blob: 79491f54ac4db83cc3d4a028abae4fe0e00793da [file] [log] [blame]
Darren Tucker9eba40c2010-01-09 09:02:07 +1100120091209
2 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
3 have it.
4
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100520091208
6 - (dtucker) OpenBSD CVS Sync
7 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
8 [roaming.h]
9 Declarations needed for upcoming changes.
10 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +110011 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
12 [sshconnect2.c kex.h kex.c]
13 Let the client detect if the server supports roaming by looking
14 for the resume@appgate.com kex algorithm.
15 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +110016 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
17 [clientloop.c]
18 client_loop() must detect if the session has been suspended and resumed,
19 and take appropriate action in that case.
20 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +110021 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
22 [ssh2.h]
23 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +110024 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +110025 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
26 [roaming_common.c]
27 Do the actual suspend/resume in the client. This won't be useful until
28 the server side supports roaming.
29 Most code from Martin Forssen, maf at appgate dot com. Some changes by
30 me and markus@
31 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +110032 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
33 [ssh.c]
34 Request roaming to be enabled if UseRoaming is true and the server
35 supports it.
36 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +110037 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
38 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
39 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
40 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
41 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
42 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +110043 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
44 [sshd_config.5 sftp.1]
45 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +110046 - djm@cvs.openbsd.org 2009/11/10 02:56:22
47 [ssh_config.5]
48 explain the constraints on LocalCommand some more so people don't
49 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +110050 - djm@cvs.openbsd.org 2009/11/10 02:58:56
51 [sshd_config.5]
52 clarify that StrictModes does not apply to ChrootDirectory. Permissions
53 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +110054 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
55 [sshconnect2.c channels.c sshconnect.c]
56 Set close-on-exec on various descriptors so they don't get leaked to
57 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +110058 - markus@cvs.openbsd.org 2009/11/11 21:37:03
59 [channels.c channels.h]
60 fix race condition in x11/agent channel allocation: don't read after
61 the end of the select read/write fdset and make sure a reused FD
62 is not touched before the pre-handlers are called.
63 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +110064 - djm@cvs.openbsd.org 2009/11/17 05:31:44
65 [clientloop.c]
66 fix incorrect exit status when multiplexing and channel ID 0 is recycled
67 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +110068 - djm@cvs.openbsd.org 2009/11/19 23:39:50
69 [session.c]
70 bz#1606: error when an attempt is made to connect to a server
71 with ForceCommand=internal-sftp with a shell session (i.e. not a
72 subsystem session). Avoids stuck client when attempting to ssh to such a
73 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +110074 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
75 [session.c]
76 Warn but do not fail if stat()ing the subsystem binary fails. This helps
77 with chrootdirectory+forcecommand=sftp-server and restricted shells.
78 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +110079 - djm@cvs.openbsd.org 2009/11/20 00:54:01
80 [sftp.c]
81 bz#1588 change "Connecting to host..." message to "Connected to host."
82 and delay it until after the sftp protocol connection has been established.
83 Avoids confusing sequence of messages when the underlying ssh connection
84 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +110085 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
86 [sshconnect2.c]
87 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +110088 - djm@cvs.openbsd.org 2009/11/20 03:24:07
89 [misc.c]
90 correct off-by-one in percent_expand(): we would fatal() when trying
91 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
92 work. Note that nothing in OpenSSH actually uses close to this limit at
93 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +110094 - halex@cvs.openbsd.org 2009/11/22 13:18:00
95 [sftp.c]
96 make passing of zero-length arguments to ssh safe by
97 passing "-<switch>" "<value>" rather than "-<switch><value>"
98 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +110099 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
100 [sshconnect2.c]
101 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +1100102 - djm@cvs.openbsd.org 2009/12/06 23:53:45
103 [roaming_common.c]
104 use socklen_t for getsockopt optlen parameter; reported by
105 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +1100106 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
107 [sftp.c]
108 fix potential divide-by-zero in sftp's "df" output when talking to a server
109 that reports zero files on the filesystem (Unix filesystems always have at
110 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +1100111 - markus@cvs.openbsd.org 2009/12/11 18:16:33
112 [key.c]
113 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
114 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100115 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
116 [ssh.c sftp.c scp.c]
117 When passing user-controlled options with arguments to other programs,
118 pass the option and option argument as separate argv entries and
119 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
120 pass a "--" argument to stop option parsing, so that a positional
121 argument that starts with a '-' isn't treated as an option. This
122 fixes some error cases as well as the handling of hostnames and
123 filenames that start with a '-'.
124 Based on a diff by halex@
125 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +1100126 - djm@cvs.openbsd.org 2009/12/20 23:20:40
127 [PROTOCOL]
128 fix an incorrect magic number and typo in PROTOCOL; bz#1688
129 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +1100130 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
131 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
132 validate routing domain is in range 0-RT_TABLEID_MAX.
133 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +1100134 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
135 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
136 Rename RDomain config option to RoutingDomain to be more clear and
137 consistent with other options.
138 NOTE: if you currently use RDomain in the ssh client or server config,
139 or ssh/sshd -o, you must update to use RoutingDomain.
140 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +1100141 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
142 [sshd_config.5 ssh_config.5]
143 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +1100144 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
145 [sshconnect2.c]
146 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
147 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +1100148 - djm@cvs.openbsd.org 2010/01/04 02:03:57
149 [sftp.c]
150 Implement tab-completion of commands, local and remote filenames for sftp.
151 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
152 Google Summer of Code) and polished to a fine sheen by myself again.
153 It should deal more-or-less correctly with the ikky corner-cases presented
154 by quoted filenames, but the UI could still be slightly improved.
155 In particular, it is quite slow for remote completion on large directories.
156 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +1100157 - djm@cvs.openbsd.org 2010/01/04 02:25:15
158 [sftp-server.c]
159 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
160 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +1100161 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
162 [sftp.c]
163 Fix two warnings: possibly used unitialized and use a nul byte instead of
164 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +1100165 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
166 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +1100167 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +1100168 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
169 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +1100170 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
171 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +1100172 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
173 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +1100174 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
175 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +1100176 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
177 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +1100178 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +1100179
Tim Rice880ab0d2009-12-26 15:40:47 -080018020091226
181 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
182 Gzip all man pages. Patch from Corinna Vinschen.
183
Darren Tucker1bf35032009-12-21 10:49:21 +110018420091221
185 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
186 Bug #1583: Use system's kerberos principal name on AIX if it's available.
187 Based on a patch from and tested by Miguel Sanders
188
Darren Tuckerc8802aa2009-12-08 13:39:48 +110018920091208
190 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
191 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
192
Darren Tucker15333112009-12-07 11:15:43 +110019320091207
194 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
195 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +1100196 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +1100197
Tim Rice53e99742009-11-20 19:32:15 -080019820091121
199 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
200 Bug 1628. OK dtucker@
201
Damien Miller409661f2009-11-20 15:16:35 +110020220091120
203 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
204 line arguments as none are supported. Exit when passed unrecognised
205 commandline flags. bz#1568 from gson AT araneus.fi
206
20720091118
Damien Miller04ee0f82009-11-18 17:48:30 +1100208 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
209 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
210 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +1100211 bz#1648, report and fix from jan.kratochvil AT redhat.com
212 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
213 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +1100214
21520091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +1100216 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
217 keys when built with OpenSSL versions that don't do AES.
218
Darren Tuckere89ed1c2009-11-05 20:43:16 +110021920091105
220 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
221 older versions of OpenSSL.
222
Darren Tucker1b118882009-10-24 11:40:32 +110022320091024
224 - (dtucker) OpenBSD CVS Sync
225 - djm@cvs.openbsd.org 2009/10/11 23:03:15
226 [hostfile.c]
227 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +1100228 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
229 [sftp-server.c]
230 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +1100231 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
232 [ssh.1 ssh-agent.1 ssh-add.1]
233 use the UNIX-related macros (.At and .Ux) where appropriate.
234 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +1100235 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
236 [ssh-agent.1 ssh-add.1 ssh.1]
237 write UNIX-domain in a more consistent way; while here, replace a
238 few remaining ".Tn UNIX" macros with ".Ux" ones.
239 pointed out by ratchov@, thanks!
240 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +1100241 - djm@cvs.openbsd.org 2009/10/22 22:26:13
242 [authfile.c]
243 switch from 3DES to AES-128 for encryption of passphrase-protected
244 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +1100245 - djm@cvs.openbsd.org 2009/10/23 01:57:11
246 [sshconnect2.c]
247 disallow a hostile server from checking jpake auth by sending an
248 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +1100249 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
250 [ssh-keygen.1]
251 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +1100252 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +1100253 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
254 is enabled set the security context to "sftpd_t" before running the
255 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +1100256
Darren Tuckerc182d992009-10-11 21:50:20 +110025720091011
258 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
259 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
260 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +1100261 - (dtucker) OpenBSD CVS Sync
262 - markus@cvs.openbsd.org 2009/10/08 14:03:41
263 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
264 disable protocol 1 by default (after a transition period of about 10 years)
265 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +1100266 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
267 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
268 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +1100269 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
270 [sftp-client.c]
271 d_type isn't portable so use lstat to get dirent modes. Suggested by and
272 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +1100273 - markus@cvs.openbsd.org 2009/10/08 18:04:27
274 [regress/test-exec.sh]
275 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +1100276
Darren Tucker46bbbe32009-10-07 08:21:48 +110027720091007
278 - (dtucker) OpenBSD CVS Sync
279 - djm@cvs.openbsd.org 2009/08/12 00:13:00
280 [sftp.c sftp.1]
281 support most of scp(1)'s commandline arguments in sftp(1), as a first
282 step towards making sftp(1) a drop-in replacement for scp(1).
