blob: c32b36627de8397350f8cb5309e3f61ed42a6bf2 [file] [log] [blame]
Damien Miller7fa96602010-08-05 13:03:13 +1000120100905
2 - OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2010/08/04 05:37:01
4 [ssh.1 ssh_config.5 sshd.8]
5 Remove mentions of weird "addr/port" alternate address format for IPv6
6 addresses combinations. It hasn't worked for ages and we have supported
7 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10008 - djm@cvs.openbsd.org 2010/08/04 05:40:39
9 [PROTOCOL.certkeys ssh-keygen.c]
10 tighten the rules for certificate encoding by requiring that options
11 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +100012 - djm@cvs.openbsd.org 2010/08/04 05:42:47
13 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
14 [ssh-keysign.c ssh.c]
15 enable certificates for hostbased authentication, from Iain Morgan;
16 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +100017 - djm@cvs.openbsd.org 2010/08/04 05:49:22
18 [authfile.c]
19 commited the wrong version of the hostbased certificate diff; this
20 version replaces some strlc{py,at} verbosity with xasprintf() at
21 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +100022 - djm@cvs.openbsd.org 2010/08/04 06:07:11
23 [ssh-keygen.1 ssh-keygen.c]
24 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +100025 - djm@cvs.openbsd.org 2010/08/04 06:08:40
26 [ssh-keysign.c]
27 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7fa96602010-08-05 13:03:13 +100028
Darren Tucker8b7a0552010-08-03 15:50:16 +10002920100903
30 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
31 PAM to sane values in case the PAM method doesn't write to them. Spotted by
32 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +100033 - OpenBSD CVS Sync
34 - djm@cvs.openbsd.org 2010/07/16 04:45:30
35 [ssh-keygen.c]
36 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +100037 - djm@cvs.openbsd.org 2010/07/16 14:07:35
38 [ssh-rsa.c]
39 more timing paranoia - compare all parts of the expected decrypted
40 data before returning. AFAIK not exploitable in the SSH protocol.
41 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +100042 - djm@cvs.openbsd.org 2010/07/19 03:16:33
43 [sftp-client.c]
44 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
45 upload depth checks and causing verbose printing of transfers to always
46 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +100047 - djm@cvs.openbsd.org 2010/07/19 09:15:12
48 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
49 add a "ControlPersist" option that automatically starts a background
50 ssh(1) multiplex master when connecting. This connection can stay alive
51 indefinitely, or can be set to automatically close after a user-specified
52 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
53 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
54 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +100055 - djm@cvs.openbsd.org 2010/07/21 02:10:58
56 [misc.c]
57 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +100058 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
59 [ssh.1]
60 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +100061
6220100819
Darren Tucker12b29db2010-07-19 21:24:13 +100063 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
64 details about its behaviour WRT existing directories. Patch from
65 asguthrie at gmail com, ok djm.
66
Damien Miller9308fc72010-07-16 13:56:01 +10006720100716
68 - (djm) OpenBSD CVS Sync
69 - djm@cvs.openbsd.org 2010/07/02 04:32:44
70 [misc.c]
71 unbreak strdelim() skipping past quoted strings, e.g.
72 AllowUsers "blah blah" blah
73 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
74 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +100075 - djm@cvs.openbsd.org 2010/07/12 22:38:52
76 [ssh.c]
77 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
78 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +100079 - djm@cvs.openbsd.org 2010/07/12 22:41:13
80 [ssh.c ssh_config.5]
81 expand %h to the hostname in ssh_config Hostname options. While this
82 sounds useless, it is actually handy for working with unqualified
83 hostnames:
84
85 Host *.*
86 Hostname %h
87 Host *
88 Hostname %h.example.org
89
90 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +100091 - djm@cvs.openbsd.org 2010/07/13 11:52:06
92 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
93 [packet.c ssh-rsa.c]
94 implement a timing_safe_cmp() function to compare memory without leaking
95 timing information by short-circuiting like memcmp() and use it for
96 some of the more sensitive comparisons (though nothing high-value was
97 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +100098 - djm@cvs.openbsd.org 2010/07/13 23:13:16
99 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
100 [ssh-rsa.c]
101 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000102 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
103 [ssh.1]
104 finally ssh synopsis looks nice again! this commit just removes a ton of
105 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000106 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
107 [ssh-keygen.1]
108 repair incorrect block nesting, which screwed up indentation;
109 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000110
Tim Ricecfbdc282010-07-14 13:42:28 -070011120100714
112 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
113 (line 77) should have been for no_x11_askpass.
114
Damien Millercede1db2010-07-02 13:33:48 +100011520100702
116 - (djm) OpenBSD CVS Sync
117 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
118 [ssh_config.5]
119 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000120 - djm@cvs.openbsd.org 2010/06/26 23:04:04
121 [ssh.c]
122 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000123 - djm@cvs.openbsd.org 2010/06/29 23:15:30
124 [ssh-keygen.1 ssh-keygen.c]
125 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
126 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000127 - djm@cvs.openbsd.org 2010/06/29 23:16:46
128 [auth2-pubkey.c sshd_config.5]
129 allow key options (command="..." and friends) in AuthorizedPrincipals;
130 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000131 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
132 [ssh-keygen.1]
133 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000134 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
135 [ssh-keygen.c]
136 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000137 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
138 [sshd_config.5]
139 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000140 - millert@cvs.openbsd.org 2010/07/01 13:06:59
141 [scp.c]
142 Fix a longstanding problem where if you suspend scp at the
143 password/passphrase prompt the terminal mode is not restored.
144 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000145 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
146 [regress/Makefile]
147 fix how we run the tests so we can successfully use SUDO='sudo -E'
148 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000149 - djm@cvs.openbsd.org 2010/06/29 23:59:54
150 [cert-userkey.sh]
151 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000152
Tim Rice3fd307d2010-06-26 16:45:15 -070015320100627
154 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
155 key.h.
