blob: 35144239a8782f642581e65735bd0b489aee5c52 [file] [log] [blame]
Damien Miller7e569b82010-08-09 02:28:37 +1000120100809
2 - OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2010/08/08 16:26:42
4 [version.h]
5 crank to 5.6
6
Damien Miller8e604ac2010-08-09 02:28:10 +1000720100805
Damien Miller7fa96602010-08-05 13:03:13 +10008 - OpenBSD CVS Sync
9 - djm@cvs.openbsd.org 2010/08/04 05:37:01
10 [ssh.1 ssh_config.5 sshd.8]
11 Remove mentions of weird "addr/port" alternate address format for IPv6
12 addresses combinations. It hasn't worked for ages and we have supported
13 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +100014 - djm@cvs.openbsd.org 2010/08/04 05:40:39
15 [PROTOCOL.certkeys ssh-keygen.c]
16 tighten the rules for certificate encoding by requiring that options
17 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +100018 - djm@cvs.openbsd.org 2010/08/04 05:42:47
19 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
20 [ssh-keysign.c ssh.c]
21 enable certificates for hostbased authentication, from Iain Morgan;
22 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +100023 - djm@cvs.openbsd.org 2010/08/04 05:49:22
24 [authfile.c]
25 commited the wrong version of the hostbased certificate diff; this
26 version replaces some strlc{py,at} verbosity with xasprintf() at
27 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +100028 - djm@cvs.openbsd.org 2010/08/04 06:07:11
29 [ssh-keygen.1 ssh-keygen.c]
30 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +100031 - djm@cvs.openbsd.org 2010/08/04 06:08:40
32 [ssh-keysign.c]
33 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +100034 - djm@cvs.openbsd.org 2010/08/05 13:08:42
35 [channels.c]
36 Fix a trio of bugs in the local/remote window calculation for datagram
37 data channels (i.e. TunnelForward):
38
39 Calculate local_consumed correctly in channel_handle_wfd() by measuring
40 the delta to buffer_len(c->output) from when we start to when we finish.
41 The proximal problem here is that the output_filter we use in portable
42 modified the length of the dequeued datagram (to futz with the headers
43 for !OpenBSD).
44
45 In channel_output_poll(), don't enqueue datagrams that won't fit in the
46 peer's advertised packet size (highly unlikely to ever occur) or which
47 won't fit in the peer's remaining window (more likely).
48
49 In channel_input_data(), account for the 4-byte string header in
50 datagram packets that we accept from the peer and enqueue in c->output.
51
52 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
53 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +100054
Damien Miller8e604ac2010-08-09 02:28:10 +10005520100803
Darren Tucker8b7a0552010-08-03 15:50:16 +100056 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
57 PAM to sane values in case the PAM method doesn't write to them. Spotted by
58 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +100059 - OpenBSD CVS Sync
60 - djm@cvs.openbsd.org 2010/07/16 04:45:30
61 [ssh-keygen.c]
62 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +100063 - djm@cvs.openbsd.org 2010/07/16 14:07:35
64 [ssh-rsa.c]
65 more timing paranoia - compare all parts of the expected decrypted
66 data before returning. AFAIK not exploitable in the SSH protocol.
67 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +100068 - djm@cvs.openbsd.org 2010/07/19 03:16:33
69 [sftp-client.c]
70 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
71 upload depth checks and causing verbose printing of transfers to always
72 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +100073 - djm@cvs.openbsd.org 2010/07/19 09:15:12
74 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
75 add a "ControlPersist" option that automatically starts a background
76 ssh(1) multiplex master when connecting. This connection can stay alive
77 indefinitely, or can be set to automatically close after a user-specified
78 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
79 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
80 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +100081 - djm@cvs.openbsd.org 2010/07/21 02:10:58
82 [misc.c]
83 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +100084 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
85 [ssh.1]
86 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +100087
8820100819
Darren Tucker12b29db2010-07-19 21:24:13 +100089 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
90 details about its behaviour WRT existing directories. Patch from
91 asguthrie at gmail com, ok djm.
92
Damien Miller9308fc72010-07-16 13:56:01 +10009320100716
94 - (djm) OpenBSD CVS Sync
95 - djm@cvs.openbsd.org 2010/07/02 04:32:44
96 [misc.c]
97 unbreak strdelim() skipping past quoted strings, e.g.
98 AllowUsers "blah blah" blah
99 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
100 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000101 - djm@cvs.openbsd.org 2010/07/12 22:38:52
102 [ssh.c]
103 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
104 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000105 - djm@cvs.openbsd.org 2010/07/12 22:41:13
106 [ssh.c ssh_config.5]
107 expand %h to the hostname in ssh_config Hostname options. While this
108 sounds useless, it is actually handy for working with unqualified
109 hostnames:
110
111 Host *.*
112 Hostname %h
113 Host *
114 Hostname %h.example.org
115
116 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000117 - djm@cvs.openbsd.org 2010/07/13 11:52:06
118 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
119 [packet.c ssh-rsa.c]
120 implement a timing_safe_cmp() function to compare memory without leaking
121 timing information by short-circuiting like memcmp() and use it for
122 some of the more sensitive comparisons (though nothing high-value was
123 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000124 - djm@cvs.openbsd.org 2010/07/13 23:13:16
125 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
126 [ssh-rsa.c]
127 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000128 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
129 [ssh.1]
130 finally ssh synopsis looks nice again! this commit just removes a ton of
131 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000132 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
133 [ssh-keygen.1]
134 repair incorrect block nesting, which screwed up indentation;
135 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000136
Tim Ricecfbdc282010-07-14 13:42:28 -070013720100714
138 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
139 (line 77) should have been for no_x11_askpass.
140
Damien Millercede1db2010-07-02 13:33:48 +100014120100702
142 - (djm) OpenBSD CVS Sync
143 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
144 [ssh_config.5]
145 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000146 - djm@cvs.openbsd.org 2010/06/26 23:04:04
147 [ssh.c]
148 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000149 - djm@cvs.openbsd.org 2010/06/29 23:15:30
150 [ssh-keygen.1 ssh-keygen.c]
151 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
152 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000153 - djm@cvs.openbsd.org 2010/06/29 23:16:46
154 [auth2-pubkey.c sshd_config.5]
155 allow key options (command="..." and friends) in AuthorizedPrincipals;
156 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000157 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
158 [ssh-keygen.1]
159 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000160 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
161 [ssh-keygen.c]
162 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000163 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
164 [sshd_config.5]
165 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000166 - millert@cvs.openbsd.org 2010/07/01 13:06:59
167 [scp.c]
168 Fix a longstanding problem where if you suspend scp at the
169 password/passphrase prompt the terminal mode is not restored.
170 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000171 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
172 [regress/Makefile]
173 fix how we run the tests so we can successfully use SUDO='sudo -E'
174 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000175 - djm@cvs.openbsd.org 2010/06/29 23:59:54
176 [cert-userkey.sh]
177 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000178
Tim Rice3fd307d2010-06-26 16:45:15 -070017920100627
180 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
181 key.h.
182
Damien Miller2e774462010-06-26 09:30:47 +100018320100626
184 - (djm) OpenBSD CVS Sync
185 - djm@cvs.openbsd.org 2010/05/21 05:00:36
186 [misc.c]
187 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000188 - markus@cvs.openbsd.org 2010/06/08 21:32:19
189 [ssh-pkcs11.c]
190 check length of value returned C_GetAttributValue for != 0
191 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000192 - djm@cvs.openbsd.org 2010/06/17 07:07:30
193 [mux.c]
194 Correct sizing of object to be allocated by calloc(), replacing
195 sizeof(state) with sizeof(*state). This worked by accident since
196 the struct contained a single int at present, but could have broken
197 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000198 - djm@cvs.openbsd.org 2010/06/18 00:58:39
199 [sftp.c]
200 unbreak ls in working directories that contains globbing characters in
201 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000202 - djm@cvs.openbsd.org 2010/06/18 03:16:03
203 [session.c]
204 Missing check for chroot_director == "none" (we already checked against
205 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000206 - djm@cvs.openbsd.org 2010/06/18 04:43:08
207 [sftp-client.c]
208 fix memory leak in do_realpath() error path; bz#1771, patch from
209 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000210 - djm@cvs.openbsd.org 2010/06/22 04:22:59
211 [servconf.c sshd_config.5]
212 expose some more sshd_config options inside Match blocks:
213 AuthorizedKeysFile AuthorizedPrincipalsFile
214 HostbasedUsesNameFromPacketOnly PermitTunnel
215 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000216 - djm@cvs.openbsd.org 2010/06/22 04:32:06
217 [ssh-keygen.c]
218 standardise error messages when attempting to open private key
219 files to include "progname: filename: error reason"
220 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000221 - djm@cvs.openbsd.org 2010/06/22 04:49:47
222 [auth.c]
223 queue auth debug messages for bad ownership or permissions on the user's
224 keyfiles. These messages will be sent after the user has successfully
225 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000226 bz#1554; ok dtucker@
227 - djm@cvs.openbsd.org 2010/06/22 04:54:30
228 [ssh-keyscan.c]
229 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
230 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000231 - djm@cvs.openbsd.org 2010/06/22 04:59:12
232 [session.c]
233 include the user name on "subsystem request for ..." log messages;
234 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000235 - djm@cvs.openbsd.org 2010/06/23 02:59:02
236 [ssh-keygen.c]
237 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000238 - djm@cvs.openbsd.org 2010/06/25 07:14:46
239 [channels.c mux.c readconf.c readconf.h ssh.h]
240 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
241 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000242 - djm@cvs.openbsd.org 2010/06/25 07:20:04
243 [channels.c session.c]
244 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
245 internal-sftp accidentally introduced in r1.253 by removing the code
246 that opens and dup /dev/null to stderr and modifying the channels code
247 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000248 - djm@cvs.openbsd.org 2010/06/25 08:46:17
249 [auth1.c auth2-none.c]
250 skip the initial check for access with an empty password when
251 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000252 - djm@cvs.openbsd.org 2010/06/25 23:10:30
253 [ssh.c]
254 log the hostname and address that we connected to at LogLevel=verbose
255 after authentication is successful to mitigate "phishing" attacks by
256 servers with trusted keys that accept authentication silently and
257 automatically before presenting fake password/passphrase prompts;
258 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000259 - djm@cvs.openbsd.org 2010/06/25 23:10:30
260 [ssh.c]
261 log the hostname and address that we connected to at LogLevel=verbose
262 after authentication is successful to mitigate "phishing" attacks by
263 servers with trusted keys that accept authentication silently and
264 automatically before presenting fake password/passphrase prompts;
265 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000266
Damien Millerd82a2602010-06-22 15:02:39 +100026720100622
268 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
269 bz#1579; ok dtucker
270
Damien Millerea909792010-06-18 11:09:24 +100027120100618
272 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
273 rather than assuming that $CWD == $HOME. bz#1500, patch from
274 timothy AT gelter.com
275
Tim Riceb9ae4ec2010-06-17 11:11:44 -070027620100617
277 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
278 minires-devel package, and to add the reference to the libedit-devel
279 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
280
Damien Miller3bcce802010-05-21 14:48:16 +100028120100521
282 - (djm) OpenBSD CVS Sync
283 - djm@cvs.openbsd.org 2010/05/07 11:31:26
284 [regress/Makefile regress/cert-userkey.sh]
285 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
286 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000287 - djm@cvs.openbsd.org 2010/05/11 02:58:04
288 [auth-rsa.c]
289 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000290 - djm@cvs.openbsd.org 2010/05/14 00:47:22
291 [ssh-add.c]
292 check that the certificate matches the corresponding private key before
293 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000294 - djm@cvs.openbsd.org 2010/05/14 23:29:23
295 [channels.c channels.h mux.c ssh.c]
296 Pause the mux channel while waiting for reply from aynch callbacks.
297 Prevents misordering of replies if new requests arrive while waiting.
298
299 Extend channel open confirm callback to allow signalling failure
300 conditions as well as success. Use this to 1) fix a memory leak, 2)
301 start using the above pause mechanism and 3) delay sending a success/
302 failure message on mux slave session open until we receive a reply from
303 the server.
