blob: f8e9a9aec2308014585202e04a844230995a6670 [file] [log] [blame]
Damien Miller3a0e9f62010-11-05 10:16:34 +1100120101105
Damien Miller34ee4202010-11-05 10:52:37 +11002 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11004 - OpenBSD CVS Sync
5 - djm@cvs.openbsd.org 2010/09/22 12:26:05
6 [regress/Makefile regress/kextype.sh]
7 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11008 - djm@cvs.openbsd.org 2010/10/28 11:22:09
9 [authfile.c key.c key.h ssh-keygen.c]
10 fix a possible NULL deref on loading a corrupt ECDH key
11
12 store ECDH group information in private keys files as "named groups"
13 rather than as a set of explicit group parameters (by setting
14 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
15 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +110016 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
17 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
18 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +110019 - djm@cvs.openbsd.org 2010/11/04 02:45:34
20 [sftp-server.c]
21 umask should be parsed as octal. reported by candland AT xmission.com;
22 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +110023 - (dtucker) [configure.ac platform.{c,h} session.c
24 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
25 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
26 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +110027 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
28 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +110029 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
30 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +110031 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +110032 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
33 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +110034 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
35 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +110036 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
37 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +110038 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
39 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
40 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +110041 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
42 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +110043 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
44 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +110045 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +110046 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
47 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
48 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +110049 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +110050 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
51 strictly correct since while ECC requires sha256 the reverse is not true
52 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +110053 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +110054
Tim Ricebdd3e672010-10-24 18:35:55 -07005520101025
56 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
57 1.12 to unbreak Solaris build.
58 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +110059 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
60 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -070061
Darren Tuckera5393932010-10-24 10:47:30 +11006220101024
63 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +110064 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
65 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +110066 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
67 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +110068 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
69 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +110070 - (dtucker) OpenBSD CVS Sync
71 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
72 [sftp.c]
73 escape '[' in filename tab-completion; fix a type while there.
74 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +110075
Damien Miller68512c02010-10-21 15:21:11 +11007620101021
77 - OpenBSD CVS Sync
78 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
79 [mux.c]
80 Typo in confirmation message. bz#1827, patch from imorgan at
81 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +110082 - djm@cvs.openbsd.org 2010/08/31 12:24:09
83 [regress/cert-hostkey.sh regress/cert-userkey.sh]
84 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +110085
Damien Miller1f789802010-10-11 22:35:22 +11008620101011
Damien Miller47e57bf2010-10-12 13:28:12 +110087 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
88 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +110089 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +110090
9120101011
Damien Miller1f789802010-10-11 22:35:22 +110092 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
93 dr AT vasco.com
94
Damien Milleraa180632010-10-07 21:25:27 +11009520101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +110096 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +110097 - (djm) OpenBSD CVS Sync
98 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
99 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
100 [openbsd-compat/timingsafe_bcmp.c]
101 Add timingsafe_bcmp(3) to libc, mention that it's already in the
102 kernel in kern(9), and remove it from OpenSSH.
103 ok deraadt@, djm@
104 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +1100105 - djm@cvs.openbsd.org 2010/09/25 09:30:16
106 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
107 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
108 rountrips to fetch per-file stat(2) information.
109 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
110 match.
Damien Miller68e2e562010-10-07 21:39:55 +1100111 - djm@cvs.openbsd.org 2010/09/26 22:26:33
112 [sftp.c]
113 when performing an "ls" in columnated (short) mode, only call
114 ioctl(TIOCGWINSZ) once to get the window width instead of per-
115 filename
Damien Millerc54b02c2010-10-07 21:40:17 +1100116 - djm@cvs.openbsd.org 2010/09/30 11:04:51
117 [servconf.c]
118 prevent free() of string in .rodata when overriding AuthorizedKeys in
119 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +1100120 - djm@cvs.openbsd.org 2010/10/01 23:05:32
121 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
122 adapt to API changes in openssl-1.0.0a
123 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +1100124 - djm@cvs.openbsd.org 2010/10/05 05:13:18
125 [sftp.c sshconnect.c]
126 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +1100127 - djm@cvs.openbsd.org 2010/10/06 06:39:28
128 [clientloop.c ssh.c sshconnect.c sshconnect.h]
129 kill proxy command on fatal() (we already kill it on clean exit);
130 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +1100131 - djm@cvs.openbsd.org 2010/10/06 21:10:21
132 [sshconnect.c]
133 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +1100134 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +1100135 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +1100136 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +1100137
Damien Miller6186bbc2010-09-24 22:00:54 +100013820100924
139 - (djm) OpenBSD CVS Sync
140 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
141 [ssh-keygen.1]
142 * mention ECDSA in more places
143 * less repetition in FILES section
144 * SSHv1 keys are still encrypted with 3DES
145 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +1000146 - djm@cvs.openbsd.org 2010/09/11 21:44:20
147 [ssh.1]
148 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +1000149 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
150 [sftp.1]
151 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +1000152 - djm@cvs.openbsd.org 2010/09/20 04:41:47
153 [ssh.c]
154 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +1000155 - djm@cvs.openbsd.org 2010/09/20 04:50:53
156 [jpake.c schnorr.c]
157 check that received values are smaller than the group size in the
158 disabled and unfinished J-PAKE code.
159 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +1000160 - djm@cvs.openbsd.org 2010/09/20 04:54:07
161 [jpake.c]
162 missing #include
Damien Miller603134e2010-09-24 22:07:55 +1000163 - djm@cvs.openbsd.org 2010/09/20 07:19:27
164 [mux.c]
165 "atomically" create the listening mux socket by binding it on a temorary
166 name and then linking it into position after listen() has succeeded.
167 this allows the mux clients to determine that the server socket is
168 either ready or stale without races. stale server sockets are now
169 automatically removed
170 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +1000171 - djm@cvs.openbsd.org 2010/09/22 05:01:30
172 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
173 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
174 add a KexAlgorithms knob to the client and server configuration to allow
175 selection of which key exchange methods are used by ssh(1) and sshd(8)
176 and their order of preference.
177 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +1000178 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
179 [ssh.1 ssh_config.5]
180 ssh.1: add kexalgorithms to the -o list
181 ssh_config.5: format the kexalgorithms in a more consistent
182 (prettier!) way
183 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +1000184 - djm@cvs.openbsd.org 2010/09/22 22:58:51
185 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
186 [sftp-client.h sftp.1 sftp.c]
187 add an option per-read/write callback to atomicio
188
189 factor out bandwidth limiting code from scp(1) into a generic bandwidth
190 limiter that can be attached using the atomicio callback mechanism
191
192 add a bandwidth limit option to sftp(1) using the above
193 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +1000194 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
195 [sftp.c]
196 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +1000197 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
198 [scp.1 sftp.1]
199 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +1000200
Damien Miller4314c2b2010-09-10 11:12:09 +100020120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +1000202 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
203 return code since it can apparently return -1 under some conditions. From
204 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +1000205 - OpenBSD CVS Sync
206 - djm@cvs.openbsd.org 2010/08/31 12:33:38
207 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
208 reintroduce commit from tedu@, which I pulled out for release
209 engineering:
210 OpenSSL_add_all_algorithms is the name of the function we have a
211 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +1000212 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
213 [ssh-agent.1]
214 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +1000215 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
216 [ssh.1]
217 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +1000218 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
219 [servconf.c]
220 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000221 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +1000222 [ssh-keygen.c]
223 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +1000224 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +1000225 [ssh.c]
226 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +1000227 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
228 [ssh-keygen.c]
229 Switch ECDSA default key size to 256 bits, which according to RFC5656
230 should still be better than our current RSA-2048 default.
231 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +1000232 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
233 [scp.1]
234 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +1000235 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
236 [ssh-add.1 ssh.1]
237 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +1000238 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
239 [sshd_config]
240 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
241 <mattieu.b@gmail.com>
242 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +1000243 - djm@cvs.openbsd.org 2010/09/08 03:54:36
244 [authfile.c]
245 typo
Damien Miller3796ab42010-09-10 11:20:59 +1000246 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
247 [compress.c]
248 work around name-space collisions some buggy compilers (looking at you
249 gcc, at least in earlier versions, but this does not forgive your current
250 transgressions) seen between zlib and openssl
251 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +1000252 - djm@cvs.openbsd.org 2010/09/09 10:45:45
253 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
254 ECDH/ECDSA compliance fix: these methods vary the hash function they use
255 (SHA256/384/512) depending on the length of the curve in use. The previous
256 code incorrectly used SHA256 in all cases.
257
258 This fix will cause authentication failure when using 384 or 521-bit curve
259 keys if one peer hasn't been upgraded and the other has. (256-bit curve
260 keys work ok). In particular you may need to specify HostkeyAlgorithms
261 when connecting to a server that has not been upgraded from an upgraded
262 client.
263
264 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +1000265 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
266 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
267 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
268 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +1000269 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
270 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +1000271
27220100831
Damien Millerafdae612010-08-31 22:31:14 +1000273 - OpenBSD CVS Sync
274 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
275 [ssh-keysign.8 ssh.1 sshd.8]
276 use the same template for all FILES sections; i.e. -compact/.Pp where we
277 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +1000278 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
279 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
280 OpenSSL_add_all_algorithms is the name of the function we have a man page
281 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +1000282 - djm@cvs.openbsd.org 2010/08/16 04:06:06
283 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
284 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +1000285 - djm@cvs.openbsd.org 2010/08/31 09:58:37
286 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
287 [packet.h ssh-dss.c ssh-rsa.c]
288 Add buffer_get_cstring() and related functions that verify that the
289 string extracted from the buffer contains no embedded \0 characters*
290 This prevents random (possibly malicious) crap from being appended to
291 strings where it would not be noticed if the string is used with
292 a string(3) function.
293
294 Use the new API in a few sensitive places.
295
296 * actually, we allow a single one at the end of the string for now because
297 we don't know how many deployed implementations get this wrong, but don't
298 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +1000299 - djm@cvs.openbsd.org 2010/08/31 11:54:45
300 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
301 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
302 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
303 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
304 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
305 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
306 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
307 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
308 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
309 better performance than plain DH and DSA at the same equivalent symmetric
310 key length, as well as much shorter keys.
311
312 Only the mandatory sections of RFC5656 are implemented, specifically the
313 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
314 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
315
316 Certificate host and user keys using the new ECDSA key types are supported.
317
318 Note that this code has not been tested for interoperability and may be
319 subject to change.
320
321 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +1000322 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +1000323 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
324 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000325
Darren Tucker6889abd2010-08-27 10:12:54 +100032620100827
327 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
328 remove. Patch from martynas at venck us
329
Damien Millera5362022010-08-23 21:20:20 +100033020100823
331 - (djm) Release OpenSSH-5.6p1
332
Darren Tuckeraa74f672010-08-16 13:15:23 +100033320100816
334 - (dtucker) [configure.ac openbsd-compat/Makefile.in
335 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
336 the compat library which helps on platforms like old IRIX. Based on work
337 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000338 - OpenBSD CVS Sync
339 - djm@cvs.openbsd.org 2010/08/12 21:49:44
340 [ssh.c]
341 close any extra file descriptors inherited from parent at start and
342 reopen stdin/stdout to /dev/null when forking for ControlPersist.
343
344 prevents tools that fork and run a captive ssh for communication from
345 failing to exit when the ssh completes while they wait for these fds to
346 close. The inherited fds may persist arbitrarily long if a background
347 mux master has been started by ControlPersist. cvs and scp were effected
348 by this.
349
350 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000351 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000352
Tim Rice722b8d12010-08-12 09:43:13 -070035320100812
354 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
355 regress/test-exec.sh] Under certain conditions when testing with sudo
356 tests would fail because the pidfile could not be read by a regular user.
357 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
358 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700359 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700360
Damien Miller7e569b82010-08-09 02:28:37 +100036120100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000362 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
363 already set. Makes FreeBSD user openable tunnels useful; patch from
364 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000365 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
366 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000367
36820100809
Damien Miller7e569b82010-08-09 02:28:37 +1000369 - OpenBSD CVS Sync
370 - djm@cvs.openbsd.org 2010/08/08 16:26:42
371 [version.h]
372 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000373 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
374 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000375
Damien Miller8e604ac2010-08-09 02:28:10 +100037620100805
Damien Miller7fa96602010-08-05 13:03:13 +1000377 - OpenBSD CVS Sync
378 - djm@cvs.openbsd.org 2010/08/04 05:37:01
379 [ssh.1 ssh_config.5 sshd.8]
380 Remove mentions of weird "addr/port" alternate address format for IPv6
381 addresses combinations. It hasn't worked for ages and we have supported
382 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000383 - djm@cvs.openbsd.org 2010/08/04 05:40:39
384 [PROTOCOL.certkeys ssh-keygen.c]
385 tighten the rules for certificate encoding by requiring that options
386 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000387 - djm@cvs.openbsd.org 2010/08/04 05:42:47
388 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
389 [ssh-keysign.c ssh.c]
390 enable certificates for hostbased authentication, from Iain Morgan;
391 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000392 - djm@cvs.openbsd.org 2010/08/04 05:49:22
393 [authfile.c]
394 commited the wrong version of the hostbased certificate diff; this
395 version replaces some strlc{py,at} verbosity with xasprintf() at
396 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000397 - djm@cvs.openbsd.org 2010/08/04 06:07:11
398 [ssh-keygen.1 ssh-keygen.c]
399 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000400 - djm@cvs.openbsd.org 2010/08/04 06:08:40
401 [ssh-keysign.c]
402 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000403 - djm@cvs.openbsd.org 2010/08/05 13:08:42
404 [channels.c]
405 Fix a trio of bugs in the local/remote window calculation for datagram
406 data channels (i.e. TunnelForward):
407
408 Calculate local_consumed correctly in channel_handle_wfd() by measuring
409 the delta to buffer_len(c->output) from when we start to when we finish.