156
Damien Miller2e774462010-06-26 09:30:47 +100015720100626
158 - (djm) OpenBSD CVS Sync
159 - djm@cvs.openbsd.org 2010/05/21 05:00:36
160 [misc.c]
161 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000162 - markus@cvs.openbsd.org 2010/06/08 21:32:19
163 [ssh-pkcs11.c]
164 check length of value returned C_GetAttributValue for != 0
165 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000166 - djm@cvs.openbsd.org 2010/06/17 07:07:30
167 [mux.c]
168 Correct sizing of object to be allocated by calloc(), replacing
169 sizeof(state) with sizeof(*state). This worked by accident since
170 the struct contained a single int at present, but could have broken
171 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000172 - djm@cvs.openbsd.org 2010/06/18 00:58:39
173 [sftp.c]
174 unbreak ls in working directories that contains globbing characters in
175 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000176 - djm@cvs.openbsd.org 2010/06/18 03:16:03
177 [session.c]
178 Missing check for chroot_director == "none" (we already checked against
179 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000180 - djm@cvs.openbsd.org 2010/06/18 04:43:08
181 [sftp-client.c]
182 fix memory leak in do_realpath() error path; bz#1771, patch from
183 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000184 - djm@cvs.openbsd.org 2010/06/22 04:22:59
185 [servconf.c sshd_config.5]
186 expose some more sshd_config options inside Match blocks:
187 AuthorizedKeysFile AuthorizedPrincipalsFile
188 HostbasedUsesNameFromPacketOnly PermitTunnel
189 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000190 - djm@cvs.openbsd.org 2010/06/22 04:32:06
191 [ssh-keygen.c]
192 standardise error messages when attempting to open private key
193 files to include "progname: filename: error reason"
194 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000195 - djm@cvs.openbsd.org 2010/06/22 04:49:47
196 [auth.c]
197 queue auth debug messages for bad ownership or permissions on the user's
198 keyfiles. These messages will be sent after the user has successfully
199 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000200 bz#1554; ok dtucker@
201 - djm@cvs.openbsd.org 2010/06/22 04:54:30
202 [ssh-keyscan.c]
203 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
204 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000205 - djm@cvs.openbsd.org 2010/06/22 04:59:12
206 [session.c]
207 include the user name on "subsystem request for ..." log messages;
208 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000209 - djm@cvs.openbsd.org 2010/06/23 02:59:02
210 [ssh-keygen.c]
211 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000212 - djm@cvs.openbsd.org 2010/06/25 07:14:46
213 [channels.c mux.c readconf.c readconf.h ssh.h]
214 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
215 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000216 - djm@cvs.openbsd.org 2010/06/25 07:20:04
217 [channels.c session.c]
218 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
219 internal-sftp accidentally introduced in r1.253 by removing the code
220 that opens and dup /dev/null to stderr and modifying the channels code
221 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000222 - djm@cvs.openbsd.org 2010/06/25 08:46:17
223 [auth1.c auth2-none.c]
224 skip the initial check for access with an empty password when
225 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000226 - djm@cvs.openbsd.org 2010/06/25 23:10:30
227 [ssh.c]
228 log the hostname and address that we connected to at LogLevel=verbose
229 after authentication is successful to mitigate "phishing" attacks by
230 servers with trusted keys that accept authentication silently and
231 automatically before presenting fake password/passphrase prompts;
232 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000233 - djm@cvs.openbsd.org 2010/06/25 23:10:30
234 [ssh.c]
235 log the hostname and address that we connected to at LogLevel=verbose
236 after authentication is successful to mitigate "phishing" attacks by
237 servers with trusted keys that accept authentication silently and
238 automatically before presenting fake password/passphrase prompts;
239 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000240
Damien Millerd82a2602010-06-22 15:02:39 +100024120100622
242 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
243 bz#1579; ok dtucker
244
Damien Millerea909792010-06-18 11:09:24 +100024520100618
246 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
247 rather than assuming that $CWD == $HOME. bz#1500, patch from
248 timothy AT gelter.com
249
Tim Riceb9ae4ec2010-06-17 11:11:44 -070025020100617
251 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
252 minires-devel package, and to add the reference to the libedit-devel
253 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
254
Damien Miller3bcce802010-05-21 14:48:16 +100025520100521
256 - (djm) OpenBSD CVS Sync
257 - djm@cvs.openbsd.org 2010/05/07 11:31:26
258 [regress/Makefile regress/cert-userkey.sh]
259 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
260 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000261 - djm@cvs.openbsd.org 2010/05/11 02:58:04
262 [auth-rsa.c]
263 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000264 - djm@cvs.openbsd.org 2010/05/14 00:47:22
265 [ssh-add.c]
266 check that the certificate matches the corresponding private key before
267 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000268 - djm@cvs.openbsd.org 2010/05/14 23:29:23
269 [channels.c channels.h mux.c ssh.c]
270 Pause the mux channel while waiting for reply from aynch callbacks.
271 Prevents misordering of replies if new requests arrive while waiting.
272
273 Extend channel open confirm callback to allow signalling failure
274 conditions as well as success. Use this to 1) fix a memory leak, 2)
275 start using the above pause mechanism and 3) delay sending a success/
276 failure message on mux slave session open until we receive a reply from
277 the server.
278
279 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000280 - markus@cvs.openbsd.org 2010/05/16 12:55:51
281 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
282 mux support for remote forwarding with dynamic port allocation,
283 use with
284 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
285 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000286 - djm@cvs.openbsd.org 2010/05/20 11:25:26
287 [auth2-pubkey.c]
288 fix logspam when key options (from="..." especially) deny non-matching
289 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000290 - djm@cvs.openbsd.org 2010/05/20 23:46:02
291 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
292 Move the permit-* options to the non-critical "extensions" field for v01
293 certificates. The logic is that if another implementation fails to
294 implement them then the connection just loses features rather than fails
295 outright.