304
305 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000306 - markus@cvs.openbsd.org 2010/05/16 12:55:51
307 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
308 mux support for remote forwarding with dynamic port allocation,
309 use with
310 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
311 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000312 - djm@cvs.openbsd.org 2010/05/20 11:25:26
313 [auth2-pubkey.c]
314 fix logspam when key options (from="..." especially) deny non-matching
315 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000316 - djm@cvs.openbsd.org 2010/05/20 23:46:02
317 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
318 Move the permit-* options to the non-critical "extensions" field for v01
319 certificates. The logic is that if another implementation fails to
320 implement them then the connection just loses features rather than fails
321 outright.
322
323 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000324
Darren Tucker5b6d0d02010-05-12 16:51:38 +100032520100511
326 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
327 circular dependency problem on old or odd platforms. From Tom Lane, ok
328 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000329 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
330 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
331 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000332
Damien Miller50af79b2010-05-10 11:52:00 +100033320100510
334 - OpenBSD CVS Sync
335 - djm@cvs.openbsd.org 2010/04/23 01:47:41
336 [ssh-keygen.c]
337 bz#1740: display a more helpful error message when $HOME is
338 inaccessible while trying to create .ssh directory. Based on patch
339 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000340 - djm@cvs.openbsd.org 2010/04/23 22:27:38
341 [mux.c]
342 set "detach_close" flag when registering channel cleanup callbacks.
343 This causes the channel to close normally when its fds close and
344 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000345 - djm@cvs.openbsd.org 2010/04/23 22:42:05
346 [session.c]
347 set stderr to /dev/null for subsystems rather than just closing it.
348 avoids hangs if a subsystem or shell initialisation writes to stderr.
349 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000350 - djm@cvs.openbsd.org 2010/04/23 22:48:31
351 [ssh-keygen.c]
352 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
353 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000354 - djm@cvs.openbsd.org 2010/04/26 22:28:24
355 [sshconnect2.c]
356 bz#1502: authctxt.success is declared as an int, but passed by
357 reference to function that accepts sig_atomic_t*. Convert it to
358 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000359 - djm@cvs.openbsd.org 2010/05/01 02:50:50
360 [PROTOCOL.certkeys]
361 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000362 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
363 [sftp.c]
364 restore mput and mget which got lost in the tab-completion changes.
365 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000366 - djm@cvs.openbsd.org 2010/05/07 11:30:30
367 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
368 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
369 add some optional indirection to matching of principal names listed
370 in certificates. Currently, a certificate must include the a user's name
371 to be accepted for authentication. This change adds the ability to
372 specify a list of certificate principal names that are acceptable.
373
374 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
375 this adds a new principals="name1[,name2,...]" key option.
376
377 For CAs listed through sshd_config's TrustedCAKeys option, a new config
378 option "AuthorizedPrincipalsFile" specifies a per-user file containing
379 the list of acceptable names.
380
381 If either option is absent, the current behaviour of requiring the
382 username to appear in principals continues to apply.
383
384 These options are useful for role accounts, disjoint account namespaces
385 and "user@realm"-style naming policies in certificates.
386
387 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000388 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
389 [sshd_config.5]
390 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000391
Darren Tucker9f8703b2010-04-23 11:12:06 +100039220100423
393 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
394 in the openssl install directory (some newer openssl versions do this on at
395 least some amd64 platforms).
396
Damien Millerc4eddee2010-04-18 08:07:43 +100039720100418
398 - OpenBSD CVS Sync
399 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
400 [ssh_config.5]
401 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000402 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
403 [ssh-keygen.1 ssh-keygen.c]
404 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000405 - djm@cvs.openbsd.org 2010/04/16 21:14:27
406 [sshconnect.c]
407 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000408 - djm@cvs.openbsd.org 2010/04/16 01:58:45
409 [regress/cert-hostkey.sh regress/cert-userkey.sh]
410 regression tests for v01 certificate format
411 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000412 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
413 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000414
Damien Millera45f1c02010-04-16 15:51:34 +100041520100416
416 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000417 - OpenBSD CVS Sync
418 - djm@cvs.openbsd.org 2010/03/26 03:13:17
419 [bufaux.c]
420 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
421 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000422 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
423 [ssh.1]
424 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000425 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
426 [ssh_config.5]
427 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000428 - djm@cvs.openbsd.org 2010/04/10 00:00:16
429 [ssh.c]
430 bz#1746 - suppress spurious tty warning when using -O and stdin
431 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000432 - djm@cvs.openbsd.org 2010/04/10 00:04:30
433 [sshconnect.c]
434 fix terminology: we didn't find a certificate in known_hosts, we found
435 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000436 - djm@cvs.openbsd.org 2010/04/10 02:08:44
437 [clientloop.c]
438 bz#1698: kill channel when pty allocation requests fail. Fixed
439 stuck client if the server refuses pty allocation.
440 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000441 - djm@cvs.openbsd.org 2010/04/10 02:10:56
442 [sshconnect2.c]
443 show the key type that we are offering in debug(), helps distinguish
444 between certs and plain keys as the path to the private key is usually
445 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000446 - djm@cvs.openbsd.org 2010/04/10 05:48:16
447 [mux.c]
448 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000449 - djm@cvs.openbsd.org 2010/04/14 22:27:42
450 [ssh_config.5 sshconnect.c]
451 expand %r => remote username in ssh_config:ProxyCommand;
452 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000453 - markus@cvs.openbsd.org 2010/04/15 20:32:55
454 [ssh-pkcs11.c]
455 retry lookup for private key if there's no matching key with CKA_SIGN
456 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
457 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000458 - djm@cvs.openbsd.org 2010/04/16 01:47:26
459 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
460 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
461 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
462 [sshconnect.c sshconnect2.c sshd.c]
463 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
464 following changes:
465
466 move the nonce field to the beginning of the certificate where it can
467 better protect against chosen-prefix attacks on the signature hash
468
469 Rename "constraints" field to "critical options"
470
471 Add a new non-critical "extensions" field
472
473 Add a serial number
474
475 The older format is still support for authentication and cert generation
476 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
477
478 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000479
Darren Tucker627337d2010-04-10 22:58:01 +100048020100410
481 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
482 back so we disable the IPv6 tests if we don't have it.
483
Darren Tucker537d4dc2010-04-09 13:35:23 +100048420100409
485 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
486 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000487 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
488 have it and the path is not provided to --with-libedit. Based on a patch
489 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000490 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
491 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000492
Damien Miller7d09b8f2010-03-26 08:52:02 +110049320100326
494 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
495 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100496 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
497 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100498 - (djm) OpenBSD CVS Sync
499 - djm@cvs.openbsd.org 2010/03/25 23:38:28
500 [servconf.c]
501 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
502 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100503 - djm@cvs.openbsd.org 2010/03/26 00:26:58
504 [ssh.1]
505 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100506 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
507 set up SELinux execution context before chroot() call. From Russell
508 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100509 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
510 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100511 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
512 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100513 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
514 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100515 - (dtucker) OpenBSD CVS Sync
516 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
517 [ssh_config.5]
518 Reformat default value of PreferredAuthentications entry (current
519 formatting implies ", " is acceptable as a separator, which it's not.
520 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100521
Darren Tucker62131dc2010-03-24 13:03:32 +110052220100324
523 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
524 containing the services file explicitely case-insensitive. This allows to
525 tweak the Windows services file reliably. Patch from vinschen at redhat.
526
Damien Millerc59e2442010-03-22 05:50:31 +110052720100321
528 - (djm) OpenBSD CVS Sync
529 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
530 [ssh-keygen.1]
531 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100532 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
533 [ssh-keygen.1]
534 typos; from Ross Richardson
535 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100536 - djm@cvs.openbsd.org 2010/03/10 23:27:17
537 [auth2-pubkey.c]
538 correct certificate logging and make it more consistent between
539 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100540 - djm@cvs.openbsd.org 2010/03/12 01:06:25
541 [servconf.c]
542 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
543 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100544 - markus@cvs.openbsd.org 2010/03/12 11:37:40
545 [servconf.c]
546 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
547 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100548 - djm@cvs.openbsd.org 2010/03/13 21:10:38
549 [clientloop.c]
550 protocol conformance fix: send language tag when disconnecting normally;
551 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100552 - djm@cvs.openbsd.org 2010/03/13 21:45:46
553 [ssh-keygen.1]
554 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
555 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100556 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
557 [ssh-keygen.1]
558 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100559 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
560 [key.c key.h ssh-keygen.c]
561 also print certificate type (user or host) for ssh-keygen -L
562 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100563 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
564 [auth-options.c]
565 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100566 - djm@cvs.openbsd.org 2010/03/16 16:36:49
567 [version.h]
568 crank version to openssh-5.5 since we have a few fixes since 5.4;
569 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100570 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
571 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100572
Damien Miller47f9a412010-03-14 08:37:49 +110057320100314
574 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
575 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
576 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100577 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
578 ssh-pkcs11-helper to repair static builds (we do the same for
579 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100580
Tim Rice2bde3ee2010-03-11 22:18:13 -080058120100312
Tim Riceded8fa02010-03-11 22:32:02 -0800582 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
583 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
584 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800585 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
586 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800587
Tim Ricefa233ba2010-03-10 16:12:02 -080058820100311
589 - (tim) [contrib/suse/openssh.spec] crank version number here too.
590 report by imorgan AT nas.nasa.gov
591
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110059220100309
593 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
594 so setting it in CFLAGS correctly skips IPv6 tests.
595
59620100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100597 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100598 - djm@cvs.openbsd.org 2010/03/07 22:16:01
599 [ssh-keygen.c]
600 make internal strptime string match strftime format;
601 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100602 - djm@cvs.openbsd.org 2010/03/08 00:28:55
603 [ssh-keygen.1]
604 document permit-agent-forwarding certificate constraint; patch from
605 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100606 - djm@cvs.openbsd.org 2010/03/07 22:01:32
607 [version.h]
608 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100609 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
610 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100611 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100612
61320100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100614 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
615 it gets the passwd struct from the LAM that knows about the user which is
616 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100617 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
618 do not set real uid, since that's needed for the chroot, and will be set
619 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100620 - (dtucker) [session.c] Also initialize creds to NULL for handing to
621 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100622 - (dtucker) OpenBSD CVS Sync
623 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
624 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
625 Hold authentication debug messages until after successful authentication.
626 Fixes an info leak of environment variables specified in authorized_keys,
627 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100628
Damien Miller72b33822010-03-05 07:39:01 +110062920100305
630 - OpenBSD CVS Sync
631 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
632 [ssh.1 sshd_config.5]
633 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100634 - djm@cvs.openbsd.org 2010/03/04 20:35:08
635 [ssh-keygen.1 ssh-keygen.c]
636 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100637 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
638 [ssh-keygen.1]
639 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100640 - djm@cvs.openbsd.org 2010/03/04 23:17:25
641 [sshd_config.5]
642 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100643 - djm@cvs.openbsd.org 2010/03/04 23:19:29
644 [ssh.1 sshd.8]
645 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
646 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100647 - djm@cvs.openbsd.org 2010/03/04 23:27:25
648 [auth-options.c ssh-keygen.c]
649 "force-command" is not spelled "forced-command"; spotted by
650 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100651 - djm@cvs.openbsd.org 2010/03/05 02:58:11
652 [auth.c]
653 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100654 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
655 [ssh.1 sshd.8]
656 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100657 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
658 [ssh.1]
659 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100660 - djm@cvs.openbsd.org 2010/03/05 10:28:21
661 [ssh-add.1 ssh.1 ssh_config.5]
662 mention loading of certificate files from [private]-cert.pub when
663 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800664 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
665 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100666 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
667 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100668 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100669
Damien Miller910f2092010-03-04 14:17:22 +110067020100304
671 - (djm) [ssh-keygen.c] Use correct local variable, instead of
672 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100673 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
674 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
675 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100676 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100677 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100678 - OpenBSD CVS Sync
679 - djm@cvs.openbsd.org 2010/03/03 01:44:36
680 [auth-options.c key.c]
681 reject strings with embedded ASCII nul chars in certificate key IDs,
682 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100683 - djm@cvs.openbsd.org 2010/03/03 22:49:50
684 [sshd.8]
685 the authorized_keys option for CA keys is "cert-authority", not
686 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100687 - djm@cvs.openbsd.org 2010/03/03 22:50:40
688 [PROTOCOL.certkeys]
689 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100690 - djm@cvs.openbsd.org 2010/03/04 01:44:57
691 [key.c]
692 use buffer_get_string_ptr_ret() where we are checking the return
693 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100694 - djm@cvs.openbsd.org 2010/03/04 10:36:03
695 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
696 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
697 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
698 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
699 are trusted to authenticate users (in addition than doing it per-user
700 in authorized_keys).
