop.c channels.c mux.c]
3186 The multiplexing escape char handler commit last night introduced a
3187 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003188 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3189 [ssh_config.5 ssh.c]
3190 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003191 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3192 [ssh_config.5 ssh-keygen.1]
3193 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003194 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3195 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3196 Make keepalive timeouts apply while waiting for a packet, particularly
3197 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003198 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3199 [sftp-client.c]
3200 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003201 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3202 [clientloop.c]
3203 I was coalescing expected global request confirmation replies at
3204 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003205 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3206 [ssh-keygen.c]
3207 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3208 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003209 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3210 [key.c]
3211 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003212 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3213 [sshconnect.c]
3214 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003215 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3216 [sftp.h log.h]
3217 replace __dead with __attribute__((noreturn)), makes things
3218 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003219 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3220 [mux.c]
3221 fall back to creating a new TCP connection on most multiplexing errors
3222 (socket connect fail, invalid version, refused permittion, corrupted
3223 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003224 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3225 [mux.c]
3226 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003227 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3228 [mac.c]
3229 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003230 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3231 [misc.c]
3232 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003233 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3234 [auth2-pubkey.c auth-rhosts.c]
3235 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3236 regular files; report from Solar Designer via Colin Watson in bz#1471
3237 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003238 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3239 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003240 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3241 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003242 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3243 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003244 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3245 on big endian machines, so ifdef them for little-endian only to prevent
3246 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003247 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3248 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003249
Damien Miller4401e452008-06-12 06:05:12 +1000325020080611
3251 - (djm) [channels.c configure.ac]
3252 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3253 bz#1464; ok dtucker
3254
Darren Tucker7a3935d2008-06-10 22:59:10 +1000325520080610
3256 - (dtucker) OpenBSD CVS Sync
3257 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3258 [servconf.c match.h sshd_config.5]
3259 support CIDR address matching in sshd_config "Match address" blocks, with
3260 full support for negation and fall-back to classic wildcard matching.
3261 For example:
3262 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3263 PasswordAuthentication yes
3264 addrmatch.c code mostly lifted from flowd's addr.c
3265 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003266 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3267 [sshd_config.5]
3268 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003269 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3270 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3271 Add extended test mode (-T) and connection parameters for test mode (-C).
3272 -T causes sshd to write its effective configuration to stdout and exit.
3273 -C causes any relevant Match rules to be applied before output. The
3274 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003275 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3276 [sshd_config.5]
3277 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003278 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3279 [sshd.8 sshd.c]
3280 - update usage()
3281 - fix SYNOPSIS, and sort options
3282 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003283 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3284 [regress/test-exec.sh]
3285 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003286 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3287 [regress/addrmatch.sh regress/Makefile]
3288 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003289 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3290 [test-exec.sh]
3291 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003292 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3293 [test-exec.sh]
3294 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003295 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3296 [ssh_config.5]
3297 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003298 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3299 [PROTOCOL ssh.c serverloop.c]
3300 Add a no-more-sessions@openssh.com global request extension that the
3301 client sends when it knows that it will never request another session
3302 (i.e. when session multiplexing is disabled). This allows a server to
3303 disallow further session requests and terminate the session.
3304 Why would a non-multiplexing client ever issue additional session
3305 requests? It could have been attacked with something like SSH'jack:
3306 http://www.storm.net.nz/projects/7
3307 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003308 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3309 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3310 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3311 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003312 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3313 [bufaux.c]
3314 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003315 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3316 [Makefile regress/key-options.sh]
3317 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003318 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3319 since the new CIDR code in addmatch.c references it.
3320 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3321 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003322 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3323 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003324 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003325
Darren Tucker422c34c2008-06-09 22:48:31 +1000332620080609
3327 - (dtucker) OpenBSD CVS Sync
3328 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3329 [sftp-server.c]
3330 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003331 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3332 [sftp.c sftp-client.c sftp-client.h]
3333 Have the sftp client store the statvfs replies in wire format,
3334 which prevents problems when the server's native sizes exceed the
3335 client's.
3336 Also extends the sizes of the remaining 32bit wire format to 64bit,
3337 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003338 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003339 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003340 Extend 32bit -> 64bit values for statvfs extension missed in previous
3341 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003342 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3343 [PROTOCOL]
3344 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003345
Darren Tucker598eaa62008-06-09 03:32:29 +1000334620080608
3347 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3348 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3349 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3350 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003351 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3352 macro to convert fsid to unsigned long for platforms where fsid is a
3353 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003354
Darren Tuckerce38d822008-06-07 06:25:15 +1000335520080607
3356 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003357 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3358 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003359 - (dtucker) OpenBSD CVS Sync
3360 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3361 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003362 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3363 [sshtty.c ttymodes.c sshpty.h]
3364 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3365 we would send the modes corresponding to a zeroed struct termios,
3366 whereas we should have been sending an empty list of modes.
3367 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003368 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3369 [ssh-keygen.c]
3370 support -l (print fingerprint) in combination with -F (find host) to
3371 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3372 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003373 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3374 [clientloop.c]
3375 unbreak tree by committing this bit that I missed from:
3376 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3377 we would send the modes corresponding to a zeroed struct termios,
3378 whereas we should have been sending an empty list of modes.
3379 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003380
Damien Miller58ea61b2008-06-04 10:54:00 +1000338120080604
3382 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3383 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3384 OpenSSH did not make requests with upper bounds in this range.
3385
Damien Millera7058ec2008-05-20 08:57:06 +1000338620080519
3387 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3388 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3389 Fix compilation on Linux, including pulling in fmt_scaled(3)
3390 implementation from OpenBSD's libutil.