283 One conflicting option (-P) has not been changed, pending further
284 discussion.
285 Patch from carlosvsilvapt@gmail.com as part of his work in the
286 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +1100287 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
288 [sftp.1]
289 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +1100290 - djm@cvs.openbsd.org 2009/08/13 01:11:19
291 [sftp.1 sftp.c]
292 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
293 add "-P port" to match scp(1). Fortunately, the -P option is only really
294 used by our regression scripts.
295 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
296 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +1100297 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
298 [sftp.1 sftp.c]
299 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +1100300 - djm@cvs.openbsd.org 2009/08/14 18:17:49
301 [sftp-client.c]
302 make the "get_handle: ..." error messages vaguely useful by allowing
303 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +1100304 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
305 [auth.h]
306 remove unused define. markus@ ok.
307 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +1100308 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
309 [sshd_config.5]
310 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +1100311 - djm@cvs.openbsd.org 2009/08/18 18:36:21
312 [sftp-client.h sftp.1 sftp-client.c sftp.c]
313 recursive transfer support for get/put and on the commandline
314 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
315 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +1100316 - djm@cvs.openbsd.org 2009/08/18 21:15:59
317 [sftp.1]
318 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +1100319 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
320 [sftp.1]
321 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +1100322 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
323 [mux.c]
324 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +1100325 - djm@cvs.openbsd.org 2009/08/27 17:28:52
326 [sftp-server.c]
327 allow setting an explicit umask on the commandline to override whatever
328 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +1100329 - djm@cvs.openbsd.org 2009/08/27 17:33:49
330 [ssh-keygen.c]
331 force use of correct hash function for random-art signature display
332 as it was inheriting the wrong one when bubblebabble signatures were
333 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
334 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +1100335 - djm@cvs.openbsd.org 2009/08/27 17:43:00
336 [sftp-server.8]
337 allow setting an explicit umask on the commandline to override whatever
338 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +1100339 - djm@cvs.openbsd.org 2009/08/27 17:44:52
340 [authfd.c ssh-add.c authfd.h]
341 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
342 when the agent refuses the constrained add request. This was a useful
343 migration measure back in 2002 when constraints were new, but just
344 adds risk now.
345 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +1100346 - djm@cvs.openbsd.org 2009/08/31 20:56:02
347 [sftp-server.c]
348 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +1100349 - djm@cvs.openbsd.org 2009/08/31 21:01:29
350 [sftp-server.8]
351 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +1100352 - djm@cvs.openbsd.org 2009/09/01 14:43:17
353 [ssh-agent.c]
354 fix a race condition in ssh-agent that could result in a wedged or
355 spinning agent: don't read off the end of the allocated fd_sets, and
356 don't issue blocking read/write on agent sockets - just fall back to
357 select() on retriable read/write errors. bz#1633 reported and tested
358 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +1100359 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
360 [dh.c]
361 fix a cast
362 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +1100363 - djm@cvs.openbsd.org 2009/10/06 04:46:40
364 [session.c]
365 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
366 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +1100367 - djm@cvs.openbsd.org 2008/12/07 22:17:48
368 [regress/addrmatch.sh]
369 match string "passwordauthentication" only at start of line, not anywhere
370 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +1100371 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
372 [regress/multiplex.sh]
373 Always specify ssh_config for multiplex tests: prevents breakage caused
374 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +1100375 - djm@cvs.openbsd.org 2009/08/13 00:57:17
376 [regress/Makefile]
377 regression test for port number parsing. written as part of the a2port
378 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +1100379 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +1100380 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
381 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +1100382 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
383 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
384 add "-P port" to match scp(1). Fortunately, the -P option is only really
385 used by our regression scripts.
386 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
387 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +1100388 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +1100389 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +1100390 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
391 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +1100392 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
393 [regress/ssh2putty.sh]
394 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +1100395 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +1100396 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +1100397 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +1100398 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
399 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +1100400
Damien Miller350666d2009-10-02 11:50:55 +100040120091002
402 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
403 spotted by des AT des.no
404
Damien Millerea437422009-10-02 11:49:03 +100040520090926
406 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
407 [contrib/suse/openssh.spec] Update for release
408 - (djm) [README] update relnotes URL
409 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
410 - (djm) Release 5.3p1
411
Darren Tuckere02b49a2009-09-11 14:56:08 +100041220090911
413 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
414 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
415 from jbasney at ncsa uiuc edu.
416
Damien Millere5d5a172009-09-09 11:07:28 +100041720090908
418 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
419 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
420
Darren Tuckerdad48e72009-09-01 18:26:00 +100042120090901
422 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
423 krb5-config if it's not in the location specified by --with-kerberos5.
424 Patch from jchadima at redhat.
425
Darren Tucker427adf12009-08-29 09:14:48 +100042620090829
427 - (dtucker) [README.platform] Add text about development packages, based on
428 text from Chris Pepper in bug #1631.
429
Darren Tucker28b973e2009-08-28 10:16:44 +100043020090828
431 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
432 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +1000433 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
434 and mention PAM as another provider for ChallengeResponseAuthentication;
435 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +1000436 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
437 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +1000438 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
439 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +1000440 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
441 the pty master on Solaris, since it never succeeds and can hang if large
442 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
443 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +1000444 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
445 size a compile-time option and set it to 64k on Cygwin, since Corinna
446 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +1000447 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +1000448
Darren Tucker2a5588d2009-08-20 16:16:01 +100044920090820
450 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
451 using it since the type conflicts can cause problems on FreeBSD. Patch
452 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +1000453 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
454 the setpcred call on AIX to immediately before the permanently_set_uid().
455 Ensures that we still have privileges when we call chroot and
456 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +1000457
Darren Tucker83d8f282009-08-17 09:35:22 +100045820090817
459 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
460 zlib, which should make the errors slightly more meaningful on platforms
461 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +1000462 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
463 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +1000464
Tim Ricecaeb1642009-07-29 07:21:13 -070046520090729
466 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
467 function. Patch from Corinna Vinschen.
468
Darren Tucker440089a2009-07-13 11:38:23 +100046920090713
470 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
471 fits into 16 bits to work around a bug in glibc's resolver where it masks
472 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
473
Darren Tuckerc4b22ca2009-07-12 21:56:29 +100047420090712
475 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
476 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +1000477 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
478 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +1000479 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +1000480 logout to after the session close. Patch from Anicka Bernathova,
481 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000482
Darren Tucker4d4fdc02009-07-07 21:19:11 +100048320090707
484 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
485 scripts and fix usage of eval. Patch from Corinna Vinschen.
486
48720090705
Darren Tuckere841eb02009-07-06 07:11:13 +1000488 - (dtucker) OpenBSD CVS Sync
489 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
490 [packet.h packet.c]
491 packet_bacup_state() and packet_restore_state() will be used to
492 temporarily save the current state ren resuming a suspended connection.
493 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +1000494 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
495 [roaming_common.c roaming.h]
496 It may be necessary to retransmit some data when resuming, so add it
497 to a buffer when roaming is enabled.
498 Most of this code was written by Martin Forssen, maf at appgate dot com.
499 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +1000500 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
501 [readconf.h readconf.c]
502 Add client option UseRoaming. It doesn't do anything yet but will
503 control whether the client tries to use roaming if enabled on the
504 server. From Martin Forssen.
505 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +1000506 - markus@cvs.openbsd.org 2009/06/30 14:54:40
507 [version.h]
508 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +1000509 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
510 [ssh.c]
511 allow for long home dir paths (bz #1615). ok deraadt
512 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +1000513 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
514 [clientloop.c]
515 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
516 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +1000517
Darren Tucker821d3db2009-06-22 16:11:06 +100051820090622
519 - (dtucker) OpenBSD CVS Sync
520 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
521 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
522 alphabetize includes; reduces diff vs portable and style(9).
523 ok stevesk djm
524 (Id sync only; these were already in order in -portable)
525
Darren Tucker72efd742009-06-21 17:48:00 +100052620090621
527 - (dtucker) OpenBSD CVS Sync
528 - markus@cvs.openbsd.org 2009/03/17 21:37:00
529 [ssh.c]
530 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +1000531 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
532 [ssh.1]
533 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
534 as we do for "MACs": this stops us getting out of sync when the lists
535 change;
536 fixes documentation/6102, submitted by Peter J. Philipp
537 alternative fix proposed by djm
538 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +1000539 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
540 [ssh-agent.c]
541 Fixed a possible out-of-bounds memory access if the environment variable
542 SHELL is shorter than 3 characters.
543 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +1000544 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
545 [ssh-agent.c]
546 My previous commit didn't fix the problem at all, so stick at my first
547 version of the fix presented to dtucker.