296
297 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000298
Darren Tucker5b6d0d02010-05-12 16:51:38 +100029920100511
300 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
301 circular dependency problem on old or odd platforms. From Tom Lane, ok
302 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000303 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
304 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
305 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000306
Damien Miller50af79b2010-05-10 11:52:00 +100030720100510
308 - OpenBSD CVS Sync
309 - djm@cvs.openbsd.org 2010/04/23 01:47:41
310 [ssh-keygen.c]
311 bz#1740: display a more helpful error message when $HOME is
312 inaccessible while trying to create .ssh directory. Based on patch
313 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000314 - djm@cvs.openbsd.org 2010/04/23 22:27:38
315 [mux.c]
316 set "detach_close" flag when registering channel cleanup callbacks.
317 This causes the channel to close normally when its fds close and
318 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000319 - djm@cvs.openbsd.org 2010/04/23 22:42:05
320 [session.c]
321 set stderr to /dev/null for subsystems rather than just closing it.
322 avoids hangs if a subsystem or shell initialisation writes to stderr.
323 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000324 - djm@cvs.openbsd.org 2010/04/23 22:48:31
325 [ssh-keygen.c]
326 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
327 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000328 - djm@cvs.openbsd.org 2010/04/26 22:28:24
329 [sshconnect2.c]
330 bz#1502: authctxt.success is declared as an int, but passed by
331 reference to function that accepts sig_atomic_t*. Convert it to
332 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000333 - djm@cvs.openbsd.org 2010/05/01 02:50:50
334 [PROTOCOL.certkeys]
335 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000336 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
337 [sftp.c]
338 restore mput and mget which got lost in the tab-completion changes.
339 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000340 - djm@cvs.openbsd.org 2010/05/07 11:30:30
341 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
342 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
343 add some optional indirection to matching of principal names listed
344 in certificates. Currently, a certificate must include the a user's name
345 to be accepted for authentication. This change adds the ability to
346 specify a list of certificate principal names that are acceptable.
347
348 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
349 this adds a new principals="name1[,name2,...]" key option.
350
351 For CAs listed through sshd_config's TrustedCAKeys option, a new config
352 option "AuthorizedPrincipalsFile" specifies a per-user file containing
353 the list of acceptable names.
354
355 If either option is absent, the current behaviour of requiring the
356 username to appear in principals continues to apply.
357
358 These options are useful for role accounts, disjoint account namespaces
359 and "user@realm"-style naming policies in certificates.
360
361 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000362 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
363 [sshd_config.5]
364 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000365
Darren Tucker9f8703b2010-04-23 11:12:06 +100036620100423
367 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
368 in the openssl install directory (some newer openssl versions do this on at
369 least some amd64 platforms).
370
Damien Millerc4eddee2010-04-18 08:07:43 +100037120100418
372 - OpenBSD CVS Sync
373 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
374 [ssh_config.5]
375 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000376 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
377 [ssh-keygen.1 ssh-keygen.c]
378 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000379 - djm@cvs.openbsd.org 2010/04/16 21:14:27
380 [sshconnect.c]
381 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000382 - djm@cvs.openbsd.org 2010/04/16 01:58:45
383 [regress/cert-hostkey.sh regress/cert-userkey.sh]
384 regression tests for v01 certificate format
385 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000386 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
387 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000388
Damien Millera45f1c02010-04-16 15:51:34 +100038920100416
390 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000391 - OpenBSD CVS Sync
392 - djm@cvs.openbsd.org 2010/03/26 03:13:17
393 [bufaux.c]
394 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
395 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000396 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
397 [ssh.1]
398 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000399 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
400 [ssh_config.5]
401 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000402 - djm@cvs.openbsd.org 2010/04/10 00:00:16
403 [ssh.c]
404 bz#1746 - suppress spurious tty warning when using -O and stdin
405 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000406 - djm@cvs.openbsd.org 2010/04/10 00:04:30
407 [sshconnect.c]
408 fix terminology: we didn't find a certificate in known_hosts, we found
409 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000410 - djm@cvs.openbsd.org 2010/04/10 02:08:44
411 [clientloop.c]
412 bz#1698: kill channel when pty allocation requests fail. Fixed
413 stuck client if the server refuses pty allocation.
414 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000415 - djm@cvs.openbsd.org 2010/04/10 02:10:56
416 [sshconnect2.c]
417 show the key type that we are offering in debug(), helps distinguish
418 between certs and plain keys as the path to the private key is usually
419 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000420 - djm@cvs.openbsd.org 2010/04/10 05:48:16
421 [mux.c]
422 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000423 - djm@cvs.openbsd.org 2010/04/14 22:27:42
424 [ssh_config.5 sshconnect.c]
425 expand %r => remote username in ssh_config:ProxyCommand;
426 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000427 - markus@cvs.openbsd.org 2010/04/15 20:32:55
428 [ssh-pkcs11.c]
429 retry lookup for private key if there's no matching key with CKA_SIGN
430 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
431 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000432 - djm@cvs.openbsd.org 2010/04/16 01:47:26
433 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
434 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
435 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
436 [sshconnect.c sshconnect2.c sshd.c]
437 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
438 following changes:
439
440 move the nonce field to the beginning of the certificate where it can
441 better protect against chosen-prefix attacks on the signature hash
442
443 Rename "constraints" field to "critical options"
444
445 Add a new non-critical "extensions" field
446
447 Add a serial number
448
449 The older format is still support for authentication and cert generation
450 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
451
452 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000453
Darren Tucker627337d2010-04-10 22:58:01 +100045420100410
455 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
456 back so we disable the IPv6 tests if we don't have it.