410 The proximal problem here is that the output_filter we use in portable
411 modified the length of the dequeued datagram (to futz with the headers
412 for !OpenBSD).
413
414 In channel_output_poll(), don't enqueue datagrams that won't fit in the
415 peer's advertised packet size (highly unlikely to ever occur) or which
416 won't fit in the peer's remaining window (more likely).
417
418 In channel_input_data(), account for the 4-byte string header in
419 datagram packets that we accept from the peer and enqueue in c->output.
420
421 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
422 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000423
Damien Miller8e604ac2010-08-09 02:28:10 +100042420100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000425 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
426 PAM to sane values in case the PAM method doesn't write to them. Spotted by
427 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000428 - OpenBSD CVS Sync
429 - djm@cvs.openbsd.org 2010/07/16 04:45:30
430 [ssh-keygen.c]
431 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000432 - djm@cvs.openbsd.org 2010/07/16 14:07:35
433 [ssh-rsa.c]
434 more timing paranoia - compare all parts of the expected decrypted
435 data before returning. AFAIK not exploitable in the SSH protocol.
436 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000437 - djm@cvs.openbsd.org 2010/07/19 03:16:33
438 [sftp-client.c]
439 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
440 upload depth checks and causing verbose printing of transfers to always
441 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000442 - djm@cvs.openbsd.org 2010/07/19 09:15:12
443 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
444 add a "ControlPersist" option that automatically starts a background
445 ssh(1) multiplex master when connecting. This connection can stay alive
446 indefinitely, or can be set to automatically close after a user-specified
447 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
448 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
449 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000450 - djm@cvs.openbsd.org 2010/07/21 02:10:58
451 [misc.c]
452 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000453 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
454 [ssh.1]
455 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000456
45720100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000458 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
459 details about its behaviour WRT existing directories. Patch from
460 asguthrie at gmail com, ok djm.
461
Damien Miller9308fc72010-07-16 13:56:01 +100046220100716
463 - (djm) OpenBSD CVS Sync
464 - djm@cvs.openbsd.org 2010/07/02 04:32:44
465 [misc.c]
466 unbreak strdelim() skipping past quoted strings, e.g.
467 AllowUsers "blah blah" blah
468 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
469 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000470 - djm@cvs.openbsd.org 2010/07/12 22:38:52
471 [ssh.c]
472 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
473 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000474 - djm@cvs.openbsd.org 2010/07/12 22:41:13
475 [ssh.c ssh_config.5]
476 expand %h to the hostname in ssh_config Hostname options. While this
477 sounds useless, it is actually handy for working with unqualified
478 hostnames:
479
480 Host *.*
481 Hostname %h
482 Host *
483 Hostname %h.example.org
484
485 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000486 - djm@cvs.openbsd.org 2010/07/13 11:52:06
487 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
488 [packet.c ssh-rsa.c]
489 implement a timing_safe_cmp() function to compare memory without leaking
490 timing information by short-circuiting like memcmp() and use it for
491 some of the more sensitive comparisons (though nothing high-value was
492 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000493 - djm@cvs.openbsd.org 2010/07/13 23:13:16
494 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
495 [ssh-rsa.c]
496 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000497 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
498 [ssh.1]
499 finally ssh synopsis looks nice again! this commit just removes a ton of
500 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000501 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
502 [ssh-keygen.1]
503 repair incorrect block nesting, which screwed up indentation;
504 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000505
Tim Ricecfbdc282010-07-14 13:42:28 -070050620100714
507 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
508 (line 77) should have been for no_x11_askpass.
509
Damien Millercede1db2010-07-02 13:33:48 +100051020100702
511 - (djm) OpenBSD CVS Sync
512 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
513 [ssh_config.5]
514 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000515 - djm@cvs.openbsd.org 2010/06/26 23:04:04
516 [ssh.c]
517 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000518 - djm@cvs.openbsd.org 2010/06/29 23:15:30
519 [ssh-keygen.1 ssh-keygen.c]
520 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
521 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000522 - djm@cvs.openbsd.org 2010/06/29 23:16:46
523 [auth2-pubkey.c sshd_config.5]
524 allow key options (command="..." and friends) in AuthorizedPrincipals;
525 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000526 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
527 [ssh-keygen.1]
528 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000529 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
530 [ssh-keygen.c]
531 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000532 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
533 [sshd_config.5]
534 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000535 - millert@cvs.openbsd.org 2010/07/01 13:06:59
536 [scp.c]
537 Fix a longstanding problem where if you suspend scp at the
538 password/passphrase prompt the terminal mode is not restored.
539 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000540 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
541 [regress/Makefile]
542 fix how we run the tests so we can successfully use SUDO='sudo -E'
543 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000544 - djm@cvs.openbsd.org 2010/06/29 23:59:54
545 [cert-userkey.sh]
546 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000547
Tim Rice3fd307d2010-06-26 16:45:15 -070054820100627
549 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
550 key.h.
551
Damien Miller2e774462010-06-26 09:30:47 +100055220100626
553 - (djm) OpenBSD CVS Sync
554 - djm@cvs.openbsd.org 2010/05/21 05:00:36
555 [misc.c]
556 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000557 - markus@cvs.openbsd.org 2010/06/08 21:32:19
558 [ssh-pkcs11.c]
559 check length of value returned C_GetAttributValue for != 0
560 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000561 - djm@cvs.openbsd.org 2010/06/17 07:07:30
562 [mux.c]
563 Correct sizing of object to be allocated by calloc(), replacing
564 sizeof(state) with sizeof(*state). This worked by accident since
565 the struct contained a single int at present, but could have broken
566 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000567 - djm@cvs.openbsd.org 2010/06/18 00:58:39
568 [sftp.c]
569 unbreak ls in working directories that contains globbing characters in
570 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000571 - djm@cvs.openbsd.org 2010/06/18 03:16:03
572 [session.c]
573 Missing check for chroot_director == "none" (we already checked against
574 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000575 - djm@cvs.openbsd.org 2010/06/18 04:43:08
576 [sftp-client.c]
577 fix memory leak in do_realpath() error path; bz#1771, patch from
578 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000579 - djm@cvs.openbsd.org 2010/06/22 04:22:59
580 [servconf.c sshd_config.5]
581 expose some more sshd_config options inside Match blocks:
582 AuthorizedKeysFile AuthorizedPrincipalsFile
583 HostbasedUsesNameFromPacketOnly PermitTunnel
584 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000585 - djm@cvs.openbsd.org 2010/06/22 04:32:06
586 [ssh-keygen.c]
587 standardise error messages when attempting to open private key
588 files to include "progname: filename: error reason"
589 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000590 - djm@cvs.openbsd.org 2010/06/22 04:49:47
591 [auth.c]
592 queue auth debug messages for bad ownership or permissions on the user's
593 keyfiles. These messages will be sent after the user has successfully
594 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000595 bz#1554; ok dtucker@
596 - djm@cvs.openbsd.org 2010/06/22 04:54:30
597 [ssh-keyscan.c]
598 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
599 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000600 - djm@cvs.openbsd.org 2010/06/22 04:59:12
601 [session.c]
602 include the user name on "subsystem request for ..." log messages;
603 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000604 - djm@cvs.openbsd.org 2010/06/23 02:59:02
605 [ssh-keygen.c]
606 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000607 - djm@cvs.openbsd.org 2010/06/25 07:14:46
608 [channels.c mux.c readconf.c readconf.h ssh.h]
609 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
610 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000611 - djm@cvs.openbsd.org 2010/06/25 07:20:04
612 [channels.c session.c]
613 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
614 internal-sftp accidentally introduced in r1.253 by removing the code
615 that opens and dup /dev/null to stderr and modifying the channels code
616 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000617 - djm@cvs.openbsd.org 2010/06/25 08:46:17
618 [auth1.c auth2-none.c]
619 skip the initial check for access with an empty password when
620 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000621 - djm@cvs.openbsd.org 2010/06/25 23:10:30
622 [ssh.c]
623 log the hostname and address that we connected to at LogLevel=verbose
624 after authentication is successful to mitigate "phishing" attacks by
625 servers with trusted keys that accept authentication silently and
626 automatically before presenting fake password/passphrase prompts;
627 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000628 - djm@cvs.openbsd.org 2010/06/25 23:10:30
629 [ssh.c]
630 log the hostname and address that we connected to at LogLevel=verbose
631 after authentication is successful to mitigate "phishing" attacks by
632 servers with trusted keys that accept authentication silently and
633 automatically before presenting fake password/passphrase prompts;
634 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000635
Damien Millerd82a2602010-06-22 15:02:39 +100063620100622
637 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
638 bz#1579; ok dtucker
639
Damien Millerea909792010-06-18 11:09:24 +100064020100618
641 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
642 rather than assuming that $CWD == $HOME. bz#1500, patch from
643 timothy AT gelter.com
644
Tim Riceb9ae4ec2010-06-17 11:11:44 -070064520100617
646 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
647 minires-devel package, and to add the reference to the libedit-devel
648 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
649
Damien Miller3bcce802010-05-21 14:48:16 +100065020100521
651 - (djm) OpenBSD CVS Sync
652 - djm@cvs.openbsd.org 2010/05/07 11:31:26
653 [regress/Makefile regress/cert-userkey.sh]
654 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
655 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000656 - djm@cvs.openbsd.org 2010/05/11 02:58:04
657 [auth-rsa.c]
658 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000659 - djm@cvs.openbsd.org 2010/05/14 00:47:22
660 [ssh-add.c]
661 check that the certificate matches the corresponding private key before
662 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000663 - djm@cvs.openbsd.org 2010/05/14 23:29:23
664 [channels.c channels.h mux.c ssh.c]
665 Pause the mux channel while waiting for reply from aynch callbacks.
666 Prevents misordering of replies if new requests arrive while waiting.
667
668 Extend channel open confirm callback to allow signalling failure
669 conditions as well as success. Use this to 1) fix a memory leak, 2)
670 start using the above pause mechanism and 3) delay sending a success/
671 failure message on mux slave session open until we receive a reply from
672 the server.
673
674 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000675 - markus@cvs.openbsd.org 2010/05/16 12:55:51
676 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
677 mux support for remote forwarding with dynamic port allocation,
678 use with
679 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
680 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000681 - djm@cvs.openbsd.org 2010/05/20 11:25:26
682 [auth2-pubkey.c]
683 fix logspam when key options (from="..." especially) deny non-matching
684 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000685 - djm@cvs.openbsd.org 2010/05/20 23:46:02
686 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
687 Move the permit-* options to the non-critical "extensions" field for v01
688 certificates. The logic is that if another implementation fails to
689 implement them then the connection just loses features rather than fails
690 outright.
691
692 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000693
Darren Tucker5b6d0d02010-05-12 16:51:38 +100069420100511
695 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
696 circular dependency problem on old or odd platforms. From Tom Lane, ok
697 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000698 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
699 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
700 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000701
Damien Miller50af79b2010-05-10 11:52:00 +100070220100510
703 - OpenBSD CVS Sync
704 - djm@cvs.openbsd.org 2010/04/23 01:47:41
705 [ssh-keygen.c]
706 bz#1740: display a more helpful error message when $HOME is
707 inaccessible while trying to create .ssh directory. Based on patch
708 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000709 - djm@cvs.openbsd.org 2010/04/23 22:27:38
710 [mux.c]
711 set "detach_close" flag when registering channel cleanup callbacks.
712 This causes the channel to close normally when its fds close and
713 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000714 - djm@cvs.openbsd.org 2010/04/23 22:42:05
715 [session.c]
716 set stderr to /dev/null for subsystems rather than just closing it.
717 avoids hangs if a subsystem or shell initialisation writes to stderr.
718 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000719 - djm@cvs.openbsd.org 2010/04/23 22:48:31
720 [ssh-keygen.c]
721 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
722 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000723 - djm@cvs.openbsd.org 2010/04/26 22:28:24
724 [sshconnect2.c]
725 bz#1502: authctxt.success is declared as an int, but passed by
726 reference to function that accepts sig_atomic_t*. Convert it to
727 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000728 - djm@cvs.openbsd.org 2010/05/01 02:50:50
729 [PROTOCOL.certkeys]
730 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000731 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
732 [sftp.c]
733 restore mput and mget which got lost in the tab-completion changes.
734 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000735 - djm@cvs.openbsd.org 2010/05/07 11:30:30
736 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
737 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
738 add some optional indirection to matching of principal names listed
739 in certificates. Currently, a certificate must include the a user's name
740 to be accepted for authentication. This change adds the ability to
741 specify a list of certificate principal names that are acceptable.
742
743 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
744 this adds a new principals="name1[,name2,...]" key option.
745
746 For CAs listed through sshd_config's TrustedCAKeys option, a new config
747 option "AuthorizedPrincipalsFile" specifies a per-user file containing
748 the list of acceptable names.