701
702 Add a RevokedKeys option to sshd_config and a @revoked marker to
703 known_hosts to allow keys to me revoked and banned for user or host
704 authentication.
705
706 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100707 - djm@cvs.openbsd.org 2010/03/03 00:47:23
708 [regress/cert-hostkey.sh regress/cert-userkey.sh]
709 add an extra test to ensure that authentication with the wrong
710 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100711 - djm@cvs.openbsd.org 2010/03/04 10:38:23
712 [regress/cert-hostkey.sh regress/cert-userkey.sh]
713 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100714
Damien Miller25b97dd2010-03-03 10:24:00 +110071520100303
716 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100717 - OpenBSD CVS Sync
718 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
719 [ssh-keygen.1 ssh.1 sshd.8]
720 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100721 - otto@cvs.openbsd.org 2010/03/01 11:07:06
722 [ssh-add.c]
723 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100724 - djm@cvs.openbsd.org 2010/03/02 23:20:57
725 [ssh-keygen.c]
726 POSIX strptime is stricter than OpenBSD's so do a little dance to
727 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100728 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100729
Tim Ricec5b0cb32010-03-01 15:57:42 -080073020100302
731 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
732 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
733 respectively).
734
Darren Tuckerc614c782010-03-01 12:49:05 +110073520100301
736 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
737 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100738 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
739 adjust log at verbose only, since according to cjwatson in bug #1470
740 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100741
Damien Milleracc9b292010-03-01 04:36:54 +110074220100228
743 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
744 case from that matched in the system password database. On this
745 platform, passwords are stored case-insensitively, but sshd requires
746 exact case matching for Match blocks in sshd_config(5). Based on
747 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800748 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
749 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100750
Damien Miller09a24db2010-02-28 03:28:05 +110075120100227
Damien Millerd05951f2010-02-28 03:29:33 +1100752 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
753 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
754 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100755
Damien Miller0a80ca12010-02-27 07:55:05 +110075620100226
757 - OpenBSD CVS Sync
758 - djm@cvs.openbsd.org 2010/02/26 20:29:54
759 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
760 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
761 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
762 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
763 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
764 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
765 Add support for certificate key types for users and hosts.
766
767 OpenSSH certificate key types are not X.509 certificates, but a much
768 simpler format that encodes a public key, identity information and
769 some validity constraints and signs it with a CA key. CA keys are
770 regular SSH keys. This certificate style avoids the attack surface
771 of X.509 certificates and is very easy to deploy.
772
773 Certified host keys allow automatic acceptance of new host keys
774 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
775 see VERIFYING HOST KEYS in ssh(1) for details.
776
777 Certified user keys allow authentication of users when the signing
778 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
779 FILE FORMAT" in sshd(8) for details.
780
781 Certificates are minted using ssh-keygen(1), documentation is in
782 the "CERTIFICATES" section of that manpage.
783
784 Documentation on the format of certificates is in the file
785 PROTOCOL.certkeys
786
787 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100788 - djm@cvs.openbsd.org 2010/02/26 20:33:21
789 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
790 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100791
Damien Miller05abd2c2010-02-24 17:16:08 +110079220100224
793 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
794 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100795 - (djm) OpenBSD CVS Sync
796 - djm@cvs.openbsd.org 2010/02/11 20:37:47
797 [pathnames.h]
798 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100799 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
800 [regress/Makefile]
801 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100802 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
803 [regress/forwarding.sh]
804 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100805 - djm@cvs.openbsd.org 2010/02/09 04:57:36
806 [regress/addrmatch.sh]
807 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100808 - djm@cvs.openbsd.org 2010/02/09 06:29:02
809 [regress/Makefile]
810 turn on all the malloc(3) checking options when running regression
811 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100812 - djm@cvs.openbsd.org 2010/02/24 06:21:56
813 [regress/test-exec.sh]
814 wait for sshd to fully stop in cleanup() function; avoids races in tests
815 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100816 - markus@cvs.openbsd.org 2010/02/08 10:52:47
817 [regress/agent-pkcs11.sh]
818 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100819 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100820 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
821 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100822
Damien Miller17751bc2010-02-12 07:35:08 +110082320100212
824 - (djm) OpenBSD CVS Sync
825 - djm@cvs.openbsd.org 2010/02/02 22:49:34
826 [bufaux.c]
827 make buffer_get_string_ret() really non-fatal in all cases (it was
828 using buffer_get_int(), which could fatal() on buffer empty);
829 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100830 - markus@cvs.openbsd.org 2010/02/08 10:50:20
831 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
832 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
833 replace our obsolete smartcard code with PKCS#11.
834 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
835 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
836 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
837 a forked a ssh-pkcs11-helper process.
838 PKCS#11 is currently a compile time option.
839 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100840 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
841 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
842 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100843 - djm@cvs.openbsd.org 2010/02/09 00:50:36
844 [ssh-agent.c]
845 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100846 - djm@cvs.openbsd.org 2010/02/09 00:50:59
847 [ssh-keygen.c]
848 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100849 - djm@cvs.openbsd.org 2010/02/09 03:56:28
850 [buffer.c buffer.h]
851 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100852 - djm@cvs.openbsd.org 2010/02/09 06:18:46
853 [auth.c]
854 unbreak ChrootDirectory+internal-sftp by skipping check for executable
855 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100856 - markus@cvs.openbsd.org 2010/02/10 23:20:38
857 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
858 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100859 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
860 [ssh.1]
861 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100862 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
863 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
864 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100865 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
866 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100867 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
868 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100869 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
870 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100871
Damien Miller1d2bfc42010-02-10 10:19:29 +110087220100210
873 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
874 getseuserbyname; patch from calebcase AT gmail.com via
875 cjwatson AT debian.org
876
Damien Miller74d98252010-02-02 17:01:46 +110087720100202
878 - (djm) OpenBSD CVS Sync
879 - djm@cvs.openbsd.org 2010/01/30 21:08:33
880 [sshd.8]
881 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100882 - djm@cvs.openbsd.org 2010/01/30 21:12:08
883 [channels.c]
884 fake local addr:port when stdio fowarding as some servers (Tectia at
885 least) validate that they are well-formed;
886 reported by imorgan AT nas.nasa.gov
887 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100888
Damien Miller36f57eb2010-01-30 17:28:34 +110088920100130
890 - (djm) OpenBSD CVS Sync
891 - djm@cvs.openbsd.org 2010/01/28 00:21:18
892 [clientloop.c]
893 downgrade an error() to a debug() - this particular case can be hit in
894 normal operation for certain sequences of mux slave vs session closure
895 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100896 - djm@cvs.openbsd.org 2010/01/29 00:20:41
897 [sshd.c]
898 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
899 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100900 - djm@cvs.openbsd.org 2010/01/29 20:16:17
901 [mux.c]
902 kill correct channel (was killing already-dead mux channel, not
903 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100904 - djm@cvs.openbsd.org 2010/01/30 02:54:53
905 [mux.c]
906 don't mark channel as read failed if it is already closing; suppresses
907 harmless error messages when connecting to SSH.COM Tectia server
908 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100909
Darren Tucker19d32cb2010-01-29 10:54:11 +110091020100129
911 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
912 after registering the hardware engines, which causes the openssl.cnf file to
913 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
914 Patch from Solomon Peachy, ok djm@.
915
Damien Miller45a81a02010-01-28 06:26:20 +110091620100128
917 - (djm) OpenBSD CVS Sync
918 - djm@cvs.openbsd.org 2010/01/26 02:15:20
919 [mux.c]
920 -Wuninitialized and remove a // comment; from portable
921 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100922 - djm@cvs.openbsd.org 2010/01/27 13:26:17
923 [mux.c]
924 fix bug introduced in mux rewrite:
925
926 In a mux master, when a socket to a mux slave closes before its server
927 session (as may occur when the slave has been signalled), gracefully
928 close the server session rather than deleting its channel immediately.
929 A server may have more messages on that channel to send (e.g. an exit
930 message) that will fatal() the client if they are sent to a channel that
931 has been prematurely deleted.
932
933 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100934 - djm@cvs.openbsd.org 2010/01/27 19:21:39
935 [sftp.c]
936 add missing "p" flag to getopt optstring;
937 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100938
Damien Miller2e68d792010-01-26 12:51:13 +110093920100126
940 - (djm) OpenBSD CVS Sync
941 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
942 [ssh-agent.1]
943 Correct and clarify ssh-add's password asking behavior.
944 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100945 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
946 [roaming_client.c]
947 s/long long unsigned/unsigned long long/, from tim via portable
948 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100949 - djm@cvs.openbsd.org 2010/01/26 01:28:35
950 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
951 rewrite ssh(1) multiplexing code to a more sensible protocol.
952
953 The new multiplexing code uses channels for the listener and
954 accepted control sockets to make the mux master non-blocking, so
955 no stalls when processing messages from a slave.
956
957 avoid use of fatal() in mux master protocol parsing so an errant slave
958 process cannot take down a running master.
959
960 implement requesting of port-forwards over multiplexed sessions. Any
961 port forwards requested by the slave are added to those the master has
962 established.
963
964 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
965
966 document master/slave mux protocol so that other tools can use it to
967 control a running ssh(1). Note: there are no guarantees that this
968 protocol won't be incompatibly changed (though it is versioned).
969
970 feedback Salvador Fandino, dtucker@
971 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +1100972
Tim Rice6761c742010-01-22 10:25:15 -080097320100122
974 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
975 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
976 in Cygwin to 65535. Patch from Corinna Vinschen.
977
Tim Rice7ab7b932010-01-17 12:48:22 -080097820100117
979 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -0800980 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
981 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -0800982
Darren Tuckerca944852010-01-16 11:48:27 +110098320100116
984 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
985 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +1100986 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
987 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +1100988 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
989 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +1100990 - (dtucker) OpenBSD CVS Sync
991 - markus@cvs.openbsd.org 2010/01/15 09:24:23
992 [sftp-common.c]
993 unused
Darren Tucker612e4002010-01-16 13:53:52 +1100994 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
995 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +1100996 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -0800997 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -0800998 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
999 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001000 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1001 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1002 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001003
Darren Tucker75fe6262010-01-15 11:42:51 +1100100420100115
1005 - (dtucker) OpenBSD CVS Sync
1006 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1007 [sftp.1 sftp.c]
1008 sftp.1: put ls -h in the right place
1009 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1010 to keep the help usage nicely aligned
1011 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001012 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1013 [auth.c]
1014 when using ChrootDirectory, make sure we test for the existence of the
1015 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1016 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001017 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1018 [sftp-common.c]
1019 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1020 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001021 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1022 [sftp.c]
1023 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1024 inherited SIGTERM as ignored it will still be able to kill the ssh it
1025 starts.
