blob: f1e24791c791d73fd863e8a08e0c4f41b6d2465f [file] [log] [blame]
Damien Millera45f1c02010-04-16 15:51:34 +1000120100416
2 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003 - OpenBSD CVS Sync
4 - djm@cvs.openbsd.org 2010/03/26 03:13:17
5 [bufaux.c]
6 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
7 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10008 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
9 [ssh.1]
10 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +100011 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
12 [ssh_config.5]
13 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +100014 - djm@cvs.openbsd.org 2010/04/10 00:00:16
15 [ssh.c]
16 bz#1746 - suppress spurious tty warning when using -O and stdin
17 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +100018 - djm@cvs.openbsd.org 2010/04/10 00:04:30
19 [sshconnect.c]
20 fix terminology: we didn't find a certificate in known_hosts, we found
21 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +100022 - djm@cvs.openbsd.org 2010/04/10 02:08:44
23 [clientloop.c]
24 bz#1698: kill channel when pty allocation requests fail. Fixed
25 stuck client if the server refuses pty allocation.
26 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +100027 - djm@cvs.openbsd.org 2010/04/10 02:10:56
28 [sshconnect2.c]
29 show the key type that we are offering in debug(), helps distinguish
30 between certs and plain keys as the path to the private key is usually
31 the same.
Damien Millera45f1c02010-04-16 15:51:34 +100032
Darren Tucker627337d2010-04-10 22:58:01 +10003320100410
34 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
35 back so we disable the IPv6 tests if we don't have it.
36
Darren Tucker537d4dc2010-04-09 13:35:23 +10003720100409
38 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
39 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +100040 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
41 have it and the path is not provided to --with-libedit. Based on a patch
42 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +100043 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
44 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +100045
Damien Miller7d09b8f2010-03-26 08:52:02 +11004620100326
47 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
48 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +110049 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
50 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +110051 - (djm) OpenBSD CVS Sync
52 - djm@cvs.openbsd.org 2010/03/25 23:38:28
53 [servconf.c]
54 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
55 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +110056 - djm@cvs.openbsd.org 2010/03/26 00:26:58
57 [ssh.1]
58 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +110059 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
60 set up SELinux execution context before chroot() call. From Russell
61 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +110062 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
63 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +110064 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
65 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +110066 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
67 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +110068 - (dtucker) OpenBSD CVS Sync
69 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
70 [ssh_config.5]
71 Reformat default value of PreferredAuthentications entry (current
72 formatting implies ", " is acceptable as a separator, which it's not.
73 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +110074
Darren Tucker62131dc2010-03-24 13:03:32 +11007520100324
76 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
77 containing the services file explicitely case-insensitive. This allows to
78 tweak the Windows services file reliably. Patch from vinschen at redhat.
79
Damien Millerc59e2442010-03-22 05:50:31 +11008020100321
81 - (djm) OpenBSD CVS Sync
82 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
83 [ssh-keygen.1]
84 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +110085 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
86 [ssh-keygen.1]
87 typos; from Ross Richardson
88 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +110089 - djm@cvs.openbsd.org 2010/03/10 23:27:17
90 [auth2-pubkey.c]
91 correct certificate logging and make it more consistent between
92 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +110093 - djm@cvs.openbsd.org 2010/03/12 01:06:25
94 [servconf.c]
95 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
96 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +110097 - markus@cvs.openbsd.org 2010/03/12 11:37:40
98 [servconf.c]
99 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
100 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100101 - djm@cvs.openbsd.org 2010/03/13 21:10:38
102 [clientloop.c]
103 protocol conformance fix: send language tag when disconnecting normally;
104 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100105 - djm@cvs.openbsd.org 2010/03/13 21:45:46
106 [ssh-keygen.1]
107 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
108 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100109 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
110 [ssh-keygen.1]
111 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100112 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
113 [key.c key.h ssh-keygen.c]
114 also print certificate type (user or host) for ssh-keygen -L
115 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100116 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
117 [auth-options.c]
118 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100119 - djm@cvs.openbsd.org 2010/03/16 16:36:49
120 [version.h]
121 crank version to openssh-5.5 since we have a few fixes since 5.4;
122 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100123 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
124 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100125
Damien Miller47f9a412010-03-14 08:37:49 +110012620100314
127 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
128 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
129 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100130 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
131 ssh-pkcs11-helper to repair static builds (we do the same for
132 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100133
Tim Rice2bde3ee2010-03-11 22:18:13 -080013420100312
Tim Riceded8fa02010-03-11 22:32:02 -0800135 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
136 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
137 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800138 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
139 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800140
Tim Ricefa233ba2010-03-10 16:12:02 -080014120100311
142 - (tim) [contrib/suse/openssh.spec] crank version number here too.
143 report by imorgan AT nas.nasa.gov
144
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110014520100309
146 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
147 so setting it in CFLAGS correctly skips IPv6 tests.
148
14920100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100150 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100151 - djm@cvs.openbsd.org 2010/03/07 22:16:01
152 [ssh-keygen.c]
153 make internal strptime string match strftime format;
154 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100155 - djm@cvs.openbsd.org 2010/03/08 00:28:55
156 [ssh-keygen.1]
157 document permit-agent-forwarding certificate constraint; patch from
158 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100159 - djm@cvs.openbsd.org 2010/03/07 22:01:32
160 [version.h]
161 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100162 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
163 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100164 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100165
16620100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100167 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
168 it gets the passwd struct from the LAM that knows about the user which is
169 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100170 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
171 do not set real uid, since that's needed for the chroot, and will be set
172 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100173 - (dtucker) [session.c] Also initialize creds to NULL for handing to
174 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100175 - (dtucker) OpenBSD CVS Sync
176 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
177 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
178 Hold authentication debug messages until after successful authentication.
179 Fixes an info leak of environment variables specified in authorized_keys,
180 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100181
Damien Miller72b33822010-03-05 07:39:01 +110018220100305
183 - OpenBSD CVS Sync
184 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
185 [ssh.1 sshd_config.5]
186 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100187 - djm@cvs.openbsd.org 2010/03/04 20:35:08
188 [ssh-keygen.1 ssh-keygen.c]
189 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100190 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
191 [ssh-keygen.1]
192 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100193 - djm@cvs.openbsd.org 2010/03/04 23:17:25
194 [sshd_config.5]
195 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100196 - djm@cvs.openbsd.org 2010/03/04 23:19:29
197 [ssh.1 sshd.8]
198 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
199 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100200 - djm@cvs.openbsd.org 2010/03/04 23:27:25
201 [auth-options.c ssh-keygen.c]
202 "force-command" is not spelled "forced-command"; spotted by
203 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100204 - djm@cvs.openbsd.org 2010/03/05 02:58:11
205 [auth.c]
206 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100207 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
208 [ssh.1 sshd.8]
209 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100210 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
211 [ssh.1]
212 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100213 - djm@cvs.openbsd.org 2010/03/05 10:28:21
214 [ssh-add.1 ssh.1 ssh_config.5]
215 mention loading of certificate files from [private]-cert.pub when
216 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800217 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
218 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100219 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
220 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100221 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100222
Damien Miller910f2092010-03-04 14:17:22 +110022320100304
224 - (djm) [ssh-keygen.c] Use correct local variable, instead of
225 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100226 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
227 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
228 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100229 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100230 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100231 - OpenBSD CVS Sync
232 - djm@cvs.openbsd.org 2010/03/03 01:44:36
233 [auth-options.c key.c]
234 reject strings with embedded ASCII nul chars in certificate key IDs,
235 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100236 - djm@cvs.openbsd.org 2010/03/03 22:49:50
237 [sshd.8]
238 the authorized_keys option for CA keys is "cert-authority", not
239 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100240 - djm@cvs.openbsd.org 2010/03/03 22:50:40
241 [PROTOCOL.certkeys]
242 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100243 - djm@cvs.openbsd.org 2010/03/04 01:44:57
244 [key.c]
245 use buffer_get_string_ptr_ret() where we are checking the return
246 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100247 - djm@cvs.openbsd.org 2010/03/04 10:36:03
248 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
249 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
250 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
251 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
252 are trusted to authenticate users (in addition than doing it per-user
253 in authorized_keys).
254
255 Add a RevokedKeys option to sshd_config and a @revoked marker to
256 known_hosts to allow keys to me revoked and banned for user or host
257 authentication.
258
259 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100260 - djm@cvs.openbsd.org 2010/03/03 00:47:23
261 [regress/cert-hostkey.sh regress/cert-userkey.sh]
262 add an extra test to ensure that authentication with the wrong
263 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100264 - djm@cvs.openbsd.org 2010/03/04 10:38:23
265 [regress/cert-hostkey.sh regress/cert-userkey.sh]
266 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100267
Damien Miller25b97dd2010-03-03 10:24:00 +110026820100303
269 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100270 - OpenBSD CVS Sync
271 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
272 [ssh-keygen.1 ssh.1 sshd.8]
273 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100274 - otto@cvs.openbsd.org 2010/03/01 11:07:06
275 [ssh-add.c]
276 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100277 - djm@cvs.openbsd.org 2010/03/02 23:20:57
278 [ssh-keygen.c]
279 POSIX strptime is stricter than OpenBSD's so do a little dance to
280 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100281 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100282
Tim Ricec5b0cb32010-03-01 15:57:42 -080028320100302
284 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
285 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
286 respectively).
287
Darren Tuckerc614c782010-03-01 12:49:05 +110028820100301
289 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
290 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100291 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
292 adjust log at verbose only, since according to cjwatson in bug #1470
293 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100294
Damien Milleracc9b292010-03-01 04:36:54 +110029520100228
296 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
297 case from that matched in the system password database. On this
298 platform, passwords are stored case-insensitively, but sshd requires
299 exact case matching for Match blocks in sshd_config(5). Based on
300 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800301 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
302 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100303
Damien Miller09a24db2010-02-28 03:28:05 +110030420100227
Damien Millerd05951f2010-02-28 03:29:33 +1100305 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
306 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
307 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100308
Damien Miller0a80ca12010-02-27 07:55:05 +110030920100226
310 - OpenBSD CVS Sync
311 - djm@cvs.openbsd.org 2010/02/26 20:29:54
312 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
313 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
314 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
315 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
316 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
317 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
318 Add support for certificate key types for users and hosts.
319
320 OpenSSH certificate key types are not X.509 certificates, but a much
321 simpler format that encodes a public key, identity information and
322 some validity constraints and signs it with a CA key. CA keys are
323 regular SSH keys. This certificate style avoids the attack surface
324 of X.509 certificates and is very easy to deploy.
325
326 Certified host keys allow automatic acceptance of new host keys
327 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
328 see VERIFYING HOST KEYS in ssh(1) for details.
329
330 Certified user keys allow authentication of users when the signing
331 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
332 FILE FORMAT" in sshd(8) for details.
333
334 Certificates are minted using ssh-keygen(1), documentation is in
335 the "CERTIFICATES" section of that manpage.