749
750 If either option is absent, the current behaviour of requiring the
751 username to appear in principals continues to apply.
752
753 These options are useful for role accounts, disjoint account namespaces
754 and "user@realm"-style naming policies in certificates.
755
756 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000757 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
758 [sshd_config.5]
759 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000760
Darren Tucker9f8703b2010-04-23 11:12:06 +100076120100423
762 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
763 in the openssl install directory (some newer openssl versions do this on at
764 least some amd64 platforms).
765
Damien Millerc4eddee2010-04-18 08:07:43 +100076620100418
767 - OpenBSD CVS Sync
768 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
769 [ssh_config.5]
770 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000771 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
772 [ssh-keygen.1 ssh-keygen.c]
773 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000774 - djm@cvs.openbsd.org 2010/04/16 21:14:27
775 [sshconnect.c]
776 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000777 - djm@cvs.openbsd.org 2010/04/16 01:58:45
778 [regress/cert-hostkey.sh regress/cert-userkey.sh]
779 regression tests for v01 certificate format
780 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000781 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
782 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000783
Damien Millera45f1c02010-04-16 15:51:34 +100078420100416
785 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000786 - OpenBSD CVS Sync
787 - djm@cvs.openbsd.org 2010/03/26 03:13:17
788 [bufaux.c]
789 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
790 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000791 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
792 [ssh.1]
793 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000794 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
795 [ssh_config.5]
796 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000797 - djm@cvs.openbsd.org 2010/04/10 00:00:16
798 [ssh.c]
799 bz#1746 - suppress spurious tty warning when using -O and stdin
800 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000801 - djm@cvs.openbsd.org 2010/04/10 00:04:30
802 [sshconnect.c]
803 fix terminology: we didn't find a certificate in known_hosts, we found
804 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000805 - djm@cvs.openbsd.org 2010/04/10 02:08:44
806 [clientloop.c]
807 bz#1698: kill channel when pty allocation requests fail. Fixed
808 stuck client if the server refuses pty allocation.
809 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000810 - djm@cvs.openbsd.org 2010/04/10 02:10:56
811 [sshconnect2.c]
812 show the key type that we are offering in debug(), helps distinguish
813 between certs and plain keys as the path to the private key is usually
814 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000815 - djm@cvs.openbsd.org 2010/04/10 05:48:16
816 [mux.c]
817 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000818 - djm@cvs.openbsd.org 2010/04/14 22:27:42
819 [ssh_config.5 sshconnect.c]
820 expand %r => remote username in ssh_config:ProxyCommand;
821 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000822 - markus@cvs.openbsd.org 2010/04/15 20:32:55
823 [ssh-pkcs11.c]
824 retry lookup for private key if there's no matching key with CKA_SIGN
825 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
826 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000827 - djm@cvs.openbsd.org 2010/04/16 01:47:26
828 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
829 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
830 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
831 [sshconnect.c sshconnect2.c sshd.c]
832 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
833 following changes:
834
835 move the nonce field to the beginning of the certificate where it can
836 better protect against chosen-prefix attacks on the signature hash
837
838 Rename "constraints" field to "critical options"
839
840 Add a new non-critical "extensions" field
841
842 Add a serial number
843
844 The older format is still support for authentication and cert generation
845 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
846
847 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000848
Darren Tucker627337d2010-04-10 22:58:01 +100084920100410
850 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
851 back so we disable the IPv6 tests if we don't have it.
852
Darren Tucker537d4dc2010-04-09 13:35:23 +100085320100409
854 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
855 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000856 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
857 have it and the path is not provided to --with-libedit. Based on a patch
858 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000859 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
860 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000861
Damien Miller7d09b8f2010-03-26 08:52:02 +110086220100326
863 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
864 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100865 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
866 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100867 - (djm) OpenBSD CVS Sync
868 - djm@cvs.openbsd.org 2010/03/25 23:38:28
869 [servconf.c]
870 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
871 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100872 - djm@cvs.openbsd.org 2010/03/26 00:26:58
873 [ssh.1]
874 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100875 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
876 set up SELinux execution context before chroot() call. From Russell
877 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100878 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
879 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100880 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
881 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100882 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
883 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100884 - (dtucker) OpenBSD CVS Sync
885 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
886 [ssh_config.5]
887 Reformat default value of PreferredAuthentications entry (current
888 formatting implies ", " is acceptable as a separator, which it's not.
889 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100890
Darren Tucker62131dc2010-03-24 13:03:32 +110089120100324
892 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
893 containing the services file explicitely case-insensitive. This allows to
894 tweak the Windows services file reliably. Patch from vinschen at redhat.
895
Damien Millerc59e2442010-03-22 05:50:31 +110089620100321
897 - (djm) OpenBSD CVS Sync
898 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
899 [ssh-keygen.1]
900 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100901 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
902 [ssh-keygen.1]
903 typos; from Ross Richardson
904 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100905 - djm@cvs.openbsd.org 2010/03/10 23:27:17
906 [auth2-pubkey.c]
907 correct certificate logging and make it more consistent between
908 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100909 - djm@cvs.openbsd.org 2010/03/12 01:06:25
910 [servconf.c]
911 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
912 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100913 - markus@cvs.openbsd.org 2010/03/12 11:37:40
914 [servconf.c]
915 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
916 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100917 - djm@cvs.openbsd.org 2010/03/13 21:10:38
918 [clientloop.c]
919 protocol conformance fix: send language tag when disconnecting normally;
920 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100921 - djm@cvs.openbsd.org 2010/03/13 21:45:46
922 [ssh-keygen.1]
923 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
924 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100925 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
926 [ssh-keygen.1]
927 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100928 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
929 [key.c key.h ssh-keygen.c]
930 also print certificate type (user or host) for ssh-keygen -L
931 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100932 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
933 [auth-options.c]
934 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100935 - djm@cvs.openbsd.org 2010/03/16 16:36:49
936 [version.h]
937 crank version to openssh-5.5 since we have a few fixes since 5.4;
938 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100939 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
940 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100941
Damien Miller47f9a412010-03-14 08:37:49 +110094220100314
943 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
944 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
945 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100946 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
947 ssh-pkcs11-helper to repair static builds (we do the same for
948 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100949
Tim Rice2bde3ee2010-03-11 22:18:13 -080095020100312
Tim Riceded8fa02010-03-11 22:32:02 -0800951 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
952 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
953 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800954 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
955 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800956
Tim Ricefa233ba2010-03-10 16:12:02 -080095720100311
958 - (tim) [contrib/suse/openssh.spec] crank version number here too.
959 report by imorgan AT nas.nasa.gov
960
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110096120100309
962 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
963 so setting it in CFLAGS correctly skips IPv6 tests.
964
96520100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100966 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100967 - djm@cvs.openbsd.org 2010/03/07 22:16:01
968 [ssh-keygen.c]
969 make internal strptime string match strftime format;
970 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100971 - djm@cvs.openbsd.org 2010/03/08 00:28:55
972 [ssh-keygen.1]
973 document permit-agent-forwarding certificate constraint; patch from
974 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100975 - djm@cvs.openbsd.org 2010/03/07 22:01:32
976 [version.h]
977 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100978 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
979 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100980 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100981
98220100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100983 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
984 it gets the passwd struct from the LAM that knows about the user which is
985 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100986 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
987 do not set real uid, since that's needed for the chroot, and will be set
988 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100989 - (dtucker) [session.c] Also initialize creds to NULL for handing to
990 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100991 - (dtucker) OpenBSD CVS Sync
992 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
993 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
994 Hold authentication debug messages until after successful authentication.
995 Fixes an info leak of environment variables specified in authorized_keys,
996 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100997
Damien Miller72b33822010-03-05 07:39:01 +110099820100305
999 - OpenBSD CVS Sync
1000 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
1001 [ssh.1 sshd_config.5]
1002 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +11001003 - djm@cvs.openbsd.org 2010/03/04 20:35:08
1004 [ssh-keygen.1 ssh-keygen.c]
1005 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +11001006 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
1007 [ssh-keygen.1]
1008 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +11001009 - djm@cvs.openbsd.org 2010/03/04 23:17:25
1010 [sshd_config.5]
1011 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +11001012 - djm@cvs.openbsd.org 2010/03/04 23:19:29
1013 [ssh.1 sshd.8]
1014 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
1015 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +11001016 - djm@cvs.openbsd.org 2010/03/04 23:27:25
1017 [auth-options.c ssh-keygen.c]
1018 "force-command" is not spelled "forced-command"; spotted by
1019 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +11001020 - djm@cvs.openbsd.org 2010/03/05 02:58:11
1021 [auth.c]
1022 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +11001023 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
1024 [ssh.1 sshd.8]
1025 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +11001026 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
1027 [ssh.1]
1028 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +11001029 - djm@cvs.openbsd.org 2010/03/05 10:28:21
1030 [ssh-add.1 ssh.1 ssh_config.5]
1031 mention loading of certificate files from [private]-cert.pub when
1032 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -08001033 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
1034 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +11001035 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
1036 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +11001037 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +11001038
Damien Miller910f2092010-03-04 14:17:22 +1100103920100304
1040 - (djm) [ssh-keygen.c] Use correct local variable, instead of
1041 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +11001042 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
1043 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
1044 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +11001045 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +11001046 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +11001047 - OpenBSD CVS Sync
1048 - djm@cvs.openbsd.org 2010/03/03 01:44:36
1049 [auth-options.c key.c]
1050 reject strings with embedded ASCII nul chars in certificate key IDs,
1051 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +11001052 - djm@cvs.openbsd.org 2010/03/03 22:49:50
1053 [sshd.8]
1054 the authorized_keys option for CA keys is "cert-authority", not
1055 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +11001056 - djm@cvs.openbsd.org 2010/03/03 22:50:40
1057 [PROTOCOL.certkeys]
1058 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +11001059 - djm@cvs.openbsd.org 2010/03/04 01:44:57
1060 [key.c]
1061 use buffer_get_string_ptr_ret() where we are checking the return
1062 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +11001063 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1064 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1065 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1066 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1067 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1068 are trusted to authenticate users (in addition than doing it per-user
1069 in authorized_keys).
1070
1071 Add a RevokedKeys option to sshd_config and a @revoked marker to
1072 known_hosts to allow keys to me revoked and banned for user or host
1073 authentication.
1074
1075 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +11001076 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1077 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1078 add an extra test to ensure that authentication with the wrong
1079 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +11001080 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1081 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1082 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +11001083
Damien Miller25b97dd2010-03-03 10:24:00 +1100108420100303
1085 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +11001086 - OpenBSD CVS Sync
1087 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1088 [ssh-keygen.1 ssh.1 sshd.8]
1089 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +11001090 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1091 [ssh-add.c]
1092 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +11001093 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1094 [ssh-keygen.c]
1095 POSIX strptime is stricter than OpenBSD's so do a little dance to
1096 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +11001097 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +11001098
Tim Ricec5b0cb32010-03-01 15:57:42 -0800109920100302
1100 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1101 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1102 respectively).
1103
Darren Tuckerc614c782010-03-01 12:49:05 +1100110420100301
1105 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1106 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +11001107 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1108 adjust log at verbose only, since according to cjwatson in bug #1470
1109 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +11001110
Damien Milleracc9b292010-03-01 04:36:54 +1100111120100228
1112 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1113 case from that matched in the system password database. On this
1114 platform, passwords are stored case-insensitively, but sshd requires
1115 exact case matching for Match blocks in sshd_config(5). Based on
1116 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -08001117 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1118 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +11001119
Damien Miller09a24db2010-02-28 03:28:05 +1100112020100227
Damien Millerd05951f2010-02-28 03:29:33 +11001121 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1122 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1123 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +11001124
Damien Miller0a80ca12010-02-27 07:55:05 +1100112520100226
1126 - OpenBSD CVS Sync
1127 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1128 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1129 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1130 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1131 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1132 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1133 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1134 Add support for certificate key types for users and hosts.
1135
1136 OpenSSH certificate key types are not X.509 certificates, but a much
1137 simpler format that encodes a public key, identity information and
1138 some validity constraints and signs it with a CA key. CA keys are
1139 regular SSH keys. This certificate style avoids the attack surface
1140 of X.509 certificates and is very easy to deploy.
1141
1142 Certified host keys allow automatic acceptance of new host keys
1143 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1144 see VERIFYING HOST KEYS in ssh(1) for details.
1145
1146 Certified user keys allow authentication of users when the signing
1147 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1148 FILE FORMAT" in sshd(8) for details.
1149
1150 Certificates are minted using ssh-keygen(1), documentation is in
1151 the "CERTIFICATES" section of that manpage.
1152
1153 Documentation on the format of certificates is in the file
1154 PROTOCOL.certkeys
1155
1156 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +11001157 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1158 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1159 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +11001160
Damien Miller05abd2c2010-02-24 17:16:08 +1100116120100224
1162 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1163 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +11001164 - (djm) OpenBSD CVS Sync
1165 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1166 [pathnames.h]
1167 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +11001168 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1169 [regress/Makefile]
1170 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +11001171 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1172 [regress/forwarding.sh]
1173 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +11001174 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1175 [regress/addrmatch.sh]
1176 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +11001177 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1178 [regress/Makefile]
1179 turn on all the malloc(3) checking options when running regression
1180 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +11001181 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1182 [regress/test-exec.sh]
1183 wait for sshd to fully stop in cleanup() function; avoids races in tests
1184 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +11001185 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1186 [regress/agent-pkcs11.sh]
1187 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +11001188 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +11001189 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1190 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +11001191
Damien Miller17751bc2010-02-12 07:35:08 +1100119220100212
1193 - (djm) OpenBSD CVS Sync
1194 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1195 [bufaux.c]
1196 make buffer_get_string_ret() really non-fatal in all cases (it was
1197 using buffer_get_int(), which could fatal() on buffer empty);
1198 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +11001199 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1200 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1201 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1202 replace our obsolete smartcard code with PKCS#11.