1026 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001027 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001028 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001029 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1030 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001031
Damien Miller6abc9f62010-01-14 12:44:16 +1100103220100114
1033 - (djm) [platform.h] Add missing prototype for
1034 platform_krb5_get_principal_name
1035
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100103620100113
1037 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001038 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1039 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001040 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001041 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1042 Fixes bz #1590, where sometimes you could not interrupt a connection while
1043 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001044 - (dtucker) OpenBSD CVS Sync
1045 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1046 [sshconnect.c auth.c]
1047 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001048 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1049 [key.c]
1050 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1051 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001052 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1053 [canohost.c ssh-keysign.c sshconnect2.c]
1054 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1055 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001056 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1057 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1058 support '-h' (human-readable units) for sftp's ls command, just like
1059 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001060 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1061 [servconf.c servconf.h sshd.c]
1062 avoid run-time failures when specifying hostkeys via a relative
1063 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001064 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1065 [sftp.c]
1066 don't append a space after inserting a completion of a directory (i.e.
1067 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001068 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001069 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1070 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001071
Darren Tucker09aa4c02010-01-12 19:51:48 +1100107220100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001073 - (dtucker) OpenBSD CVS Sync
1074 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1075 [ssh_config channels.c ssh.1 channels.h ssh.c]
1076 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1077 single port forward on the server. This allows, for example, using ssh as
1078 a ProxyCommand to route connections via intermediate servers.
1079 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001080 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1081 [authfile.c sshconnect2.c]
1082 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1083 reason the open failed to debug.
1084 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001085 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1086 [ssh-keygen.c]
1087 when converting keys, truncate key comments at 72 chars as per RFC4716;
1088 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001089 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1090 [authfile.c]
1091 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1092 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001093 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1094 [monitor_fdpass.c]
1095 avoid spinning when fd passing on nonblocking sockets by calling poll()
1096 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001097 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1098 [roaming_common.c]
1099 delete with extreme prejudice a debug() that fired with every keypress;
1100 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001101 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1102 [session.c]
1103 Do not allow logins if /etc/nologin exists but is not readable by the user
1104 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001105 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1106 [buffer.h bufaux.c]
1107 add a buffer_get_string_ptr_ret() that does the same as
1108 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001109 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1110 [session.c]
1111 Add explicit stat so we reliably detect nologin with bad perms.
1112 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001113
111420100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001115 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1116 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001117 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001118 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1119 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1120 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1121 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1122 Remove RoutingDomain from ssh since it's now not needed. It can be
1123 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1124 also ensures that trafic such as DNS lookups stays withing the specified
1125 routingdomain. For example (from reyk):
1126 # route -T 2 exec /usr/sbin/sshd
1127 or inherited from the parent process
1128 $ route -T 2 exec sh
1129 $ ssh 10.1.2.3
1130 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001131 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1132 [servconf.c]
1133 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001134 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1135 [auth.c]
1136 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001137
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100113820100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001139 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1140 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001141 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001142 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001143 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1144 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001145 - (dtucker) OpenBSD CVS Sync
1146 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1147 [sftp-server.c sftp-server.8]
1148 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1149 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001150 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1151 [PROTOCOL]
1152 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001153 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1154 [sftp-server.8]
1155 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001156 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1157 [mux.c sshpty.h clientloop.c sshtty.c]
1158 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1159 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001160 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1161 [roaming_client.c]
1162 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001163 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1164 [sftp.c]
1165 Prevent sftp from derefing a null pointer when given a "-" without a
1166 command. Also, allow whitespace to follow a "-". bz#1691, path from
1167 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001168 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1169 [sshd.c]
1170 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1171 itself. Prevents two HUPs in quick succession from resulting in sshd
1172 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001173 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001174
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100117520100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001176 - (dtucker) OpenBSD CVS Sync
1177 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1178 [roaming.h]
1179 Declarations needed for upcoming changes.
1180 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001181 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1182 [sshconnect2.c kex.h kex.c]
1183 Let the client detect if the server supports roaming by looking
1184 for the resume@appgate.com kex algorithm.
1185 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001186 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1187 [clientloop.c]
1188 client_loop() must detect if the session has been suspended and resumed,
1189 and take appropriate action in that case.
1190 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001191 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1192 [ssh2.h]
1193 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001194 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001195 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1196 [roaming_common.c]
1197 Do the actual suspend/resume in the client. This won't be useful until
1198 the server side supports roaming.
1199 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1200 me and markus@
1201 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001202 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1203 [ssh.c]
1204 Request roaming to be enabled if UseRoaming is true and the server
1205 supports it.
1206 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001207 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1208 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1209 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1210 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1211 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1212 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001213 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1214 [sshd_config.5 sftp.1]
1215 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001216 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1217 [ssh_config.5]
1218 explain the constraints on LocalCommand some more so people don't
1219 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001220 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1221 [sshd_config.5]
1222 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1223 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001224 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1225 [sshconnect2.c channels.c sshconnect.c]
1226 Set close-on-exec on various descriptors so they don't get leaked to
1227 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001228 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1229 [channels.c channels.h]
1230 fix race condition in x11/agent channel allocation: don't read after
1231 the end of the select read/write fdset and make sure a reused FD
1232 is not touched before the pre-handlers are called.
1233 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001234 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1235 [clientloop.c]
1236 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1237 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001238 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1239 [session.c]
1240 bz#1606: error when an attempt is made to connect to a server
1241 with ForceCommand=internal-sftp with a shell session (i.e. not a
1242 subsystem session). Avoids stuck client when attempting to ssh to such a
1243 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001244 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1245 [session.c]
1246 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1247 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1248 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001249 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1250 [sftp.c]
1251 bz#1588 change "Connecting to host..." message to "Connected to host."
1252 and delay it until after the sftp protocol connection has been established.
1253 Avoids confusing sequence of messages when the underlying ssh connection
1254 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001255 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1256 [sshconnect2.c]
1257 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001258 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1259 [misc.c]
1260 correct off-by-one in percent_expand(): we would fatal() when trying
1261 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1262 work. Note that nothing in OpenSSH actually uses close to this limit at
1263 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001264 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1265 [sftp.c]
1266 make passing of zero-length arguments to ssh safe by
1267 passing "-<switch>" "<value>" rather than "-<switch><value>"
1268 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001269 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1270 [sshconnect2.c]
1271 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001272 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1273 [roaming_common.c]
1274 use socklen_t for getsockopt optlen parameter; reported by
1275 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001276 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1277 [sftp.c]
1278 fix potential divide-by-zero in sftp's "df" output when talking to a server
1279 that reports zero files on the filesystem (Unix filesystems always have at
1280 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001281 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1282 [key.c]
1283 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1284 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001285 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1286 [ssh.c sftp.c scp.c]
1287 When passing user-controlled options with arguments to other programs,
1288 pass the option and option argument as separate argv entries and
1289 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1290 pass a "--" argument to stop option parsing, so that a positional
1291 argument that starts with a '-' isn't treated as an option. This
1292 fixes some error cases as well as the handling of hostnames and
1293 filenames that start with a '-'.
1294 Based on a diff by halex@
1295 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001296 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1297 [PROTOCOL]
1298 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1299 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001300 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1301 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1302 validate routing domain is in range 0-RT_TABLEID_MAX.
1303 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001304 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1305 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1306 Rename RDomain config option to RoutingDomain to be more clear and
1307 consistent with other options.
1308 NOTE: if you currently use RDomain in the ssh client or server config,
1309 or ssh/sshd -o, you must update to use RoutingDomain.
1310 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001311 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1312 [sshd_config.5 ssh_config.5]
1313 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001314 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1315 [sshconnect2.c]
1316 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1317 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001318 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1319 [sftp.c]
1320 Implement tab-completion of commands, local and remote filenames for sftp.
1321 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1322 Google Summer of Code) and polished to a fine sheen by myself again.
1323 It should deal more-or-less correctly with the ikky corner-cases presented
1324 by quoted filenames, but the UI could still be slightly improved.
1325 In particular, it is quite slow for remote completion on large directories.
1326 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001327 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1328 [sftp-server.c]
1329 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1330 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001331 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1332 [sftp.c]
1333 Fix two warnings: possibly used unitialized and use a nul byte instead of
1334 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001335 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1336 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001337 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001338 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1339 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001340 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1341 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001342 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1343 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001344 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1345 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001346 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1347 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001348 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001349
Tim Rice880ab0d2009-12-26 15:40:47 -0800135020091226
1351 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1352 Gzip all man pages. Patch from Corinna Vinschen.
1353
Darren Tucker1bf35032009-12-21 10:49:21 +1100135420091221
1355 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1356 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1357 Based on a patch from and tested by Miguel Sanders
1358
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100135920091208
1360 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1361 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1362
Darren Tucker15333112009-12-07 11:15:43 +1100136320091207
1364 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1365 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001366 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001367
Tim Rice53e99742009-11-20 19:32:15 -0800136820091121
1369 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1370 Bug 1628. OK dtucker@
1371
Damien Miller409661f2009-11-20 15:16:35 +1100137220091120
1373 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1374 line arguments as none are supported. Exit when passed unrecognised
1375 commandline flags. bz#1568 from gson AT araneus.fi
1376
137720091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001378 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1379 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1380 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001381 bz#1648, report and fix from jan.kratochvil AT redhat.com
1382 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1383 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001384
138520091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001386 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1387 keys when built with OpenSSL versions that don't do AES.
1388
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100138920091105
1390 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1391 older versions of OpenSSL.
1392
Darren Tucker1b118882009-10-24 11:40:32 +1100139320091024
1394 - (dtucker) OpenBSD CVS Sync
1395 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1396 [hostfile.c]
1397 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001398 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1399 [sftp-server.c]
1400 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001401 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1402 [ssh.1 ssh-agent.1 ssh-add.1]
1403 use the UNIX-related macros (.At and .Ux) where appropriate.
1404 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001405 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1406 [ssh-agent.1 ssh-add.1 ssh.1]
1407 write UNIX-domain in a more consistent way; while here, replace a
1408 few remaining ".Tn UNIX" macros with ".Ux" ones.
1409 pointed out by ratchov@, thanks!
1410 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001411 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1412 [authfile.c]
1413 switch from 3DES to AES-128 for encryption of passphrase-protected
1414 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001415 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1416 [sshconnect2.c]
1417 disallow a hostile server from checking jpake auth by sending an
1418 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001419 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1420 [ssh-keygen.1]
1421 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001422 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001423 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1424 is enabled set the security context to "sftpd_t" before running the
1425 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001426
Darren Tuckerc182d992009-10-11 21:50:20 +1100142720091011
1428 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1429 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1430 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001431 - (dtucker) OpenBSD CVS Sync
1432 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1433 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1434 disable protocol 1 by default (after a transition period of about 10 years)
1435 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001436 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1437 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1438 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001439 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1440 [sftp-client.c]
1441 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1442 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001443 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1444 [regress/test-exec.sh]
1445 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001446
Darren Tucker46bbbe32009-10-07 08:21:48 +1100144720091007
1448 - (dtucker) OpenBSD CVS Sync
1449 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1450 [sftp.c sftp.1]
1451 support most of scp(1)'s commandline arguments in sftp(1), as a first
1452 step towards making sftp(1) a drop-in replacement for scp(1).
1453 One conflicting option (-P) has not been changed, pending further
1454 discussion.
1455 Patch from carlosvsilvapt@gmail.com as part of his work in the
1456 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001457 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1458 [sftp.1]
1459 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001460 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1461 [sftp.1 sftp.c]
1462 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1463 add "-P port" to match scp(1). Fortunately, the -P option is only really
1464 used by our regression scripts.
1465 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1466 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001467 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1468 [sftp.1 sftp.c]
1469 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001470 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1471 [sftp-client.c]
1472 make the "get_handle: ..." error messages vaguely useful by allowing
1473 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001474 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1475 [auth.h]
1476 remove unused define. markus@ ok.