336
337 Documentation on the format of certificates is in the file
338 PROTOCOL.certkeys
339
340 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100341 - djm@cvs.openbsd.org 2010/02/26 20:33:21
342 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
343 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100344
Damien Miller05abd2c2010-02-24 17:16:08 +110034520100224
346 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
347 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100348 - (djm) OpenBSD CVS Sync
349 - djm@cvs.openbsd.org 2010/02/11 20:37:47
350 [pathnames.h]
351 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100352 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
353 [regress/Makefile]
354 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100355 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
356 [regress/forwarding.sh]
357 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100358 - djm@cvs.openbsd.org 2010/02/09 04:57:36
359 [regress/addrmatch.sh]
360 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100361 - djm@cvs.openbsd.org 2010/02/09 06:29:02
362 [regress/Makefile]
363 turn on all the malloc(3) checking options when running regression
364 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100365 - djm@cvs.openbsd.org 2010/02/24 06:21:56
366 [regress/test-exec.sh]
367 wait for sshd to fully stop in cleanup() function; avoids races in tests
368 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100369 - markus@cvs.openbsd.org 2010/02/08 10:52:47
370 [regress/agent-pkcs11.sh]
371 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100372 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100373 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
374 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100375
Damien Miller17751bc2010-02-12 07:35:08 +110037620100212
377 - (djm) OpenBSD CVS Sync
378 - djm@cvs.openbsd.org 2010/02/02 22:49:34
379 [bufaux.c]
380 make buffer_get_string_ret() really non-fatal in all cases (it was
381 using buffer_get_int(), which could fatal() on buffer empty);
382 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100383 - markus@cvs.openbsd.org 2010/02/08 10:50:20
384 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
385 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
386 replace our obsolete smartcard code with PKCS#11.
387 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
388 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
389 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
390 a forked a ssh-pkcs11-helper process.
391 PKCS#11 is currently a compile time option.
392 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100393 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
394 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
395 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100396 - djm@cvs.openbsd.org 2010/02/09 00:50:36
397 [ssh-agent.c]
398 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100399 - djm@cvs.openbsd.org 2010/02/09 00:50:59
400 [ssh-keygen.c]
401 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100402 - djm@cvs.openbsd.org 2010/02/09 03:56:28
403 [buffer.c buffer.h]
404 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100405 - djm@cvs.openbsd.org 2010/02/09 06:18:46
406 [auth.c]
407 unbreak ChrootDirectory+internal-sftp by skipping check for executable
408 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100409 - markus@cvs.openbsd.org 2010/02/10 23:20:38
410 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
411 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100412 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
413 [ssh.1]
414 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100415 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
416 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
417 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100418 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
419 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100420 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
421 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100422 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
423 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100424
Damien Miller1d2bfc42010-02-10 10:19:29 +110042520100210
426 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
427 getseuserbyname; patch from calebcase AT gmail.com via
428 cjwatson AT debian.org
429
Damien Miller74d98252010-02-02 17:01:46 +110043020100202
431 - (djm) OpenBSD CVS Sync
432 - djm@cvs.openbsd.org 2010/01/30 21:08:33
433 [sshd.8]
434 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100435 - djm@cvs.openbsd.org 2010/01/30 21:12:08
436 [channels.c]
437 fake local addr:port when stdio fowarding as some servers (Tectia at
438 least) validate that they are well-formed;
439 reported by imorgan AT nas.nasa.gov
440 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100441
Damien Miller36f57eb2010-01-30 17:28:34 +110044220100130
443 - (djm) OpenBSD CVS Sync
444 - djm@cvs.openbsd.org 2010/01/28 00:21:18
445 [clientloop.c]
446 downgrade an error() to a debug() - this particular case can be hit in
447 normal operation for certain sequences of mux slave vs session closure
448 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100449 - djm@cvs.openbsd.org 2010/01/29 00:20:41
450 [sshd.c]
451 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
452 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100453 - djm@cvs.openbsd.org 2010/01/29 20:16:17
454 [mux.c]
455 kill correct channel (was killing already-dead mux channel, not
456 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100457 - djm@cvs.openbsd.org 2010/01/30 02:54:53
458 [mux.c]
459 don't mark channel as read failed if it is already closing; suppresses
460 harmless error messages when connecting to SSH.COM Tectia server
461 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100462
Darren Tucker19d32cb2010-01-29 10:54:11 +110046320100129
464 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
465 after registering the hardware engines, which causes the openssl.cnf file to
466 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
467 Patch from Solomon Peachy, ok djm@.
468
Damien Miller45a81a02010-01-28 06:26:20 +110046920100128
470 - (djm) OpenBSD CVS Sync
471 - djm@cvs.openbsd.org 2010/01/26 02:15:20
472 [mux.c]
473 -Wuninitialized and remove a // comment; from portable
474 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100475 - djm@cvs.openbsd.org 2010/01/27 13:26:17
476 [mux.c]
477 fix bug introduced in mux rewrite:
478
479 In a mux master, when a socket to a mux slave closes before its server
480 session (as may occur when the slave has been signalled), gracefully
481 close the server session rather than deleting its channel immediately.
482 A server may have more messages on that channel to send (e.g. an exit
483 message) that will fatal() the client if they are sent to a channel that
484 has been prematurely deleted.
485
486 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100487 - djm@cvs.openbsd.org 2010/01/27 19:21:39
488 [sftp.c]
489 add missing "p" flag to getopt optstring;
490 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100491
Damien Miller2e68d792010-01-26 12:51:13 +110049220100126
493 - (djm) OpenBSD CVS Sync
494 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
495 [ssh-agent.1]
496 Correct and clarify ssh-add's password asking behavior.
497 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100498 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
499 [roaming_client.c]
500 s/long long unsigned/unsigned long long/, from tim via portable
501 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100502 - djm@cvs.openbsd.org 2010/01/26 01:28:35
503 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
504 rewrite ssh(1) multiplexing code to a more sensible protocol.
505
506 The new multiplexing code uses channels for the listener and
507 accepted control sockets to make the mux master non-blocking, so
508 no stalls when processing messages from a slave.
509
510 avoid use of fatal() in mux master protocol parsing so an errant slave
511 process cannot take down a running master.
512
513 implement requesting of port-forwards over multiplexed sessions. Any
514 port forwards requested by the slave are added to those the master has
515 established.
516
517 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
518
519 document master/slave mux protocol so that other tools can use it to
520 control a running ssh(1). Note: there are no guarantees that this
521 protocol won't be incompatibly changed (though it is versioned).
522
523 feedback Salvador Fandino, dtucker@
524 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +1100525
Tim Rice6761c742010-01-22 10:25:15 -080052620100122
527 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
528 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
529 in Cygwin to 65535. Patch from Corinna Vinschen.
530
Tim Rice7ab7b932010-01-17 12:48:22 -080053120100117
532 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -0800533 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
534 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -0800535
Darren Tuckerca944852010-01-16 11:48:27 +110053620100116
537 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
538 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +1100539 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
540 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +1100541 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
542 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +1100543 - (dtucker) OpenBSD CVS Sync
544 - markus@cvs.openbsd.org 2010/01/15 09:24:23
545 [sftp-common.c]
546 unused
Darren Tucker612e4002010-01-16 13:53:52 +1100547 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
548 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +1100549 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -0800550 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -0800551 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
552 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -0800553 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
554 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
555 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +1100556
Darren Tucker75fe6262010-01-15 11:42:51 +110055720100115
558 - (dtucker) OpenBSD CVS Sync
559 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
560 [sftp.1 sftp.c]
561 sftp.1: put ls -h in the right place
562 sftp.c: as above, plus add -p to get/put, and shorten their arg names
563 to keep the help usage nicely aligned
564 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +1100565 - djm@cvs.openbsd.org 2010/01/13 23:47:26
566 [auth.c]
567 when using ChrootDirectory, make sure we test for the existence of the
568 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
569 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +1100570 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
571 [sftp-common.c]
572 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
573 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +1100574 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
575 [sftp.c]
576 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
577 inherited SIGTERM as ignored it will still be able to kill the ssh it
578 starts.
579 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +1100580 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +1100581 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +1100582 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
583 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +1100584
Damien Miller6abc9f62010-01-14 12:44:16 +110058520100114
586 - (djm) [platform.h] Add missing prototype for
587 platform_krb5_get_principal_name
588
Darren Tuckera8f20cf2010-01-13 10:54:46 +110058920100113
590 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +1100591 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
592 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +1100593 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +1100594 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
595 Fixes bz #1590, where sometimes you could not interrupt a connection while
596 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +1100597 - (dtucker) OpenBSD CVS Sync
598 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
599 [sshconnect.c auth.c]
600 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +1100601 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
602 [key.c]
603 Ignore and log any Protocol 1 keys where the claimed size is not equal to
604 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +1100605 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
606 [canohost.c ssh-keysign.c sshconnect2.c]
607 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
608 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +1100609 - djm@cvs.openbsd.org 2010/01/13 01:40:16
610 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
611 support '-h' (human-readable units) for sftp's ls command, just like
612 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +1100613 - djm@cvs.openbsd.org 2010/01/13 03:48:13
614 [servconf.c servconf.h sshd.c]
615 avoid run-time failures when specifying hostkeys via a relative
616 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +1100617 - djm@cvs.openbsd.org 2010/01/13 04:10:50
618 [sftp.c]
619 don't append a space after inserting a completion of a directory (i.e.
620 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +1100621 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -0800622 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
623 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100624
Darren Tucker09aa4c02010-01-12 19:51:48 +110062520100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100626 - (dtucker) OpenBSD CVS Sync
627 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
628 [ssh_config channels.c ssh.1 channels.h ssh.c]
629 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
630 single port forward on the server. This allows, for example, using ssh as
631 a ProxyCommand to route connections via intermediate servers.
632 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +1100633 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
634 [authfile.c sshconnect2.c]
635 Do not prompt for a passphrase if we fail to open a keyfile, and log the
636 reason the open failed to debug.