3391
Damien Miller797e3d12008-05-19 14:27:42 +1000339220080518
3393 - (djm) OpenBSD CVS Sync
3394 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3395 [sshd_config.5]
3396 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3397 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003398 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3399 [sshd_config.5]
3400 oops, some unrelated stuff crept into that commit - backout.
3401 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003402 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3403 [sshd_config.5]
3404 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003405 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3406 [configure.ac] Implement arc4random_buf(), import implementation of
3407 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003408 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003409 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003410 - (djm) OpenBSD CVS Sync
3411 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3412 [dh.c sshd.c]
3413 Use arc4random_buf() when requesting more than a single word of output
3414 Use arc4random_uniform() when the desired random number upper bound
3415 is not a power of two
3416 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003417 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3418 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3419 introduce sftp extension methods statvfs@openssh.com and
3420 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3421 based on a patch from miklos AT szeredi.hu (bz#1399)
3422 also add a "df" command to the sftp client that uses the
3423 statvfs@openssh.com to produce a df(1)-like display of filesystem
3424 space and inode utilisation
3425 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003426 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3427 [sftp.1]
3428 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003429 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3430 [session.c]
3431 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003432 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3433 [monitor_mm.h]
3434 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003435 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3436 [ssh-keyscan.1 ssh-keyscan.c]
3437 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3438 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003439 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3440 [servconf.c servconf.h session.c sshd_config.5]
3441 Enable the AllowAgentForwarding option in sshd_config (global and match
3442 context), to specify if agents should be permitted on the server.
3443 As the man page states:
3444 ``Note that disabling Agent forwarding does not improve security
3445 unless users are also denied shell access, as they can always install
3446 their own forwarders.''
3447 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003448 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3449 [sshd_config]
3450 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003451 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3452 [sshd_config.5]
3453 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003454 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3455 [bufaux.c buffer.h channels.c packet.c packet.h]
3456 avoid extra malloc/copy/free when receiving data over the net;
3457 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003458 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3459 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3460 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3461 [ssh.c sshd.c]
3462 Implement a channel success/failure status confirmation callback
3463 mechanism. Each channel maintains a queue of callbacks, which will
3464 be drained in order (RFC4253 guarantees confirm messages are not
3465 reordered within an channel).
3466 Also includes a abandonment callback to clean up if a channel is
3467 closed without sending confirmation messages. This probably
3468 shouldn't happen in compliant implementations, but it could be
3469 abused to leak memory.
3470 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003471 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3472 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3473 [sshd_config sshd_config.5]
3474 Make the maximum number of sessions run-time controllable via
3475 a sshd_config MaxSessions knob. This is useful for disabling
3476 login/shell/subsystem access while leaving port-forwarding working
3477 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3478 simply increasing the number of allows multiplexed sessions.
3479 Because some bozos are sure to configure MaxSessions in excess of the
3480 number of available file descriptors in sshd (which, at peak, might be
3481 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3482 on error paths, and make it fail gracefully on out-of-fd conditions -
3483 sending channel errors instead of than exiting with fatal().
3484 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3485 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003486 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3487 [clientloop.c clientloop.h ssh.c]
3488 Use new channel status confirmation callback system to properly deal
3489 with "important" channel requests that fail, in particular command exec,
3490 shell and subsystem requests. Previously we would optimistically assume
3491 that the requests would always succeed, which could cause hangs if they
3492 did not (e.g. when the server runs out of fds) or were unimplemented by
3493 the server (bz #1384)
3494 Also, properly report failing multiplex channel requests via the mux
3495 client stderr (subject to LogLevel in the mux master) - better than
3496 silently failing.
3497 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003498 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3499 [channels.c channels.h clientloop.c serverloop.c]
3500 Try additional addresses when connecting to a port forward destination
3501 whose DNS name resolves to more than one address. The previous behaviour
3502 was to try the first address and give up.
3503 Reported by stig AT venaas.com in bz#343
3504 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003505 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3506 [clientloop.c clientloop.h ssh.c mux.c]
3507 tidy up session multiplexing code, moving it into its own file and
3508 making the function names more consistent - making ssh.c and
3509 clientloop.c a fair bit more readable.
3510 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003511 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3512 [ssh.c]
3513 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003514 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3515 [session.c]
3516 re-add the USE_PIPES code and enable it.
3517 without pipes shutdown-read from the sshd does not trigger
3518 a SIGPIPE when the forked program does a write.
3519 ok djm@
3520 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003521 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3522 [channels.c]
3523 error-fd race: don't enable the error fd in the select bitmask
3524 for channels with both in- and output closed, since the channel
3525 will go away before we call select();
3526 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003527 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3528 [channels.h clientloop.c nchan.c serverloop.c]
3529 unbreak
3530 ssh -2 localhost od /bin/ls | true
3531 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3532 the peer that we're not interested in any data it might send.
3533 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003534 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3535 [umac.c]
3536 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3537 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003538 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3539 [nchan2.ms]
3540 document eow message in ssh protocol 2 channel state machine;
3541 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003542 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3543 [sftp-server.c]
3544 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003545 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3546 [PROTOCOL]
3547 document our protocol extensions and deviations; ok markus@
3548 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3549 [PROTOCOL]
3550 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003551
Damien Miller5f5cd742008-04-03 08:43:57 +1100355220080403
Damien Miller55754fb2008-04-04 16:16:35 +11003553 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3554 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003555 - (djm) Force string arguments to replacement setproctitle() though
3556 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003557
355820080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003559 - (djm) OpenBSD CVS sync:
3560 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3561 [channels.c]
3562 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3563 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003564 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3565 [sshd.8]
3566 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003567 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3568 [version.h]
3569 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003570 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3571 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003572 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003573 - (djm) Release 5.0p1