457
Darren Tucker537d4dc2010-04-09 13:35:23 +100045820100409
459 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
460 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000461 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
462 have it and the path is not provided to --with-libedit. Based on a patch
463 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000464 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
465 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000466
Damien Miller7d09b8f2010-03-26 08:52:02 +110046720100326
468 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
469 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100470 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
471 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100472 - (djm) OpenBSD CVS Sync
473 - djm@cvs.openbsd.org 2010/03/25 23:38:28
474 [servconf.c]
475 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
476 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100477 - djm@cvs.openbsd.org 2010/03/26 00:26:58
478 [ssh.1]
479 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100480 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
481 set up SELinux execution context before chroot() call. From Russell
482 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100483 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
484 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100485 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
486 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100487 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
488 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100489 - (dtucker) OpenBSD CVS Sync
490 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
491 [ssh_config.5]
492 Reformat default value of PreferredAuthentications entry (current
493 formatting implies ", " is acceptable as a separator, which it's not.
494 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100495
Darren Tucker62131dc2010-03-24 13:03:32 +110049620100324
497 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
498 containing the services file explicitely case-insensitive. This allows to
499 tweak the Windows services file reliably. Patch from vinschen at redhat.
500
Damien Millerc59e2442010-03-22 05:50:31 +110050120100321
502 - (djm) OpenBSD CVS Sync
503 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
504 [ssh-keygen.1]
505 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100506 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
507 [ssh-keygen.1]
508 typos; from Ross Richardson
509 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100510 - djm@cvs.openbsd.org 2010/03/10 23:27:17
511 [auth2-pubkey.c]
512 correct certificate logging and make it more consistent between
513 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100514 - djm@cvs.openbsd.org 2010/03/12 01:06:25
515 [servconf.c]
516 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
517 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100518 - markus@cvs.openbsd.org 2010/03/12 11:37:40
519 [servconf.c]
520 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
521 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100522 - djm@cvs.openbsd.org 2010/03/13 21:10:38
523 [clientloop.c]
524 protocol conformance fix: send language tag when disconnecting normally;
525 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100526 - djm@cvs.openbsd.org 2010/03/13 21:45:46
527 [ssh-keygen.1]
528 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
529 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100530 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
531 [ssh-keygen.1]
532 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100533 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
534 [key.c key.h ssh-keygen.c]
535 also print certificate type (user or host) for ssh-keygen -L
536 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100537 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
538 [auth-options.c]
539 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100540 - djm@cvs.openbsd.org 2010/03/16 16:36:49
541 [version.h]
542 crank version to openssh-5.5 since we have a few fixes since 5.4;
543 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100544 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
545 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100546
Damien Miller47f9a412010-03-14 08:37:49 +110054720100314
548 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
549 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
550 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100551 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
552 ssh-pkcs11-helper to repair static builds (we do the same for
553 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100554
Tim Rice2bde3ee2010-03-11 22:18:13 -080055520100312
Tim Riceded8fa02010-03-11 22:32:02 -0800556 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
557 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
558 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800559 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
560 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800561
Tim Ricefa233ba2010-03-10 16:12:02 -080056220100311
563 - (tim) [contrib/suse/openssh.spec] crank version number here too.
564 report by imorgan AT nas.nasa.gov
565
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110056620100309
567 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
568 so setting it in CFLAGS correctly skips IPv6 tests.
569
57020100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100571 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100572 - djm@cvs.openbsd.org 2010/03/07 22:16:01
573 [ssh-keygen.c]
574 make internal strptime string match strftime format;
575 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100576 - djm@cvs.openbsd.org 2010/03/08 00:28:55
577 [ssh-keygen.1]
578 document permit-agent-forwarding certificate constraint; patch from
579 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100580 - djm@cvs.openbsd.org 2010/03/07 22:01:32
581 [version.h]
582 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100583 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
584 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100585 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100586
58720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100588 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
589 it gets the passwd struct from the LAM that knows about the user which is
590 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100591 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
592 do not set real uid, since that's needed for the chroot, and will be set
593 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100594 - (dtucker) [session.c] Also initialize creds to NULL for handing to
595 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100596 - (dtucker) OpenBSD CVS Sync
597 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
598 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
599 Hold authentication debug messages until after successful authentication.
600 Fixes an info leak of environment variables specified in authorized_keys,
601 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100602
Damien Miller72b33822010-03-05 07:39:01 +110060320100305
604 - OpenBSD CVS Sync
605 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
606 [ssh.1 sshd_config.5]
607 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100608 - djm@cvs.openbsd.org 2010/03/04 20:35:08
609 [ssh-keygen.1 ssh-keygen.c]
610 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100611 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
612 [ssh-keygen.1]
613 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100614 - djm@cvs.openbsd.org 2010/03/04 23:17:25
615 [sshd_config.5]
616 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100617 - djm@cvs.openbsd.org 2010/03/04 23:19:29
618 [ssh.1 sshd.8]
619 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
620 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100621 - djm@cvs.openbsd.org 2010/03/04 23:27:25
622 [auth-options.c ssh-keygen.c]
623 "force-command" is not spelled "forced-command"; spotted by
624 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100625 - djm@cvs.openbsd.org 2010/03/05 02:58:11
626 [auth.c]
627 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100628 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
629 [ssh.1 sshd.8]
630 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100631 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
632 [ssh.1]
633 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100634 - djm@cvs.openbsd.org 2010/03/05 10:28:21
635 [ssh-add.1 ssh.1 ssh_config.5]
636 mention loading of certificate files from [private]-cert.pub when
637 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800638 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
639 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100640 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
641 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100642 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100643
Damien Miller910f2092010-03-04 14:17:22 +110064420100304
645 - (djm) [ssh-keygen.c] Use correct local variable, instead of
646 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100647 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
648 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
649 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100650 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100651 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100652 - OpenBSD CVS Sync
653 - djm@cvs.openbsd.org 2010/03/03 01:44:36
654 [auth-options.c key.c]
655 reject strings with embedded ASCII nul chars in certificate key IDs,
656 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100657 - djm@cvs.openbsd.org 2010/03/03 22:49:50
658 [sshd.8]
659 the authorized_keys option for CA keys is "cert-authority", not
660 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100661 - djm@cvs.openbsd.org 2010/03/03 22:50:40
662 [PROTOCOL.certkeys]
663 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100664 - djm@cvs.openbsd.org 2010/03/04 01:44:57
665 [key.c]
666 use buffer_get_string_ptr_ret() where we are checking the return
667 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100668 - djm@cvs.openbsd.org 2010/03/04 10:36:03
669 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
670 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
671 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
672 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
673 are trusted to authenticate users (in addition than doing it per-user
674 in authorized_keys).