1477 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001478 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1479 [sshd_config.5]
1480 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001481 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1482 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1483 recursive transfer support for get/put and on the commandline
1484 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1485 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001486 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1487 [sftp.1]
1488 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001489 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1490 [sftp.1]
1491 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001492 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1493 [mux.c]
1494 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001495 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1496 [sftp-server.c]
1497 allow setting an explicit umask on the commandline to override whatever
1498 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001499 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1500 [ssh-keygen.c]
1501 force use of correct hash function for random-art signature display
1502 as it was inheriting the wrong one when bubblebabble signatures were
1503 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1504 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001505 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1506 [sftp-server.8]
1507 allow setting an explicit umask on the commandline to override whatever
1508 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001509 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1510 [authfd.c ssh-add.c authfd.h]
1511 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1512 when the agent refuses the constrained add request. This was a useful
1513 migration measure back in 2002 when constraints were new, but just
1514 adds risk now.
1515 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001516 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1517 [sftp-server.c]
1518 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001519 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1520 [sftp-server.8]
1521 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001522 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1523 [ssh-agent.c]
1524 fix a race condition in ssh-agent that could result in a wedged or
1525 spinning agent: don't read off the end of the allocated fd_sets, and
1526 don't issue blocking read/write on agent sockets - just fall back to
1527 select() on retriable read/write errors. bz#1633 reported and tested
1528 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001529 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1530 [dh.c]
1531 fix a cast
1532 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001533 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1534 [session.c]
1535 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1536 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001537 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1538 [regress/addrmatch.sh]
1539 match string "passwordauthentication" only at start of line, not anywhere
1540 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001541 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1542 [regress/multiplex.sh]
1543 Always specify ssh_config for multiplex tests: prevents breakage caused
1544 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001545 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1546 [regress/Makefile]
1547 regression test for port number parsing. written as part of the a2port
1548 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001549 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001550 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1551 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001552 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1553 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1554 add "-P port" to match scp(1). Fortunately, the -P option is only really
1555 used by our regression scripts.
1556 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1557 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001558 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001559 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001560 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1561 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001562 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1563 [regress/ssh2putty.sh]
1564 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001565 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001566 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001567 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001568 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1569 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001570
Damien Miller350666d2009-10-02 11:50:55 +1000157120091002
1572 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1573 spotted by des AT des.no
1574
Damien Millerea437422009-10-02 11:49:03 +1000157520090926
1576 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1577 [contrib/suse/openssh.spec] Update for release
1578 - (djm) [README] update relnotes URL
1579 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1580 - (djm) Release 5.3p1
1581
Darren Tuckere02b49a2009-09-11 14:56:08 +1000158220090911
1583 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1584 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1585 from jbasney at ncsa uiuc edu.
1586
Damien Millere5d5a172009-09-09 11:07:28 +1000158720090908
1588 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1589 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1590
Darren Tuckerdad48e72009-09-01 18:26:00 +1000159120090901
1592 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1593 krb5-config if it's not in the location specified by --with-kerberos5.
1594 Patch from jchadima at redhat.
1595
Darren Tucker427adf12009-08-29 09:14:48 +1000159620090829
1597 - (dtucker) [README.platform] Add text about development packages, based on
1598 text from Chris Pepper in bug #1631.
1599
Darren Tucker28b973e2009-08-28 10:16:44 +1000160020090828
1601 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1602 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001603 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1604 and mention PAM as another provider for ChallengeResponseAuthentication;
1605 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001606 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1607 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001608 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1609 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001610 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1611 the pty master on Solaris, since it never succeeds and can hang if large
1612 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1613 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001614 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1615 size a compile-time option and set it to 64k on Cygwin, since Corinna
1616 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001617 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001618
Darren Tucker2a5588d2009-08-20 16:16:01 +1000161920090820
1620 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1621 using it since the type conflicts can cause problems on FreeBSD. Patch
1622 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001623 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1624 the setpcred call on AIX to immediately before the permanently_set_uid().
1625 Ensures that we still have privileges when we call chroot and
1626 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001627
Darren Tucker83d8f282009-08-17 09:35:22 +1000162820090817
1629 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1630 zlib, which should make the errors slightly more meaningful on platforms
1631 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001632 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1633 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001634
Tim Ricecaeb1642009-07-29 07:21:13 -0700163520090729
1636 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1637 function. Patch from Corinna Vinschen.
1638
Darren Tucker440089a2009-07-13 11:38:23 +1000163920090713
1640 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1641 fits into 16 bits to work around a bug in glibc's resolver where it masks
1642 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1643
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000164420090712
1645 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1646 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001647 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1648 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001649 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001650 logout to after the session close. Patch from Anicka Bernathova,
1651 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001652
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000165320090707
1654 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1655 scripts and fix usage of eval. Patch from Corinna Vinschen.
1656
165720090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001658 - (dtucker) OpenBSD CVS Sync
1659 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1660 [packet.h packet.c]
1661 packet_bacup_state() and packet_restore_state() will be used to
1662 temporarily save the current state ren resuming a suspended connection.
1663 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001664 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1665 [roaming_common.c roaming.h]
1666 It may be necessary to retransmit some data when resuming, so add it
1667 to a buffer when roaming is enabled.
1668 Most of this code was written by Martin Forssen, maf at appgate dot com.
1669 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001670 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1671 [readconf.h readconf.c]
1672 Add client option UseRoaming. It doesn't do anything yet but will
1673 control whether the client tries to use roaming if enabled on the
1674 server. From Martin Forssen.
1675 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001676 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1677 [version.h]
1678 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001679 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1680 [ssh.c]
1681 allow for long home dir paths (bz #1615). ok deraadt
1682 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001683 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1684 [clientloop.c]
1685 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1686 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001687
Darren Tucker821d3db2009-06-22 16:11:06 +1000168820090622
1689 - (dtucker) OpenBSD CVS Sync
1690 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1691 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1692 alphabetize includes; reduces diff vs portable and style(9).
1693 ok stevesk djm
1694 (Id sync only; these were already in order in -portable)
1695
Darren Tucker72efd742009-06-21 17:48:00 +1000169620090621
1697 - (dtucker) OpenBSD CVS Sync
1698 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1699 [ssh.c]
1700 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001701 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1702 [ssh.1]
1703 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1704 as we do for "MACs": this stops us getting out of sync when the lists
1705 change;
1706 fixes documentation/6102, submitted by Peter J. Philipp
1707 alternative fix proposed by djm
1708 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001709 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1710 [ssh-agent.c]
1711 Fixed a possible out-of-bounds memory access if the environment variable
1712 SHELL is shorter than 3 characters.
1713 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001714 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1715 [ssh-agent.c]
1716 My previous commit didn't fix the problem at all, so stick at my first
1717 version of the fix presented to dtucker.
1718 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1719 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001720 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1721 [sftp-server.8 sshd.8 ssh-agent.1]
1722 fix a few typographical errors found by spell(1).
1723 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001724 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1725 [sshd_config.5]
1726 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001727 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1728 [sftp-server.c]
1729 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001730 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1731 [servconf.c]
1732 Fixed a few the-the misspellings in comments. Skipped a bunch in
1733 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001734 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1735 [session.c]
1736 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1737 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001738 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1739 [sshd_config.5]
1740 clarify that even internal-sftp needs /dev/log for logging to work; ok
1741 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001742 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1743 [sshd_config.5]
1744 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001745 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1746 [sshd_config.5]
1747 clarify we cd to user's home after chroot; ok markus@ on
1748 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001749 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1750 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1751 monitor.c]
1752 Put the globals in packet.c into a struct and don't access it directly
1753 from other files. No functional changes.
1754 ok markus@ djm@
1755 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1756 [canohost.h canohost.c]
1757 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1758 address to change.
1759 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001760 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1761 [clientloop.c]
1762 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1763 change from Martin Forssen, maf at appgate dot com.
1764 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001765 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1766 [kex.c kex.h]
1767 Move the KEX_COOKIE_LEN define to kex.h
1768 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001769 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1770 [packet.h packet.c]
1771 Add packet_put_int64() and packet_get_int64(), part of a larger change
1772 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001773 ok markus@
1774 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1775 [sshconnect.h sshconnect.c]
1776 Un-static ssh_exchange_identification(), part of a larger change from
1777 Martin Forssen and needed for upcoming changes.
1778 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001779 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1780 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001781 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001782 Keep track of number of bytes read and written. Needed for upcoming
1783 changes. Most code from Martin Forssen, maf at appgate dot com.
1784 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001785 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001786 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1787 [monitor.c packet.c]
1788 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1789 return type to match atomicio's
1790 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001791 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1792 [packet.c]
1793 Move some more statics into session_state
1794 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001795 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1796 [kexdhs.c kexgexs.c]
1797 abort if key_sign fails, preventing possible null deref. Based on report
1798 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001799 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1800 [roaming.h roaming_common.c roaming_dummy.c]
1801 Add tags for the benefit of the sync scripts
1802 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001803 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1804 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001805 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001806 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1807 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001808
Darren Tucker32780622009-06-16 16:11:02 +1000180920090616
1810 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1811 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1812
Darren Tuckera422d972009-05-04 12:52:47 +1000181320090504
1814 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1815 variable declarations. Should prevent unused warnings anywhere it's set
1816 (only Crays as far as I can tell) and be a no-op everywhere else.
1817
Tim Ricea74000e2009-03-18 11:25:02 -0700181820090318
1819 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1820 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1821 Based on patch from vinschen at redhat com.
1822
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100182320090308
1824 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1825 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1826 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1827 version of Cygwin. Patch from vinschen at redhat com.
1828
Darren Tucker558d6ca2009-03-07 10:22:10 +1100182920090307
1830 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1831 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1832 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001833 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1834 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1835 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001836 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001837 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001838 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1839 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1840 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001841
Damien Millercee85232009-03-06 00:58:22 +1100184220090306
1843 - (djm) OpenBSD CVS Sync
1844 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1845 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1846 [sshconnect2.c]
1847 refactor the (disabled) Schnorr proof code to make it a little more
1848 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001849 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1850 [uuencode.c]
1851 document what these functions do so I don't ever have to recuse into
1852 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001853
Damien Miller19913842009-02-23 10:53:58 +1100185420090223
1855 - (djm) OpenBSD CVS Sync
1856 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1857 [ssh_config.5 sshd_config.5]
1858 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001859 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1860 [sshd_config.5]
1861 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001862 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1863 [version.h]
1864 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001865 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001866 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001867
Damien Miller9eab9562009-02-22 08:47:02 +1100186820090222
1869 - (djm) OpenBSD CVS Sync
1870 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1871 [misc.c sftp-server-main.c ssh-keygen.c]
1872 Added missing newlines in error messages.
1873 ok dtucker
1874
Damien Millere8001d42009-02-21 12:45:02 +1100187520090221
1876 - (djm) OpenBSD CVS Sync
1877 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1878 [ssh_config]
1879 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001880 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1881 [schnorr.c]
1882 signature should hash over the entire group, not just the generator
1883 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001884 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1885 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001886
Damien Miller3f94aaf2009-02-16 15:21:39 +1100188720090216
1888 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1889 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1890 interop tests from FATAL error to a warning. Allows some interop
1891 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001892 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1893 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001894
Damien Millerfdd66fc2009-02-14 16:26:19 +1100189520090214
1896 - (djm) OpenBSD CVS Sync
1897 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1898 [sftp.c]
1899 Initialize a few variables to prevent spurious "may be used
1900 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001901 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1902 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1903 [readconf.h serverloop.c ssh.c]
1904 support remote port forwarding with a zero listen port (-R0:...) to
1905 dyamically allocate a listen port at runtime (this is actually
1906 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001907 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1908 [serverloop.c]
1909 tighten check for -R0:... forwarding: only allow dynamic allocation
1910 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001911 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1912 [monitor.c]
1913 some paranoia: check that the serialised key is really KEY_RSA before
1914 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001915 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1916 [ssh.1]
1917 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001918 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1919 [ssh.1]
1920 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001921 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1922 [ssh_config.5]
1923 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001924 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1925 [ssh_config.5]
1926 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001927 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1928 [packet.c]
1929 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001930 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1931 [PROTOCOL]
1932 mention that eow and no-more-sessions extensions are sent only to
1933 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001934
193520090212
Damien Miller2de76242009-02-12 12:19:20 +11001936 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1937 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001938 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1939 OSX provides a getlastlogxbyname function that automates the reading of
1940 a lastlog file. Also, the pututxline function will update lastlog so
1941 there is no need for loginrec.c to do it explicitly. Collapse some
1942 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001943
Darren Tucker642ebe52009-02-01 22:19:54 +1100194420090201
1945 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1946 channels.c too, so move the definition for non-IP6 platforms to defines.h
1947 where it can be shared.