1203 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1204 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1205 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1206 a forked a ssh-pkcs11-helper process.
1207 PKCS#11 is currently a compile time option.
1208 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +11001209 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1210 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1211 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +11001212 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1213 [ssh-agent.c]
1214 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +11001215 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1216 [ssh-keygen.c]
1217 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +11001218 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1219 [buffer.c buffer.h]
1220 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +11001221 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1222 [auth.c]
1223 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1224 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001225 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1226 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1227 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001228 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1229 [ssh.1]
1230 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001231 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1232 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1233 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001234 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1235 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001236 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1237 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001238 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1239 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001240
Damien Miller1d2bfc42010-02-10 10:19:29 +1100124120100210
1242 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1243 getseuserbyname; patch from calebcase AT gmail.com via
1244 cjwatson AT debian.org
1245
Damien Miller74d98252010-02-02 17:01:46 +1100124620100202
1247 - (djm) OpenBSD CVS Sync
1248 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1249 [sshd.8]
1250 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001251 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1252 [channels.c]
1253 fake local addr:port when stdio fowarding as some servers (Tectia at
1254 least) validate that they are well-formed;
1255 reported by imorgan AT nas.nasa.gov
1256 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001257
Damien Miller36f57eb2010-01-30 17:28:34 +1100125820100130
1259 - (djm) OpenBSD CVS Sync
1260 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1261 [clientloop.c]
1262 downgrade an error() to a debug() - this particular case can be hit in
1263 normal operation for certain sequences of mux slave vs session closure
1264 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001265 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1266 [sshd.c]
1267 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1268 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001269 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1270 [mux.c]
1271 kill correct channel (was killing already-dead mux channel, not
1272 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001273 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1274 [mux.c]
1275 don't mark channel as read failed if it is already closing; suppresses
1276 harmless error messages when connecting to SSH.COM Tectia server
1277 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001278
Darren Tucker19d32cb2010-01-29 10:54:11 +1100127920100129
1280 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1281 after registering the hardware engines, which causes the openssl.cnf file to
1282 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1283 Patch from Solomon Peachy, ok djm@.
1284
Damien Miller45a81a02010-01-28 06:26:20 +1100128520100128
1286 - (djm) OpenBSD CVS Sync
1287 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1288 [mux.c]
1289 -Wuninitialized and remove a // comment; from portable
1290 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001291 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1292 [mux.c]
1293 fix bug introduced in mux rewrite:
1294
1295 In a mux master, when a socket to a mux slave closes before its server
1296 session (as may occur when the slave has been signalled), gracefully
1297 close the server session rather than deleting its channel immediately.
1298 A server may have more messages on that channel to send (e.g. an exit
1299 message) that will fatal() the client if they are sent to a channel that
1300 has been prematurely deleted.
1301
1302 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001303 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1304 [sftp.c]
1305 add missing "p" flag to getopt optstring;
1306 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001307
Damien Miller2e68d792010-01-26 12:51:13 +1100130820100126
1309 - (djm) OpenBSD CVS Sync
1310 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1311 [ssh-agent.1]
1312 Correct and clarify ssh-add's password asking behavior.
1313 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001314 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1315 [roaming_client.c]
1316 s/long long unsigned/unsigned long long/, from tim via portable
1317 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001318 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1319 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1320 rewrite ssh(1) multiplexing code to a more sensible protocol.
1321
1322 The new multiplexing code uses channels for the listener and
1323 accepted control sockets to make the mux master non-blocking, so
1324 no stalls when processing messages from a slave.
1325
1326 avoid use of fatal() in mux master protocol parsing so an errant slave
1327 process cannot take down a running master.
1328
1329 implement requesting of port-forwards over multiplexed sessions. Any
1330 port forwards requested by the slave are added to those the master has
1331 established.
1332
1333 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1334
1335 document master/slave mux protocol so that other tools can use it to
1336 control a running ssh(1). Note: there are no guarantees that this
1337 protocol won't be incompatibly changed (though it is versioned).
1338
1339 feedback Salvador Fandino, dtucker@
1340 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001341
Tim Rice6761c742010-01-22 10:25:15 -0800134220100122
1343 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1344 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1345 in Cygwin to 65535. Patch from Corinna Vinschen.
1346
Tim Rice7ab7b932010-01-17 12:48:22 -0800134720100117
1348 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001349 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1350 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001351
Darren Tuckerca944852010-01-16 11:48:27 +1100135220100116
1353 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1354 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001355 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1356 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001357 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1358 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001359 - (dtucker) OpenBSD CVS Sync
1360 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1361 [sftp-common.c]
1362 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001363 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1364 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001365 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001366 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001367 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1368 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001369 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1370 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1371 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001372
Darren Tucker75fe6262010-01-15 11:42:51 +1100137320100115
1374 - (dtucker) OpenBSD CVS Sync
1375 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1376 [sftp.1 sftp.c]
1377 sftp.1: put ls -h in the right place
1378 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1379 to keep the help usage nicely aligned
1380 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001381 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1382 [auth.c]
1383 when using ChrootDirectory, make sure we test for the existence of the
1384 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1385 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001386 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1387 [sftp-common.c]
1388 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1389 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001390 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1391 [sftp.c]
1392 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1393 inherited SIGTERM as ignored it will still be able to kill the ssh it
1394 starts.
1395 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001396 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001397 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001398 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1399 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001400
Damien Miller6abc9f62010-01-14 12:44:16 +1100140120100114
1402 - (djm) [platform.h] Add missing prototype for
1403 platform_krb5_get_principal_name
1404
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100140520100113
1406 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001407 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1408 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001409 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001410 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1411 Fixes bz #1590, where sometimes you could not interrupt a connection while
1412 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001413 - (dtucker) OpenBSD CVS Sync
1414 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1415 [sshconnect.c auth.c]
1416 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001417 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1418 [key.c]
1419 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1420 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001421 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1422 [canohost.c ssh-keysign.c sshconnect2.c]
1423 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1424 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001425 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1426 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1427 support '-h' (human-readable units) for sftp's ls command, just like
1428 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001429 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1430 [servconf.c servconf.h sshd.c]
1431 avoid run-time failures when specifying hostkeys via a relative
1432 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001433 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1434 [sftp.c]
1435 don't append a space after inserting a completion of a directory (i.e.
1436 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001437 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001438 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1439 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001440
Darren Tucker09aa4c02010-01-12 19:51:48 +1100144120100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001442 - (dtucker) OpenBSD CVS Sync
1443 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1444 [ssh_config channels.c ssh.1 channels.h ssh.c]
1445 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1446 single port forward on the server. This allows, for example, using ssh as
1447 a ProxyCommand to route connections via intermediate servers.
1448 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001449 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1450 [authfile.c sshconnect2.c]
1451 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1452 reason the open failed to debug.
1453 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001454 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1455 [ssh-keygen.c]
1456 when converting keys, truncate key comments at 72 chars as per RFC4716;
1457 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001458 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1459 [authfile.c]
1460 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1461 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001462 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1463 [monitor_fdpass.c]
1464 avoid spinning when fd passing on nonblocking sockets by calling poll()
1465 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001466 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1467 [roaming_common.c]
1468 delete with extreme prejudice a debug() that fired with every keypress;
1469 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001470 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1471 [session.c]
1472 Do not allow logins if /etc/nologin exists but is not readable by the user
1473 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001474 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1475 [buffer.h bufaux.c]
1476 add a buffer_get_string_ptr_ret() that does the same as
1477 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001478 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1479 [session.c]
1480 Add explicit stat so we reliably detect nologin with bad perms.
1481 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001482
148320100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001484 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1485 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001486 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001487 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1488 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1489 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1490 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1491 Remove RoutingDomain from ssh since it's now not needed. It can be
1492 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1493 also ensures that trafic such as DNS lookups stays withing the specified
1494 routingdomain. For example (from reyk):
1495 # route -T 2 exec /usr/sbin/sshd
1496 or inherited from the parent process
1497 $ route -T 2 exec sh
1498 $ ssh 10.1.2.3
1499 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001500 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1501 [servconf.c]
1502 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001503 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1504 [auth.c]
1505 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001506
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100150720100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001508 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1509 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001510 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001511 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001512 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1513 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001514 - (dtucker) OpenBSD CVS Sync
1515 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1516 [sftp-server.c sftp-server.8]
1517 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1518 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001519 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1520 [PROTOCOL]
1521 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001522 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1523 [sftp-server.8]
1524 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001525 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1526 [mux.c sshpty.h clientloop.c sshtty.c]
1527 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1528 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001529 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1530 [roaming_client.c]
1531 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001532 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1533 [sftp.c]
1534 Prevent sftp from derefing a null pointer when given a "-" without a
1535 command. Also, allow whitespace to follow a "-". bz#1691, path from
1536 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001537 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1538 [sshd.c]
1539 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1540 itself. Prevents two HUPs in quick succession from resulting in sshd
1541 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001542 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001543
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100154420100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001545 - (dtucker) OpenBSD CVS Sync
1546 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1547 [roaming.h]
1548 Declarations needed for upcoming changes.
1549 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001550 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1551 [sshconnect2.c kex.h kex.c]
1552 Let the client detect if the server supports roaming by looking
1553 for the resume@appgate.com kex algorithm.
1554 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001555 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1556 [clientloop.c]
1557 client_loop() must detect if the session has been suspended and resumed,
1558 and take appropriate action in that case.
1559 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001560 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1561 [ssh2.h]
1562 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001563 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001564 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1565 [roaming_common.c]
1566 Do the actual suspend/resume in the client. This won't be useful until
1567 the server side supports roaming.
1568 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1569 me and markus@
1570 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001571 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1572 [ssh.c]
1573 Request roaming to be enabled if UseRoaming is true and the server
1574 supports it.
1575 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001576 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1577 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1578 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1579 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1580 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1581 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001582 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1583 [sshd_config.5 sftp.1]
1584 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001585 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1586 [ssh_config.5]
1587 explain the constraints on LocalCommand some more so people don't
1588 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001589 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1590 [sshd_config.5]
1591 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1592 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001593 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1594 [sshconnect2.c channels.c sshconnect.c]
1595 Set close-on-exec on various descriptors so they don't get leaked to
1596 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001597 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1598 [channels.c channels.h]
1599 fix race condition in x11/agent channel allocation: don't read after
1600 the end of the select read/write fdset and make sure a reused FD
1601 is not touched before the pre-handlers are called.
1602 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001603 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1604 [clientloop.c]
1605 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1606 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001607 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1608 [session.c]
1609 bz#1606: error when an attempt is made to connect to a server
1610 with ForceCommand=internal-sftp with a shell session (i.e. not a
1611 subsystem session). Avoids stuck client when attempting to ssh to such a
1612 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001613 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1614 [session.c]
1615 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1616 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1617 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001618 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1619 [sftp.c]
1620 bz#1588 change "Connecting to host..." message to "Connected to host."
1621 and delay it until after the sftp protocol connection has been established.
1622 Avoids confusing sequence of messages when the underlying ssh connection
1623 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001624 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1625 [sshconnect2.c]
1626 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001627 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1628 [misc.c]
1629 correct off-by-one in percent_expand(): we would fatal() when trying
1630 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1631 work. Note that nothing in OpenSSH actually uses close to this limit at
1632 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001633 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1634 [sftp.c]
1635 make passing of zero-length arguments to ssh safe by
1636 passing "-<switch>" "<value>" rather than "-<switch><value>"
1637 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001638 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1639 [sshconnect2.c]
1640 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001641 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1642 [roaming_common.c]
1643 use socklen_t for getsockopt optlen parameter; reported by
1644 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001645 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1646 [sftp.c]
1647 fix potential divide-by-zero in sftp's "df" output when talking to a server
1648 that reports zero files on the filesystem (Unix filesystems always have at
1649 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001650 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1651 [key.c]
1652 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1653 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001654 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1655 [ssh.c sftp.c scp.c]
1656 When passing user-controlled options with arguments to other programs,
1657 pass the option and option argument as separate argv entries and
1658 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1659 pass a "--" argument to stop option parsing, so that a positional
1660 argument that starts with a '-' isn't treated as an option. This
1661 fixes some error cases as well as the handling of hostnames and
1662 filenames that start with a '-'.
1663 Based on a diff by halex@
1664 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001665 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1666 [PROTOCOL]
1667 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1668 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001669 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1670 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1671 validate routing domain is in range 0-RT_TABLEID_MAX.
1672 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001673 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1674 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1675 Rename RDomain config option to RoutingDomain to be more clear and
1676 consistent with other options.
1677 NOTE: if you currently use RDomain in the ssh client or server config,
1678 or ssh/sshd -o, you must update to use RoutingDomain.