637 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +1100638 - djm@cvs.openbsd.org 2010/01/11 10:51:07
639 [ssh-keygen.c]
640 when converting keys, truncate key comments at 72 chars as per RFC4716;
641 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +1100642 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
643 [authfile.c]
644 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
645 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +1100646 - djm@cvs.openbsd.org 2010/01/12 00:58:25
647 [monitor_fdpass.c]
648 avoid spinning when fd passing on nonblocking sockets by calling poll()
649 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +1100650 - djm@cvs.openbsd.org 2010/01/12 00:59:29
651 [roaming_common.c]
652 delete with extreme prejudice a debug() that fired with every keypress;
653 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +1100654 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
655 [session.c]
656 Do not allow logins if /etc/nologin exists but is not readable by the user
657 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +1100658 - djm@cvs.openbsd.org 2010/01/12 01:36:08
659 [buffer.h bufaux.c]
660 add a buffer_get_string_ptr_ret() that does the same as
661 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +1100662 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
663 [session.c]
664 Add explicit stat so we reliably detect nologin with bad perms.
665 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100666
66720100110
Darren Tucker8c65f642010-01-10 10:26:57 +1100668 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
669 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +1100670 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +1100671 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
672 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
673 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
674 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
675 Remove RoutingDomain from ssh since it's now not needed. It can be
676 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
677 also ensures that trafic such as DNS lookups stays withing the specified
678 routingdomain. For example (from reyk):
679 # route -T 2 exec /usr/sbin/sshd
680 or inherited from the parent process
681 $ route -T 2 exec sh
682 $ ssh 10.1.2.3
683 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +1100684 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
685 [servconf.c]
686 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +1100687 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
688 [auth.c]
689 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +1100690
Darren Tucker7ad8dd22010-01-12 19:40:27 +110069120100109
Darren Tucker9eba40c2010-01-09 09:02:07 +1100692 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
693 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +1100694 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +1100695 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +1100696 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
697 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +1100698 - (dtucker) OpenBSD CVS Sync
699 - djm@cvs.openbsd.org 2010/01/09 00:20:26
700 [sftp-server.c sftp-server.8]
701 add a 'read-only' mode to sftp-server(8) that disables open in write mode
702 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +1100703 - djm@cvs.openbsd.org 2010/01/09 00:57:10
704 [PROTOCOL]
705 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +1100706 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
707 [sftp-server.8]
708 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +1100709 - djm@cvs.openbsd.org 2010/01/09 05:04:24
710 [mux.c sshpty.h clientloop.c sshtty.c]
711 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
712 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +1100713 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
714 [roaming_client.c]
715 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +1100716 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
717 [sftp.c]
718 Prevent sftp from derefing a null pointer when given a "-" without a
719 command. Also, allow whitespace to follow a "-". bz#1691, path from
720 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +1100721 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
722 [sshd.c]
723 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
724 itself. Prevents two HUPs in quick succession from resulting in sshd
725 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +1100726 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +1100727
Darren Tucker7ad8dd22010-01-12 19:40:27 +110072820100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100729 - (dtucker) OpenBSD CVS Sync
730 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
731 [roaming.h]
732 Declarations needed for upcoming changes.
733 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +1100734 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
735 [sshconnect2.c kex.h kex.c]
736 Let the client detect if the server supports roaming by looking
737 for the resume@appgate.com kex algorithm.
738 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +1100739 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
740 [clientloop.c]
741 client_loop() must detect if the session has been suspended and resumed,
742 and take appropriate action in that case.
743 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +1100744 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
745 [ssh2.h]
746 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +1100747 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +1100748 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
749 [roaming_common.c]
750 Do the actual suspend/resume in the client. This won't be useful until
751 the server side supports roaming.
752 Most code from Martin Forssen, maf at appgate dot com. Some changes by
753 me and markus@
754 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +1100755 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
756 [ssh.c]
757 Request roaming to be enabled if UseRoaming is true and the server
758 supports it.
759 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +1100760 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
761 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
762 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
763 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
764 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
765 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +1100766 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
767 [sshd_config.5 sftp.1]
768 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +1100769 - djm@cvs.openbsd.org 2009/11/10 02:56:22
770 [ssh_config.5]
771 explain the constraints on LocalCommand some more so people don't
772 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +1100773 - djm@cvs.openbsd.org 2009/11/10 02:58:56
774 [sshd_config.5]
775 clarify that StrictModes does not apply to ChrootDirectory. Permissions
776 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +1100777 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
778 [sshconnect2.c channels.c sshconnect.c]
779 Set close-on-exec on various descriptors so they don't get leaked to
780 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +1100781 - markus@cvs.openbsd.org 2009/11/11 21:37:03
782 [channels.c channels.h]
783 fix race condition in x11/agent channel allocation: don't read after
784 the end of the select read/write fdset and make sure a reused FD
785 is not touched before the pre-handlers are called.
786 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +1100787 - djm@cvs.openbsd.org 2009/11/17 05:31:44
788 [clientloop.c]
789 fix incorrect exit status when multiplexing and channel ID 0 is recycled
790 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +1100791 - djm@cvs.openbsd.org 2009/11/19 23:39:50
792 [session.c]
793 bz#1606: error when an attempt is made to connect to a server
794 with ForceCommand=internal-sftp with a shell session (i.e. not a
795 subsystem session). Avoids stuck client when attempting to ssh to such a
796 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +1100797 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
798 [session.c]
799 Warn but do not fail if stat()ing the subsystem binary fails. This helps
800 with chrootdirectory+forcecommand=sftp-server and restricted shells.
801 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +1100802 - djm@cvs.openbsd.org 2009/11/20 00:54:01
803 [sftp.c]
804 bz#1588 change "Connecting to host..." message to "Connected to host."
805 and delay it until after the sftp protocol connection has been established.
806 Avoids confusing sequence of messages when the underlying ssh connection
807 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +1100808 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
809 [sshconnect2.c]
810 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +1100811 - djm@cvs.openbsd.org 2009/11/20 03:24:07
812 [misc.c]
813 correct off-by-one in percent_expand(): we would fatal() when trying
814 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
815 work. Note that nothing in OpenSSH actually uses close to this limit at
816 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +1100817 - halex@cvs.openbsd.org 2009/11/22 13:18:00
818 [sftp.c]
819 make passing of zero-length arguments to ssh safe by
820 passing "-<switch>" "<value>" rather than "-<switch><value>"
821 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +1100822 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
823 [sshconnect2.c]
824 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +1100825 - djm@cvs.openbsd.org 2009/12/06 23:53:45
826 [roaming_common.c]
827 use socklen_t for getsockopt optlen parameter; reported by
828 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +1100829 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
830 [sftp.c]
831 fix potential divide-by-zero in sftp's "df" output when talking to a server
832 that reports zero files on the filesystem (Unix filesystems always have at
833 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +1100834 - markus@cvs.openbsd.org 2009/12/11 18:16:33
835 [key.c]
836 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
837 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100838 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
839 [ssh.c sftp.c scp.c]
840 When passing user-controlled options with arguments to other programs,
841 pass the option and option argument as separate argv entries and
842 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
843 pass a "--" argument to stop option parsing, so that a positional
844 argument that starts with a '-' isn't treated as an option. This
845 fixes some error cases as well as the handling of hostnames and
846 filenames that start with a '-'.
847 Based on a diff by halex@
848 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +1100849 - djm@cvs.openbsd.org 2009/12/20 23:20:40
850 [PROTOCOL]
851 fix an incorrect magic number and typo in PROTOCOL; bz#1688
852 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +1100853 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
854 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
855 validate routing domain is in range 0-RT_TABLEID_MAX.
856 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +1100857 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
858 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
859 Rename RDomain config option to RoutingDomain to be more clear and
860 consistent with other options.
861 NOTE: if you currently use RDomain in the ssh client or server config,
862 or ssh/sshd -o, you must update to use RoutingDomain.
863 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +1100864 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
865 [sshd_config.5 ssh_config.5]
866 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +1100867 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
868 [sshconnect2.c]
869 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
870 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +1100871 - djm@cvs.openbsd.org 2010/01/04 02:03:57
872 [sftp.c]
873 Implement tab-completion of commands, local and remote filenames for sftp.
874 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
875 Google Summer of Code) and polished to a fine sheen by myself again.
876 It should deal more-or-less correctly with the ikky corner-cases presented
877 by quoted filenames, but the UI could still be slightly improved.
878 In particular, it is quite slow for remote completion on large directories.
879 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +1100880 - djm@cvs.openbsd.org 2010/01/04 02:25:15
881 [sftp-server.c]
882 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
883 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +1100884 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
885 [sftp.c]
886 Fix two warnings: possibly used unitialized and use a nul byte instead of
887 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +1100888 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
889 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +1100890 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +1100891 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
892 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +1100893 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
894 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +1100895 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
896 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +1100897 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
898 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +1100899 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
900 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +1100901 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100902
Tim Rice880ab0d2009-12-26 15:40:47 -080090320091226
904 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
905 Gzip all man pages. Patch from Corinna Vinschen.
906
Darren Tucker1bf35032009-12-21 10:49:21 +110090720091221
908 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
909 Bug #1583: Use system's kerberos principal name on AIX if it's available.
910 Based on a patch from and tested by Miguel Sanders
911
Darren Tuckerc8802aa2009-12-08 13:39:48 +110091220091208
913 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
914 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
915
Darren Tucker15333112009-12-07 11:15:43 +110091620091207
917 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
918 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +1100919 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +1100920
Tim Rice53e99742009-11-20 19:32:15 -080092120091121
922 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
923 Bug 1628. OK dtucker@
924
Damien Miller409661f2009-11-20 15:16:35 +110092520091120
926 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
927 line arguments as none are supported. Exit when passed unrecognised
928 commandline flags. bz#1568 from gson AT araneus.fi
929
93020091118
Damien Miller04ee0f82009-11-18 17:48:30 +1100931 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
932 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
933 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +1100934 bz#1648, report and fix from jan.kratochvil AT redhat.com
935 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
936 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +1100937
93820091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +1100939 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
940 keys when built with OpenSSL versions that don't do AES.
941
Darren Tuckere89ed1c2009-11-05 20:43:16 +110094220091105
943 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
944 older versions of OpenSSL.
945
Darren Tucker1b118882009-10-24 11:40:32 +110094620091024
947 - (dtucker) OpenBSD CVS Sync
948 - djm@cvs.openbsd.org 2009/10/11 23:03:15
949 [hostfile.c]
950 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +1100951 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
952 [sftp-server.c]
953 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +1100954 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
955 [ssh.1 ssh-agent.1 ssh-add.1]
956 use the UNIX-related macros (.At and .Ux) where appropriate.
957 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +1100958 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
959 [ssh-agent.1 ssh-add.1 ssh.1]
960 write UNIX-domain in a more consistent way; while here, replace a
961 few remaining ".Tn UNIX" macros with ".Ux" ones.
962 pointed out by ratchov@, thanks!
963 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +1100964 - djm@cvs.openbsd.org 2009/10/22 22:26:13
965 [authfile.c]
966 switch from 3DES to AES-128 for encryption of passphrase-protected
967 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +1100968 - djm@cvs.openbsd.org 2009/10/23 01:57:11
969 [sshconnect2.c]
970 disallow a hostile server from checking jpake auth by sending an
971 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +1100972 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
973 [ssh-keygen.1]
974 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +1100975 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +1100976 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
977 is enabled set the security context to "sftpd_t" before running the
978 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +1100979
Darren Tuckerc182d992009-10-11 21:50:20 +110098020091011
981 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
982 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
983 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +1100984 - (dtucker) OpenBSD CVS Sync
985 - markus@cvs.openbsd.org 2009/10/08 14:03:41
986 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
987 disable protocol 1 by default (after a transition period of about 10 years)
988 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +1100989 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
990 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
991 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +1100992 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
993 [sftp-client.c]
994 d_type isn't portable so use lstat to get dirent modes. Suggested by and
995 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +1100996 - markus@cvs.openbsd.org 2009/10/08 18:04:27
997 [regress/test-exec.sh]
998 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +1100999
Darren Tucker46bbbe32009-10-07 08:21:48 +1100100020091007
1001 - (dtucker) OpenBSD CVS Sync
1002 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1003 [sftp.c sftp.1]
1004 support most of scp(1)'s commandline arguments in sftp(1), as a first
1005 step towards making sftp(1) a drop-in replacement for scp(1).