548 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
549 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +1000550 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
551 [sftp-server.8 sshd.8 ssh-agent.1]
552 fix a few typographical errors found by spell(1).
553 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000554 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
555 [sshd_config.5]
556 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +1000557 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
558 [sftp-server.c]
559 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +1000560 - jj@cvs.openbsd.org 2009/04/14 21:10:54
561 [servconf.c]
562 Fixed a few the-the misspellings in comments. Skipped a bunch in
563 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +1000564 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
565 [session.c]
566 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
567 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +1000568 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
569 [sshd_config.5]
570 clarify that even internal-sftp needs /dev/log for logging to work; ok
571 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +1000572 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
573 [sshd_config.5]
574 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +1000575 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
576 [sshd_config.5]
577 clarify we cd to user's home after chroot; ok markus@ on
578 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +1000579 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
580 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
581 monitor.c]
582 Put the globals in packet.c into a struct and don't access it directly
583 from other files. No functional changes.
584 ok markus@ djm@
585 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
586 [canohost.h canohost.c]
587 Add clear_cached_addr(), needed for upcoming changes allowing the peer
588 address to change.
589 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +1000590 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
591 [clientloop.c]
592 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
593 change from Martin Forssen, maf at appgate dot com.
594 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +1000595 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
596 [kex.c kex.h]
597 Move the KEX_COOKIE_LEN define to kex.h
598 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +1000599 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
600 [packet.h packet.c]
601 Add packet_put_int64() and packet_get_int64(), part of a larger change
602 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +1000603 ok markus@
604 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
605 [sshconnect.h sshconnect.c]
606 Un-static ssh_exchange_identification(), part of a larger change from
607 Martin Forssen and needed for upcoming changes.
608 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +1000609 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
610 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +1000611 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +1000612 Keep track of number of bytes read and written. Needed for upcoming
613 changes. Most code from Martin Forssen, maf at appgate dot com.
614 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +1000615 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +1000616 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
617 [monitor.c packet.c]
618 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
619 return type to match atomicio's
620 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +1000621 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
622 [packet.c]
623 Move some more statics into session_state
624 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +1000625 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
626 [kexdhs.c kexgexs.c]
627 abort if key_sign fails, preventing possible null deref. Based on report
628 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +1000629 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
630 [roaming.h roaming_common.c roaming_dummy.c]
631 Add tags for the benefit of the sync scripts
632 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +1000633 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
634 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +1000635 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +1000636 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
637 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +1000638
Darren Tucker32780622009-06-16 16:11:02 +100063920090616
640 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
641 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
642
Darren Tuckera422d972009-05-04 12:52:47 +100064320090504
644 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
645 variable declarations. Should prevent unused warnings anywhere it's set
646 (only Crays as far as I can tell) and be a no-op everywhere else.
647
Tim Ricea74000e2009-03-18 11:25:02 -070064820090318
649 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
650 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
651 Based on patch from vinschen at redhat com.
652
Darren Tucker9d86e5d2009-03-08 11:40:27 +110065320090308
654 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
655 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
656 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
657 version of Cygwin. Patch from vinschen at redhat com.
658
Darren Tucker558d6ca2009-03-07 10:22:10 +110065920090307
660 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
661 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
662 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +1100663 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
664 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
665 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +1100666 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +1100667 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +1100668 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
669 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
670 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +1100671
Damien Millercee85232009-03-06 00:58:22 +110067220090306
673 - (djm) OpenBSD CVS Sync
674 - djm@cvs.openbsd.org 2009/03/05 07:18:19
675 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
676 [sshconnect2.c]
677 refactor the (disabled) Schnorr proof code to make it a little more
678 generally useful
Damien Miller447e3872009-03-06 00:58:39 +1100679 - djm@cvs.openbsd.org 2009/03/05 11:30:50
680 [uuencode.c]
681 document what these functions do so I don't ever have to recuse into
682 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +1100683
Damien Miller19913842009-02-23 10:53:58 +110068420090223
685 - (djm) OpenBSD CVS Sync
686 - djm@cvs.openbsd.org 2009/02/22 23:50:57
687 [ssh_config.5 sshd_config.5]
688 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +1100689 - djm@cvs.openbsd.org 2009/02/22 23:59:25
690 [sshd_config.5]
691 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +1100692 - djm@cvs.openbsd.org 2009/02/23 00:06:15
693 [version.h]
694 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +1100695 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +1100696 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +1100697
Damien Miller9eab9562009-02-22 08:47:02 +110069820090222
699 - (djm) OpenBSD CVS Sync
700 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
701 [misc.c sftp-server-main.c ssh-keygen.c]
702 Added missing newlines in error messages.
703 ok dtucker
704
Damien Millere8001d42009-02-21 12:45:02 +110070520090221
706 - (djm) OpenBSD CVS Sync
707 - djm@cvs.openbsd.org 2009/02/17 01:28:32
708 [ssh_config]
709 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +1100710 - djm@cvs.openbsd.org 2009/02/18 04:31:21
711 [schnorr.c]
712 signature should hash over the entire group, not just the generator
713 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +1100714 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
715 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +1100716
Damien Miller3f94aaf2009-02-16 15:21:39 +110071720090216
718 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
719 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
720 interop tests from FATAL error to a warning. Allows some interop
721 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +1100722 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
723 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +1100724
Damien Millerfdd66fc2009-02-14 16:26:19 +110072520090214
726 - (djm) OpenBSD CVS Sync
727 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
728 [sftp.c]
729 Initialize a few variables to prevent spurious "may be used
730 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +1100731 - djm@cvs.openbsd.org 2009/02/12 03:00:56
732 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
733 [readconf.h serverloop.c ssh.c]
734 support remote port forwarding with a zero listen port (-R0:...) to
735 dyamically allocate a listen port at runtime (this is actually
736 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +1100737 - djm@cvs.openbsd.org 2009/02/12 03:16:01
738 [serverloop.c]
739 tighten check for -R0:... forwarding: only allow dynamic allocation
740 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +1100741 - djm@cvs.openbsd.org 2009/02/12 03:26:22
742 [monitor.c]
743 some paranoia: check that the serialised key is really KEY_RSA before
744 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +1100745 - djm@cvs.openbsd.org 2009/02/12 03:42:09
746 [ssh.1]
747 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +1100748 - djm@cvs.openbsd.org 2009/02/12 03:44:25
749 [ssh.1]
750 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +1100751 - djm@cvs.openbsd.org 2009/02/12 03:46:17
752 [ssh_config.5]
753 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +1100754 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
755 [ssh_config.5]
756 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +1100757 - markus@cvs.openbsd.org 2009/02/13 11:50:21
758 [packet.c]
759 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +1100760 - djm@cvs.openbsd.org 2009/02/14 06:35:49
761 [PROTOCOL]
762 mention that eow and no-more-sessions extensions are sent only to
763 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +1100764
76520090212
Damien Miller2de76242009-02-12 12:19:20 +1100766 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
767 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +1100768 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
769 OSX provides a getlastlogxbyname function that automates the reading of
770 a lastlog file. Also, the pututxline function will update lastlog so
771 there is no need for loginrec.c to do it explicitly. Collapse some
772 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +1100773
Darren Tucker642ebe52009-02-01 22:19:54 +110077420090201
775 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
776 channels.c too, so move the definition for non-IP6 platforms to defines.h
777 where it can be shared.
778
Tim Rice6a325342009-01-29 12:30:01 -080077920090129
780 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
781 If the CYGWIN environment variable is empty, the installer script
782 should not install the service with an empty CYGWIN variable, but
783 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -0800784 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -0800785
Tim Riceca3692d2009-01-28 12:50:04 -080078620090128
787 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
788 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
789 The information given for the setting of the CYGWIN environment variable
790 is wrong for both releases so I just removed it, together with the
791 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
792
Damien Millerb53d8a12009-01-28 16:13:04 +110079320081228
794 - (djm) OpenBSD CVS Sync
795 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
796 [channels.c servconf.c]
797 channel_print_adm_permitted_opens() should deal with all the printing
798 for that config option. suggested by markus@; ok markus@ djm@
799 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +1100800 - djm@cvs.openbsd.org 2008/12/09 04:32:22
801 [auth2-chall.c]
802 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +1100803 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
804 [sftp.1 sftp.c]
805 update for the synopses displayed by the 'help' command, there are a
806 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
807 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
808 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +1100809 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
810 [clientloop.c]
811 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +1100812 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
813 [addrmatch.c]
814 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +1100815 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
816 [ssh-keyscan.1]
817 fix example, default key type is rsa for 3+ years; from
818 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +1100819 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
820 [pathnames.h]
821 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +1100822 - okan@cvs.openbsd.org 2008/12/30 00:46:56
823 [sshd_config.5]
824 add AllowAgentForwarding to available Match keywords list
825 ok djm
Damien Miller7a606212009-01-28 16:22:34 +1100826 - djm@cvs.openbsd.org 2009/01/01 21:14:35
827 [channels.c]
828 call channel destroy callbacks on receipt of open failure messages.