1948
Tim Rice6a325342009-01-29 12:30:01 -0800194920090129
1950 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1951 If the CYGWIN environment variable is empty, the installer script
1952 should not install the service with an empty CYGWIN variable, but
1953 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001954 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001955
Tim Riceca3692d2009-01-28 12:50:04 -0800195620090128
1957 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1958 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1959 The information given for the setting of the CYGWIN environment variable
1960 is wrong for both releases so I just removed it, together with the
1961 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1962
Damien Millerb53d8a12009-01-28 16:13:04 +1100196320081228
1964 - (djm) OpenBSD CVS Sync
1965 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1966 [channels.c servconf.c]
1967 channel_print_adm_permitted_opens() should deal with all the printing
1968 for that config option. suggested by markus@; ok markus@ djm@
1969 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11001970 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1971 [auth2-chall.c]
1972 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11001973 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1974 [sftp.1 sftp.c]
1975 update for the synopses displayed by the 'help' command, there are a
1976 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1977 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1978 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11001979 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1980 [clientloop.c]
1981 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11001982 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1983 [addrmatch.c]
1984 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11001985 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1986 [ssh-keyscan.1]
1987 fix example, default key type is rsa for 3+ years; from
1988 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11001989 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1990 [pathnames.h]
1991 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11001992 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1993 [sshd_config.5]
1994 add AllowAgentForwarding to available Match keywords list
1995 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11001996 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1997 [channels.c]
1998 call channel destroy callbacks on receipt of open failure messages.
1999 fixes client hangs when connecting to a server that has MaxSessions=0
2000 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002001 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2002 [kexgexs.c]
2003 fix hash calculation for KEXGEX: hash over the original client-supplied
2004 values and not the sanity checked versions that we acutally use;
2005 bz#1540 reported by john.smith AT arrows.demon.co.uk
2006 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002007 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2008 [channels.c]
2009 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2010 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002011 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2012 [readconf.c]
2013 1) use obsolete instead of alias for consistency
2014 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2015 so move the comment.
2016 3) reorder so like options are together
2017 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002018 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2019 [channels.c channels.h session.c]
2020 make Channel->path an allocated string, saving a few bytes here and
2021 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002022 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2023 [channels.c]
2024 oops! I committed the wrong version of the Channel->path diff,
2025 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002026 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2027 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2028 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2029 make a2port() return -1 when it encounters an invalid port number
2030 rather than 0, which it will now treat as valid (needed for future work)
2031 adjust current consumers of a2port() to check its return value is <= 0,
2032 which in turn required some things to be converted from u_short => int
2033 make use of int vs. u_short consistent in some other places too
2034 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002035 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2036 [auth-options.c]
2037 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002038 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2039 [myproposal.h]
2040 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2041 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002042 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2043 [ssh_config.5 sshd_config.5]
2044 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002045 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2046 [cipher.c cipher.h packet.c]
2047 Work around the CPNI-957037 Plaintext Recovery Attack by always
2048 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2049 Help, feedback and ok djm@
2050 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002051
Tim Rice351529c2009-01-07 10:04:12 -0800205220090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002053 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2054 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002055 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2056 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2057 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002058 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2059 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2060 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002061
206220090107
Tim Rice351529c2009-01-07 10:04:12 -08002063 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2064 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2065 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002066 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2067 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002068
Damien Miller586b0052008-12-09 14:11:32 +1100206920081209
2070 - (djm) OpenBSD CVS Sync
2071 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2072 [clientloop.c]
2073 The ~C escape handler does not work correctly for multiplexed sessions -
2074 it opens a commandline on the master session, instead of on the slave
2075 that requested it. Disable it on slave sessions until such time as it
2076 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2077 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002078 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2079 [sftp.c]
2080 Deal correctly with failures in remote stat() operation in sftp,
2081 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2082 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002083 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2084 [readconf.c]
2085 don't leave junk (free'd) pointers around in Forward *fwd argument on
2086 failure; avoids double-free in ~C -L handler when given an invalid
2087 forwarding specification; bz#1539 report from adejong AT debian.org
2088 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002089 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2090 [sftp.1 sftp.c]
2091 correct sftp(1) and corresponding usage syntax;
2092 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002093
Damien Miller7df2e402008-12-08 09:35:36 +1100209420081208
2095 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2096 use some stack in main().
2097 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002098 - (djm) OpenBSD CVS Sync
2099 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2100 [clientloop.c]
2101 we have to use the recipient's channel number (RFC 4254) for
2102 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2103 otherwise we trigger 'Non-public channel' error messages on sshd
2104 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002105 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2106 [serverloop.c]
2107 backout 1.149, since it's not necessary and openssh clients send
2108 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002109 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2110 [channels.c]
2111 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002112
Darren Tucker83795d62008-12-01 21:34:28 +1100211320081201
2114 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2115 and tweak the is-sshd-running check in ssh-host-config. Patch from
2116 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002117 - (dtucker) OpenBSD CVS Sync
2118 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2119 [packet.c]
2120 packet_disconnect() on padding error, too. should reduce the success
2121 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2122 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002123 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2124 [monitor_fdpass.c]
2125 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002126
Darren Tucker69087ea2008-11-23 14:03:19 +1100212720081123
2128 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2129 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002130 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002131
Tim Rice0f4d2c02008-11-18 21:26:41 -0800213220081118
2133 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2134 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2135 feedback by djm@
2136
Darren Tuckerff4350e2008-11-11 16:31:05 +1100213720081111
2138 - (dtucker) OpenBSD CVS Sync
2139 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2140 [servconf.c]
2141 passord -> password;
2142 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002143 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2144 [ssh-keygen.c]
2145 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002146 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2147 [nchan.c]
2148 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002149 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2150 [auth2-jpake.c]
2151 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002152 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2153 [session.c ssh.1]
2154 typo fixed (overriden -> overridden)
2155 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002156 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2157 [servconf.c]
2158 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2159 kerberosgetafstoken. ok dtucker@
2160 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002161 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2162 [channels.c]
2163 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2164 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002165 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2166 [regress/putty-ciphers.sh]
2167 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002168
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100216920081105
2170 - OpenBSD CVS Sync
2171 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2172 [servconf.c]
2173 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002174 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2175 [auth.c]
2176 need unistd.h for close() prototype
2177 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002178 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2179 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2180 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2181 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2182 [Makefile.in]
2183 Add support for an experimental zero-knowledge password authentication
2184 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2185 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2186 Security Protocols, Cambridge, April 2008.
2187
2188 This method allows password-based authentication without exposing
2189 the password to the server. Instead, the client and server exchange
2190 cryptographic proofs to demonstrate of knowledge of the password while
2191 revealing nothing useful to an attacker or compromised endpoint.
2192
2193 This is experimental, work-in-progress code and is presently
2194 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2195
2196 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002197 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2198 [readconf.c]
2199 because parse_forward() is now used to parse all forward types (DLR),
2200 and it malloc's space for host variables, we don't need to malloc
2201 here. fixes small memory leaks.
2202
2203 previously dynamic forwards were not parsed in parse_forward() and
2204 space was not malloc'd in that case.
2205
2206 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002207 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2208 [clientloop.c ssh.1]
2209 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002210
Damien Miller9f6fb562008-11-03 19:15:44 +1100221120081103
2212 - OpenBSD CVS Sync
2213 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2214 [ssh-keygen.1]
2215 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2216 known_hosts). ok djm@
2217 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2218 [ssh_config]
2219 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002220 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2221 [key.c]
2222 In random art visualization, make sure to use the end marker only at the
2223 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002224 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2225 [sshconnect2.c]
2226 don't allocate space for empty banners; report t8m at centrum.cz;
2227 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002228 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2229 [ssh_config.5]
2230 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002231 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2232 [session.c]
2233 allow ForceCommand internal-sftp with arguments. based on patch from
2234 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002235 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2236 [kex.c]
2237 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2238 replacement anymore
2239 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002240 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2241 [compat.c compat.h nchan.c ssh.c]
2242 only send eow and no-more-sessions requests to openssh 5 and newer;
2243 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002244 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2245 [session.c]
2246 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002247 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2248 [sshd.8]
2249 do not give an example of how to chmod files: we can presume the user
2250 knows that. removes an ambiguity in the permission of authorized_keys;
2251 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002252 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2253 [sshconnect2.c]
2254 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2255 function.
2256 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2257 and (as is fairly typical) did not report the problem to us. But this fix
2258 is correct.
2259 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002260 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2261 [ssh.1 ssh.c]
2262 Add -y option to force logging via syslog rather than stderr.
2263 Useful for daemonised ssh connection (ssh -f). Patch originally from
2264 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002265 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2266 [servconf.c sshd_config.5]
2267 support setting PermitEmptyPasswords in a Match block
2268 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002269 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2270 [ssh.c]
2271 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002272 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2273 [scp.c]
2274 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002275 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2276 [key.c]
2277 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002278 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2279 [ssh_config.5]
2280 use 'Privileged ports can be forwarded only when logging in as root on
2281 the remote machine.' for RemoteForward just like ssh.1 -R.
2282 ok djm@ jmc@
2283 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2284 [sshconnect.c]
2285 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002286 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2287 [ssh_config.5]
2288 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002289 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2290 [clientloop.c sshd.c]
2291 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002292 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2293 [dispatch.c]
2294 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002295 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2296 [sshconnect2.c]
2297 sprinkle ARGSUSED on dispatch handlers
2298 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002299 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2300 [channels.c]
2301 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002302 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2303 [ssh-keyscan.1 ssh-keyscan.c]
2304 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002305 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2306 [clientloop.c readconf.c readconf.h ssh.c]
2307 merge dynamic forward parsing into parse_forward();
2308 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002309 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2310 [ttymodes.c]
2311 protocol 2 tty modes support is now 7.5 years old so remove these
2312 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002313 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2314 [readconf.c]
2315 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002316 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2317 [readconf.c]
2318 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002319 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2320 Make example scripts generate keys with default sizes rather than fixed,
2321 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002322 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2323 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2324 incorrect auth group in example files;
2325 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002326
Darren Tuckerc570ff72008-09-06 18:20:57 +1000232720080906
2328 - (dtucker) [config.guess config.sub] Update to latest versions from
2329 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2330 respectively).
2331
Darren Tucker661f63b2008-08-30 07:32:37 +1000233220080830
2333 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2334 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2335 from Nicholas Marriott.
2336
Damien Milleraa5f4332008-07-21 18:20:39 +1000233720080721
2338 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002339 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2340 [servconf.c]
2341 do not try to print options that have been compile-time disabled
2342 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2343 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002344 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2345 has been compiled in); report from nix-corp AT esperi.org.uk
2346 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002347
234820080721
2349 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002350 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2351 [sftp-server.8]
2352 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002353 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2354 [version.h]
2355 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002356 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2357 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002358 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002359
Damien Miller7ba0ca72008-07-17 18:57:06 +1000236020080717
2361 - (djm) OpenBSD CVS Sync
2362 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2363 [sshconnect2.c]
2364 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002365 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2366 [auth2-hostbased.c]
2367 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2368 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002369 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2370 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002371 at redhat.com, ok djm@.
2372 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002373
Damien Miller94717b02008-07-16 21:17:23 +1000237420080716
2375 - OpenBSD CVS Sync
2376 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2377 [sftp.1]
2378 number of pipelined requests is now 64;
2379 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002380 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2381 [clientloop.c]
2382 rename variable first_gc -> last_gc (since it is actually the last
2383 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002384 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2385 [channels.c]
2386 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002387
Damien Miller81dec052008-07-14 11:28:29 +1000238820080714
2389 - (djm) OpenBSD CVS Sync
2390 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2391 [ssh-keygen.c]
2392 Change "ssh-keygen -F [host] -l" to not display random art unless
2393 -v is also specified, making it consistent with the manual and other
2394 uses of -l.