1006 One conflicting option (-P) has not been changed, pending further
1007 discussion.
1008 Patch from carlosvsilvapt@gmail.com as part of his work in the
1009 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001010 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1011 [sftp.1]
1012 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001013 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1014 [sftp.1 sftp.c]
1015 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1016 add "-P port" to match scp(1). Fortunately, the -P option is only really
1017 used by our regression scripts.
1018 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1019 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001020 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1021 [sftp.1 sftp.c]
1022 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001023 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1024 [sftp-client.c]
1025 make the "get_handle: ..." error messages vaguely useful by allowing
1026 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001027 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1028 [auth.h]
1029 remove unused define. markus@ ok.
1030 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001031 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1032 [sshd_config.5]
1033 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001034 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1035 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1036 recursive transfer support for get/put and on the commandline
1037 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1038 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001039 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1040 [sftp.1]
1041 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001042 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1043 [sftp.1]
1044 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001045 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1046 [mux.c]
1047 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001048 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1049 [sftp-server.c]
1050 allow setting an explicit umask on the commandline to override whatever
1051 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001052 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1053 [ssh-keygen.c]
1054 force use of correct hash function for random-art signature display
1055 as it was inheriting the wrong one when bubblebabble signatures were
1056 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1057 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001058 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1059 [sftp-server.8]
1060 allow setting an explicit umask on the commandline to override whatever
1061 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001062 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1063 [authfd.c ssh-add.c authfd.h]
1064 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1065 when the agent refuses the constrained add request. This was a useful
1066 migration measure back in 2002 when constraints were new, but just
1067 adds risk now.
1068 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001069 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1070 [sftp-server.c]
1071 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001072 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1073 [sftp-server.8]
1074 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001075 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1076 [ssh-agent.c]
1077 fix a race condition in ssh-agent that could result in a wedged or
1078 spinning agent: don't read off the end of the allocated fd_sets, and
1079 don't issue blocking read/write on agent sockets - just fall back to
1080 select() on retriable read/write errors. bz#1633 reported and tested
1081 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001082 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1083 [dh.c]
1084 fix a cast
1085 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001086 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1087 [session.c]
1088 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1089 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001090 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1091 [regress/addrmatch.sh]
1092 match string "passwordauthentication" only at start of line, not anywhere
1093 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001094 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1095 [regress/multiplex.sh]
1096 Always specify ssh_config for multiplex tests: prevents breakage caused
1097 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001098 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1099 [regress/Makefile]
1100 regression test for port number parsing. written as part of the a2port
1101 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001102 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001103 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1104 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001105 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1106 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1107 add "-P port" to match scp(1). Fortunately, the -P option is only really
1108 used by our regression scripts.
1109 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1110 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001111 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001112 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001113 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1114 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001115 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1116 [regress/ssh2putty.sh]
1117 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001118 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001119 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001120 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001121 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1122 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001123
Damien Miller350666d2009-10-02 11:50:55 +1000112420091002
1125 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1126 spotted by des AT des.no
1127
Damien Millerea437422009-10-02 11:49:03 +1000112820090926
1129 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1130 [contrib/suse/openssh.spec] Update for release
1131 - (djm) [README] update relnotes URL
1132 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1133 - (djm) Release 5.3p1
1134
Darren Tuckere02b49a2009-09-11 14:56:08 +1000113520090911
1136 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1137 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1138 from jbasney at ncsa uiuc edu.
1139
Damien Millere5d5a172009-09-09 11:07:28 +1000114020090908
1141 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1142 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1143
Darren Tuckerdad48e72009-09-01 18:26:00 +1000114420090901
1145 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1146 krb5-config if it's not in the location specified by --with-kerberos5.
1147 Patch from jchadima at redhat.
1148
Darren Tucker427adf12009-08-29 09:14:48 +1000114920090829
1150 - (dtucker) [README.platform] Add text about development packages, based on
1151 text from Chris Pepper in bug #1631.
1152
Darren Tucker28b973e2009-08-28 10:16:44 +1000115320090828
1154 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1155 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001156 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1157 and mention PAM as another provider for ChallengeResponseAuthentication;
1158 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001159 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1160 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001161 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1162 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001163 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1164 the pty master on Solaris, since it never succeeds and can hang if large
1165 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1166 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001167 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1168 size a compile-time option and set it to 64k on Cygwin, since Corinna
1169 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001170 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001171
Darren Tucker2a5588d2009-08-20 16:16:01 +1000117220090820
1173 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1174 using it since the type conflicts can cause problems on FreeBSD. Patch
1175 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001176 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1177 the setpcred call on AIX to immediately before the permanently_set_uid().
1178 Ensures that we still have privileges when we call chroot and
1179 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001180
Darren Tucker83d8f282009-08-17 09:35:22 +1000118120090817
1182 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1183 zlib, which should make the errors slightly more meaningful on platforms
1184 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001185 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1186 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001187
Tim Ricecaeb1642009-07-29 07:21:13 -0700118820090729
1189 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1190 function. Patch from Corinna Vinschen.
1191
Darren Tucker440089a2009-07-13 11:38:23 +1000119220090713
1193 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1194 fits into 16 bits to work around a bug in glibc's resolver where it masks
1195 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1196
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000119720090712
1198 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1199 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001200 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1201 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001202 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001203 logout to after the session close. Patch from Anicka Bernathova,
1204 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001205
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000120620090707
1207 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1208 scripts and fix usage of eval. Patch from Corinna Vinschen.
1209
121020090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001211 - (dtucker) OpenBSD CVS Sync
1212 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1213 [packet.h packet.c]
1214 packet_bacup_state() and packet_restore_state() will be used to
1215 temporarily save the current state ren resuming a suspended connection.
1216 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001217 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1218 [roaming_common.c roaming.h]
1219 It may be necessary to retransmit some data when resuming, so add it
1220 to a buffer when roaming is enabled.
1221 Most of this code was written by Martin Forssen, maf at appgate dot com.
1222 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001223 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1224 [readconf.h readconf.c]
1225 Add client option UseRoaming. It doesn't do anything yet but will
1226 control whether the client tries to use roaming if enabled on the
1227 server. From Martin Forssen.
1228 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001229 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1230 [version.h]
1231 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001232 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1233 [ssh.c]
1234 allow for long home dir paths (bz #1615). ok deraadt
1235 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001236 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1237 [clientloop.c]
1238 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1239 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001240
Darren Tucker821d3db2009-06-22 16:11:06 +1000124120090622
1242 - (dtucker) OpenBSD CVS Sync
1243 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1244 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1245 alphabetize includes; reduces diff vs portable and style(9).
1246 ok stevesk djm
1247 (Id sync only; these were already in order in -portable)
1248
Darren Tucker72efd742009-06-21 17:48:00 +1000124920090621
1250 - (dtucker) OpenBSD CVS Sync
1251 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1252 [ssh.c]
1253 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001254 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1255 [ssh.1]
1256 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1257 as we do for "MACs": this stops us getting out of sync when the lists
1258 change;
1259 fixes documentation/6102, submitted by Peter J. Philipp
1260 alternative fix proposed by djm
1261 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001262 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1263 [ssh-agent.c]
1264 Fixed a possible out-of-bounds memory access if the environment variable
1265 SHELL is shorter than 3 characters.
1266 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001267 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1268 [ssh-agent.c]
1269 My previous commit didn't fix the problem at all, so stick at my first
1270 version of the fix presented to dtucker.
1271 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1272 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001273 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1274 [sftp-server.8 sshd.8 ssh-agent.1]
1275 fix a few typographical errors found by spell(1).
1276 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001277 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1278 [sshd_config.5]
1279 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001280 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1281 [sftp-server.c]
1282 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001283 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1284 [servconf.c]
1285 Fixed a few the-the misspellings in comments. Skipped a bunch in
1286 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001287 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1288 [session.c]
1289 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1290 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001291 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1292 [sshd_config.5]
1293 clarify that even internal-sftp needs /dev/log for logging to work; ok
1294 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001295 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1296 [sshd_config.5]
1297 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001298 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1299 [sshd_config.5]
1300 clarify we cd to user's home after chroot; ok markus@ on
1301 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001302 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1303 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1304 monitor.c]
1305 Put the globals in packet.c into a struct and don't access it directly
1306 from other files. No functional changes.
1307 ok markus@ djm@
1308 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1309 [canohost.h canohost.c]
1310 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1311 address to change.
1312 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001313 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1314 [clientloop.c]
1315 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1316 change from Martin Forssen, maf at appgate dot com.
1317 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001318 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1319 [kex.c kex.h]
1320 Move the KEX_COOKIE_LEN define to kex.h
1321 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001322 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1323 [packet.h packet.c]
1324 Add packet_put_int64() and packet_get_int64(), part of a larger change
1325 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001326 ok markus@
1327 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1328 [sshconnect.h sshconnect.c]
1329 Un-static ssh_exchange_identification(), part of a larger change from
1330 Martin Forssen and needed for upcoming changes.
1331 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001332 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1333 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001334 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001335 Keep track of number of bytes read and written. Needed for upcoming
1336 changes. Most code from Martin Forssen, maf at appgate dot com.
1337 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001338 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001339 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1340 [monitor.c packet.c]
1341 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1342 return type to match atomicio's
1343 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001344 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1345 [packet.c]
1346 Move some more statics into session_state
1347 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001348 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1349 [kexdhs.c kexgexs.c]
1350 abort if key_sign fails, preventing possible null deref. Based on report
1351 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001352 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1353 [roaming.h roaming_common.c roaming_dummy.c]
1354 Add tags for the benefit of the sync scripts
1355 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001356 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1357 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001358 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001359 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1360 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001361
Darren Tucker32780622009-06-16 16:11:02 +1000136220090616
1363 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1364 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1365
Darren Tuckera422d972009-05-04 12:52:47 +1000136620090504
1367 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1368 variable declarations. Should prevent unused warnings anywhere it's set
1369 (only Crays as far as I can tell) and be a no-op everywhere else.
1370
Tim Ricea74000e2009-03-18 11:25:02 -0700137120090318
1372 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1373 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1374 Based on patch from vinschen at redhat com.
1375
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100137620090308
1377 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1378 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1379 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1380 version of Cygwin. Patch from vinschen at redhat com.