829 fixes client hangs when connecting to a server that has MaxSessions=0
830 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +1100831 - djm@cvs.openbsd.org 2009/01/01 21:17:36
832 [kexgexs.c]
833 fix hash calculation for KEXGEX: hash over the original client-supplied
834 values and not the sanity checked versions that we acutally use;
835 bz#1540 reported by john.smith AT arrows.demon.co.uk
836 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +1100837 - djm@cvs.openbsd.org 2009/01/14 01:38:06
838 [channels.c]
839 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
840 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +1100841 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
842 [readconf.c]
843 1) use obsolete instead of alias for consistency
844 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
845 so move the comment.
846 3) reorder so like options are together
847 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +1100848 - djm@cvs.openbsd.org 2009/01/22 09:46:01
849 [channels.c channels.h session.c]
850 make Channel->path an allocated string, saving a few bytes here and
851 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +1100852 - djm@cvs.openbsd.org 2009/01/22 09:49:57
853 [channels.c]
854 oops! I committed the wrong version of the Channel->path diff,
855 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +1100856 - djm@cvs.openbsd.org 2009/01/22 10:02:34
857 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
858 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
859 make a2port() return -1 when it encounters an invalid port number
860 rather than 0, which it will now treat as valid (needed for future work)
861 adjust current consumers of a2port() to check its return value is <= 0,
862 which in turn required some things to be converted from u_short => int
863 make use of int vs. u_short consistent in some other places too
864 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +1100865 - djm@cvs.openbsd.org 2009/01/22 10:09:16
866 [auth-options.c]
867 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +1100868 - djm@cvs.openbsd.org 2009/01/23 07:58:11
869 [myproposal.h]
870 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
871 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +1100872 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
873 [ssh_config.5 sshd_config.5]
874 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +1100875 - markus@cvs.openbsd.org 2009/01/26 09:58:15
876 [cipher.c cipher.h packet.c]
877 Work around the CPNI-957037 Plaintext Recovery Attack by always
878 reading 256K of data on packet size or HMAC errors (in CBC mode only).
879 Help, feedback and ok djm@
880 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +1100881
Tim Rice351529c2009-01-07 10:04:12 -080088220090107
Damien Miller1598d6b2009-01-21 16:04:24 +1100883 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
884 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +1100885 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
886 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
887 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +1100888 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
889 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
890 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +1100891
89220090107
Tim Rice351529c2009-01-07 10:04:12 -0800893 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
894 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
895 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -0800896 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
897 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -0800898
Damien Miller586b0052008-12-09 14:11:32 +110089920081209
900 - (djm) OpenBSD CVS Sync
901 - djm@cvs.openbsd.org 2008/12/09 02:38:18
902 [clientloop.c]
903 The ~C escape handler does not work correctly for multiplexed sessions -
904 it opens a commandline on the master session, instead of on the slave
905 that requested it. Disable it on slave sessions until such time as it
906 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
907 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +1100908 - djm@cvs.openbsd.org 2008/12/09 02:39:59
909 [sftp.c]
910 Deal correctly with failures in remote stat() operation in sftp,
911 correcting fail-on-error behaviour in batchmode. bz#1541 report and
912 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +1100913 - djm@cvs.openbsd.org 2008/12/09 02:58:16
914 [readconf.c]
915 don't leave junk (free'd) pointers around in Forward *fwd argument on
916 failure; avoids double-free in ~C -L handler when given an invalid
917 forwarding specification; bz#1539 report from adejong AT debian.org
918 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +1100919 - djm@cvs.openbsd.org 2008/12/09 03:02:37
920 [sftp.1 sftp.c]
921 correct sftp(1) and corresponding usage syntax;
922 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +1100923
Damien Miller7df2e402008-12-08 09:35:36 +110092420081208
925 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
926 use some stack in main().
927 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +1100928 - (djm) OpenBSD CVS Sync
929 - markus@cvs.openbsd.org 2008/12/02 19:01:07
930 [clientloop.c]
931 we have to use the recipient's channel number (RFC 4254) for
932 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
933 otherwise we trigger 'Non-public channel' error messages on sshd
934 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +1100935 - markus@cvs.openbsd.org 2008/12/02 19:08:59
936 [serverloop.c]
937 backout 1.149, since it's not necessary and openssh clients send
938 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +1100939 - markus@cvs.openbsd.org 2008/12/02 19:09:38
940 [channels.c]
941 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +1100942
Darren Tucker83795d62008-12-01 21:34:28 +110094320081201
944 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
945 and tweak the is-sshd-running check in ssh-host-config. Patch from
946 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +1100947 - (dtucker) OpenBSD CVS Sync
948 - markus@cvs.openbsd.org 2008/11/21 15:47:38
949 [packet.c]
950 packet_disconnect() on padding error, too. should reduce the success
951 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
952 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +1100953 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
954 [monitor_fdpass.c]
955 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +1100956
Darren Tucker69087ea2008-11-23 14:03:19 +110095720081123
958 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
959 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +1100960 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +1100961
Tim Rice0f4d2c02008-11-18 21:26:41 -080096220081118
963 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
964 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
965 feedback by djm@
966
Darren Tuckerff4350e2008-11-11 16:31:05 +110096720081111
968 - (dtucker) OpenBSD CVS Sync
969 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
970 [servconf.c]
971 passord -> password;
972 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +1100973 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
974 [ssh-keygen.c]
975 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +1100976 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
977 [nchan.c]
978 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +1100979 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
980 [auth2-jpake.c]
981 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +1100982 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
983 [session.c ssh.1]
984 typo fixed (overriden -> overridden)
985 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +1100986 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
987 [servconf.c]
988 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
989 kerberosgetafstoken. ok dtucker@
990 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +1100991 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
992 [channels.c]
993 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
994 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +1100995 - djm@cvs.openbsd.org 2008/11/10 02:06:35
996 [regress/putty-ciphers.sh]
997 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +1100998
Damien Miller7fc5c0f2008-11-05 16:12:11 +110099920081105
1000 - OpenBSD CVS Sync
1001 - djm@cvs.openbsd.org 2008/11/03 08:59:41
1002 [servconf.c]
1003 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11001004 - djm@cvs.openbsd.org 2008/11/04 07:58:09
1005 [auth.c]
1006 need unistd.h for close() prototype
1007 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11001008 - djm@cvs.openbsd.org 2008/11/04 08:22:13
1009 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
1010 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
1011 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
1012 [Makefile.in]
1013 Add support for an experimental zero-knowledge password authentication
1014 method using the J-PAKE protocol described in F. Hao, P. Ryan,
1015 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
1016 Security Protocols, Cambridge, April 2008.
1017
1018 This method allows password-based authentication without exposing
1019 the password to the server. Instead, the client and server exchange
1020 cryptographic proofs to demonstrate of knowledge of the password while
1021 revealing nothing useful to an attacker or compromised endpoint.
1022
1023 This is experimental, work-in-progress code and is presently
1024 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
1025
1026 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11001027 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
1028 [readconf.c]
1029 because parse_forward() is now used to parse all forward types (DLR),
1030 and it malloc's space for host variables, we don't need to malloc
1031 here. fixes small memory leaks.
1032
1033 previously dynamic forwards were not parsed in parse_forward() and
1034 space was not malloc'd in that case.
1035
1036 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11001037 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
1038 [clientloop.c ssh.1]
1039 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11001040
Damien Miller9f6fb562008-11-03 19:15:44 +1100104120081103
1042 - OpenBSD CVS Sync
1043 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
1044 [ssh-keygen.1]
1045 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
1046 known_hosts). ok djm@
1047 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
1048 [ssh_config]
1049 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11001050 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
1051 [key.c]
1052 In random art visualization, make sure to use the end marker only at the
1053 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11001054 - markus@cvs.openbsd.org 2008/07/31 14:48:28
1055 [sshconnect2.c]
1056 don't allocate space for empty banners; report t8m at centrum.cz;
1057 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11001058 - krw@cvs.openbsd.org 2008/08/02 04:29:51
1059 [ssh_config.5]
1060 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11001061 - djm@cvs.openbsd.org 2008/08/21 04:09:57
1062 [session.c]
1063 allow ForceCommand internal-sftp with arguments. based on patch from
1064 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11001065 - djm@cvs.openbsd.org 2008/09/06 12:24:13
1066 [kex.c]
1067 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
1068 replacement anymore
1069 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11001070 - markus@cvs.openbsd.org 2008/09/11 14:22:37
1071 [compat.c compat.h nchan.c ssh.c]
1072 only send eow and no-more-sessions requests to openssh 5 and newer;
1073 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11001074 - millert@cvs.openbsd.org 2008/10/02 14:39:35
1075 [session.c]
1076 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11001077 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
1078 [sshd.8]
1079 do not give an example of how to chmod files: we can presume the user
1080 knows that. removes an ambiguity in the permission of authorized_keys;
1081 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11001082 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
1083 [sshconnect2.c]
1084 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
1085 function.