1679 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001680 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1681 [sshd_config.5 ssh_config.5]
1682 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001683 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1684 [sshconnect2.c]
1685 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1686 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001687 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1688 [sftp.c]
1689 Implement tab-completion of commands, local and remote filenames for sftp.
1690 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1691 Google Summer of Code) and polished to a fine sheen by myself again.
1692 It should deal more-or-less correctly with the ikky corner-cases presented
1693 by quoted filenames, but the UI could still be slightly improved.
1694 In particular, it is quite slow for remote completion on large directories.
1695 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001696 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1697 [sftp-server.c]
1698 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1699 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001700 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1701 [sftp.c]
1702 Fix two warnings: possibly used unitialized and use a nul byte instead of
1703 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001704 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1705 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001706 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001707 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1708 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001709 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1710 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001711 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1712 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001713 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1714 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001715 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1716 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001717 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001718
Tim Rice880ab0d2009-12-26 15:40:47 -0800171920091226
1720 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1721 Gzip all man pages. Patch from Corinna Vinschen.
1722
Darren Tucker1bf35032009-12-21 10:49:21 +1100172320091221
1724 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1725 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1726 Based on a patch from and tested by Miguel Sanders
1727
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100172820091208
1729 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1730 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1731
Darren Tucker15333112009-12-07 11:15:43 +1100173220091207
1733 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1734 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001735 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001736
Tim Rice53e99742009-11-20 19:32:15 -0800173720091121
1738 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1739 Bug 1628. OK dtucker@
1740
Damien Miller409661f2009-11-20 15:16:35 +1100174120091120
1742 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1743 line arguments as none are supported. Exit when passed unrecognised
1744 commandline flags. bz#1568 from gson AT araneus.fi
1745
174620091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001747 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1748 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1749 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001750 bz#1648, report and fix from jan.kratochvil AT redhat.com
1751 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1752 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001753
175420091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001755 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1756 keys when built with OpenSSL versions that don't do AES.
1757
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100175820091105
1759 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1760 older versions of OpenSSL.
1761
Darren Tucker1b118882009-10-24 11:40:32 +1100176220091024
1763 - (dtucker) OpenBSD CVS Sync
1764 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1765 [hostfile.c]
1766 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001767 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1768 [sftp-server.c]
1769 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001770 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1771 [ssh.1 ssh-agent.1 ssh-add.1]
1772 use the UNIX-related macros (.At and .Ux) where appropriate.
1773 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001774 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1775 [ssh-agent.1 ssh-add.1 ssh.1]
1776 write UNIX-domain in a more consistent way; while here, replace a
1777 few remaining ".Tn UNIX" macros with ".Ux" ones.
1778 pointed out by ratchov@, thanks!
1779 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001780 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1781 [authfile.c]
1782 switch from 3DES to AES-128 for encryption of passphrase-protected
1783 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001784 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1785 [sshconnect2.c]
1786 disallow a hostile server from checking jpake auth by sending an
1787 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001788 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1789 [ssh-keygen.1]
1790 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001791 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001792 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1793 is enabled set the security context to "sftpd_t" before running the
1794 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001795
Darren Tuckerc182d992009-10-11 21:50:20 +1100179620091011
1797 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1798 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1799 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001800 - (dtucker) OpenBSD CVS Sync
1801 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1802 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1803 disable protocol 1 by default (after a transition period of about 10 years)
1804 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001805 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1806 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1807 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001808 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1809 [sftp-client.c]
1810 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1811 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001812 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1813 [regress/test-exec.sh]
1814 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001815
Darren Tucker46bbbe32009-10-07 08:21:48 +1100181620091007
1817 - (dtucker) OpenBSD CVS Sync
1818 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1819 [sftp.c sftp.1]
1820 support most of scp(1)'s commandline arguments in sftp(1), as a first
1821 step towards making sftp(1) a drop-in replacement for scp(1).
1822 One conflicting option (-P) has not been changed, pending further
1823 discussion.
1824 Patch from carlosvsilvapt@gmail.com as part of his work in the
1825 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001826 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1827 [sftp.1]
1828 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001829 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1830 [sftp.1 sftp.c]
1831 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1832 add "-P port" to match scp(1). Fortunately, the -P option is only really
1833 used by our regression scripts.
1834 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1835 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001836 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1837 [sftp.1 sftp.c]
1838 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001839 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1840 [sftp-client.c]
1841 make the "get_handle: ..." error messages vaguely useful by allowing
1842 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001843 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1844 [auth.h]
1845 remove unused define. markus@ ok.
1846 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001847 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1848 [sshd_config.5]
1849 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001850 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1851 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1852 recursive transfer support for get/put and on the commandline
1853 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1854 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001855 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1856 [sftp.1]
1857 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001858 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1859 [sftp.1]
1860 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001861 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1862 [mux.c]
1863 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001864 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1865 [sftp-server.c]
1866 allow setting an explicit umask on the commandline to override whatever
1867 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001868 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1869 [ssh-keygen.c]
1870 force use of correct hash function for random-art signature display
1871 as it was inheriting the wrong one when bubblebabble signatures were
1872 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1873 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001874 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1875 [sftp-server.8]
1876 allow setting an explicit umask on the commandline to override whatever
1877 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001878 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1879 [authfd.c ssh-add.c authfd.h]
1880 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1881 when the agent refuses the constrained add request. This was a useful
1882 migration measure back in 2002 when constraints were new, but just
1883 adds risk now.
1884 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001885 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1886 [sftp-server.c]
1887 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001888 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1889 [sftp-server.8]
1890 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001891 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1892 [ssh-agent.c]
1893 fix a race condition in ssh-agent that could result in a wedged or
1894 spinning agent: don't read off the end of the allocated fd_sets, and
1895 don't issue blocking read/write on agent sockets - just fall back to
1896 select() on retriable read/write errors. bz#1633 reported and tested
1897 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001898 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1899 [dh.c]
1900 fix a cast
1901 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001902 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1903 [session.c]
1904 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1905 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001906 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1907 [regress/addrmatch.sh]
1908 match string "passwordauthentication" only at start of line, not anywhere
1909 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001910 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1911 [regress/multiplex.sh]
1912 Always specify ssh_config for multiplex tests: prevents breakage caused
1913 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001914 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1915 [regress/Makefile]
1916 regression test for port number parsing. written as part of the a2port
1917 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001918 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001919 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1920 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001921 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1922 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1923 add "-P port" to match scp(1). Fortunately, the -P option is only really
1924 used by our regression scripts.
1925 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1926 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001927 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001928 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001929 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1930 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001931 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1932 [regress/ssh2putty.sh]
1933 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001934 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001935 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001936 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001937 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1938 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001939
Damien Miller350666d2009-10-02 11:50:55 +1000194020091002
1941 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1942 spotted by des AT des.no
1943
Damien Millerea437422009-10-02 11:49:03 +1000194420090926
1945 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1946 [contrib/suse/openssh.spec] Update for release
1947 - (djm) [README] update relnotes URL
1948 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1949 - (djm) Release 5.3p1
1950
Darren Tuckere02b49a2009-09-11 14:56:08 +1000195120090911
1952 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1953 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1954 from jbasney at ncsa uiuc edu.
1955
Damien Millere5d5a172009-09-09 11:07:28 +1000195620090908
1957 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1958 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1959
Darren Tuckerdad48e72009-09-01 18:26:00 +1000196020090901
1961 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1962 krb5-config if it's not in the location specified by --with-kerberos5.
1963 Patch from jchadima at redhat.
1964
Darren Tucker427adf12009-08-29 09:14:48 +1000196520090829
1966 - (dtucker) [README.platform] Add text about development packages, based on
1967 text from Chris Pepper in bug #1631.
1968
Darren Tucker28b973e2009-08-28 10:16:44 +1000196920090828
1970 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1971 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001972 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1973 and mention PAM as another provider for ChallengeResponseAuthentication;
1974 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001975 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1976 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001977 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1978 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001979 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1980 the pty master on Solaris, since it never succeeds and can hang if large
1981 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1982 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001983 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1984 size a compile-time option and set it to 64k on Cygwin, since Corinna
1985 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001986 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001987
Darren Tucker2a5588d2009-08-20 16:16:01 +1000198820090820
1989 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1990 using it since the type conflicts can cause problems on FreeBSD. Patch
1991 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001992 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1993 the setpcred call on AIX to immediately before the permanently_set_uid().
1994 Ensures that we still have privileges when we call chroot and
1995 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001996
Darren Tucker83d8f282009-08-17 09:35:22 +1000199720090817
1998 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1999 zlib, which should make the errors slightly more meaningful on platforms
2000 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10002001 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
2002 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10002003
Tim Ricecaeb1642009-07-29 07:21:13 -0700200420090729
2005 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
2006 function. Patch from Corinna Vinschen.
2007
Darren Tucker440089a2009-07-13 11:38:23 +1000200820090713
2009 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
2010 fits into 16 bits to work around a bug in glibc's resolver where it masks
2011 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
2012
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000201320090712
2014 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
2015 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10002016 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
2017 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10002018 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10002019 logout to after the session close. Patch from Anicka Bernathova,
2020 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10002021
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000202220090707
2023 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
2024 scripts and fix usage of eval. Patch from Corinna Vinschen.
2025
202620090705
Darren Tuckere841eb02009-07-06 07:11:13 +10002027 - (dtucker) OpenBSD CVS Sync
2028 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
2029 [packet.h packet.c]
2030 packet_bacup_state() and packet_restore_state() will be used to
2031 temporarily save the current state ren resuming a suspended connection.
2032 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10002033 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
2034 [roaming_common.c roaming.h]
2035 It may be necessary to retransmit some data when resuming, so add it
2036 to a buffer when roaming is enabled.
2037 Most of this code was written by Martin Forssen, maf at appgate dot com.
2038 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10002039 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
2040 [readconf.h readconf.c]
2041 Add client option UseRoaming. It doesn't do anything yet but will
2042 control whether the client tries to use roaming if enabled on the
2043 server. From Martin Forssen.
2044 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10002045 - markus@cvs.openbsd.org 2009/06/30 14:54:40
2046 [version.h]
2047 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10002048 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
2049 [ssh.c]
2050 allow for long home dir paths (bz #1615). ok deraadt
2051 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10002052 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
2053 [clientloop.c]
2054 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
2055 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10002056
Darren Tucker821d3db2009-06-22 16:11:06 +1000205720090622
2058 - (dtucker) OpenBSD CVS Sync
2059 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
2060 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
2061 alphabetize includes; reduces diff vs portable and style(9).
2062 ok stevesk djm
2063 (Id sync only; these were already in order in -portable)
2064
Darren Tucker72efd742009-06-21 17:48:00 +1000206520090621
2066 - (dtucker) OpenBSD CVS Sync
2067 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2068 [ssh.c]
2069 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10002070 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2071 [ssh.1]
2072 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2073 as we do for "MACs": this stops us getting out of sync when the lists
2074 change;
2075 fixes documentation/6102, submitted by Peter J. Philipp
2076 alternative fix proposed by djm
2077 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10002078 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2079 [ssh-agent.c]
2080 Fixed a possible out-of-bounds memory access if the environment variable
2081 SHELL is shorter than 3 characters.
2082 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10002083 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2084 [ssh-agent.c]
2085 My previous commit didn't fix the problem at all, so stick at my first
2086 version of the fix presented to dtucker.
2087 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2088 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10002089 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2090 [sftp-server.8 sshd.8 ssh-agent.1]
2091 fix a few typographical errors found by spell(1).
2092 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10002093 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2094 [sshd_config.5]
2095 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10002096 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2097 [sftp-server.c]
2098 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10002099 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2100 [servconf.c]
2101 Fixed a few the-the misspellings in comments. Skipped a bunch in
2102 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10002103 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2104 [session.c]
2105 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2106 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10002107 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2108 [sshd_config.5]
2109 clarify that even internal-sftp needs /dev/log for logging to work; ok
2110 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10002111 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2112 [sshd_config.5]
2113 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10002114 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2115 [sshd_config.5]
2116 clarify we cd to user's home after chroot; ok markus@ on
2117 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10002118 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2119 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2120 monitor.c]
2121 Put the globals in packet.c into a struct and don't access it directly
2122 from other files. No functional changes.
2123 ok markus@ djm@
2124 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2125 [canohost.h canohost.c]
2126 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2127 address to change.
2128 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10002129 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2130 [clientloop.c]
2131 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2132 change from Martin Forssen, maf at appgate dot com.
2133 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10002134 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2135 [kex.c kex.h]
2136 Move the KEX_COOKIE_LEN define to kex.h
2137 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10002138 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2139 [packet.h packet.c]
2140 Add packet_put_int64() and packet_get_int64(), part of a larger change
2141 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10002142 ok markus@
2143 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2144 [sshconnect.h sshconnect.c]
2145 Un-static ssh_exchange_identification(), part of a larger change from
2146 Martin Forssen and needed for upcoming changes.
2147 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10002148 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2149 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10002150 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10002151 Keep track of number of bytes read and written. Needed for upcoming
2152 changes. Most code from Martin Forssen, maf at appgate dot com.