2395 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002396 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2397 [channels.c]
2398 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2399 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002400 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2401 [sftp.c]
2402 increase number of piplelined requests so they properly fill the
2403 (recently increased) channel window. prompted by rapier AT psc.edu;
2404 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002405 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2406 [sftp-server.8]
2407 mention requirement for /dev/log inside chroot when using sftp-server
2408 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002409 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2410 avoid clash with sin(3) function; reported by
2411 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002412 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2413 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002414 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2415 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002416 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2417 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2418 Revamped and simplified Cygwin ssh-host-config script that uses
2419 unified csih configuration tool. Requires recent Cygwin.
2420 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002421
Damien Miller2bcb8662008-07-12 17:12:29 +1000242220080712
2423 - (djm) OpenBSD CVS Sync
2424 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2425 [channels.c]
2426 unbreak; move clearing of cctx struct to before first use
2427 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002428 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2429 [scp.1]
2430 better description for -i flag:
2431 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002432 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2433 return EAI_FAMILY when trying to lookup unsupported address family;
2434 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002435
Damien Miller2f7faf12008-07-11 17:34:35 +1000243620080711
2437 - (djm) OpenBSD CVS Sync
2438 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2439 [ttymodes.c]
2440 we don't need arg after the debug3() was removed. from lint.
2441 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002442 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2443 [key.c]
2444 /*NOTREACHED*/ for lint warning:
2445 warning: function key_equal falls off bottom without returning value
2446 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002447 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2448 [channels.c]
2449 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002450 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2451 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2452 sync v1 and v2 traffic accounting; add it to sshd, too;
2453 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002454
Damien Millerd9648ee2008-07-09 00:21:12 +1000245520080709
2456 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002457 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2458 account check failure path. The vulnerable format buffer is supplied
2459 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002460 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002461 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002462
Damien Miller22989f12008-07-05 08:59:43 +1000246320080705
2464 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2465 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2466 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002467 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2468 Tru64. readv doesn't seem to be a comparable object there.
2469 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002470 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002471 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002472 - (djm) OpenBSD CVS Sync
2473 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2474 [packet.c]
2475 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002476 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2477 [auth1.c auth2.c]
2478 Make protocol 1 MaxAuthTries logic match protocol 2's.
2479 Do not treat the first protocol 2 authentication attempt as
2480 a failure IFF it is for method "none".
2481 Makes MaxAuthTries' user-visible behaviour identical for
2482 protocol 1 vs 2.
2483 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002484 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2485 [PROTOCOL]
2486 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002487
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000248820080704
2489 - (dtucker) OpenBSD CVS Sync
2490 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2491 [auth2.c]
2492 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002493 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2494 [ssh.1 ssh.c]
2495 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2496 enabled, delay the fork until after replies for any -R forwards have
2497 been seen. Allows for robust detection of -R forward failure when
2498 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002499 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2500 [auth2-pubkey.c]
2501 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002502 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2503 [servconf.c groupaccess.h groupaccess.c]
2504 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002505 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2506 [monitor.c]
2507 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002508 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2509 [regress/key-options.sh]
2510 shell portability: use "=" instead of "==" in test(1) expressions,
2511 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002512 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2513 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2514 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002515 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2516 [regress/conch-ciphers.sh]
2517 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002518 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2519 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002520 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2521 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2522 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2523 some platforms (HP nonstop) it is a distinct errno;
2524 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2525
Darren Tucker00f00f02008-07-02 22:31:31 +1000252620080702
2527 - (dtucker) OpenBSD CVS Sync
2528 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2529 [PROTOCOL.agent]
2530 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002531 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2532 [serverloop.c]
2533 only pass channel requests on session channels through to the session
2534 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002535 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2536 [nchan.c]
2537 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002538 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2539 [PROTOCOL]
2540 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002541 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2542 [sshconnect.c]
2543 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2544 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002545 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2546 [sshconnect.c sshd.c]
2547 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2548 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002549 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2550 [PROTOCOL.agent]
2551 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002552 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2553 [sshd_config sshd_config.5 sshd.8 servconf.c]
2554 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2555 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002556 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2557 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2558 Merge duplicate host key file checks, based in part on a patch from Rob
2559 Holland via bz #1348 . Also checks for non-regular files during protocol
2560 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002561 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2562 [auth2-none.c auth2.c]
2563 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2564 Check whether client has exceeded MaxAuthTries before running
2565 an authentication method and skip it if they have, previously it
2566 would always allow one try (for "none" auth).
2567 Preincrement failure count before post-auth test - previously this
2568 checked and postincremented, also to allow one "none" try.
2569 Together, these two changes always count the "none" auth method
2570 which could be skipped by a malicious client (e.g. an SSH worm)
2571 to get an extra attempt at a real auth method. They also make
2572 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2573 sshd_config Match block).
2574 Also, move sending of any preauth banner from "none" auth method
2575 to the first call to input_userauth_request(), so worms that skip
2576 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002577
Damien Miller2e80cf22008-06-30 08:06:25 +1000257820080630
2579 - (djm) OpenBSD CVS Sync
2580 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2581 [regress/Makefile regress/key-options.sh]
2582 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002583 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002584 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002585 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002586 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2587 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2588 very basic regress test against Twisted Conch in "make interop"
2589 target (conch is available in ports/devel/py-twisted/conch);
2590 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002591 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002592
Damien Millerf184bcf2008-06-29 22:45:13 +1000259320080629
2594 - (djm) OpenBSD CVS Sync
2595 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2596 [sftp.c]
2597 use optopt to get invalid flag, instead of return value of getopt,
2598 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002599 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2600 [key.c]
2601 add key length to visual fingerprint; zap magical constants;
2602 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002603 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2604 [sftp-client.c sftp-server.c]
2605 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2606 bits. Note that this only affects explicit setting of modes (e.g. via
2607 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2608 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002609 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2610 [dh.c dh.h moduli.c]
2611 when loading moduli from /etc/moduli in sshd(8), check that they
2612 are of the expected "safe prime" structure and have had
2613 appropriate primality tests performed;
2614 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002615 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2616 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2617 Move SSH Fingerprint Visualization away from sharing the config option
2618 CheckHostIP to an own config option named VisualHostKey.
2619 While there, fix the behaviour that ssh would draw a random art picture
2620 on every newly seen host even when the option was not enabled.
2621 prodded by deraadt@, discussions,
2622 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002623 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2624 [ssh.1]
2625 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002626 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2627 [PROTOCOL]
2628 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002629 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2630 [ssh-agent.c]
2631 refuse to add a key that has unknown constraints specified;
2632 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002633 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2634 [ssh-agent.c]
2635 reset global compat flag after processing a protocol 2 signature
2636 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002637 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2638 [PROTOCOL PROTOCOL.agent]
2639 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002640
Damien Miller493f0322008-06-28 16:01:35 +1000264120080628
2642 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2643 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2644
Damien Miller60dcc622008-06-26 15:59:32 +1000264520080626
2646 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2647 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002648 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2649 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002650
Darren Tuckered3cdc02008-06-16 23:29:18 +1000265120080616
2652 - (dtucker) OpenBSD CVS Sync
2653 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2654 [session.c channels.c]
2655 Rename the isatty argument to is_tty so we don't shadow
2656 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002657 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002658
Darren Tucker330c93f2008-06-16 02:27:48 +1000265920080615
2660 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002661 - OpenBSD CVS Sync
2662 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2663 [sshd.c]
2664 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002665 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2666 [sshd.c]
2667 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002668 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2669 [session.c]
2670 suppress the warning message from chdir(homedir) failures
2671 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002672 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2673 [scp.1]
2674 Mention that scp follows symlinks during -r. bz #1466,
2675 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002676 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2677 [sshd_config.5]
2678 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002679 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2680 [servconf.c sshd_config.5]
2681 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002682 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2683 [channels.c channels.h session.c]
2684 don't call isatty() on a pty master, instead pass a flag down to
2685 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2686 hang on exit on Solaris (bz#1463) in portable but is actually
2687 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002688
Damien Miller8b7ab962008-06-15 10:55:34 +1000268920080614
2690 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2691 replacement code; patch from ighighi AT gmail.com in bz#1240;
2692 ok dtucker
2693
Darren Tucker99bb7612008-06-13 22:02:50 +1000269420080613
2695 - (dtucker) OpenBSD CVS Sync
2696 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2697 [packet.c]
2698 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002699 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2700 [monitor.c]
2701 Clear key options in the monitor on failed authentication, prevents
2702 applying additional restrictions to non-pubkey authentications in
2703 the case where pubkey fails but another method subsequently succeeds.
2704 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002705 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2706 [auth2-pubkey.c auth-rhosts.c]
2707 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002708 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2709 [mux.c]
2710 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002711 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2712 [scp.c]
2713 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002714 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2715 [ssh.1]
2716 Explain the use of SSH fpr visualization using random art, and cite the
2717 original scientific paper inspiring that technique.
2718 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002719 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2720 despite its name doesn't seem to implement all of GSSAPI. Patch from
2721 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002722
Darren Tucker11996732008-06-13 04:32:00 +1000272320080612
2724 - (dtucker) OpenBSD CVS Sync
2725 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2726 [sshd.8]
2727 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002728 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2729 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2730 sshconnect.c]
2731 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2732 graphical hash visualization schemes known as "random art", and by
2733 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2734 23C3 in Berlin.
2735 Scientific publication (original paper):
2736 "Hash Visualization: a New Technique to improve Real-World Security",
2737 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2738 Techniques and E-Commerce (CrypTEC '99)
2739 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2740 The algorithm used here is a worm crawling over a discrete plane,
2741 leaving a trace (augmenting the field) everywhere it goes.
2742 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2743 makes the respective movement vector be ignored for this turn,
2744 thus switching to the other color of the chessboard.
2745 Graphs are not unambiguous for now, because circles in graphs can be
2746 walked in either direction.
2747 discussions with several people,
2748 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002749 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2750 [ssh-keygen.c]
2751 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2752 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002753 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2754 [ssh-keygen.c ssh-keygen.1]
2755 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2756 that is not how it was envisioned.
2757 Also correct manpage saying that -v is needed along with -l for it to work.
2758 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002759 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2760 [key.c]
2761 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002762 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2763 [ssh_config.5]
2764 CheckHostIP set to ``fingerprint'' will display both hex and random art
2765 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002766 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2767 [key.c]
2768 #define statements that are not atoms need braces around them, else they
2769 will cause trouble in some cases.
2770 Also do a computation of -1 once, and not in a loop several times.
2771 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002772 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2773 [dns.c canohost.c sshconnect.c]
2774 Do not pass "0" strings as ports to getaddrinfo because the lookups
2775 can slow things down and we never use the service info anyway. bz
2776 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2777 deraadt@ djm@
2778 djm belives that the reason for the "0" strings is to ensure that
2779 it's not possible to call getaddrinfo with both host and port being
2780 NULL. In the case of canohost.c host is a local array. In the
2781 case of sshconnect.c, it's checked for null immediately before use.
2782 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2783 be non-null but it's not obvious, so I added a warning message in
2784 case it is ever passed a null.
2785 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2786 [sshconnect.c]
2787 Make ssh print the random art also when ssh'ing to a host using IP only.
2788 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002789 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2790 [key.c]
2791 use an odd number of rows and columns and a separate start marker, looks
2792 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002793 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2794 [clientloop.h mux.c channels.c clientloop.c channels.h]
2795 Enable ~ escapes for multiplex slave sessions; give each channel
2796 its own escape state and hook the escape filters up to muxed
2797 channels. bz #1331
2798 Mux slaves do not currently support the ~^Z and ~& escapes.
2799 NB. this change cranks the mux protocol version, so a new ssh
2800 mux client will not be able to connect to a running old ssh
2801 mux master.