1086 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
1087 and (as is fairly typical) did not report the problem to us. But this fix
1088 is correct.
1089 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11001090 - djm@cvs.openbsd.org 2008/10/08 23:34:03
1091 [ssh.1 ssh.c]
1092 Add -y option to force logging via syslog rather than stderr.
1093 Useful for daemonised ssh connection (ssh -f). Patch originally from
1094 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11001095 - djm@cvs.openbsd.org 2008/10/09 03:50:54
1096 [servconf.c sshd_config.5]
1097 support setting PermitEmptyPasswords in a Match block
1098 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11001099 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
1100 [ssh.c]
1101 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11001102 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
1103 [scp.c]
1104 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11001105 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
1106 [key.c]
1107 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11001108 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
1109 [ssh_config.5]
1110 use 'Privileged ports can be forwarded only when logging in as root on
1111 the remote machine.' for RemoteForward just like ssh.1 -R.
1112 ok djm@ jmc@
1113 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
1114 [sshconnect.c]
1115 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11001116 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
1117 [ssh_config.5]
1118 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11001119 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
1120 [clientloop.c sshd.c]
1121 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11001122 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
1123 [dispatch.c]
1124 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11001125 - djm@cvs.openbsd.org 2008/11/01 04:50:08
1126 [sshconnect2.c]
1127 sprinkle ARGSUSED on dispatch handlers
1128 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11001129 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
1130 [channels.c]
1131 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11001132 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
1133 [ssh-keyscan.1 ssh-keyscan.c]
1134 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11001135 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
1136 [clientloop.c readconf.c readconf.h ssh.c]
1137 merge dynamic forward parsing into parse_forward();
1138 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11001139 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
1140 [ttymodes.c]
1141 protocol 2 tty modes support is now 7.5 years old so remove these
1142 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11001143 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
1144 [readconf.c]
1145 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11001146 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
1147 [readconf.c]
1148 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11001149 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
1150 Make example scripts generate keys with default sizes rather than fixed,
1151 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11001152 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
1153 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
1154 incorrect auth group in example files;
1155 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11001156
Darren Tuckerc570ff72008-09-06 18:20:57 +1000115720080906
1158 - (dtucker) [config.guess config.sub] Update to latest versions from
1159 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
1160 respectively).
1161
Darren Tucker661f63b2008-08-30 07:32:37 +1000116220080830
1163 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
1164 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
1165 from Nicholas Marriott.
1166
Damien Milleraa5f4332008-07-21 18:20:39 +1000116720080721
1168 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10001169 - djm@cvs.openbsd.org 2008/07/23 07:36:55
1170 [servconf.c]
1171 do not try to print options that have been compile-time disabled
1172 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
1173 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10001174 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
1175 has been compiled in); report from nix-corp AT esperi.org.uk
1176 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10001177
117820080721
1179 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10001180 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
1181 [sftp-server.8]
1182 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10001183 - djm@cvs.openbsd.org 2008/07/21 08:19:07
1184 [version.h]
1185 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10001186 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1187 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10001188 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10001189
Damien Miller7ba0ca72008-07-17 18:57:06 +1000119020080717
1191 - (djm) OpenBSD CVS Sync
1192 - djm@cvs.openbsd.org 2008/07/17 08:48:00
1193 [sshconnect2.c]
1194 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10001195 - djm@cvs.openbsd.org 2008/07/17 08:51:07
1196 [auth2-hostbased.c]
1197 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
1198 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10001199 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
1200 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10001201 at redhat.com, ok djm@.
1202 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10001203
Damien Miller94717b02008-07-16 21:17:23 +1000120420080716
1205 - OpenBSD CVS Sync
1206 - djm@cvs.openbsd.org 2008/07/15 02:23:14
1207 [sftp.1]
1208 number of pipelined requests is now 64;
1209 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10001210 - djm@cvs.openbsd.org 2008/07/16 11:51:14
1211 [clientloop.c]
1212 rename variable first_gc -> last_gc (since it is actually the last
1213 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10001214 - djm@cvs.openbsd.org 2008/07/16 11:52:19
1215 [channels.c]
1216 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10001217
Damien Miller81dec052008-07-14 11:28:29 +1000121820080714
1219 - (djm) OpenBSD CVS Sync
1220 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
1221 [ssh-keygen.c]
1222 Change "ssh-keygen -F [host] -l" to not display random art unless
1223 -v is also specified, making it consistent with the manual and other
1224 uses of -l.
1225 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10001226 - djm@cvs.openbsd.org 2008/07/13 22:13:07
1227 [channels.c]
1228 use struct sockaddr_storage instead of struct sockaddr for accept(2)
1229 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10001230 - djm@cvs.openbsd.org 2008/07/13 22:16:03
1231 [sftp.c]
1232 increase number of piplelined requests so they properly fill the
1233 (recently increased) channel window. prompted by rapier AT psc.edu;
1234 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10001235 - djm@cvs.openbsd.org 2008/07/14 01:55:56
1236 [sftp-server.8]
1237 mention requirement for /dev/log inside chroot when using sftp-server
1238 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10001239 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
1240 avoid clash with sin(3) function; reported by
1241 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10001242 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
1243 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10001244 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
1245 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10001246 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
1247 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
1248 Revamped and simplified Cygwin ssh-host-config script that uses
1249 unified csih configuration tool. Requires recent Cygwin.
1250 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10001251
Damien Miller2bcb8662008-07-12 17:12:29 +1000125220080712
1253 - (djm) OpenBSD CVS Sync
1254 - djm@cvs.openbsd.org 2008/07/12 04:52:50
1255 [channels.c]
1256 unbreak; move clearing of cctx struct to before first use
1257 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10001258 - djm@cvs.openbsd.org 2008/07/12 05:33:41
1259 [scp.1]
1260 better description for -i flag:
1261 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10001262 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
1263 return EAI_FAMILY when trying to lookup unsupported address family;
1264 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10001265
Damien Miller2f7faf12008-07-11 17:34:35 +1000126620080711
1267 - (djm) OpenBSD CVS Sync
1268 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
1269 [ttymodes.c]
1270 we don't need arg after the debug3() was removed. from lint.
1271 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10001272 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
1273 [key.c]
1274 /*NOTREACHED*/ for lint warning:
1275 warning: function key_equal falls off bottom without returning value
1276 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10001277 - markus@cvs.openbsd.org 2008/07/10 18:05:58
1278 [channels.c]
1279 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10001280 - markus@cvs.openbsd.org 2008/07/10 18:08:11
1281 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
1282 sync v1 and v2 traffic accounting; add it to sshd, too;
1283 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10001284
Damien Millerd9648ee2008-07-09 00:21:12 +1000128520080709
1286 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10001287 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
1288 account check failure path. The vulnerable format buffer is supplied
1289 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10001290 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10001291 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10001292
Damien Miller22989f12008-07-05 08:59:43 +1000129320080705
1294 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
1295 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
1296 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10001297 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
1298 Tru64. readv doesn't seem to be a comparable object there.
1299 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10001300 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10001301 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10001302 - (djm) OpenBSD CVS Sync
1303 - djm@cvs.openbsd.org 2008/07/04 23:08:25
1304 [packet.c]
1305 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10001306 - djm@cvs.openbsd.org 2008/07/04 23:30:16
1307 [auth1.c auth2.c]
1308 Make protocol 1 MaxAuthTries logic match protocol 2's.
1309 Do not treat the first protocol 2 authentication attempt as
1310 a failure IFF it is for method "none".
1311 Makes MaxAuthTries' user-visible behaviour identical for
1312 protocol 1 vs 2.