1381
Darren Tucker558d6ca2009-03-07 10:22:10 +1100138220090307
1383 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1384 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1385 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001386 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1387 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1388 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001389 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001390 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001391 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1392 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1393 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001394
Damien Millercee85232009-03-06 00:58:22 +1100139520090306
1396 - (djm) OpenBSD CVS Sync
1397 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1398 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1399 [sshconnect2.c]
1400 refactor the (disabled) Schnorr proof code to make it a little more
1401 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001402 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1403 [uuencode.c]
1404 document what these functions do so I don't ever have to recuse into
1405 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001406
Damien Miller19913842009-02-23 10:53:58 +1100140720090223
1408 - (djm) OpenBSD CVS Sync
1409 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1410 [ssh_config.5 sshd_config.5]
1411 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001412 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1413 [sshd_config.5]
1414 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001415 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1416 [version.h]
1417 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001418 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001419 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001420
Damien Miller9eab9562009-02-22 08:47:02 +1100142120090222
1422 - (djm) OpenBSD CVS Sync
1423 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1424 [misc.c sftp-server-main.c ssh-keygen.c]
1425 Added missing newlines in error messages.
1426 ok dtucker
1427
Damien Millere8001d42009-02-21 12:45:02 +1100142820090221
1429 - (djm) OpenBSD CVS Sync
1430 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1431 [ssh_config]
1432 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001433 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1434 [schnorr.c]
1435 signature should hash over the entire group, not just the generator
1436 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001437 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1438 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001439
Damien Miller3f94aaf2009-02-16 15:21:39 +1100144020090216
1441 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1442 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1443 interop tests from FATAL error to a warning. Allows some interop
1444 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001445 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1446 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001447
Damien Millerfdd66fc2009-02-14 16:26:19 +1100144820090214
1449 - (djm) OpenBSD CVS Sync
1450 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1451 [sftp.c]
1452 Initialize a few variables to prevent spurious "may be used
1453 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001454 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1455 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1456 [readconf.h serverloop.c ssh.c]
1457 support remote port forwarding with a zero listen port (-R0:...) to
1458 dyamically allocate a listen port at runtime (this is actually
1459 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001460 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1461 [serverloop.c]
1462 tighten check for -R0:... forwarding: only allow dynamic allocation
1463 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001464 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1465 [monitor.c]
1466 some paranoia: check that the serialised key is really KEY_RSA before
1467 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001468 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1469 [ssh.1]
1470 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001471 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1472 [ssh.1]
1473 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001474 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1475 [ssh_config.5]
1476 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001477 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1478 [ssh_config.5]
1479 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001480 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1481 [packet.c]
1482 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001483 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1484 [PROTOCOL]
1485 mention that eow and no-more-sessions extensions are sent only to
1486 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001487
148820090212
Damien Miller2de76242009-02-12 12:19:20 +11001489 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1490 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001491 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1492 OSX provides a getlastlogxbyname function that automates the reading of
1493 a lastlog file. Also, the pututxline function will update lastlog so
1494 there is no need for loginrec.c to do it explicitly. Collapse some
1495 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001496
Darren Tucker642ebe52009-02-01 22:19:54 +1100149720090201
1498 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1499 channels.c too, so move the definition for non-IP6 platforms to defines.h
1500 where it can be shared.
1501
Tim Rice6a325342009-01-29 12:30:01 -0800150220090129
1503 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1504 If the CYGWIN environment variable is empty, the installer script
1505 should not install the service with an empty CYGWIN variable, but
1506 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001507 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001508
Tim Riceca3692d2009-01-28 12:50:04 -0800150920090128
1510 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1511 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1512 The information given for the setting of the CYGWIN environment variable
1513 is wrong for both releases so I just removed it, together with the
1514 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1515
Damien Millerb53d8a12009-01-28 16:13:04 +1100151620081228
1517 - (djm) OpenBSD CVS Sync
1518 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1519 [channels.c servconf.c]
1520 channel_print_adm_permitted_opens() should deal with all the printing
1521 for that config option. suggested by markus@; ok markus@ djm@
1522 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11001523 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1524 [auth2-chall.c]
1525 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11001526 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1527 [sftp.1 sftp.c]
1528 update for the synopses displayed by the 'help' command, there are a
1529 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1530 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1531 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11001532 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1533 [clientloop.c]
1534 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11001535 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1536 [addrmatch.c]
1537 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11001538 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1539 [ssh-keyscan.1]
1540 fix example, default key type is rsa for 3+ years; from
1541 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11001542 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1543 [pathnames.h]
1544 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11001545 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1546 [sshd_config.5]
1547 add AllowAgentForwarding to available Match keywords list
1548 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11001549 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1550 [channels.c]
1551 call channel destroy callbacks on receipt of open failure messages.
1552 fixes client hangs when connecting to a server that has MaxSessions=0
1553 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11001554 - djm@cvs.openbsd.org 2009/01/01 21:17:36
1555 [kexgexs.c]
1556 fix hash calculation for KEXGEX: hash over the original client-supplied
1557 values and not the sanity checked versions that we acutally use;
1558 bz#1540 reported by john.smith AT arrows.demon.co.uk
1559 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11001560 - djm@cvs.openbsd.org 2009/01/14 01:38:06
1561 [channels.c]
1562 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
1563 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11001564 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
1565 [readconf.c]
1566 1) use obsolete instead of alias for consistency
1567 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
1568 so move the comment.
1569 3) reorder so like options are together
1570 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11001571 - djm@cvs.openbsd.org 2009/01/22 09:46:01
1572 [channels.c channels.h session.c]
1573 make Channel->path an allocated string, saving a few bytes here and
1574 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11001575 - djm@cvs.openbsd.org 2009/01/22 09:49:57
1576 [channels.c]
1577 oops! I committed the wrong version of the Channel->path diff,
1578 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11001579 - djm@cvs.openbsd.org 2009/01/22 10:02:34
1580 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
1581 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
1582 make a2port() return -1 when it encounters an invalid port number
1583 rather than 0, which it will now treat as valid (needed for future work)
1584 adjust current consumers of a2port() to check its return value is <= 0,
1585 which in turn required some things to be converted from u_short => int
1586 make use of int vs. u_short consistent in some other places too
1587 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11001588 - djm@cvs.openbsd.org 2009/01/22 10:09:16
1589 [auth-options.c]
1590 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11001591 - djm@cvs.openbsd.org 2009/01/23 07:58:11
1592 [myproposal.h]
1593 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
1594 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11001595 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
1596 [ssh_config.5 sshd_config.5]
1597 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11001598 - markus@cvs.openbsd.org 2009/01/26 09:58:15
1599 [cipher.c cipher.h packet.c]
1600 Work around the CPNI-957037 Plaintext Recovery Attack by always
1601 reading 256K of data on packet size or HMAC errors (in CBC mode only).
1602 Help, feedback and ok djm@
1603 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11001604
Tim Rice351529c2009-01-07 10:04:12 -0800160520090107
Damien Miller1598d6b2009-01-21 16:04:24 +11001606 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
1607 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11001608 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
1609 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
1610 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11001611 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
1612 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
1613 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11001614
161520090107
Tim Rice351529c2009-01-07 10:04:12 -08001616 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
1617 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
1618 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08001619 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
1620 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08001621
Damien Miller586b0052008-12-09 14:11:32 +1100162220081209
1623 - (djm) OpenBSD CVS Sync
1624 - djm@cvs.openbsd.org 2008/12/09 02:38:18
1625 [clientloop.c]
1626 The ~C escape handler does not work correctly for multiplexed sessions -
1627 it opens a commandline on the master session, instead of on the slave
1628 that requested it. Disable it on slave sessions until such time as it
1629 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
1630 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11001631 - djm@cvs.openbsd.org 2008/12/09 02:39:59
1632 [sftp.c]
1633 Deal correctly with failures in remote stat() operation in sftp,
1634 correcting fail-on-error behaviour in batchmode. bz#1541 report and
1635 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11001636 - djm@cvs.openbsd.org 2008/12/09 02:58:16
1637 [readconf.c]
1638 don't leave junk (free'd) pointers around in Forward *fwd argument on
1639 failure; avoids double-free in ~C -L handler when given an invalid
1640 forwarding specification; bz#1539 report from adejong AT debian.org
1641 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11001642 - djm@cvs.openbsd.org 2008/12/09 03:02:37
1643 [sftp.1 sftp.c]
1644 correct sftp(1) and corresponding usage syntax;
1645 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11001646
Damien Miller7df2e402008-12-08 09:35:36 +1100164720081208
1648 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
1649 use some stack in main().
1650 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11001651 - (djm) OpenBSD CVS Sync
1652 - markus@cvs.openbsd.org 2008/12/02 19:01:07
1653 [clientloop.c]
1654 we have to use the recipient's channel number (RFC 4254) for
1655 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
1656 otherwise we trigger 'Non-public channel' error messages on sshd
1657 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11001658 - markus@cvs.openbsd.org 2008/12/02 19:08:59
1659 [serverloop.c]
1660 backout 1.149, since it's not necessary and openssh clients send
1661 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11001662 - markus@cvs.openbsd.org 2008/12/02 19:09:38
1663 [channels.c]
1664 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11001665
Darren Tucker83795d62008-12-01 21:34:28 +1100166620081201
1667 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
1668 and tweak the is-sshd-running check in ssh-host-config. Patch from
1669 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11001670 - (dtucker) OpenBSD CVS Sync
1671 - markus@cvs.openbsd.org 2008/11/21 15:47:38
1672 [packet.c]
1673 packet_disconnect() on padding error, too. should reduce the success
1674 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
1675 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11001676 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
1677 [monitor_fdpass.c]
1678 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11001679
Darren Tucker69087ea2008-11-23 14:03:19 +1100168020081123
1681 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
1682 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11001683 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11001684
Tim Rice0f4d2c02008-11-18 21:26:41 -0800168520081118
1686 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
1687 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
1688 feedback by djm@
1689
Darren Tuckerff4350e2008-11-11 16:31:05 +1100169020081111
1691 - (dtucker) OpenBSD CVS Sync
1692 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
1693 [servconf.c]
1694 passord -> password;
1695 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11001696 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
1697 [ssh-keygen.c]
1698 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11001699 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
1700 [nchan.c]
1701 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11001702 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
1703 [auth2-jpake.c]
1704 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11001705 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
1706 [session.c ssh.1]
1707 typo fixed (overriden -> overridden)
1708 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11001709 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
1710 [servconf.c]
1711 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
1712 kerberosgetafstoken. ok dtucker@
1713 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11001714 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
1715 [channels.c]
1716 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
1717 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11001718 - djm@cvs.openbsd.org 2008/11/10 02:06:35
1719 [regress/putty-ciphers.sh]
1720 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11001721
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100172220081105
1723 - OpenBSD CVS Sync
1724 - djm@cvs.openbsd.org 2008/11/03 08:59:41
1725 [servconf.c]
1726 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11001727 - djm@cvs.openbsd.org 2008/11/04 07:58:09
1728 [auth.c]
1729 need unistd.h for close() prototype
1730 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11001731 - djm@cvs.openbsd.org 2008/11/04 08:22:13
1732 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
1733 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
1734 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
1735 [Makefile.in]
1736 Add support for an experimental zero-knowledge password authentication
1737 method using the J-PAKE protocol described in F. Hao, P. Ryan,
1738 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
1739 Security Protocols, Cambridge, April 2008.
1740
1741 This method allows password-based authentication without exposing
1742 the password to the server. Instead, the client and server exchange
1743 cryptographic proofs to demonstrate of knowledge of the password while
1744 revealing nothing useful to an attacker or compromised endpoint.