2153 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10002154 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10002155 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2156 [monitor.c packet.c]
2157 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2158 return type to match atomicio's
2159 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10002160 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2161 [packet.c]
2162 Move some more statics into session_state
2163 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10002164 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2165 [kexdhs.c kexgexs.c]
2166 abort if key_sign fails, preventing possible null deref. Based on report
2167 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10002168 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2169 [roaming.h roaming_common.c roaming_dummy.c]
2170 Add tags for the benefit of the sync scripts
2171 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10002172 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2173 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10002174 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10002175 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2176 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10002177
Darren Tucker32780622009-06-16 16:11:02 +1000217820090616
2179 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2180 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2181
Darren Tuckera422d972009-05-04 12:52:47 +1000218220090504
2183 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2184 variable declarations. Should prevent unused warnings anywhere it's set
2185 (only Crays as far as I can tell) and be a no-op everywhere else.
2186
Tim Ricea74000e2009-03-18 11:25:02 -0700218720090318
2188 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2189 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2190 Based on patch from vinschen at redhat com.
2191
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100219220090308
2193 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2194 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2195 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2196 version of Cygwin. Patch from vinschen at redhat com.
2197
Darren Tucker558d6ca2009-03-07 10:22:10 +1100219820090307
2199 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2200 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2201 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11002202 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2203 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2204 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11002205 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11002206 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002207 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2208 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2209 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11002210
Damien Millercee85232009-03-06 00:58:22 +1100221120090306
2212 - (djm) OpenBSD CVS Sync
2213 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2214 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2215 [sshconnect2.c]
2216 refactor the (disabled) Schnorr proof code to make it a little more
2217 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11002218 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2219 [uuencode.c]
2220 document what these functions do so I don't ever have to recuse into
2221 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11002222
Damien Miller19913842009-02-23 10:53:58 +1100222320090223
2224 - (djm) OpenBSD CVS Sync
2225 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2226 [ssh_config.5 sshd_config.5]
2227 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002228 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2229 [sshd_config.5]
2230 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002231 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2232 [version.h]
2233 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002234 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002235 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002236
Damien Miller9eab9562009-02-22 08:47:02 +1100223720090222
2238 - (djm) OpenBSD CVS Sync
2239 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2240 [misc.c sftp-server-main.c ssh-keygen.c]
2241 Added missing newlines in error messages.
2242 ok dtucker
2243
Damien Millere8001d42009-02-21 12:45:02 +1100224420090221
2245 - (djm) OpenBSD CVS Sync
2246 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2247 [ssh_config]
2248 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002249 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2250 [schnorr.c]
2251 signature should hash over the entire group, not just the generator
2252 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002253 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2254 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002255
Damien Miller3f94aaf2009-02-16 15:21:39 +1100225620090216
2257 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2258 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2259 interop tests from FATAL error to a warning. Allows some interop
2260 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002261 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2262 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002263
Damien Millerfdd66fc2009-02-14 16:26:19 +1100226420090214
2265 - (djm) OpenBSD CVS Sync
2266 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2267 [sftp.c]
2268 Initialize a few variables to prevent spurious "may be used
2269 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002270 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2271 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2272 [readconf.h serverloop.c ssh.c]
2273 support remote port forwarding with a zero listen port (-R0:...) to
2274 dyamically allocate a listen port at runtime (this is actually
2275 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002276 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2277 [serverloop.c]
2278 tighten check for -R0:... forwarding: only allow dynamic allocation
2279 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002280 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2281 [monitor.c]
2282 some paranoia: check that the serialised key is really KEY_RSA before
2283 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002284 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2285 [ssh.1]
2286 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002287 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2288 [ssh.1]
2289 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002290 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2291 [ssh_config.5]
2292 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002293 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2294 [ssh_config.5]
2295 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002296 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2297 [packet.c]
2298 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002299 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2300 [PROTOCOL]
2301 mention that eow and no-more-sessions extensions are sent only to
2302 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002303
230420090212
Damien Miller2de76242009-02-12 12:19:20 +11002305 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2306 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002307 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2308 OSX provides a getlastlogxbyname function that automates the reading of
2309 a lastlog file. Also, the pututxline function will update lastlog so
2310 there is no need for loginrec.c to do it explicitly. Collapse some
2311 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002312
Darren Tucker642ebe52009-02-01 22:19:54 +1100231320090201
2314 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2315 channels.c too, so move the definition for non-IP6 platforms to defines.h
2316 where it can be shared.
2317
Tim Rice6a325342009-01-29 12:30:01 -0800231820090129
2319 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2320 If the CYGWIN environment variable is empty, the installer script
2321 should not install the service with an empty CYGWIN variable, but
2322 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002323 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002324
Tim Riceca3692d2009-01-28 12:50:04 -0800232520090128
2326 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2327 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2328 The information given for the setting of the CYGWIN environment variable
2329 is wrong for both releases so I just removed it, together with the
2330 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2331
Damien Millerb53d8a12009-01-28 16:13:04 +1100233220081228
2333 - (djm) OpenBSD CVS Sync
2334 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2335 [channels.c servconf.c]
2336 channel_print_adm_permitted_opens() should deal with all the printing
2337 for that config option. suggested by markus@; ok markus@ djm@
2338 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002339 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2340 [auth2-chall.c]
2341 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002342 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2343 [sftp.1 sftp.c]
2344 update for the synopses displayed by the 'help' command, there are a
2345 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2346 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2347 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002348 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2349 [clientloop.c]
2350 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002351 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2352 [addrmatch.c]
2353 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002354 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2355 [ssh-keyscan.1]
2356 fix example, default key type is rsa for 3+ years; from
2357 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002358 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2359 [pathnames.h]
2360 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002361 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2362 [sshd_config.5]
2363 add AllowAgentForwarding to available Match keywords list
2364 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002365 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2366 [channels.c]
2367 call channel destroy callbacks on receipt of open failure messages.
2368 fixes client hangs when connecting to a server that has MaxSessions=0
2369 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002370 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2371 [kexgexs.c]
2372 fix hash calculation for KEXGEX: hash over the original client-supplied
2373 values and not the sanity checked versions that we acutally use;
2374 bz#1540 reported by john.smith AT arrows.demon.co.uk
2375 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002376 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2377 [channels.c]
2378 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2379 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002380 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2381 [readconf.c]
2382 1) use obsolete instead of alias for consistency
2383 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2384 so move the comment.
2385 3) reorder so like options are together
2386 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002387 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2388 [channels.c channels.h session.c]
2389 make Channel->path an allocated string, saving a few bytes here and
2390 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002391 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2392 [channels.c]
2393 oops! I committed the wrong version of the Channel->path diff,
2394 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002395 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2396 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2397 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2398 make a2port() return -1 when it encounters an invalid port number
2399 rather than 0, which it will now treat as valid (needed for future work)
2400 adjust current consumers of a2port() to check its return value is <= 0,
2401 which in turn required some things to be converted from u_short => int
2402 make use of int vs. u_short consistent in some other places too
2403 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002404 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2405 [auth-options.c]
2406 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002407 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2408 [myproposal.h]
2409 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2410 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002411 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2412 [ssh_config.5 sshd_config.5]
2413 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002414 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2415 [cipher.c cipher.h packet.c]
2416 Work around the CPNI-957037 Plaintext Recovery Attack by always
2417 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2418 Help, feedback and ok djm@
2419 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002420
Tim Rice351529c2009-01-07 10:04:12 -0800242120090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002422 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2423 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002424 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2425 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2426 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002427 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2428 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2429 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002430
243120090107
Tim Rice351529c2009-01-07 10:04:12 -08002432 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2433 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2434 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002435 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2436 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002437
Damien Miller586b0052008-12-09 14:11:32 +1100243820081209
2439 - (djm) OpenBSD CVS Sync
2440 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2441 [clientloop.c]
2442 The ~C escape handler does not work correctly for multiplexed sessions -
2443 it opens a commandline on the master session, instead of on the slave
2444 that requested it. Disable it on slave sessions until such time as it
2445 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2446 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002447 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2448 [sftp.c]
2449 Deal correctly with failures in remote stat() operation in sftp,
2450 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2451 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002452 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2453 [readconf.c]
2454 don't leave junk (free'd) pointers around in Forward *fwd argument on
2455 failure; avoids double-free in ~C -L handler when given an invalid
2456 forwarding specification; bz#1539 report from adejong AT debian.org
2457 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002458 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2459 [sftp.1 sftp.c]
2460 correct sftp(1) and corresponding usage syntax;
2461 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002462
Damien Miller7df2e402008-12-08 09:35:36 +1100246320081208
2464 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2465 use some stack in main().
2466 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002467 - (djm) OpenBSD CVS Sync
2468 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2469 [clientloop.c]
2470 we have to use the recipient's channel number (RFC 4254) for
2471 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2472 otherwise we trigger 'Non-public channel' error messages on sshd
2473 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002474 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2475 [serverloop.c]
2476 backout 1.149, since it's not necessary and openssh clients send
2477 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002478 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2479 [channels.c]
2480 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002481
Darren Tucker83795d62008-12-01 21:34:28 +1100248220081201
2483 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2484 and tweak the is-sshd-running check in ssh-host-config. Patch from
2485 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002486 - (dtucker) OpenBSD CVS Sync
2487 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2488 [packet.c]
2489 packet_disconnect() on padding error, too. should reduce the success
2490 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2491 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002492 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2493 [monitor_fdpass.c]
2494 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002495
Darren Tucker69087ea2008-11-23 14:03:19 +1100249620081123
2497 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2498 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002499 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002500
Tim Rice0f4d2c02008-11-18 21:26:41 -0800250120081118
2502 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2503 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2504 feedback by djm@
2505
Darren Tuckerff4350e2008-11-11 16:31:05 +1100250620081111
2507 - (dtucker) OpenBSD CVS Sync
2508 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2509 [servconf.c]
2510 passord -> password;
2511 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002512 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2513 [ssh-keygen.c]
2514 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002515 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2516 [nchan.c]
2517 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002518 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2519 [auth2-jpake.c]
2520 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002521 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2522 [session.c ssh.1]
2523 typo fixed (overriden -> overridden)
2524 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002525 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2526 [servconf.c]
2527 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2528 kerberosgetafstoken. ok dtucker@
2529 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002530 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2531 [channels.c]
2532 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2533 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002534 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2535 [regress/putty-ciphers.sh]
2536 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002537
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100253820081105
2539 - OpenBSD CVS Sync
2540 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2541 [servconf.c]
2542 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002543 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2544 [auth.c]
2545 need unistd.h for close() prototype
2546 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002547 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2548 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2549 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2550 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2551 [Makefile.in]
2552 Add support for an experimental zero-knowledge password authentication
2553 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2554 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2555 Security Protocols, Cambridge, April 2008.
2556
2557 This method allows password-based authentication without exposing
2558 the password to the server. Instead, the client and server exchange
2559 cryptographic proofs to demonstrate of knowledge of the password while
2560 revealing nothing useful to an attacker or compromised endpoint.
2561
2562 This is experimental, work-in-progress code and is presently
2563 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2564
2565 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002566 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2567 [readconf.c]
2568 because parse_forward() is now used to parse all forward types (DLR),
2569 and it malloc's space for host variables, we don't need to malloc
2570 here. fixes small memory leaks.
2571
2572 previously dynamic forwards were not parsed in parse_forward() and
2573 space was not malloc'd in that case.
2574
2575 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002576 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2577 [clientloop.c ssh.1]
2578 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002579
Damien Miller9f6fb562008-11-03 19:15:44 +1100258020081103
2581 - OpenBSD CVS Sync
2582 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2583 [ssh-keygen.1]
2584 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2585 known_hosts). ok djm@
2586 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2587 [ssh_config]
2588 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002589 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2590 [key.c]
2591 In random art visualization, make sure to use the end marker only at the
2592 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002593 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2594 [sshconnect2.c]
2595 don't allocate space for empty banners; report t8m at centrum.cz;
2596 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002597 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2598 [ssh_config.5]
2599 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002600 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2601 [session.c]
2602 allow ForceCommand internal-sftp with arguments. based on patch from
2603 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002604 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2605 [kex.c]
2606 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2607 replacement anymore
2608 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002609 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2610 [compat.c compat.h nchan.c ssh.c]
2611 only send eow and no-more-sessions requests to openssh 5 and newer;
2612 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002613 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2614 [session.c]
2615 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002616 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2617 [sshd.8]
2618 do not give an example of how to chmod files: we can presume the user
2619 knows that. removes an ambiguity in the permission of authorized_keys;
2620 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002621 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2622 [sshconnect2.c]
2623 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2624 function.
2625 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2626 and (as is fairly typical) did not report the problem to us. But this fix
2627 is correct.
2628 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002629 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2630 [ssh.1 ssh.c]
2631 Add -y option to force logging via syslog rather than stderr.
2632 Useful for daemonised ssh connection (ssh -f). Patch originally from
2633 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002634 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2635 [servconf.c sshd_config.5]
2636 support setting PermitEmptyPasswords in a Match block
2637 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002638 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2639 [ssh.c]
2640 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002641 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2642 [scp.c]
2643 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002644 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2645 [key.c]
2646 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002647 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2648 [ssh_config.5]
2649 use 'Privileged ports can be forwarded only when logging in as root on
2650 the remote machine.' for RemoteForward just like ssh.1 -R.