1313 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10001314 - djm@cvs.openbsd.org 2008/07/05 05:16:01
1315 [PROTOCOL]
1316 grammar
Damien Miller22989f12008-07-05 08:59:43 +10001317
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000131820080704
1319 - (dtucker) OpenBSD CVS Sync
1320 - djm@cvs.openbsd.org 2008/07/02 13:30:34
1321 [auth2.c]
1322 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10001323 - djm@cvs.openbsd.org 2008/07/02 13:47:39
1324 [ssh.1 ssh.c]
1325 When forking after authentication ("ssh -f") with ExitOnForwardFailure
1326 enabled, delay the fork until after replies for any -R forwards have
1327 been seen. Allows for robust detection of -R forward failure when
1328 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10001329 - otto@cvs.openbsd.org 2008/07/03 21:46:58
1330 [auth2-pubkey.c]
1331 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10001332 - djm@cvs.openbsd.org 2008/07/04 03:44:59
1333 [servconf.c groupaccess.h groupaccess.c]
1334 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10001335 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
1336 [monitor.c]
1337 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10001338 - djm@cvs.openbsd.org 2008/06/30 08:07:34
1339 [regress/key-options.sh]
1340 shell portability: use "=" instead of "==" in test(1) expressions,
1341 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10001342 - djm@cvs.openbsd.org 2008/06/30 10:31:11
1343 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
1344 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10001345 - djm@cvs.openbsd.org 2008/06/30 10:43:03
1346 [regress/conch-ciphers.sh]
1347 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10001348 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
1349 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10001350 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
1351 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
1352 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
1353 some platforms (HP nonstop) it is a distinct errno;
1354 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
1355
Darren Tucker00f00f02008-07-02 22:31:31 +1000135620080702
1357 - (dtucker) OpenBSD CVS Sync
1358 - djm@cvs.openbsd.org 2008/06/30 08:05:59
1359 [PROTOCOL.agent]
1360 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10001361 - djm@cvs.openbsd.org 2008/06/30 12:15:39
1362 [serverloop.c]
1363 only pass channel requests on session channels through to the session
1364 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10001365 - djm@cvs.openbsd.org 2008/06/30 12:16:02
1366 [nchan.c]
1367 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10001368 - djm@cvs.openbsd.org 2008/06/30 12:18:34
1369 [PROTOCOL]
1370 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10001371 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
1372 [sshconnect.c]
1373 Check ExitOnForwardFailure if forwardings are disabled due to a failed
1374 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10001375 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
1376 [sshconnect.c sshd.c]
1377 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
1378 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10001379 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
1380 [PROTOCOL.agent]
1381 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10001382 - djm@cvs.openbsd.org 2008/07/02 02:24:18
1383 [sshd_config sshd_config.5 sshd.8 servconf.c]
1384 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
1385 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10001386 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
1387 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
1388 Merge duplicate host key file checks, based in part on a patch from Rob
1389 Holland via bz #1348 . Also checks for non-regular files during protocol
1390 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10001391 - djm@cvs.openbsd.org 2008/07/02 12:36:39
1392 [auth2-none.c auth2.c]
1393 Make protocol 2 MaxAuthTries behaviour a little more sensible:
1394 Check whether client has exceeded MaxAuthTries before running
1395 an authentication method and skip it if they have, previously it
1396 would always allow one try (for "none" auth).
1397 Preincrement failure count before post-auth test - previously this
1398 checked and postincremented, also to allow one "none" try.
1399 Together, these two changes always count the "none" auth method
1400 which could be skipped by a malicious client (e.g. an SSH worm)
1401 to get an extra attempt at a real auth method. They also make
1402 MaxAuthTries=0 a useful way to block users entirely (esp. in a
1403 sshd_config Match block).
1404 Also, move sending of any preauth banner from "none" auth method
1405 to the first call to input_userauth_request(), so worms that skip
1406 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10001407
Damien Miller2e80cf22008-06-30 08:06:25 +1000140820080630
1409 - (djm) OpenBSD CVS Sync
1410 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
1411 [regress/Makefile regress/key-options.sh]
1412 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10001413 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10001414 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10001415 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10001416 - djm@cvs.openbsd.org 2008/06/28 13:57:25
1417 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
1418 very basic regress test against Twisted Conch in "make interop"
1419 target (conch is available in ports/devel/py-twisted/conch);
1420 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10001421 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10001422
Damien Millerf184bcf2008-06-29 22:45:13 +1000142320080629
1424 - (djm) OpenBSD CVS Sync
1425 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
1426 [sftp.c]
1427 use optopt to get invalid flag, instead of return value of getopt,
1428 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10001429 - otto@cvs.openbsd.org 2008/06/25 11:13:43
1430 [key.c]
1431 add key length to visual fingerprint; zap magical constants;
1432 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10001433 - djm@cvs.openbsd.org 2008/06/26 06:10:09
1434 [sftp-client.c sftp-server.c]
1435 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
1436 bits. Note that this only affects explicit setting of modes (e.g. via
1437 sftp(1)'s chmod command) and not file transfers. (bz#1310)
1438 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10001439 - djm@cvs.openbsd.org 2008/06/26 09:19:40
1440 [dh.c dh.h moduli.c]
1441 when loading moduli from /etc/moduli in sshd(8), check that they
1442 are of the expected "safe prime" structure and have had
1443 appropriate primality tests performed;
1444 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10001445 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
1446 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
1447 Move SSH Fingerprint Visualization away from sharing the config option
1448 CheckHostIP to an own config option named VisualHostKey.
1449 While there, fix the behaviour that ssh would draw a random art picture
1450 on every newly seen host even when the option was not enabled.
1451 prodded by deraadt@, discussions,
1452 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10001453 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
1454 [ssh.1]
1455 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10001456 - djm@cvs.openbsd.org 2008/06/28 07:25:07
1457 [PROTOCOL]
1458 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10001459 - djm@cvs.openbsd.org 2008/06/28 13:58:23
1460 [ssh-agent.c]
1461 refuse to add a key that has unknown constraints specified;
1462 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10001463 - djm@cvs.openbsd.org 2008/06/28 14:05:15
1464 [ssh-agent.c]
1465 reset global compat flag after processing a protocol 2 signature
1466 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10001467 - djm@cvs.openbsd.org 2008/06/28 14:08:30
1468 [PROTOCOL PROTOCOL.agent]
1469 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10001470
Damien Miller493f0322008-06-28 16:01:35 +1000147120080628
1472 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
1473 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
1474
Damien Miller60dcc622008-06-26 15:59:32 +1000147520080626
1476 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
1477 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10001478 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1479 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10001480
Darren Tuckered3cdc02008-06-16 23:29:18 +1000148120080616
1482 - (dtucker) OpenBSD CVS Sync
1483 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
1484 [session.c channels.c]
1485 Rename the isatty argument to is_tty so we don't shadow
1486 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10001487 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10001488
Darren Tucker330c93f2008-06-16 02:27:48 +1000148920080615
1490 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10001491 - OpenBSD CVS Sync
1492 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
1493 [sshd.c]
1494 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10001495 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
1496 [sshd.c]
1497 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10001498 - djm@cvs.openbsd.org 2008/06/14 18:33:43
1499 [session.c]
1500 suppress the warning message from chdir(homedir) failures
1501 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10001502 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
1503 [scp.1]
1504 Mention that scp follows symlinks during -r. bz #1466,
1505 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10001506 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
1507 [sshd_config.5]
1508 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10001509 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
1510 [servconf.c sshd_config.5]
1511 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10001512 - djm@cvs.openbsd.org 2008/06/15 20:06:26
1513 [channels.c channels.h session.c]
1514 don't call isatty() on a pty master, instead pass a flag down to
1515 channel_set_fds() indicating that te fds refer to a tty. Fixes a
1516 hang on exit on Solaris (bz#1463) in portable but is actually
1517 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10001518
Damien Miller8b7ab962008-06-15 10:55:34 +1000151920080614
1520 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
1521 replacement code; patch from ighighi AT gmail.com in bz#1240;
1522 ok dtucker
1523
Darren Tucker99bb7612008-06-13 22:02:50 +1000152420080613
1525 - (dtucker) OpenBSD CVS Sync
1526 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
1527 [packet.c]
1528 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10001529 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
1530 [monitor.c]
1531 Clear key options in the monitor on failed authentication, prevents
1532 applying additional restrictions to non-pubkey authentications in
1533 the case where pubkey fails but another method subsequently succeeds.
1534 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10001535 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
1536 [auth2-pubkey.c auth-rhosts.c]
1537 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10001538 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
1539 [mux.c]
1540 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10001541 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
1542 [scp.c]
1543 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10001544 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
1545 [ssh.1]
1546 Explain the use of SSH fpr visualization using random art, and cite the
1547 original scientific paper inspiring that technique.
1548 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10001549 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
1550 despite its name doesn't seem to implement all of GSSAPI. Patch from
1551 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10001552
Darren Tucker11996732008-06-13 04:32:00 +1000155320080612
1554 - (dtucker) OpenBSD CVS Sync
1555 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
1556 [sshd.8]
1557 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10001558 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
1559 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
1560 sshconnect.c]
1561 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
1562 graphical hash visualization schemes known as "random art", and by
1563 Dan Kaminsky's musings on the subject during a BlackOp talk at the
1564 23C3 in Berlin.
1565 Scientific publication (original paper):
1566 "Hash Visualization: a New Technique to improve Real-World Security",
1567 Perrig A. and Song D., 1999, International Workshop on Cryptographic
1568 Techniques and E-Commerce (CrypTEC '99)
1569 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
1570 The algorithm used here is a worm crawling over a discrete plane,
1571 leaving a trace (augmenting the field) everywhere it goes.
1572 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
1573 makes the respective movement vector be ignored for this turn,
1574 thus switching to the other color of the chessboard.
1575 Graphs are not unambiguous for now, because circles in graphs can be
1576 walked in either direction.