675
676 Add a RevokedKeys option to sshd_config and a @revoked marker to
677 known_hosts to allow keys to me revoked and banned for user or host
678 authentication.
679
680 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100681 - djm@cvs.openbsd.org 2010/03/03 00:47:23
682 [regress/cert-hostkey.sh regress/cert-userkey.sh]
683 add an extra test to ensure that authentication with the wrong
684 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100685 - djm@cvs.openbsd.org 2010/03/04 10:38:23
686 [regress/cert-hostkey.sh regress/cert-userkey.sh]
687 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100688
Damien Miller25b97dd2010-03-03 10:24:00 +110068920100303
690 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100691 - OpenBSD CVS Sync
692 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
693 [ssh-keygen.1 ssh.1 sshd.8]
694 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100695 - otto@cvs.openbsd.org 2010/03/01 11:07:06
696 [ssh-add.c]
697 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100698 - djm@cvs.openbsd.org 2010/03/02 23:20:57
699 [ssh-keygen.c]
700 POSIX strptime is stricter than OpenBSD's so do a little dance to
701 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100702 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100703
Tim Ricec5b0cb32010-03-01 15:57:42 -080070420100302
705 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
706 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
707 respectively).
708
Darren Tuckerc614c782010-03-01 12:49:05 +110070920100301
710 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
711 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100712 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
713 adjust log at verbose only, since according to cjwatson in bug #1470
714 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100715
Damien Milleracc9b292010-03-01 04:36:54 +110071620100228
717 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
718 case from that matched in the system password database. On this
719 platform, passwords are stored case-insensitively, but sshd requires
720 exact case matching for Match blocks in sshd_config(5). Based on
721 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800722 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
723 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100724
Damien Miller09a24db2010-02-28 03:28:05 +110072520100227
Damien Millerd05951f2010-02-28 03:29:33 +1100726 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
727 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
728 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100729
Damien Miller0a80ca12010-02-27 07:55:05 +110073020100226
731 - OpenBSD CVS Sync
732 - djm@cvs.openbsd.org 2010/02/26 20:29:54
733 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
734 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
735 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
736 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
737 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
738 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
739 Add support for certificate key types for users and hosts.
740
741 OpenSSH certificate key types are not X.509 certificates, but a much
742 simpler format that encodes a public key, identity information and
743 some validity constraints and signs it with a CA key. CA keys are
744 regular SSH keys. This certificate style avoids the attack surface
745 of X.509 certificates and is very easy to deploy.
746
747 Certified host keys allow automatic acceptance of new host keys
748 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
749 see VERIFYING HOST KEYS in ssh(1) for details.
750
751 Certified user keys allow authentication of users when the signing
752 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
753 FILE FORMAT" in sshd(8) for details.
754
755 Certificates are minted using ssh-keygen(1), documentation is in
756 the "CERTIFICATES" section of that manpage.
757
758 Documentation on the format of certificates is in the file
759 PROTOCOL.certkeys
760
761 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100762 - djm@cvs.openbsd.org 2010/02/26 20:33:21
763 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
764 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100765
Damien Miller05abd2c2010-02-24 17:16:08 +110076620100224
767 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
768 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100769 - (djm) OpenBSD CVS Sync
770 - djm@cvs.openbsd.org 2010/02/11 20:37:47
771 [pathnames.h]
772 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100773 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
774 [regress/Makefile]
775 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100776 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
777 [regress/forwarding.sh]
778 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100779 - djm@cvs.openbsd.org 2010/02/09 04:57:36
780 [regress/addrmatch.sh]
781 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100782 - djm@cvs.openbsd.org 2010/02/09 06:29:02
783 [regress/Makefile]
784 turn on all the malloc(3) checking options when running regression
785 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100786 - djm@cvs.openbsd.org 2010/02/24 06:21:56
787 [regress/test-exec.sh]
788 wait for sshd to fully stop in cleanup() function; avoids races in tests
789 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100790 - markus@cvs.openbsd.org 2010/02/08 10:52:47
791 [regress/agent-pkcs11.sh]
792 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100793 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100794 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
795 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100796
Damien Miller17751bc2010-02-12 07:35:08 +110079720100212
798 - (djm) OpenBSD CVS Sync
799 - djm@cvs.openbsd.org 2010/02/02 22:49:34
800 [bufaux.c]
801 make buffer_get_string_ret() really non-fatal in all cases (it was
802 using buffer_get_int(), which could fatal() on buffer empty);
803 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100804 - markus@cvs.openbsd.org 2010/02/08 10:50:20
805 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
806 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
807 replace our obsolete smartcard code with PKCS#11.
808 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
809 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
810 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
811 a forked a ssh-pkcs11-helper process.