2651 ok djm@ jmc@
2652 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2653 [sshconnect.c]
2654 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002655 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2656 [ssh_config.5]
2657 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002658 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2659 [clientloop.c sshd.c]
2660 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002661 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2662 [dispatch.c]
2663 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002664 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2665 [sshconnect2.c]
2666 sprinkle ARGSUSED on dispatch handlers
2667 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002668 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2669 [channels.c]
2670 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002671 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2672 [ssh-keyscan.1 ssh-keyscan.c]
2673 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002674 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2675 [clientloop.c readconf.c readconf.h ssh.c]
2676 merge dynamic forward parsing into parse_forward();
2677 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002678 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2679 [ttymodes.c]
2680 protocol 2 tty modes support is now 7.5 years old so remove these
2681 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002682 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2683 [readconf.c]
2684 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002685 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2686 [readconf.c]
2687 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002688 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2689 Make example scripts generate keys with default sizes rather than fixed,
2690 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002691 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2692 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2693 incorrect auth group in example files;
2694 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002695
Darren Tuckerc570ff72008-09-06 18:20:57 +1000269620080906
2697 - (dtucker) [config.guess config.sub] Update to latest versions from
2698 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2699 respectively).
2700
Darren Tucker661f63b2008-08-30 07:32:37 +1000270120080830
2702 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2703 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2704 from Nicholas Marriott.
2705
Damien Milleraa5f4332008-07-21 18:20:39 +1000270620080721
2707 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002708 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2709 [servconf.c]
2710 do not try to print options that have been compile-time disabled
2711 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2712 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002713 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2714 has been compiled in); report from nix-corp AT esperi.org.uk
2715 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002716
271720080721
2718 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002719 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2720 [sftp-server.8]
2721 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002722 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2723 [version.h]
2724 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002725 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2726 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002727 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002728
Damien Miller7ba0ca72008-07-17 18:57:06 +1000272920080717
2730 - (djm) OpenBSD CVS Sync
2731 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2732 [sshconnect2.c]
2733 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002734 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2735 [auth2-hostbased.c]
2736 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2737 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002738 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2739 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002740 at redhat.com, ok djm@.
2741 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002742
Damien Miller94717b02008-07-16 21:17:23 +1000274320080716
2744 - OpenBSD CVS Sync
2745 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2746 [sftp.1]
2747 number of pipelined requests is now 64;
2748 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002749 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2750 [clientloop.c]
2751 rename variable first_gc -> last_gc (since it is actually the last
2752 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002753 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2754 [channels.c]
2755 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002756
Damien Miller81dec052008-07-14 11:28:29 +1000275720080714
2758 - (djm) OpenBSD CVS Sync
2759 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2760 [ssh-keygen.c]
2761 Change "ssh-keygen -F [host] -l" to not display random art unless
2762 -v is also specified, making it consistent with the manual and other
2763 uses of -l.
2764 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002765 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2766 [channels.c]
2767 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2768 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002769 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2770 [sftp.c]
2771 increase number of piplelined requests so they properly fill the
2772 (recently increased) channel window. prompted by rapier AT psc.edu;
2773 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002774 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2775 [sftp-server.8]
2776 mention requirement for /dev/log inside chroot when using sftp-server
2777 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002778 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2779 avoid clash with sin(3) function; reported by
2780 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002781 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2782 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002783 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2784 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002785 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2786 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2787 Revamped and simplified Cygwin ssh-host-config script that uses
2788 unified csih configuration tool. Requires recent Cygwin.
2789 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002790
Damien Miller2bcb8662008-07-12 17:12:29 +1000279120080712
2792 - (djm) OpenBSD CVS Sync
2793 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2794 [channels.c]
2795 unbreak; move clearing of cctx struct to before first use
2796 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002797 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2798 [scp.1]
2799 better description for -i flag:
2800 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002801 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2802 return EAI_FAMILY when trying to lookup unsupported address family;
2803 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002804
Damien Miller2f7faf12008-07-11 17:34:35 +1000280520080711
2806 - (djm) OpenBSD CVS Sync
2807 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2808 [ttymodes.c]
2809 we don't need arg after the debug3() was removed. from lint.
2810 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002811 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2812 [key.c]
2813 /*NOTREACHED*/ for lint warning:
2814 warning: function key_equal falls off bottom without returning value
2815 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002816 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2817 [channels.c]
2818 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002819 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2820 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2821 sync v1 and v2 traffic accounting; add it to sshd, too;
2822 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002823
Damien Millerd9648ee2008-07-09 00:21:12 +1000282420080709
2825 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002826 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2827 account check failure path. The vulnerable format buffer is supplied
2828 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002829 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002830 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002831
Damien Miller22989f12008-07-05 08:59:43 +1000283220080705
2833 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2834 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2835 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002836 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2837 Tru64. readv doesn't seem to be a comparable object there.
2838 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002839 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002840 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002841 - (djm) OpenBSD CVS Sync
2842 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2843 [packet.c]
2844 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002845 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2846 [auth1.c auth2.c]
2847 Make protocol 1 MaxAuthTries logic match protocol 2's.
2848 Do not treat the first protocol 2 authentication attempt as
2849 a failure IFF it is for method "none".
2850 Makes MaxAuthTries' user-visible behaviour identical for
2851 protocol 1 vs 2.
2852 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002853 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2854 [PROTOCOL]
2855 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002856
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000285720080704
2858 - (dtucker) OpenBSD CVS Sync
2859 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2860 [auth2.c]
2861 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002862 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2863 [ssh.1 ssh.c]
2864 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2865 enabled, delay the fork until after replies for any -R forwards have
2866 been seen. Allows for robust detection of -R forward failure when
2867 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002868 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2869 [auth2-pubkey.c]
2870 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002871 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2872 [servconf.c groupaccess.h groupaccess.c]
2873 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002874 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2875 [monitor.c]
2876 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002877 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2878 [regress/key-options.sh]
2879 shell portability: use "=" instead of "==" in test(1) expressions,
2880 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002881 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2882 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2883 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002884 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2885 [regress/conch-ciphers.sh]
2886 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002887 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2888 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002889 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2890 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2891 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2892 some platforms (HP nonstop) it is a distinct errno;
2893 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2894
Darren Tucker00f00f02008-07-02 22:31:31 +1000289520080702
2896 - (dtucker) OpenBSD CVS Sync
2897 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2898 [PROTOCOL.agent]
2899 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002900 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2901 [serverloop.c]
2902 only pass channel requests on session channels through to the session
2903 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002904 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2905 [nchan.c]
2906 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002907 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2908 [PROTOCOL]
2909 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002910 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2911 [sshconnect.c]
2912 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2913 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002914 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2915 [sshconnect.c sshd.c]
2916 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2917 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002918 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2919 [PROTOCOL.agent]
2920 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002921 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2922 [sshd_config sshd_config.5 sshd.8 servconf.c]
2923 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2924 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002925 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2926 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2927 Merge duplicate host key file checks, based in part on a patch from Rob
2928 Holland via bz #1348 . Also checks for non-regular files during protocol
2929 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002930 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2931 [auth2-none.c auth2.c]
2932 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2933 Check whether client has exceeded MaxAuthTries before running
2934 an authentication method and skip it if they have, previously it
2935 would always allow one try (for "none" auth).
2936 Preincrement failure count before post-auth test - previously this
2937 checked and postincremented, also to allow one "none" try.
2938 Together, these two changes always count the "none" auth method
2939 which could be skipped by a malicious client (e.g. an SSH worm)
2940 to get an extra attempt at a real auth method. They also make
2941 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2942 sshd_config Match block).
2943 Also, move sending of any preauth banner from "none" auth method
2944 to the first call to input_userauth_request(), so worms that skip
2945 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002946
Damien Miller2e80cf22008-06-30 08:06:25 +1000294720080630
2948 - (djm) OpenBSD CVS Sync
2949 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2950 [regress/Makefile regress/key-options.sh]
2951 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002952 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002953 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002954 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002955 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2956 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2957 very basic regress test against Twisted Conch in "make interop"
2958 target (conch is available in ports/devel/py-twisted/conch);
2959 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002960 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002961
Damien Millerf184bcf2008-06-29 22:45:13 +1000296220080629
2963 - (djm) OpenBSD CVS Sync
2964 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2965 [sftp.c]
2966 use optopt to get invalid flag, instead of return value of getopt,
2967 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002968 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2969 [key.c]
2970 add key length to visual fingerprint; zap magical constants;
2971 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002972 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2973 [sftp-client.c sftp-server.c]
2974 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2975 bits. Note that this only affects explicit setting of modes (e.g. via
2976 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2977 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002978 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2979 [dh.c dh.h moduli.c]
2980 when loading moduli from /etc/moduli in sshd(8), check that they
2981 are of the expected "safe prime" structure and have had
2982 appropriate primality tests performed;
2983 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002984 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2985 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2986 Move SSH Fingerprint Visualization away from sharing the config option
2987 CheckHostIP to an own config option named VisualHostKey.
2988 While there, fix the behaviour that ssh would draw a random art picture
2989 on every newly seen host even when the option was not enabled.
2990 prodded by deraadt@, discussions,
2991 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002992 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2993 [ssh.1]
2994 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002995 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2996 [PROTOCOL]
2997 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002998 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2999 [ssh-agent.c]
3000 refuse to add a key that has unknown constraints specified;
3001 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10003002 - djm@cvs.openbsd.org 2008/06/28 14:05:15
3003 [ssh-agent.c]
3004 reset global compat flag after processing a protocol 2 signature
3005 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10003006 - djm@cvs.openbsd.org 2008/06/28 14:08:30
3007 [PROTOCOL PROTOCOL.agent]
3008 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10003009
Damien Miller493f0322008-06-28 16:01:35 +1000301020080628
3011 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
3012 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
3013
Damien Miller60dcc622008-06-26 15:59:32 +1000301420080626
3015 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
3016 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10003017 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3018 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10003019
Darren Tuckered3cdc02008-06-16 23:29:18 +1000302020080616
3021 - (dtucker) OpenBSD CVS Sync
3022 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
3023 [session.c channels.c]
3024 Rename the isatty argument to is_tty so we don't shadow
3025 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10003026 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10003027
Darren Tucker330c93f2008-06-16 02:27:48 +1000302820080615
3029 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10003030 - OpenBSD CVS Sync
3031 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
3032 [sshd.c]
3033 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10003034 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
3035 [sshd.c]
3036 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10003037 - djm@cvs.openbsd.org 2008/06/14 18:33:43
3038 [session.c]
3039 suppress the warning message from chdir(homedir) failures
3040 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10003041 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
3042 [scp.1]
3043 Mention that scp follows symlinks during -r. bz #1466,
3044 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10003045 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
3046 [sshd_config.5]
3047 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10003048 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
3049 [servconf.c sshd_config.5]
3050 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10003051 - djm@cvs.openbsd.org 2008/06/15 20:06:26
3052 [channels.c channels.h session.c]
3053 don't call isatty() on a pty master, instead pass a flag down to
3054 channel_set_fds() indicating that te fds refer to a tty. Fixes a
3055 hang on exit on Solaris (bz#1463) in portable but is actually
3056 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10003057
Damien Miller8b7ab962008-06-15 10:55:34 +1000305820080614
3059 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
3060 replacement code; patch from ighighi AT gmail.com in bz#1240;
3061 ok dtucker
3062
Darren Tucker99bb7612008-06-13 22:02:50 +1000306320080613
3064 - (dtucker) OpenBSD CVS Sync
3065 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3066 [packet.c]
3067 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10003068 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3069 [monitor.c]
3070 Clear key options in the monitor on failed authentication, prevents
3071 applying additional restrictions to non-pubkey authentications in
3072 the case where pubkey fails but another method subsequently succeeds.
3073 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10003074 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3075 [auth2-pubkey.c auth-rhosts.c]
3076 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10003077 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3078 [mux.c]
3079 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10003080 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3081 [scp.c]
3082 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10003083 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3084 [ssh.1]
3085 Explain the use of SSH fpr visualization using random art, and cite the
3086 original scientific paper inspiring that technique.
3087 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10003088 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3089 despite its name doesn't seem to implement all of GSSAPI. Patch from
3090 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10003091
Darren Tucker11996732008-06-13 04:32:00 +1000309220080612
3093 - (dtucker) OpenBSD CVS Sync
3094 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3095 [sshd.8]
3096 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10003097 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3098 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3099 sshconnect.c]
3100 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3101 graphical hash visualization schemes known as "random art", and by
3102 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3103 23C3 in Berlin.
3104 Scientific publication (original paper):
3105 "Hash Visualization: a New Technique to improve Real-World Security",
3106 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3107 Techniques and E-Commerce (CrypTEC '99)
3108 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3109 The algorithm used here is a worm crawling over a discrete plane,
3110 leaving a trace (augmenting the field) everywhere it goes.
3111 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3112 makes the respective movement vector be ignored for this turn,
3113 thus switching to the other color of the chessboard.
3114 Graphs are not unambiguous for now, because circles in graphs can be
3115 walked in either direction.
3116 discussions with several people,
3117 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10003118 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3119 [ssh-keygen.c]
3120 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3121 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10003122 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3123 [ssh-keygen.c ssh-keygen.1]
3124 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3125 that is not how it was envisioned.
3126 Also correct manpage saying that -v is needed along with -l for it to work.
3127 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10003128 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3129 [key.c]
3130 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10003131 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3132 [ssh_config.5]
3133 CheckHostIP set to ``fingerprint'' will display both hex and random art
3134 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10003135 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3136 [key.c]
3137 #define statements that are not atoms need braces around them, else they
3138 will cause trouble in some cases.