1577 discussions with several people,
1578 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10001579 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
1580 [ssh-keygen.c]
1581 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
1582 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10001583 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
1584 [ssh-keygen.c ssh-keygen.1]
1585 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
1586 that is not how it was envisioned.
1587 Also correct manpage saying that -v is needed along with -l for it to work.
1588 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10001589 - otto@cvs.openbsd.org 2008/06/11 23:02:22
1590 [key.c]
1591 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10001592 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
1593 [ssh_config.5]
1594 CheckHostIP set to ``fingerprint'' will display both hex and random art
1595 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10001596 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
1597 [key.c]
1598 #define statements that are not atoms need braces around them, else they
1599 will cause trouble in some cases.
1600 Also do a computation of -1 once, and not in a loop several times.
1601 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10001602 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
1603 [dns.c canohost.c sshconnect.c]
1604 Do not pass "0" strings as ports to getaddrinfo because the lookups
1605 can slow things down and we never use the service info anyway. bz
1606 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
1607 deraadt@ djm@
1608 djm belives that the reason for the "0" strings is to ensure that
1609 it's not possible to call getaddrinfo with both host and port being
1610 NULL. In the case of canohost.c host is a local array. In the
1611 case of sshconnect.c, it's checked for null immediately before use.
1612 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
1613 be non-null but it's not obvious, so I added a warning message in
1614 case it is ever passed a null.
1615 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
1616 [sshconnect.c]
1617 Make ssh print the random art also when ssh'ing to a host using IP only.
1618 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10001619 - otto@cvs.openbsd.org 2008/06/12 00:13:13
1620 [key.c]
1621 use an odd number of rows and columns and a separate start marker, looks
1622 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10001623 - djm@cvs.openbsd.org 2008/06/12 03:40:52
1624 [clientloop.h mux.c channels.c clientloop.c channels.h]
1625 Enable ~ escapes for multiplex slave sessions; give each channel
1626 its own escape state and hook the escape filters up to muxed
1627 channels. bz #1331
1628 Mux slaves do not currently support the ~^Z and ~& escapes.
1629 NB. this change cranks the mux protocol version, so a new ssh
1630 mux client will not be able to connect to a running old ssh
1631 mux master.
1632 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10001633 - djm@cvs.openbsd.org 2008/06/12 04:06:00
1634 [clientloop.h ssh.c clientloop.c]
1635 maintain an ordered queue of outstanding global requests that we
1636 expect replies to, similar to the per-channel confirmation queue.
1637 Use this queue to verify success or failure for remote forward
1638 establishment in a race free way.
1639 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10001640 - djm@cvs.openbsd.org 2008/06/12 04:17:47
1641 [clientloop.c]
1642 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10001643 - djm@cvs.openbsd.org 2008/06/12 04:24:06
1644 [ssh.c]
1645 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10001646 - djm@cvs.openbsd.org 2008/06/12 05:15:41
1647 [PROTOCOL]
1648 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10001649 - djm@cvs.openbsd.org 2008/06/12 05:32:30
1650 [mux.c]
1651 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10001652 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
1653 [key.c]
1654 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
1655 random art. while there, stress the fact that the field base should at
1656 least be 8 characters for the pictures to make sense.
1657 comment and ok djm@
1658 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
1659 [key.c]
1660 We already mark the start of the worm, now also mark the end of the worm
1661 in our random art drawings.
1662 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10001663 - djm@cvs.openbsd.org 2008/06/12 15:19:17
1664 [clientloop.h channels.h clientloop.c channels.c mux.c]
1665 The multiplexing escape char handler commit last night introduced a
1666 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10001667 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
1668 [ssh_config.5 ssh.c]
1669 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10001670 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
1671 [ssh_config.5 ssh-keygen.1]
1672 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10001673 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
1674 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
1675 Make keepalive timeouts apply while waiting for a packet, particularly
1676 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10001677 - djm@cvs.openbsd.org 2008/06/12 20:47:04
1678 [sftp-client.c]
1679 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10001680 - djm@cvs.openbsd.org 2008/06/12 21:06:25
1681 [clientloop.c]
1682 I was coalescing expected global request confirmation replies at
1683 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10001684 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
1685 [ssh-keygen.c]
1686 make ssh-keygen -lf show the key type just as ssh-add -l would do it
1687 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10001688 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
1689 [key.c]
1690 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10001691 - ian@cvs.openbsd.org 2008/06/12 23:24:58
1692 [sshconnect.c]
1693 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10001694 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
1695 [sftp.h log.h]
1696 replace __dead with __attribute__((noreturn)), makes things
1697 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10001698 - djm@cvs.openbsd.org 2008/06/13 00:16:49
1699 [mux.c]
1700 fall back to creating a new TCP connection on most multiplexing errors
1701 (socket connect fail, invalid version, refused permittion, corrupted
1702 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10001703 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
1704 [mux.c]
1705 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10001706 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
1707 [mac.c]
1708 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10001709 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
1710 [misc.c]
1711 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10001712 - djm@cvs.openbsd.org 2008/06/13 04:40:22
1713 [auth2-pubkey.c auth-rhosts.c]
1714 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
1715 regular files; report from Solar Designer via Colin Watson in bz#1471
1716 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10001717 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
1718 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10001719 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
1720 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10001721 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
1722 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10001723 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
1724 on big endian machines, so ifdef them for little-endian only to prevent
1725 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10001726 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
1727 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10001728
Damien Miller4401e452008-06-12 06:05:12 +1000172920080611
1730 - (djm) [channels.c configure.ac]
1731 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
1732 bz#1464; ok dtucker
1733
Darren Tucker7a3935d2008-06-10 22:59:10 +1000173420080610
1735 - (dtucker) OpenBSD CVS Sync
1736 - djm@cvs.openbsd.org 2008/06/10 03:57:27
1737 [servconf.c match.h sshd_config.5]
1738 support CIDR address matching in sshd_config "Match address" blocks, with
1739 full support for negation and fall-back to classic wildcard matching.
1740 For example:
1741 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
1742 PasswordAuthentication yes
1743 addrmatch.c code mostly lifted from flowd's addr.c
1744 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10001745 - djm@cvs.openbsd.org 2008/06/10 04:17:46
1746 [sshd_config.5]
1747 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10001748 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
1749 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
1750 Add extended test mode (-T) and connection parameters for test mode (-C).
1751 -T causes sshd to write its effective configuration to stdout and exit.
1752 -C causes any relevant Match rules to be applied before output. The
1753 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10001754 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
1755 [sshd_config.5]
1756 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10001757 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
1758 [sshd.8 sshd.c]
1759 - update usage()
1760 - fix SYNOPSIS, and sort options
1761 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10001762 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
1763 [regress/test-exec.sh]
1764 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10001765 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
1766 [regress/addrmatch.sh regress/Makefile]
1767 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10001768 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
1769 [test-exec.sh]
1770 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10001771 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
1772 [test-exec.sh]
1773 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10001774 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
1775 [ssh_config.5]
1776 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10001777 - djm@cvs.openbsd.org 2008/06/10 22:15:23
1778 [PROTOCOL ssh.c serverloop.c]
1779 Add a no-more-sessions@openssh.com global request extension that the
1780 client sends when it knows that it will never request another session
1781 (i.e. when session multiplexing is disabled). This allows a server to
1782 disallow further session requests and terminate the session.
1783 Why would a non-multiplexing client ever issue additional session
1784 requests? It could have been attacked with something like SSH'jack:
1785 http://www.storm.net.nz/projects/7
1786 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10001787 - djm@cvs.openbsd.org 2008/06/10 23:06:19
1788 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
1789 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
1790 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10001791 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
1792 [bufaux.c]
1793 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10001794 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
1795 [Makefile regress/key-options.sh]
1796 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10001797 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
1798 since the new CIDR code in addmatch.c references it.
1799 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
1800 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10001801 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
1802 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10001803 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001804
Darren Tucker422c34c2008-06-09 22:48:31 +1000180520080609
1806 - (dtucker) OpenBSD CVS Sync
1807 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
1808 [sftp-server.c]
1809 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10001810 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
1811 [sftp.c sftp-client.c sftp-client.h]
1812 Have the sftp client store the statvfs replies in wire format,
1813 which prevents problems when the server's native sizes exceed the
1814 client's.
1815 Also extends the sizes of the remaining 32bit wire format to 64bit,
1816 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10001817 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10001818 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10001819 Extend 32bit -> 64bit values for statvfs extension missed in previous
1820 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10001821 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
1822 [PROTOCOL]
1823 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10001824
Darren Tucker598eaa62008-06-09 03:32:29 +1000182520080608
1826 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
1827 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
1828 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
1829 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10001830 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
1831 macro to convert fsid to unsigned long for platforms where fsid is a
1832 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10001833
Darren Tuckerce38d822008-06-07 06:25:15 +1000183420080607
1835 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10001836 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
1837 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10001838 - (dtucker) OpenBSD CVS Sync
1839 - djm@cvs.openbsd.org 2008/05/19 06:14:02
1840 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10001841 - djm@cvs.openbsd.org 2008/05/19 15:45:07
1842 [sshtty.c ttymodes.c sshpty.h]
1843 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
1844 we would send the modes corresponding to a zeroed struct termios,
1845 whereas we should have been sending an empty list of modes.