812 PKCS#11 is currently a compile time option.
813 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100814 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
815 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
816 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100817 - djm@cvs.openbsd.org 2010/02/09 00:50:36
818 [ssh-agent.c]
819 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100820 - djm@cvs.openbsd.org 2010/02/09 00:50:59
821 [ssh-keygen.c]
822 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100823 - djm@cvs.openbsd.org 2010/02/09 03:56:28
824 [buffer.c buffer.h]
825 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100826 - djm@cvs.openbsd.org 2010/02/09 06:18:46
827 [auth.c]
828 unbreak ChrootDirectory+internal-sftp by skipping check for executable
829 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100830 - markus@cvs.openbsd.org 2010/02/10 23:20:38
831 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
832 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100833 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
834 [ssh.1]
835 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100836 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
837 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
838 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100839 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
840 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100841 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
842 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100843 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
844 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100845
Damien Miller1d2bfc42010-02-10 10:19:29 +110084620100210
847 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
848 getseuserbyname; patch from calebcase AT gmail.com via
849 cjwatson AT debian.org
850
Damien Miller74d98252010-02-02 17:01:46 +110085120100202
852 - (djm) OpenBSD CVS Sync
853 - djm@cvs.openbsd.org 2010/01/30 21:08:33
854 [sshd.8]
855 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100856 - djm@cvs.openbsd.org 2010/01/30 21:12:08
857 [channels.c]
858 fake local addr:port when stdio fowarding as some servers (Tectia at
859 least) validate that they are well-formed;
860 reported by imorgan AT nas.nasa.gov
861 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100862
Damien Miller36f57eb2010-01-30 17:28:34 +110086320100130
864 - (djm) OpenBSD CVS Sync
865 - djm@cvs.openbsd.org 2010/01/28 00:21:18
866 [clientloop.c]
867 downgrade an error() to a debug() - this particular case can be hit in
868 normal operation for certain sequences of mux slave vs session closure
869 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100870 - djm@cvs.openbsd.org 2010/01/29 00:20:41
871 [sshd.c]
872 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
873 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100874 - djm@cvs.openbsd.org 2010/01/29 20:16:17
875 [mux.c]
876 kill correct channel (was killing already-dead mux channel, not
877 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100878 - djm@cvs.openbsd.org 2010/01/30 02:54:53
879 [mux.c]
880 don't mark channel as read failed if it is already closing; suppresses
881 harmless error messages when connecting to SSH.COM Tectia server
882 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100883
Darren Tucker19d32cb2010-01-29 10:54:11 +110088420100129
885 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
886 after registering the hardware engines, which causes the openssl.cnf file to
887 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
888 Patch from Solomon Peachy, ok djm@.
889
Damien Miller45a81a02010-01-28 06:26:20 +110089020100128
891 - (djm) OpenBSD CVS Sync
892 - djm@cvs.openbsd.org 2010/01/26 02:15:20
893 [mux.c]
894 -Wuninitialized and remove a // comment; from portable
895 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100896 - djm@cvs.openbsd.org 2010/01/27 13:26:17
897 [mux.c]
898 fix bug introduced in mux rewrite:
899
900 In a mux master, when a socket to a mux slave closes before its server
901 session (as may occur when the slave has been signalled), gracefully
902 close the server session rather than deleting its channel immediately.
903 A server may have more messages on that channel to send (e.g. an exit
904 message) that will fatal() the client if they are sent to a channel that
905 has been prematurely deleted.
906
907 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100908 - djm@cvs.openbsd.org 2010/01/27 19:21:39
909 [sftp.c]
910 add missing "p" flag to getopt optstring;
911 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100912
Damien Miller2e68d792010-01-26 12:51:13 +110091320100126
914 - (djm) OpenBSD CVS Sync
915 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
916 [ssh-agent.1]
917 Correct and clarify ssh-add's password asking behavior.
918 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100919 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
920 [roaming_client.c]
921 s/long long unsigned/unsigned long long/, from tim via portable
922 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100923 - djm@cvs.openbsd.org 2010/01/26 01:28:35
924 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
925 rewrite ssh(1) multiplexing code to a more sensible protocol.
926
927 The new multiplexing code uses channels for the listener and
928 accepted control sockets to make the mux master non-blocking, so
929 no stalls when processing messages from a slave.
930
931 avoid use of fatal() in mux master protocol parsing so an errant slave
932 process cannot take down a running master.
933
934 implement requesting of port-forwards over multiplexed sessions. Any
935 port forwards requested by the slave are added to those the master has
936 established.
937
938 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
939
940 document master/slave mux protocol so that other tools can use it to
941 control a running ssh(1). Note: there are no guarantees that this
942 protocol won't be incompatibly changed (though it is versioned).
943
944 feedback Salvador Fandino, dtucker@
945 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +1100946
Tim Rice6761c742010-01-22 10:25:15 -080094720100122
948 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
949 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
950 in Cygwin to 65535. Patch from Corinna Vinschen.
951
Tim Rice7ab7b932010-01-17 12:48:22 -080095220100117
953 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -0800954 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
955 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -0800956
Darren Tuckerca944852010-01-16 11:48:27 +110095720100116
958 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
959 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +1100960 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
961 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +1100962 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
963 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +1100964 - (dtucker) OpenBSD CVS Sync
965 - markus@cvs.openbsd.org 2010/01/15 09:24:23
966 [sftp-common.c]
967 unused
Darren Tucker612e4002010-01-16 13:53:52 +1100968 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
969 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +1100970 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -0800971 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -0800972 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
973 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -0800974 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
975 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
976 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +1100977
Darren Tucker75fe6262010-01-15 11:42:51 +110097820100115
979 - (dtucker) OpenBSD CVS Sync
980 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
981 [sftp.1 sftp.c]
982 sftp.1: put ls -h in the right place
983 sftp.c: as above, plus add -p to get/put, and shorten their arg names
984 to keep the help usage nicely aligned
985 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +1100986 - djm@cvs.openbsd.org 2010/01/13 23:47:26
987 [auth.c]
988 when using ChrootDirectory, make sure we test for the existence of the
989 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
990 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +1100991 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
992 [sftp-common.c]
993 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
994 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +1100995 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
996 [sftp.c]
997 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
998 inherited SIGTERM as ignored it will still be able to kill the ssh it
999 starts.