1745
1746 This is experimental, work-in-progress code and is presently
1747 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
1748
1749 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11001750 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
1751 [readconf.c]
1752 because parse_forward() is now used to parse all forward types (DLR),
1753 and it malloc's space for host variables, we don't need to malloc
1754 here. fixes small memory leaks.
1755
1756 previously dynamic forwards were not parsed in parse_forward() and
1757 space was not malloc'd in that case.
1758
1759 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11001760 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
1761 [clientloop.c ssh.1]
1762 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11001763
Damien Miller9f6fb562008-11-03 19:15:44 +1100176420081103
1765 - OpenBSD CVS Sync
1766 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
1767 [ssh-keygen.1]
1768 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
1769 known_hosts). ok djm@
1770 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
1771 [ssh_config]
1772 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11001773 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
1774 [key.c]
1775 In random art visualization, make sure to use the end marker only at the
1776 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11001777 - markus@cvs.openbsd.org 2008/07/31 14:48:28
1778 [sshconnect2.c]
1779 don't allocate space for empty banners; report t8m at centrum.cz;
1780 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11001781 - krw@cvs.openbsd.org 2008/08/02 04:29:51
1782 [ssh_config.5]
1783 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11001784 - djm@cvs.openbsd.org 2008/08/21 04:09:57
1785 [session.c]
1786 allow ForceCommand internal-sftp with arguments. based on patch from
1787 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11001788 - djm@cvs.openbsd.org 2008/09/06 12:24:13
1789 [kex.c]
1790 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
1791 replacement anymore
1792 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11001793 - markus@cvs.openbsd.org 2008/09/11 14:22:37
1794 [compat.c compat.h nchan.c ssh.c]
1795 only send eow and no-more-sessions requests to openssh 5 and newer;
1796 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11001797 - millert@cvs.openbsd.org 2008/10/02 14:39:35
1798 [session.c]
1799 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11001800 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
1801 [sshd.8]
1802 do not give an example of how to chmod files: we can presume the user
1803 knows that. removes an ambiguity in the permission of authorized_keys;
1804 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11001805 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
1806 [sshconnect2.c]
1807 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
1808 function.
1809 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
1810 and (as is fairly typical) did not report the problem to us. But this fix
1811 is correct.
1812 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11001813 - djm@cvs.openbsd.org 2008/10/08 23:34:03
1814 [ssh.1 ssh.c]
1815 Add -y option to force logging via syslog rather than stderr.
1816 Useful for daemonised ssh connection (ssh -f). Patch originally from
1817 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11001818 - djm@cvs.openbsd.org 2008/10/09 03:50:54
1819 [servconf.c sshd_config.5]
1820 support setting PermitEmptyPasswords in a Match block
1821 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11001822 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
1823 [ssh.c]
1824 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11001825 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
1826 [scp.c]
1827 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11001828 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
1829 [key.c]
1830 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11001831 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
1832 [ssh_config.5]
1833 use 'Privileged ports can be forwarded only when logging in as root on
1834 the remote machine.' for RemoteForward just like ssh.1 -R.
1835 ok djm@ jmc@
1836 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
1837 [sshconnect.c]
1838 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11001839 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
1840 [ssh_config.5]
1841 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11001842 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
1843 [clientloop.c sshd.c]
1844 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11001845 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
1846 [dispatch.c]
1847 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11001848 - djm@cvs.openbsd.org 2008/11/01 04:50:08
1849 [sshconnect2.c]
1850 sprinkle ARGSUSED on dispatch handlers
1851 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11001852 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
1853 [channels.c]
1854 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11001855 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
1856 [ssh-keyscan.1 ssh-keyscan.c]
1857 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11001858 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
1859 [clientloop.c readconf.c readconf.h ssh.c]
1860 merge dynamic forward parsing into parse_forward();
1861 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11001862 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
1863 [ttymodes.c]
1864 protocol 2 tty modes support is now 7.5 years old so remove these
1865 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11001866 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
1867 [readconf.c]
1868 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11001869 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
1870 [readconf.c]
1871 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11001872 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
1873 Make example scripts generate keys with default sizes rather than fixed,
1874 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11001875 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
1876 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
1877 incorrect auth group in example files;
1878 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11001879
Darren Tuckerc570ff72008-09-06 18:20:57 +1000188020080906
1881 - (dtucker) [config.guess config.sub] Update to latest versions from
1882 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
1883 respectively).
1884
Darren Tucker661f63b2008-08-30 07:32:37 +1000188520080830
1886 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
1887 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
1888 from Nicholas Marriott.
1889
Damien Milleraa5f4332008-07-21 18:20:39 +1000189020080721
1891 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10001892 - djm@cvs.openbsd.org 2008/07/23 07:36:55
1893 [servconf.c]
1894 do not try to print options that have been compile-time disabled
1895 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
1896 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10001897 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
1898 has been compiled in); report from nix-corp AT esperi.org.uk
1899 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10001900
190120080721
1902 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10001903 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
1904 [sftp-server.8]
1905 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10001906 - djm@cvs.openbsd.org 2008/07/21 08:19:07
1907 [version.h]
1908 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10001909 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1910 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10001911 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10001912
Damien Miller7ba0ca72008-07-17 18:57:06 +1000191320080717
1914 - (djm) OpenBSD CVS Sync
1915 - djm@cvs.openbsd.org 2008/07/17 08:48:00
1916 [sshconnect2.c]
1917 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10001918 - djm@cvs.openbsd.org 2008/07/17 08:51:07
1919 [auth2-hostbased.c]
1920 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
1921 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10001922 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
1923 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10001924 at redhat.com, ok djm@.
1925 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10001926
Damien Miller94717b02008-07-16 21:17:23 +1000192720080716
1928 - OpenBSD CVS Sync
1929 - djm@cvs.openbsd.org 2008/07/15 02:23:14
1930 [sftp.1]
1931 number of pipelined requests is now 64;
1932 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10001933 - djm@cvs.openbsd.org 2008/07/16 11:51:14
1934 [clientloop.c]
1935 rename variable first_gc -> last_gc (since it is actually the last
1936 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10001937 - djm@cvs.openbsd.org 2008/07/16 11:52:19
1938 [channels.c]
1939 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10001940
Damien Miller81dec052008-07-14 11:28:29 +1000194120080714
1942 - (djm) OpenBSD CVS Sync
1943 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
1944 [ssh-keygen.c]
1945 Change "ssh-keygen -F [host] -l" to not display random art unless
1946 -v is also specified, making it consistent with the manual and other
1947 uses of -l.
1948 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10001949 - djm@cvs.openbsd.org 2008/07/13 22:13:07
1950 [channels.c]
1951 use struct sockaddr_storage instead of struct sockaddr for accept(2)
1952 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10001953 - djm@cvs.openbsd.org 2008/07/13 22:16:03
1954 [sftp.c]
1955 increase number of piplelined requests so they properly fill the
1956 (recently increased) channel window. prompted by rapier AT psc.edu;
1957 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10001958 - djm@cvs.openbsd.org 2008/07/14 01:55:56
1959 [sftp-server.8]
1960 mention requirement for /dev/log inside chroot when using sftp-server
1961 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10001962 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
1963 avoid clash with sin(3) function; reported by
1964 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10001965 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
1966 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10001967 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
1968 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10001969 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
1970 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
1971 Revamped and simplified Cygwin ssh-host-config script that uses
1972 unified csih configuration tool. Requires recent Cygwin.
1973 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10001974
Damien Miller2bcb8662008-07-12 17:12:29 +1000197520080712
1976 - (djm) OpenBSD CVS Sync
1977 - djm@cvs.openbsd.org 2008/07/12 04:52:50
1978 [channels.c]
1979 unbreak; move clearing of cctx struct to before first use
1980 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10001981 - djm@cvs.openbsd.org 2008/07/12 05:33:41
1982 [scp.1]
1983 better description for -i flag:
1984 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10001985 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
1986 return EAI_FAMILY when trying to lookup unsupported address family;
1987 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10001988
Damien Miller2f7faf12008-07-11 17:34:35 +1000198920080711
1990 - (djm) OpenBSD CVS Sync
1991 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
1992 [ttymodes.c]
1993 we don't need arg after the debug3() was removed. from lint.
1994 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10001995 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
1996 [key.c]
1997 /*NOTREACHED*/ for lint warning:
1998 warning: function key_equal falls off bottom without returning value
1999 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002000 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2001 [channels.c]
2002 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002003 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2004 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2005 sync v1 and v2 traffic accounting; add it to sshd, too;
2006 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002007
Damien Millerd9648ee2008-07-09 00:21:12 +1000200820080709
2009 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002010 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2011 account check failure path. The vulnerable format buffer is supplied
2012 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002013 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002014 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002015
Damien Miller22989f12008-07-05 08:59:43 +1000201620080705
2017 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2018 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2019 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002020 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2021 Tru64. readv doesn't seem to be a comparable object there.
2022 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002023 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002024 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002025 - (djm) OpenBSD CVS Sync
2026 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2027 [packet.c]
2028 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002029 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2030 [auth1.c auth2.c]
2031 Make protocol 1 MaxAuthTries logic match protocol 2's.
2032 Do not treat the first protocol 2 authentication attempt as
2033 a failure IFF it is for method "none".
2034 Makes MaxAuthTries' user-visible behaviour identical for
2035 protocol 1 vs 2.
2036 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002037 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2038 [PROTOCOL]
2039 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002040
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000204120080704
2042 - (dtucker) OpenBSD CVS Sync
2043 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2044 [auth2.c]
2045 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002046 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2047 [ssh.1 ssh.c]
2048 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2049 enabled, delay the fork until after replies for any -R forwards have
2050 been seen. Allows for robust detection of -R forward failure when
2051 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002052 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2053 [auth2-pubkey.c]
2054 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002055 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2056 [servconf.c groupaccess.h groupaccess.c]
2057 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002058 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2059 [monitor.c]
2060 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002061 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2062 [regress/key-options.sh]
2063 shell portability: use "=" instead of "==" in test(1) expressions,
2064 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002065 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2066 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2067 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002068 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2069 [regress/conch-ciphers.sh]
2070 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002071 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2072 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002073 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2074 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2075 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2076 some platforms (HP nonstop) it is a distinct errno;
2077 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2078
Darren Tucker00f00f02008-07-02 22:31:31 +1000207920080702
2080 - (dtucker) OpenBSD CVS Sync
2081 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2082 [PROTOCOL.agent]
2083 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002084 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2085 [serverloop.c]
2086 only pass channel requests on session channels through to the session
2087 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002088 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2089 [nchan.c]
2090 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002091 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2092 [PROTOCOL]
2093 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002094 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2095 [sshconnect.c]
2096 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2097 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002098 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2099 [sshconnect.c sshd.c]
2100 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2101 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002102 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2103 [PROTOCOL.agent]
2104 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002105 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2106 [sshd_config sshd_config.5 sshd.8 servconf.c]
2107 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2108 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002109 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2110 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2111 Merge duplicate host key file checks, based in part on a patch from Rob
2112 Holland via bz #1348 . Also checks for non-regular files during protocol
2113 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002114 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2115 [auth2-none.c auth2.c]
2116 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2117 Check whether client has exceeded MaxAuthTries before running
2118 an authentication method and skip it if they have, previously it
2119 would always allow one try (for "none" auth).