1846 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10001847 - djm@cvs.openbsd.org 2008/05/19 15:46:31
1848 [ssh-keygen.c]
1849 support -l (print fingerprint) in combination with -F (find host) to
1850 search for a host in ~/.ssh/known_hosts and display its fingerprint;
1851 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10001852 - djm@cvs.openbsd.org 2008/05/19 20:53:52
1853 [clientloop.c]
1854 unbreak tree by committing this bit that I missed from:
1855 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
1856 we would send the modes corresponding to a zeroed struct termios,
1857 whereas we should have been sending an empty list of modes.
1858 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10001859
Damien Miller58ea61b2008-06-04 10:54:00 +1000186020080604
1861 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
1862 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
1863 OpenSSH did not make requests with upper bounds in this range.
1864
Damien Millera7058ec2008-05-20 08:57:06 +1000186520080519
1866 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
1867 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
1868 Fix compilation on Linux, including pulling in fmt_scaled(3)
1869 implementation from OpenBSD's libutil.
1870
Damien Miller797e3d12008-05-19 14:27:42 +1000187120080518
1872 - (djm) OpenBSD CVS Sync
1873 - djm@cvs.openbsd.org 2008/04/04 05:14:38
1874 [sshd_config.5]
1875 ChrootDirectory is supported in Match blocks (in fact, it is most useful
1876 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10001877 - djm@cvs.openbsd.org 2008/04/04 06:44:26
1878 [sshd_config.5]
1879 oops, some unrelated stuff crept into that commit - backout.
1880 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10001881 - djm@cvs.openbsd.org 2008/04/05 02:46:02
1882 [sshd_config.5]
1883 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10001884 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
1885 [configure.ac] Implement arc4random_buf(), import implementation of
1886 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10001887 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10001888 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10001889 - (djm) OpenBSD CVS Sync
1890 - djm@cvs.openbsd.org 2008/04/13 00:22:17
1891 [dh.c sshd.c]
1892 Use arc4random_buf() when requesting more than a single word of output
1893 Use arc4random_uniform() when the desired random number upper bound
1894 is not a power of two
1895 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10001896 - djm@cvs.openbsd.org 2008/04/18 12:32:11
1897 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
1898 introduce sftp extension methods statvfs@openssh.com and
1899 fstatvfs@openssh.com that implement statvfs(2)-like operations,
1900 based on a patch from miklos AT szeredi.hu (bz#1399)
1901 also add a "df" command to the sftp client that uses the
1902 statvfs@openssh.com to produce a df(1)-like display of filesystem
1903 space and inode utilisation
1904 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10001905 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
1906 [sftp.1]
1907 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10001908 - djm@cvs.openbsd.org 2008/04/18 22:01:33
1909 [session.c]
1910 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10001911 - otto@cvs.openbsd.org 2008/04/29 11:20:31
1912 [monitor_mm.h]
1913 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10001914 - djm@cvs.openbsd.org 2008/04/30 10:14:03
1915 [ssh-keyscan.1 ssh-keyscan.c]
1916 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
1917 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10001918 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
1919 [servconf.c servconf.h session.c sshd_config.5]
1920 Enable the AllowAgentForwarding option in sshd_config (global and match
1921 context), to specify if agents should be permitted on the server.
1922 As the man page states:
1923 ``Note that disabling Agent forwarding does not improve security
1924 unless users are also denied shell access, as they can always install
1925 their own forwarders.''
1926 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10001927 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
1928 [sshd_config]
1929 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10001930 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
1931 [sshd_config.5]
1932 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10001933 - markus@cvs.openbsd.org 2008/05/08 06:59:01
1934 [bufaux.c buffer.h channels.c packet.c packet.h]
1935 avoid extra malloc/copy/free when receiving data over the net;
1936 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10001937 - djm@cvs.openbsd.org 2008/05/08 12:02:23
1938 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
1939 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
1940 [ssh.c sshd.c]
1941 Implement a channel success/failure status confirmation callback
1942 mechanism. Each channel maintains a queue of callbacks, which will
1943 be drained in order (RFC4253 guarantees confirm messages are not
1944 reordered within an channel).
1945 Also includes a abandonment callback to clean up if a channel is
1946 closed without sending confirmation messages. This probably
1947 shouldn't happen in compliant implementations, but it could be
1948 abused to leak memory.
1949 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10001950 - djm@cvs.openbsd.org 2008/05/08 12:21:16
1951 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
1952 [sshd_config sshd_config.5]
1953 Make the maximum number of sessions run-time controllable via
1954 a sshd_config MaxSessions knob. This is useful for disabling
1955 login/shell/subsystem access while leaving port-forwarding working
1956 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
1957 simply increasing the number of allows multiplexed sessions.
1958 Because some bozos are sure to configure MaxSessions in excess of the
1959 number of available file descriptors in sshd (which, at peak, might be
1960 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
1961 on error paths, and make it fail gracefully on out-of-fd conditions -
1962 sending channel errors instead of than exiting with fatal().
1963 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
1964 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10001965 - djm@cvs.openbsd.org 2008/05/08 13:06:11
1966 [clientloop.c clientloop.h ssh.c]
1967 Use new channel status confirmation callback system to properly deal
1968 with "important" channel requests that fail, in particular command exec,
1969 shell and subsystem requests. Previously we would optimistically assume
1970 that the requests would always succeed, which could cause hangs if they
1971 did not (e.g. when the server runs out of fds) or were unimplemented by
1972 the server (bz #1384)
1973 Also, properly report failing multiplex channel requests via the mux
1974 client stderr (subject to LogLevel in the mux master) - better than
1975 silently failing.
1976 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10001977 - djm@cvs.openbsd.org 2008/05/09 04:55:56
1978 [channels.c channels.h clientloop.c serverloop.c]
1979 Try additional addresses when connecting to a port forward destination
1980 whose DNS name resolves to more than one address. The previous behaviour
1981 was to try the first address and give up.
1982 Reported by stig AT venaas.com in bz#343
1983 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10001984 - djm@cvs.openbsd.org 2008/05/09 14:18:44
1985 [clientloop.c clientloop.h ssh.c mux.c]
1986 tidy up session multiplexing code, moving it into its own file and
1987 making the function names more consistent - making ssh.c and
1988 clientloop.c a fair bit more readable.
1989 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10001990 - djm@cvs.openbsd.org 2008/05/09 14:26:08
1991 [ssh.c]
1992 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10001993 - markus@cvs.openbsd.org 2008/05/09 16:16:06
1994 [session.c]
1995 re-add the USE_PIPES code and enable it.
1996 without pipes shutdown-read from the sshd does not trigger
1997 a SIGPIPE when the forked program does a write.
1998 ok djm@
1999 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10002000 - markus@cvs.openbsd.org 2008/05/09 16:17:51
2001 [channels.c]
2002 error-fd race: don't enable the error fd in the select bitmask
2003 for channels with both in- and output closed, since the channel
2004 will go away before we call select();
2005 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10002006 - markus@cvs.openbsd.org 2008/05/09 16:21:13
2007 [channels.h clientloop.c nchan.c serverloop.c]
2008 unbreak
2009 ssh -2 localhost od /bin/ls | true
2010 ignoring SIGPIPE by adding a new channel message (EOW) that signals
2011 the peer that we're not interested in any data it might send.
2012 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10002013 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
2014 [umac.c]
2015 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
2016 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10002017 - djm@cvs.openbsd.org 2008/05/15 23:52:24
2018 [nchan2.ms]
2019 document eow message in ssh protocol 2 channel state machine;
2020 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10002021 - djm@cvs.openbsd.org 2008/05/18 21:29:05
2022 [sftp-server.c]
2023 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10002024 - djm@cvs.openbsd.org 2008/05/16 08:30:42
2025 [PROTOCOL]
2026 document our protocol extensions and deviations; ok markus@
2027 - djm@cvs.openbsd.org 2008/05/17 01:31:56
2028 [PROTOCOL]
2029 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10002030
Damien Miller5f5cd742008-04-03 08:43:57 +1100203120080403
Damien Miller55754fb2008-04-04 16:16:35 +11002032 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
2033 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10002034 - (djm) Force string arguments to replacement setproctitle() though
2035 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11002036
203720080403
Damien Miller5f5cd742008-04-03 08:43:57 +11002038 - (djm) OpenBSD CVS sync:
2039 - markus@cvs.openbsd.org 2008/04/02 15:36:51
2040 [channels.c]
2041 avoid possible hijacking of x11-forwarded connections (back out 1.183)
2042 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11002043 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
2044 [sshd.8]
2045 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11002046 - djm@cvs.openbsd.org 2008/04/03 09:50:14
2047 [version.h]
2048 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11002049 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2050 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11002051 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11002052 - (djm) Release 5.0p1