3139 Also do a computation of -1 once, and not in a loop several times.
3140 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10003141 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3142 [dns.c canohost.c sshconnect.c]
3143 Do not pass "0" strings as ports to getaddrinfo because the lookups
3144 can slow things down and we never use the service info anyway. bz
3145 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3146 deraadt@ djm@
3147 djm belives that the reason for the "0" strings is to ensure that
3148 it's not possible to call getaddrinfo with both host and port being
3149 NULL. In the case of canohost.c host is a local array. In the
3150 case of sshconnect.c, it's checked for null immediately before use.
3151 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3152 be non-null but it's not obvious, so I added a warning message in
3153 case it is ever passed a null.
3154 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3155 [sshconnect.c]
3156 Make ssh print the random art also when ssh'ing to a host using IP only.
3157 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10003158 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3159 [key.c]
3160 use an odd number of rows and columns and a separate start marker, looks
3161 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10003162 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3163 [clientloop.h mux.c channels.c clientloop.c channels.h]
3164 Enable ~ escapes for multiplex slave sessions; give each channel
3165 its own escape state and hook the escape filters up to muxed
3166 channels. bz #1331
3167 Mux slaves do not currently support the ~^Z and ~& escapes.
3168 NB. this change cranks the mux protocol version, so a new ssh
3169 mux client will not be able to connect to a running old ssh
3170 mux master.
3171 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10003172 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3173 [clientloop.h ssh.c clientloop.c]
3174 maintain an ordered queue of outstanding global requests that we
3175 expect replies to, similar to the per-channel confirmation queue.
3176 Use this queue to verify success or failure for remote forward
3177 establishment in a race free way.
3178 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10003179 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3180 [clientloop.c]
3181 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10003182 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3183 [ssh.c]
3184 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10003185 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3186 [PROTOCOL]
3187 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10003188 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3189 [mux.c]
3190 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10003191 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3192 [key.c]
3193 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3194 random art. while there, stress the fact that the field base should at
3195 least be 8 characters for the pictures to make sense.
3196 comment and ok djm@
3197 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3198 [key.c]
3199 We already mark the start of the worm, now also mark the end of the worm
3200 in our random art drawings.
3201 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10003202 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3203 [clientloop.h channels.h clientloop.c channels.c mux.c]
3204 The multiplexing escape char handler commit last night introduced a
3205 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10003206 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3207 [ssh_config.5 ssh.c]
3208 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10003209 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3210 [ssh_config.5 ssh-keygen.1]
3211 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10003212 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3213 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3214 Make keepalive timeouts apply while waiting for a packet, particularly
3215 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10003216 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3217 [sftp-client.c]
3218 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10003219 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3220 [clientloop.c]
3221 I was coalescing expected global request confirmation replies at
3222 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10003223 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3224 [ssh-keygen.c]
3225 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3226 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003227 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3228 [key.c]
3229 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003230 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3231 [sshconnect.c]
3232 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003233 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3234 [sftp.h log.h]
3235 replace __dead with __attribute__((noreturn)), makes things
3236 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003237 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3238 [mux.c]
3239 fall back to creating a new TCP connection on most multiplexing errors
3240 (socket connect fail, invalid version, refused permittion, corrupted
3241 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003242 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3243 [mux.c]
3244 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003245 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3246 [mac.c]
3247 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003248 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3249 [misc.c]
3250 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003251 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3252 [auth2-pubkey.c auth-rhosts.c]
3253 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3254 regular files; report from Solar Designer via Colin Watson in bz#1471
3255 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003256 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3257 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003258 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3259 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003260 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3261 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003262 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3263 on big endian machines, so ifdef them for little-endian only to prevent
3264 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003265 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3266 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003267
Damien Miller4401e452008-06-12 06:05:12 +1000326820080611
3269 - (djm) [channels.c configure.ac]
3270 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3271 bz#1464; ok dtucker
3272
Darren Tucker7a3935d2008-06-10 22:59:10 +1000327320080610
3274 - (dtucker) OpenBSD CVS Sync
3275 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3276 [servconf.c match.h sshd_config.5]
3277 support CIDR address matching in sshd_config "Match address" blocks, with
3278 full support for negation and fall-back to classic wildcard matching.
3279 For example:
3280 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3281 PasswordAuthentication yes
3282 addrmatch.c code mostly lifted from flowd's addr.c
3283 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003284 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3285 [sshd_config.5]
3286 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003287 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3288 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3289 Add extended test mode (-T) and connection parameters for test mode (-C).
3290 -T causes sshd to write its effective configuration to stdout and exit.
3291 -C causes any relevant Match rules to be applied before output. The
3292 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003293 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3294 [sshd_config.5]
3295 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003296 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3297 [sshd.8 sshd.c]
3298 - update usage()
3299 - fix SYNOPSIS, and sort options
3300 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003301 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3302 [regress/test-exec.sh]
3303 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003304 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3305 [regress/addrmatch.sh regress/Makefile]
3306 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003307 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3308 [test-exec.sh]
3309 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003310 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3311 [test-exec.sh]
3312 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003313 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3314 [ssh_config.5]
3315 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003316 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3317 [PROTOCOL ssh.c serverloop.c]
3318 Add a no-more-sessions@openssh.com global request extension that the
3319 client sends when it knows that it will never request another session
3320 (i.e. when session multiplexing is disabled). This allows a server to
3321 disallow further session requests and terminate the session.
3322 Why would a non-multiplexing client ever issue additional session
3323 requests? It could have been attacked with something like SSH'jack:
3324 http://www.storm.net.nz/projects/7
3325 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003326 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3327 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3328 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3329 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003330 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3331 [bufaux.c]
3332 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003333 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3334 [Makefile regress/key-options.sh]
3335 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003336 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3337 since the new CIDR code in addmatch.c references it.
3338 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3339 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003340 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3341 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003342 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003343
Darren Tucker422c34c2008-06-09 22:48:31 +1000334420080609
3345 - (dtucker) OpenBSD CVS Sync
3346 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3347 [sftp-server.c]
3348 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003349 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3350 [sftp.c sftp-client.c sftp-client.h]
3351 Have the sftp client store the statvfs replies in wire format,
3352 which prevents problems when the server's native sizes exceed the
3353 client's.
3354 Also extends the sizes of the remaining 32bit wire format to 64bit,
3355 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003356 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003357 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003358 Extend 32bit -> 64bit values for statvfs extension missed in previous
3359 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003360 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3361 [PROTOCOL]
3362 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003363
Darren Tucker598eaa62008-06-09 03:32:29 +1000336420080608
3365 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3366 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3367 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3368 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003369 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3370 macro to convert fsid to unsigned long for platforms where fsid is a
3371 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003372
Darren Tuckerce38d822008-06-07 06:25:15 +1000337320080607
3374 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003375 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3376 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003377 - (dtucker) OpenBSD CVS Sync
3378 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3379 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003380 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3381 [sshtty.c ttymodes.c sshpty.h]
3382 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3383 we would send the modes corresponding to a zeroed struct termios,
3384 whereas we should have been sending an empty list of modes.
3385 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003386 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3387 [ssh-keygen.c]
3388 support -l (print fingerprint) in combination with -F (find host) to
3389 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3390 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003391 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3392 [clientloop.c]
3393 unbreak tree by committing this bit that I missed from:
3394 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3395 we would send the modes corresponding to a zeroed struct termios,
3396 whereas we should have been sending an empty list of modes.
3397 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003398
Damien Miller58ea61b2008-06-04 10:54:00 +1000339920080604
3400 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3401 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3402 OpenSSH did not make requests with upper bounds in this range.
3403
Damien Millera7058ec2008-05-20 08:57:06 +1000340420080519
3405 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3406 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3407 Fix compilation on Linux, including pulling in fmt_scaled(3)
3408 implementation from OpenBSD's libutil.
3409
Damien Miller797e3d12008-05-19 14:27:42 +1000341020080518
3411 - (djm) OpenBSD CVS Sync
3412 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3413 [sshd_config.5]
3414 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3415 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003416 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3417 [sshd_config.5]
3418 oops, some unrelated stuff crept into that commit - backout.
3419 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003420 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3421 [sshd_config.5]
3422 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003423 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3424 [configure.ac] Implement arc4random_buf(), import implementation of
3425 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003426 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003427 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003428 - (djm) OpenBSD CVS Sync
3429 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3430 [dh.c sshd.c]
3431 Use arc4random_buf() when requesting more than a single word of output
3432 Use arc4random_uniform() when the desired random number upper bound
3433 is not a power of two
3434 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003435 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3436 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3437 introduce sftp extension methods statvfs@openssh.com and
3438 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3439 based on a patch from miklos AT szeredi.hu (bz#1399)
3440 also add a "df" command to the sftp client that uses the
3441 statvfs@openssh.com to produce a df(1)-like display of filesystem
3442 space and inode utilisation
3443 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003444 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3445 [sftp.1]
3446 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003447 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3448 [session.c]
3449 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003450 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3451 [monitor_mm.h]
3452 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003453 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3454 [ssh-keyscan.1 ssh-keyscan.c]
3455 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3456 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003457 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3458 [servconf.c servconf.h session.c sshd_config.5]
3459 Enable the AllowAgentForwarding option in sshd_config (global and match
3460 context), to specify if agents should be permitted on the server.
3461 As the man page states:
3462 ``Note that disabling Agent forwarding does not improve security
3463 unless users are also denied shell access, as they can always install
3464 their own forwarders.''
3465 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003466 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3467 [sshd_config]
3468 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003469 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3470 [sshd_config.5]
3471 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003472 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3473 [bufaux.c buffer.h channels.c packet.c packet.h]
3474 avoid extra malloc/copy/free when receiving data over the net;
3475 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003476 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3477 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3478 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3479 [ssh.c sshd.c]
3480 Implement a channel success/failure status confirmation callback
3481 mechanism. Each channel maintains a queue of callbacks, which will
3482 be drained in order (RFC4253 guarantees confirm messages are not
3483 reordered within an channel).
3484 Also includes a abandonment callback to clean up if a channel is
3485 closed without sending confirmation messages. This probably
3486 shouldn't happen in compliant implementations, but it could be
3487 abused to leak memory.
3488 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003489 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3490 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3491 [sshd_config sshd_config.5]
3492 Make the maximum number of sessions run-time controllable via
3493 a sshd_config MaxSessions knob. This is useful for disabling
3494 login/shell/subsystem access while leaving port-forwarding working
3495 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3496 simply increasing the number of allows multiplexed sessions.
3497 Because some bozos are sure to configure MaxSessions in excess of the
3498 number of available file descriptors in sshd (which, at peak, might be
3499 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3500 on error paths, and make it fail gracefully on out-of-fd conditions -
3501 sending channel errors instead of than exiting with fatal().
3502 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3503 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003504 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3505 [clientloop.c clientloop.h ssh.c]
3506 Use new channel status confirmation callback system to properly deal
3507 with "important" channel requests that fail, in particular command exec,
3508 shell and subsystem requests. Previously we would optimistically assume
3509 that the requests would always succeed, which could cause hangs if they
3510 did not (e.g. when the server runs out of fds) or were unimplemented by
3511 the server (bz #1384)
3512 Also, properly report failing multiplex channel requests via the mux
3513 client stderr (subject to LogLevel in the mux master) - better than
3514 silently failing.
3515 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003516 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3517 [channels.c channels.h clientloop.c serverloop.c]
3518 Try additional addresses when connecting to a port forward destination
3519 whose DNS name resolves to more than one address. The previous behaviour
3520 was to try the first address and give up.
3521 Reported by stig AT venaas.com in bz#343
3522 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003523 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3524 [clientloop.c clientloop.h ssh.c mux.c]
3525 tidy up session multiplexing code, moving it into its own file and
3526 making the function names more consistent - making ssh.c and
3527 clientloop.c a fair bit more readable.
3528 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003529 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3530 [ssh.c]
3531 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003532 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3533 [session.c]
3534 re-add the USE_PIPES code and enable it.
3535 without pipes shutdown-read from the sshd does not trigger
3536 a SIGPIPE when the forked program does a write.
3537 ok djm@
3538 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003539 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3540 [channels.c]
3541 error-fd race: don't enable the error fd in the select bitmask
3542 for channels with both in- and output closed, since the channel
3543 will go away before we call select();
3544 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003545 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3546 [channels.h clientloop.c nchan.c serverloop.c]
3547 unbreak
3548 ssh -2 localhost od /bin/ls | true
3549 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3550 the peer that we're not interested in any data it might send.
3551 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003552 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3553 [umac.c]
3554 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3555 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003556 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3557 [nchan2.ms]
3558 document eow message in ssh protocol 2 channel state machine;
3559 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003560 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3561 [sftp-server.c]
3562 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003563 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3564 [PROTOCOL]
3565 document our protocol extensions and deviations; ok markus@
3566 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3567 [PROTOCOL]
3568 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003569
Damien Miller5f5cd742008-04-03 08:43:57 +1100357020080403
Damien Miller55754fb2008-04-04 16:16:35 +11003571 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3572 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003573 - (djm) Force string arguments to replacement setproctitle() though
3574 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003575
357620080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003577 - (djm) OpenBSD CVS sync:
3578 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3579 [channels.c]
3580 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3581 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003582 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3583 [sshd.8]
3584 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003585 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3586 [version.h]
3587 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003588 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3589 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003590 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003591 - (djm) Release 5.0p1