2120 Preincrement failure count before post-auth test - previously this
2121 checked and postincremented, also to allow one "none" try.
2122 Together, these two changes always count the "none" auth method
2123 which could be skipped by a malicious client (e.g. an SSH worm)
2124 to get an extra attempt at a real auth method. They also make
2125 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2126 sshd_config Match block).
2127 Also, move sending of any preauth banner from "none" auth method
2128 to the first call to input_userauth_request(), so worms that skip
2129 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002130
Damien Miller2e80cf22008-06-30 08:06:25 +1000213120080630
2132 - (djm) OpenBSD CVS Sync
2133 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2134 [regress/Makefile regress/key-options.sh]
2135 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002136 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002137 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002138 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002139 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2140 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2141 very basic regress test against Twisted Conch in "make interop"
2142 target (conch is available in ports/devel/py-twisted/conch);
2143 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002144 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002145
Damien Millerf184bcf2008-06-29 22:45:13 +1000214620080629
2147 - (djm) OpenBSD CVS Sync
2148 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2149 [sftp.c]
2150 use optopt to get invalid flag, instead of return value of getopt,
2151 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002152 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2153 [key.c]
2154 add key length to visual fingerprint; zap magical constants;
2155 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002156 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2157 [sftp-client.c sftp-server.c]
2158 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2159 bits. Note that this only affects explicit setting of modes (e.g. via
2160 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2161 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002162 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2163 [dh.c dh.h moduli.c]
2164 when loading moduli from /etc/moduli in sshd(8), check that they
2165 are of the expected "safe prime" structure and have had
2166 appropriate primality tests performed;
2167 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002168 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2169 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2170 Move SSH Fingerprint Visualization away from sharing the config option
2171 CheckHostIP to an own config option named VisualHostKey.
2172 While there, fix the behaviour that ssh would draw a random art picture
2173 on every newly seen host even when the option was not enabled.
2174 prodded by deraadt@, discussions,
2175 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002176 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2177 [ssh.1]
2178 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002179 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2180 [PROTOCOL]
2181 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002182 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2183 [ssh-agent.c]
2184 refuse to add a key that has unknown constraints specified;
2185 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002186 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2187 [ssh-agent.c]
2188 reset global compat flag after processing a protocol 2 signature
2189 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002190 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2191 [PROTOCOL PROTOCOL.agent]
2192 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002193
Damien Miller493f0322008-06-28 16:01:35 +1000219420080628
2195 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2196 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2197
Damien Miller60dcc622008-06-26 15:59:32 +1000219820080626
2199 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2200 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002201 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2202 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002203
Darren Tuckered3cdc02008-06-16 23:29:18 +1000220420080616
2205 - (dtucker) OpenBSD CVS Sync
2206 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2207 [session.c channels.c]
2208 Rename the isatty argument to is_tty so we don't shadow
2209 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002210 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002211
Darren Tucker330c93f2008-06-16 02:27:48 +1000221220080615
2213 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002214 - OpenBSD CVS Sync
2215 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2216 [sshd.c]
2217 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002218 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2219 [sshd.c]
2220 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002221 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2222 [session.c]
2223 suppress the warning message from chdir(homedir) failures
2224 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002225 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2226 [scp.1]
2227 Mention that scp follows symlinks during -r. bz #1466,
2228 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002229 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2230 [sshd_config.5]
2231 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002232 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2233 [servconf.c sshd_config.5]
2234 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002235 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2236 [channels.c channels.h session.c]
2237 don't call isatty() on a pty master, instead pass a flag down to
2238 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2239 hang on exit on Solaris (bz#1463) in portable but is actually
2240 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002241
Damien Miller8b7ab962008-06-15 10:55:34 +1000224220080614
2243 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2244 replacement code; patch from ighighi AT gmail.com in bz#1240;
2245 ok dtucker
2246
Darren Tucker99bb7612008-06-13 22:02:50 +1000224720080613
2248 - (dtucker) OpenBSD CVS Sync
2249 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2250 [packet.c]
2251 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002252 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2253 [monitor.c]
2254 Clear key options in the monitor on failed authentication, prevents
2255 applying additional restrictions to non-pubkey authentications in
2256 the case where pubkey fails but another method subsequently succeeds.
2257 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002258 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2259 [auth2-pubkey.c auth-rhosts.c]
2260 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002261 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2262 [mux.c]
2263 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002264 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2265 [scp.c]
2266 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002267 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2268 [ssh.1]
2269 Explain the use of SSH fpr visualization using random art, and cite the
2270 original scientific paper inspiring that technique.
2271 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002272 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2273 despite its name doesn't seem to implement all of GSSAPI. Patch from
2274 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002275
Darren Tucker11996732008-06-13 04:32:00 +1000227620080612
2277 - (dtucker) OpenBSD CVS Sync
2278 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2279 [sshd.8]
2280 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002281 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2282 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2283 sshconnect.c]
2284 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2285 graphical hash visualization schemes known as "random art", and by
2286 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2287 23C3 in Berlin.
2288 Scientific publication (original paper):
2289 "Hash Visualization: a New Technique to improve Real-World Security",
2290 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2291 Techniques and E-Commerce (CrypTEC '99)
2292 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2293 The algorithm used here is a worm crawling over a discrete plane,
2294 leaving a trace (augmenting the field) everywhere it goes.
2295 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2296 makes the respective movement vector be ignored for this turn,
2297 thus switching to the other color of the chessboard.
2298 Graphs are not unambiguous for now, because circles in graphs can be
2299 walked in either direction.
2300 discussions with several people,
2301 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002302 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2303 [ssh-keygen.c]
2304 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2305 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002306 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2307 [ssh-keygen.c ssh-keygen.1]
2308 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2309 that is not how it was envisioned.
2310 Also correct manpage saying that -v is needed along with -l for it to work.
2311 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002312 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2313 [key.c]
2314 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002315 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2316 [ssh_config.5]
2317 CheckHostIP set to ``fingerprint'' will display both hex and random art
2318 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002319 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2320 [key.c]
2321 #define statements that are not atoms need braces around them, else they
2322 will cause trouble in some cases.
2323 Also do a computation of -1 once, and not in a loop several times.
2324 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002325 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2326 [dns.c canohost.c sshconnect.c]
2327 Do not pass "0" strings as ports to getaddrinfo because the lookups
2328 can slow things down and we never use the service info anyway. bz
2329 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2330 deraadt@ djm@
2331 djm belives that the reason for the "0" strings is to ensure that
2332 it's not possible to call getaddrinfo with both host and port being
2333 NULL. In the case of canohost.c host is a local array. In the
2334 case of sshconnect.c, it's checked for null immediately before use.
2335 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2336 be non-null but it's not obvious, so I added a warning message in
2337 case it is ever passed a null.
2338 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2339 [sshconnect.c]
2340 Make ssh print the random art also when ssh'ing to a host using IP only.
2341 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002342 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2343 [key.c]
2344 use an odd number of rows and columns and a separate start marker, looks
2345 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002346 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2347 [clientloop.h mux.c channels.c clientloop.c channels.h]
2348 Enable ~ escapes for multiplex slave sessions; give each channel
2349 its own escape state and hook the escape filters up to muxed
2350 channels. bz #1331
2351 Mux slaves do not currently support the ~^Z and ~& escapes.
2352 NB. this change cranks the mux protocol version, so a new ssh
2353 mux client will not be able to connect to a running old ssh
2354 mux master.
2355 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002356 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2357 [clientloop.h ssh.c clientloop.c]
2358 maintain an ordered queue of outstanding global requests that we
2359 expect replies to, similar to the per-channel confirmation queue.
2360 Use this queue to verify success or failure for remote forward
2361 establishment in a race free way.
2362 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002363 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2364 [clientloop.c]
2365 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002366 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2367 [ssh.c]
2368 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002369 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2370 [PROTOCOL]
2371 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002372 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2373 [mux.c]
2374 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002375 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2376 [key.c]
2377 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2378 random art. while there, stress the fact that the field base should at
2379 least be 8 characters for the pictures to make sense.
2380 comment and ok djm@
2381 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2382 [key.c]
2383 We already mark the start of the worm, now also mark the end of the worm
2384 in our random art drawings.
2385 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002386 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2387 [clientloop.h channels.h clientloop.c channels.c mux.c]
2388 The multiplexing escape char handler commit last night introduced a
2389 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002390 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2391 [ssh_config.5 ssh.c]
2392 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002393 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2394 [ssh_config.5 ssh-keygen.1]
2395 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002396 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2397 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2398 Make keepalive timeouts apply while waiting for a packet, particularly
2399 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002400 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2401 [sftp-client.c]
2402 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002403 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2404 [clientloop.c]
2405 I was coalescing expected global request confirmation replies at
2406 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002407 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2408 [ssh-keygen.c]
2409 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2410 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002411 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2412 [key.c]
2413 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002414 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2415 [sshconnect.c]
2416 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002417 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2418 [sftp.h log.h]
2419 replace __dead with __attribute__((noreturn)), makes things
2420 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002421 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2422 [mux.c]
2423 fall back to creating a new TCP connection on most multiplexing errors
2424 (socket connect fail, invalid version, refused permittion, corrupted
2425 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002426 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2427 [mux.c]
2428 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002429 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2430 [mac.c]
2431 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002432 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2433 [misc.c]
2434 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002435 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2436 [auth2-pubkey.c auth-rhosts.c]
2437 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2438 regular files; report from Solar Designer via Colin Watson in bz#1471
2439 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002440 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2441 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002442 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2443 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002444 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2445 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002446 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2447 on big endian machines, so ifdef them for little-endian only to prevent
2448 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002449 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2450 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002451
Damien Miller4401e452008-06-12 06:05:12 +1000245220080611
2453 - (djm) [channels.c configure.ac]
2454 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2455 bz#1464; ok dtucker
2456
Darren Tucker7a3935d2008-06-10 22:59:10 +1000245720080610
2458 - (dtucker) OpenBSD CVS Sync
2459 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2460 [servconf.c match.h sshd_config.5]
2461 support CIDR address matching in sshd_config "Match address" blocks, with
2462 full support for negation and fall-back to classic wildcard matching.
2463 For example:
2464 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2465 PasswordAuthentication yes
2466 addrmatch.c code mostly lifted from flowd's addr.c
2467 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002468 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2469 [sshd_config.5]
2470 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002471 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2472 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2473 Add extended test mode (-T) and connection parameters for test mode (-C).
2474 -T causes sshd to write its effective configuration to stdout and exit.