1000 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001001 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001002 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001003 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1004 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001005
Damien Miller6abc9f62010-01-14 12:44:16 +1100100620100114
1007 - (djm) [platform.h] Add missing prototype for
1008 platform_krb5_get_principal_name
1009
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100101020100113
1011 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001012 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1013 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001014 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001015 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1016 Fixes bz #1590, where sometimes you could not interrupt a connection while
1017 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001018 - (dtucker) OpenBSD CVS Sync
1019 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1020 [sshconnect.c auth.c]
1021 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001022 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1023 [key.c]
1024 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1025 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001026 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1027 [canohost.c ssh-keysign.c sshconnect2.c]
1028 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1029 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001030 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1031 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1032 support '-h' (human-readable units) for sftp's ls command, just like
1033 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001034 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1035 [servconf.c servconf.h sshd.c]
1036 avoid run-time failures when specifying hostkeys via a relative
1037 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001038 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1039 [sftp.c]
1040 don't append a space after inserting a completion of a directory (i.e.
1041 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001042 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001043 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1044 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001045
Darren Tucker09aa4c02010-01-12 19:51:48 +1100104620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001047 - (dtucker) OpenBSD CVS Sync
1048 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1049 [ssh_config channels.c ssh.1 channels.h ssh.c]
1050 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1051 single port forward on the server. This allows, for example, using ssh as
1052 a ProxyCommand to route connections via intermediate servers.
1053 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001054 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1055 [authfile.c sshconnect2.c]
1056 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1057 reason the open failed to debug.
1058 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001059 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1060 [ssh-keygen.c]
1061 when converting keys, truncate key comments at 72 chars as per RFC4716;
1062 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001063 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1064 [authfile.c]
1065 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1066 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001067 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1068 [monitor_fdpass.c]
1069 avoid spinning when fd passing on nonblocking sockets by calling poll()
1070 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001071 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1072 [roaming_common.c]
1073 delete with extreme prejudice a debug() that fired with every keypress;
1074 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001075 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1076 [session.c]
1077 Do not allow logins if /etc/nologin exists but is not readable by the user
1078 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001079 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1080 [buffer.h bufaux.c]
1081 add a buffer_get_string_ptr_ret() that does the same as
1082 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001083 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1084 [session.c]
1085 Add explicit stat so we reliably detect nologin with bad perms.
1086 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001087
108820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001089 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1090 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001091 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001092 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1093 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1094 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1095 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1096 Remove RoutingDomain from ssh since it's now not needed. It can be
1097 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1098 also ensures that trafic such as DNS lookups stays withing the specified
1099 routingdomain. For example (from reyk):
1100 # route -T 2 exec /usr/sbin/sshd
1101 or inherited from the parent process
1102 $ route -T 2 exec sh
1103 $ ssh 10.1.2.3
1104 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001105 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1106 [servconf.c]
1107 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001108 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1109 [auth.c]
1110 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001111
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100111220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001113 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1114 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001115 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001116 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001117 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1118 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001119 - (dtucker) OpenBSD CVS Sync
1120 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1121 [sftp-server.c sftp-server.8]
1122 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1123 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001124 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1125 [PROTOCOL]
1126 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001127 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1128 [sftp-server.8]
1129 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001130 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1131 [mux.c sshpty.h clientloop.c sshtty.c]
1132 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1133 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001134 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1135 [roaming_client.c]
1136 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001137 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1138 [sftp.c]
1139 Prevent sftp from derefing a null pointer when given a "-" without a
1140 command. Also, allow whitespace to follow a "-". bz#1691, path from
1141 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001142 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1143 [sshd.c]
1144 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1145 itself. Prevents two HUPs in quick succession from resulting in sshd
1146 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001147 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001148
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100114920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001150 - (dtucker) OpenBSD CVS Sync
1151 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1152 [roaming.h]
1153 Declarations needed for upcoming changes.
1154 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001155 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1156 [sshconnect2.c kex.h kex.c]
1157 Let the client detect if the server supports roaming by looking
1158 for the resume@appgate.com kex algorithm.
1159 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001160 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1161 [clientloop.c]
1162 client_loop() must detect if the session has been suspended and resumed,
1163 and take appropriate action in that case.
1164 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001165 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1166 [ssh2.h]
1167 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001168 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001169 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1170 [roaming_common.c]
1171 Do the actual suspend/resume in the client. This won't be useful until
1172 the server side supports roaming.
1173 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1174 me and markus@
1175 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001176 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1177 [ssh.c]
1178 Request roaming to be enabled if UseRoaming is true and the server
1179 supports it.
1180 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001181 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1182 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1183 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1184 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1185 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1186 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001187 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1188 [sshd_config.5 sftp.1]
1189 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001190 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1191 [ssh_config.5]
1192 explain the constraints on LocalCommand some more so people don't
1193 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001194 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1195 [sshd_config.5]
1196 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1197 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001198 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1199 [sshconnect2.c channels.c sshconnect.c]
1200 Set close-on-exec on various descriptors so they don't get leaked to
1201 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001202 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1203 [channels.c channels.h]
1204 fix race condition in x11/agent channel allocation: don't read after
1205 the end of the select read/write fdset and make sure a reused FD
1206 is not touched before the pre-handlers are called.
1207 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001208 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1209 [clientloop.c]
1210 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1211 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001212 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1213 [session.c]
1214 bz#1606: error when an attempt is made to connect to a server
1215 with ForceCommand=internal-sftp with a shell session (i.e. not a
1216 subsystem session). Avoids stuck client when attempting to ssh to such a
1217 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001218 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1219 [session.c]
1220 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1221 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1222 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001223 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1224 [sftp.c]
1225 bz#1588 change "Connecting to host..." message to "Connected to host."
1226 and delay it until after the sftp protocol connection has been established.