2802 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002803 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2804 [clientloop.h ssh.c clientloop.c]
2805 maintain an ordered queue of outstanding global requests that we
2806 expect replies to, similar to the per-channel confirmation queue.
2807 Use this queue to verify success or failure for remote forward
2808 establishment in a race free way.
2809 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002810 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2811 [clientloop.c]
2812 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002813 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2814 [ssh.c]
2815 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002816 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2817 [PROTOCOL]
2818 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002819 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2820 [mux.c]
2821 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002822 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2823 [key.c]
2824 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2825 random art. while there, stress the fact that the field base should at
2826 least be 8 characters for the pictures to make sense.
2827 comment and ok djm@
2828 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2829 [key.c]
2830 We already mark the start of the worm, now also mark the end of the worm
2831 in our random art drawings.
2832 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002833 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2834 [clientloop.h channels.h clientloop.c channels.c mux.c]
2835 The multiplexing escape char handler commit last night introduced a
2836 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002837 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2838 [ssh_config.5 ssh.c]
2839 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002840 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2841 [ssh_config.5 ssh-keygen.1]
2842 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002843 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2844 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2845 Make keepalive timeouts apply while waiting for a packet, particularly
2846 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002847 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2848 [sftp-client.c]
2849 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002850 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2851 [clientloop.c]
2852 I was coalescing expected global request confirmation replies at
2853 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002854 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2855 [ssh-keygen.c]
2856 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2857 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002858 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2859 [key.c]
2860 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002861 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2862 [sshconnect.c]
2863 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002864 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2865 [sftp.h log.h]
2866 replace __dead with __attribute__((noreturn)), makes things
2867 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002868 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2869 [mux.c]
2870 fall back to creating a new TCP connection on most multiplexing errors
2871 (socket connect fail, invalid version, refused permittion, corrupted
2872 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002873 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2874 [mux.c]
2875 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002876 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2877 [mac.c]
2878 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002879 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2880 [misc.c]
2881 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002882 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2883 [auth2-pubkey.c auth-rhosts.c]
2884 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2885 regular files; report from Solar Designer via Colin Watson in bz#1471
2886 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002887 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2888 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002889 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2890 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002891 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2892 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002893 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2894 on big endian machines, so ifdef them for little-endian only to prevent
2895 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002896 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2897 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002898
Damien Miller4401e452008-06-12 06:05:12 +1000289920080611
2900 - (djm) [channels.c configure.ac]
2901 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2902 bz#1464; ok dtucker
2903
Darren Tucker7a3935d2008-06-10 22:59:10 +1000290420080610
2905 - (dtucker) OpenBSD CVS Sync
2906 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2907 [servconf.c match.h sshd_config.5]
2908 support CIDR address matching in sshd_config "Match address" blocks, with
2909 full support for negation and fall-back to classic wildcard matching.
2910 For example:
2911 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2912 PasswordAuthentication yes
2913 addrmatch.c code mostly lifted from flowd's addr.c
2914 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002915 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2916 [sshd_config.5]
2917 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002918 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2919 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2920 Add extended test mode (-T) and connection parameters for test mode (-C).
2921 -T causes sshd to write its effective configuration to stdout and exit.
2922 -C causes any relevant Match rules to be applied before output. The
2923 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002924 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2925 [sshd_config.5]
2926 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002927 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2928 [sshd.8 sshd.c]
2929 - update usage()
2930 - fix SYNOPSIS, and sort options
2931 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002932 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2933 [regress/test-exec.sh]
2934 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002935 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2936 [regress/addrmatch.sh regress/Makefile]
2937 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002938 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2939 [test-exec.sh]
2940 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002941 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2942 [test-exec.sh]
2943 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002944 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2945 [ssh_config.5]
2946 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002947 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2948 [PROTOCOL ssh.c serverloop.c]
2949 Add a no-more-sessions@openssh.com global request extension that the
2950 client sends when it knows that it will never request another session
2951 (i.e. when session multiplexing is disabled). This allows a server to
2952 disallow further session requests and terminate the session.
2953 Why would a non-multiplexing client ever issue additional session
2954 requests? It could have been attacked with something like SSH'jack:
2955 http://www.storm.net.nz/projects/7
2956 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10002957 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2958 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2959 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2960 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10002961 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2962 [bufaux.c]
2963 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10002964 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2965 [Makefile regress/key-options.sh]
2966 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10002967 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2968 since the new CIDR code in addmatch.c references it.
2969 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2970 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10002971 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2972 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10002973 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10002974
Darren Tucker422c34c2008-06-09 22:48:31 +1000297520080609
2976 - (dtucker) OpenBSD CVS Sync
2977 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2978 [sftp-server.c]
2979 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10002980 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2981 [sftp.c sftp-client.c sftp-client.h]
2982 Have the sftp client store the statvfs replies in wire format,
2983 which prevents problems when the server's native sizes exceed the
2984 client's.
2985 Also extends the sizes of the remaining 32bit wire format to 64bit,
2986 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10002987 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10002988 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10002989 Extend 32bit -> 64bit values for statvfs extension missed in previous
2990 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10002991 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2992 [PROTOCOL]
2993 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10002994
Darren Tucker598eaa62008-06-09 03:32:29 +1000299520080608
2996 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2997 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2998 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2999 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003000 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3001 macro to convert fsid to unsigned long for platforms where fsid is a
3002 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003003
Darren Tuckerce38d822008-06-07 06:25:15 +1000300420080607
3005 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003006 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3007 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003008 - (dtucker) OpenBSD CVS Sync
3009 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3010 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003011 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3012 [sshtty.c ttymodes.c sshpty.h]
3013 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3014 we would send the modes corresponding to a zeroed struct termios,
3015 whereas we should have been sending an empty list of modes.
3016 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003017 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3018 [ssh-keygen.c]
3019 support -l (print fingerprint) in combination with -F (find host) to
3020 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3021 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003022 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3023 [clientloop.c]
3024 unbreak tree by committing this bit that I missed from:
3025 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3026 we would send the modes corresponding to a zeroed struct termios,
3027 whereas we should have been sending an empty list of modes.
3028 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003029
Damien Miller58ea61b2008-06-04 10:54:00 +1000303020080604
3031 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3032 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3033 OpenSSH did not make requests with upper bounds in this range.
3034
Damien Millera7058ec2008-05-20 08:57:06 +1000303520080519
3036 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3037 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3038 Fix compilation on Linux, including pulling in fmt_scaled(3)
3039 implementation from OpenBSD's libutil.
3040
Damien Miller797e3d12008-05-19 14:27:42 +1000304120080518
3042 - (djm) OpenBSD CVS Sync
3043 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3044 [sshd_config.5]
3045 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3046 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003047 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3048 [sshd_config.5]
3049 oops, some unrelated stuff crept into that commit - backout.
3050 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003051 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3052 [sshd_config.5]
3053 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003054 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3055 [configure.ac] Implement arc4random_buf(), import implementation of
3056 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003057 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003058 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003059 - (djm) OpenBSD CVS Sync
3060 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3061 [dh.c sshd.c]
3062 Use arc4random_buf() when requesting more than a single word of output
3063 Use arc4random_uniform() when the desired random number upper bound
3064 is not a power of two
3065 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003066 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3067 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3068 introduce sftp extension methods statvfs@openssh.com and
3069 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3070 based on a patch from miklos AT szeredi.hu (bz#1399)
3071 also add a "df" command to the sftp client that uses the
3072 statvfs@openssh.com to produce a df(1)-like display of filesystem
3073 space and inode utilisation
3074 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003075 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3076 [sftp.1]
3077 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003078 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3079 [session.c]
3080 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003081 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3082 [monitor_mm.h]
3083 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003084 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3085 [ssh-keyscan.1 ssh-keyscan.c]
3086 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3087 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003088 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3089 [servconf.c servconf.h session.c sshd_config.5]
3090 Enable the AllowAgentForwarding option in sshd_config (global and match
3091 context), to specify if agents should be permitted on the server.
3092 As the man page states:
3093 ``Note that disabling Agent forwarding does not improve security
3094 unless users are also denied shell access, as they can always install
3095 their own forwarders.''
3096 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003097 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3098 [sshd_config]
3099 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003100 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3101 [sshd_config.5]
3102 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003103 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3104 [bufaux.c buffer.h channels.c packet.c packet.h]
3105 avoid extra malloc/copy/free when receiving data over the net;
3106 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003107 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3108 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3109 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3110 [ssh.c sshd.c]
3111 Implement a channel success/failure status confirmation callback
3112 mechanism. Each channel maintains a queue of callbacks, which will
3113 be drained in order (RFC4253 guarantees confirm messages are not
3114 reordered within an channel).
3115 Also includes a abandonment callback to clean up if a channel is
3116 closed without sending confirmation messages. This probably
3117 shouldn't happen in compliant implementations, but it could be
3118 abused to leak memory.
3119 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003120 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3121 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3122 [sshd_config sshd_config.5]
3123 Make the maximum number of sessions run-time controllable via
3124 a sshd_config MaxSessions knob. This is useful for disabling
3125 login/shell/subsystem access while leaving port-forwarding working
3126 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3127 simply increasing the number of allows multiplexed sessions.
3128 Because some bozos are sure to configure MaxSessions in excess of the
3129 number of available file descriptors in sshd (which, at peak, might be
3130 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3131 on error paths, and make it fail gracefully on out-of-fd conditions -
3132 sending channel errors instead of than exiting with fatal().
3133 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3134 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003135 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3136 [clientloop.c clientloop.h ssh.c]
3137 Use new channel status confirmation callback system to properly deal
3138 with "important" channel requests that fail, in particular command exec,
3139 shell and subsystem requests. Previously we would optimistically assume
3140 that the requests would always succeed, which could cause hangs if they
3141 did not (e.g. when the server runs out of fds) or were unimplemented by
3142 the server (bz #1384)
3143 Also, properly report failing multiplex channel requests via the mux
3144 client stderr (subject to LogLevel in the mux master) - better than
3145 silently failing.
3146 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003147 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3148 [channels.c channels.h clientloop.c serverloop.c]
3149 Try additional addresses when connecting to a port forward destination
3150 whose DNS name resolves to more than one address. The previous behaviour
3151 was to try the first address and give up.
3152 Reported by stig AT venaas.com in bz#343
3153 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003154 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3155 [clientloop.c clientloop.h ssh.c mux.c]
3156 tidy up session multiplexing code, moving it into its own file and
3157 making the function names more consistent - making ssh.c and
3158 clientloop.c a fair bit more readable.
3159 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003160 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3161 [ssh.c]
3162 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003163 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3164 [session.c]
3165 re-add the USE_PIPES code and enable it.
3166 without pipes shutdown-read from the sshd does not trigger
3167 a SIGPIPE when the forked program does a write.
3168 ok djm@
3169 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003170 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3171 [channels.c]
3172 error-fd race: don't enable the error fd in the select bitmask
3173 for channels with both in- and output closed, since the channel
3174 will go away before we call select();
3175 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003176 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3177 [channels.h clientloop.c nchan.c serverloop.c]
3178 unbreak
3179 ssh -2 localhost od /bin/ls | true
3180 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3181 the peer that we're not interested in any data it might send.
3182 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003183 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3184 [umac.c]
3185 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3186 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003187 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3188 [nchan2.ms]
3189 document eow message in ssh protocol 2 channel state machine;
3190 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003191 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3192 [sftp-server.c]
3193 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003194 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3195 [PROTOCOL]
3196 document our protocol extensions and deviations; ok markus@
3197 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3198 [PROTOCOL]
3199 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003200
Damien Miller5f5cd742008-04-03 08:43:57 +1100320120080403
Damien Miller55754fb2008-04-04 16:16:35 +11003202 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3203 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003204 - (djm) Force string arguments to replacement setproctitle() though
3205 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003206
320720080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003208 - (djm) OpenBSD CVS sync:
3209 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3210 [channels.c]
3211 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3212 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003213 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3214 [sshd.8]
3215 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003216 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3217 [version.h]
3218 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003219 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3220 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003221 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003222 - (djm) Release 5.0p1