2475 -C causes any relevant Match rules to be applied before output. The
2476 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002477 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2478 [sshd_config.5]
2479 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002480 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2481 [sshd.8 sshd.c]
2482 - update usage()
2483 - fix SYNOPSIS, and sort options
2484 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002485 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2486 [regress/test-exec.sh]
2487 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002488 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2489 [regress/addrmatch.sh regress/Makefile]
2490 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002491 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2492 [test-exec.sh]
2493 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002494 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2495 [test-exec.sh]
2496 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002497 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2498 [ssh_config.5]
2499 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002500 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2501 [PROTOCOL ssh.c serverloop.c]
2502 Add a no-more-sessions@openssh.com global request extension that the
2503 client sends when it knows that it will never request another session
2504 (i.e. when session multiplexing is disabled). This allows a server to
2505 disallow further session requests and terminate the session.
2506 Why would a non-multiplexing client ever issue additional session
2507 requests? It could have been attacked with something like SSH'jack:
2508 http://www.storm.net.nz/projects/7
2509 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10002510 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2511 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2512 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2513 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10002514 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2515 [bufaux.c]
2516 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10002517 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2518 [Makefile regress/key-options.sh]
2519 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10002520 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2521 since the new CIDR code in addmatch.c references it.
2522 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2523 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10002524 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2525 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10002526 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10002527
Darren Tucker422c34c2008-06-09 22:48:31 +1000252820080609
2529 - (dtucker) OpenBSD CVS Sync
2530 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2531 [sftp-server.c]
2532 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10002533 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2534 [sftp.c sftp-client.c sftp-client.h]
2535 Have the sftp client store the statvfs replies in wire format,
2536 which prevents problems when the server's native sizes exceed the
2537 client's.
2538 Also extends the sizes of the remaining 32bit wire format to 64bit,
2539 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10002540 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10002541 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10002542 Extend 32bit -> 64bit values for statvfs extension missed in previous
2543 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10002544 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2545 [PROTOCOL]
2546 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10002547
Darren Tucker598eaa62008-06-09 03:32:29 +1000254820080608
2549 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2550 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2551 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2552 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10002553 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
2554 macro to convert fsid to unsigned long for platforms where fsid is a
2555 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10002556
Darren Tuckerce38d822008-06-07 06:25:15 +1000255720080607
2558 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10002559 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
2560 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10002561 - (dtucker) OpenBSD CVS Sync
2562 - djm@cvs.openbsd.org 2008/05/19 06:14:02
2563 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10002564 - djm@cvs.openbsd.org 2008/05/19 15:45:07
2565 [sshtty.c ttymodes.c sshpty.h]
2566 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2567 we would send the modes corresponding to a zeroed struct termios,
2568 whereas we should have been sending an empty list of modes.
2569 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10002570 - djm@cvs.openbsd.org 2008/05/19 15:46:31
2571 [ssh-keygen.c]
2572 support -l (print fingerprint) in combination with -F (find host) to
2573 search for a host in ~/.ssh/known_hosts and display its fingerprint;
2574 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10002575 - djm@cvs.openbsd.org 2008/05/19 20:53:52
2576 [clientloop.c]
2577 unbreak tree by committing this bit that I missed from:
2578 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2579 we would send the modes corresponding to a zeroed struct termios,
2580 whereas we should have been sending an empty list of modes.
2581 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10002582
Damien Miller58ea61b2008-06-04 10:54:00 +1000258320080604
2584 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
2585 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
2586 OpenSSH did not make requests with upper bounds in this range.
2587
Damien Millera7058ec2008-05-20 08:57:06 +1000258820080519
2589 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
2590 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
2591 Fix compilation on Linux, including pulling in fmt_scaled(3)
2592 implementation from OpenBSD's libutil.
2593
Damien Miller797e3d12008-05-19 14:27:42 +1000259420080518
2595 - (djm) OpenBSD CVS Sync
2596 - djm@cvs.openbsd.org 2008/04/04 05:14:38
2597 [sshd_config.5]
2598 ChrootDirectory is supported in Match blocks (in fact, it is most useful
2599 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10002600 - djm@cvs.openbsd.org 2008/04/04 06:44:26
2601 [sshd_config.5]
2602 oops, some unrelated stuff crept into that commit - backout.
2603 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10002604 - djm@cvs.openbsd.org 2008/04/05 02:46:02
2605 [sshd_config.5]
2606 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10002607 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
2608 [configure.ac] Implement arc4random_buf(), import implementation of
2609 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10002610 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10002611 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10002612 - (djm) OpenBSD CVS Sync
2613 - djm@cvs.openbsd.org 2008/04/13 00:22:17
2614 [dh.c sshd.c]
2615 Use arc4random_buf() when requesting more than a single word of output
2616 Use arc4random_uniform() when the desired random number upper bound
2617 is not a power of two
2618 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10002619 - djm@cvs.openbsd.org 2008/04/18 12:32:11
2620 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
2621 introduce sftp extension methods statvfs@openssh.com and
2622 fstatvfs@openssh.com that implement statvfs(2)-like operations,
2623 based on a patch from miklos AT szeredi.hu (bz#1399)
2624 also add a "df" command to the sftp client that uses the
2625 statvfs@openssh.com to produce a df(1)-like display of filesystem
2626 space and inode utilisation
2627 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10002628 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
2629 [sftp.1]
2630 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10002631 - djm@cvs.openbsd.org 2008/04/18 22:01:33
2632 [session.c]
2633 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10002634 - otto@cvs.openbsd.org 2008/04/29 11:20:31
2635 [monitor_mm.h]
2636 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10002637 - djm@cvs.openbsd.org 2008/04/30 10:14:03
2638 [ssh-keyscan.1 ssh-keyscan.c]
2639 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
2640 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10002641 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
2642 [servconf.c servconf.h session.c sshd_config.5]
2643 Enable the AllowAgentForwarding option in sshd_config (global and match
2644 context), to specify if agents should be permitted on the server.
2645 As the man page states:
2646 ``Note that disabling Agent forwarding does not improve security
2647 unless users are also denied shell access, as they can always install
2648 their own forwarders.''
2649 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10002650 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
2651 [sshd_config]
2652 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10002653 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
2654 [sshd_config.5]
2655 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10002656 - markus@cvs.openbsd.org 2008/05/08 06:59:01
2657 [bufaux.c buffer.h channels.c packet.c packet.h]
2658 avoid extra malloc/copy/free when receiving data over the net;
2659 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10002660 - djm@cvs.openbsd.org 2008/05/08 12:02:23
2661 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
2662 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
2663 [ssh.c sshd.c]
2664 Implement a channel success/failure status confirmation callback
2665 mechanism. Each channel maintains a queue of callbacks, which will
2666 be drained in order (RFC4253 guarantees confirm messages are not
2667 reordered within an channel).
2668 Also includes a abandonment callback to clean up if a channel is
2669 closed without sending confirmation messages. This probably
2670 shouldn't happen in compliant implementations, but it could be
2671 abused to leak memory.
2672 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10002673 - djm@cvs.openbsd.org 2008/05/08 12:21:16
2674 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
2675 [sshd_config sshd_config.5]
2676 Make the maximum number of sessions run-time controllable via
2677 a sshd_config MaxSessions knob. This is useful for disabling
2678 login/shell/subsystem access while leaving port-forwarding working
2679 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
2680 simply increasing the number of allows multiplexed sessions.
2681 Because some bozos are sure to configure MaxSessions in excess of the
2682 number of available file descriptors in sshd (which, at peak, might be
2683 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
2684 on error paths, and make it fail gracefully on out-of-fd conditions -
2685 sending channel errors instead of than exiting with fatal().
2686 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
2687 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10002688 - djm@cvs.openbsd.org 2008/05/08 13:06:11
2689 [clientloop.c clientloop.h ssh.c]
2690 Use new channel status confirmation callback system to properly deal
2691 with "important" channel requests that fail, in particular command exec,
2692 shell and subsystem requests. Previously we would optimistically assume
2693 that the requests would always succeed, which could cause hangs if they
2694 did not (e.g. when the server runs out of fds) or were unimplemented by
2695 the server (bz #1384)
2696 Also, properly report failing multiplex channel requests via the mux
2697 client stderr (subject to LogLevel in the mux master) - better than
2698 silently failing.
2699 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10002700 - djm@cvs.openbsd.org 2008/05/09 04:55:56
2701 [channels.c channels.h clientloop.c serverloop.c]
2702 Try additional addresses when connecting to a port forward destination
2703 whose DNS name resolves to more than one address. The previous behaviour
2704 was to try the first address and give up.
2705 Reported by stig AT venaas.com in bz#343
2706 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10002707 - djm@cvs.openbsd.org 2008/05/09 14:18:44
2708 [clientloop.c clientloop.h ssh.c mux.c]
2709 tidy up session multiplexing code, moving it into its own file and
2710 making the function names more consistent - making ssh.c and
2711 clientloop.c a fair bit more readable.
2712 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10002713 - djm@cvs.openbsd.org 2008/05/09 14:26:08
2714 [ssh.c]
2715 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10002716 - markus@cvs.openbsd.org 2008/05/09 16:16:06
2717 [session.c]
2718 re-add the USE_PIPES code and enable it.
2719 without pipes shutdown-read from the sshd does not trigger
2720 a SIGPIPE when the forked program does a write.
2721 ok djm@
2722 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10002723 - markus@cvs.openbsd.org 2008/05/09 16:17:51
2724 [channels.c]
2725 error-fd race: don't enable the error fd in the select bitmask
2726 for channels with both in- and output closed, since the channel
2727 will go away before we call select();
2728 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10002729 - markus@cvs.openbsd.org 2008/05/09 16:21:13
2730 [channels.h clientloop.c nchan.c serverloop.c]
2731 unbreak
2732 ssh -2 localhost od /bin/ls | true
2733 ignoring SIGPIPE by adding a new channel message (EOW) that signals
2734 the peer that we're not interested in any data it might send.
2735 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10002736 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
2737 [umac.c]
2738 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
2739 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10002740 - djm@cvs.openbsd.org 2008/05/15 23:52:24
2741 [nchan2.ms]
2742 document eow message in ssh protocol 2 channel state machine;
2743 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10002744 - djm@cvs.openbsd.org 2008/05/18 21:29:05
2745 [sftp-server.c]
2746 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10002747 - djm@cvs.openbsd.org 2008/05/16 08:30:42
2748 [PROTOCOL]
2749 document our protocol extensions and deviations; ok markus@
2750 - djm@cvs.openbsd.org 2008/05/17 01:31:56
2751 [PROTOCOL]
2752 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10002753
Damien Miller5f5cd742008-04-03 08:43:57 +1100275420080403
Damien Miller55754fb2008-04-04 16:16:35 +11002755 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
2756 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10002757 - (djm) Force string arguments to replacement setproctitle() though
2758 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11002759
276020080403
Damien Miller5f5cd742008-04-03 08:43:57 +11002761 - (djm) OpenBSD CVS sync:
2762 - markus@cvs.openbsd.org 2008/04/02 15:36:51
2763 [channels.c]
2764 avoid possible hijacking of x11-forwarded connections (back out 1.183)
2765 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11002766 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
2767 [sshd.8]
2768 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11002769 - djm@cvs.openbsd.org 2008/04/03 09:50:14
2770 [version.h]
2771 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11002772 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2773 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11002774 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11002775 - (djm) Release 5.0p1