1227 Avoids confusing sequence of messages when the underlying ssh connection
1228 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001229 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1230 [sshconnect2.c]
1231 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001232 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1233 [misc.c]
1234 correct off-by-one in percent_expand(): we would fatal() when trying
1235 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1236 work. Note that nothing in OpenSSH actually uses close to this limit at
1237 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001238 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1239 [sftp.c]
1240 make passing of zero-length arguments to ssh safe by
1241 passing "-<switch>" "<value>" rather than "-<switch><value>"
1242 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001243 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1244 [sshconnect2.c]
1245 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001246 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1247 [roaming_common.c]
1248 use socklen_t for getsockopt optlen parameter; reported by
1249 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001250 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1251 [sftp.c]
1252 fix potential divide-by-zero in sftp's "df" output when talking to a server
1253 that reports zero files on the filesystem (Unix filesystems always have at
1254 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001255 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1256 [key.c]
1257 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1258 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001259 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1260 [ssh.c sftp.c scp.c]
1261 When passing user-controlled options with arguments to other programs,
1262 pass the option and option argument as separate argv entries and
1263 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1264 pass a "--" argument to stop option parsing, so that a positional
1265 argument that starts with a '-' isn't treated as an option. This
1266 fixes some error cases as well as the handling of hostnames and
1267 filenames that start with a '-'.
1268 Based on a diff by halex@
1269 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001270 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1271 [PROTOCOL]
1272 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1273 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001274 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1275 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1276 validate routing domain is in range 0-RT_TABLEID_MAX.
1277 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001278 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1279 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1280 Rename RDomain config option to RoutingDomain to be more clear and
1281 consistent with other options.
1282 NOTE: if you currently use RDomain in the ssh client or server config,
1283 or ssh/sshd -o, you must update to use RoutingDomain.
1284 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001285 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1286 [sshd_config.5 ssh_config.5]
1287 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001288 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1289 [sshconnect2.c]
1290 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1291 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001292 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1293 [sftp.c]
1294 Implement tab-completion of commands, local and remote filenames for sftp.
1295 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1296 Google Summer of Code) and polished to a fine sheen by myself again.
1297 It should deal more-or-less correctly with the ikky corner-cases presented
1298 by quoted filenames, but the UI could still be slightly improved.
1299 In particular, it is quite slow for remote completion on large directories.
1300 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001301 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1302 [sftp-server.c]
1303 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1304 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001305 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1306 [sftp.c]
1307 Fix two warnings: possibly used unitialized and use a nul byte instead of
1308 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001309 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1310 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001311 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001312 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1313 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001314 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1315 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001316 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1317 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001318 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1319 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001320 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1321 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001322 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001323
Tim Rice880ab0d2009-12-26 15:40:47 -0800132420091226
1325 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1326 Gzip all man pages. Patch from Corinna Vinschen.
1327
Darren Tucker1bf35032009-12-21 10:49:21 +1100132820091221
1329 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1330 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1331 Based on a patch from and tested by Miguel Sanders
1332
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100133320091208
1334 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1335 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1336
Darren Tucker15333112009-12-07 11:15:43 +1100133720091207
1338 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1339 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001340 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001341
Tim Rice53e99742009-11-20 19:32:15 -0800134220091121
1343 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1344 Bug 1628. OK dtucker@
1345
Damien Miller409661f2009-11-20 15:16:35 +1100134620091120
1347 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1348 line arguments as none are supported. Exit when passed unrecognised
1349 commandline flags. bz#1568 from gson AT araneus.fi
1350
135120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001352 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1353 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1354 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001355 bz#1648, report and fix from jan.kratochvil AT redhat.com
1356 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1357 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001358
135920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001360 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1361 keys when built with OpenSSL versions that don't do AES.
1362
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100136320091105
1364 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1365 older versions of OpenSSL.
1366
Darren Tucker1b118882009-10-24 11:40:32 +1100136720091024
1368 - (dtucker) OpenBSD CVS Sync
1369 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1370 [hostfile.c]
1371 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001372 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1373 [sftp-server.c]
1374 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001375 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1376 [ssh.1 ssh-agent.1 ssh-add.1]
1377 use the UNIX-related macros (.At and .Ux) where appropriate.
1378 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001379 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1380 [ssh-agent.1 ssh-add.1 ssh.1]
1381 write UNIX-domain in a more consistent way; while here, replace a
1382 few remaining ".Tn UNIX" macros with ".Ux" ones.
1383 pointed out by ratchov@, thanks!
1384 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001385 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1386 [authfile.c]
1387 switch from 3DES to AES-128 for encryption of passphrase-protected
1388 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001389 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1390 [sshconnect2.c]
1391 disallow a hostile server from checking jpake auth by sending an
1392 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001393 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1394 [ssh-keygen.1]
1395 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001396 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001397 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1398 is enabled set the security context to "sftpd_t" before running the
1399 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001400
Darren Tuckerc182d992009-10-11 21:50:20 +1100140120091011
1402 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1403 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1404 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001405 - (dtucker) OpenBSD CVS Sync
1406 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1407 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1408 disable protocol 1 by default (after a transition period of about 10 years)
1409 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001410 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1411 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1412 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001413 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1414 [sftp-client.c]
1415 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1416 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001417 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1418 [regress/test-exec.sh]
1419 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001420
Darren Tucker46bbbe32009-10-07 08:21:48 +1100142120091007
1422 - (dtucker) OpenBSD CVS Sync
1423 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1424 [sftp.c sftp.1]
1425 support most of scp(1)'s commandline arguments in sftp(1), as a first
1426 step towards making sftp(1) a drop-in replacement for scp(1).
1427 One conflicting option (-P) has not been changed, pending further
1428 discussion.
1429 Patch from carlosvsilvapt@gmail.com as part of his work in the
1430 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001431 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1432 [sftp.1]
1433 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001434 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1435 [sftp.1 sftp.c]
1436 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1437 add "-P port" to match scp(1). Fortunately, the -P option is only really
1438 used by our regression scripts.
1439 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1440 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001441 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1442 [sftp.1 sftp.c]
1443 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001444 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1445 [sftp-client.c]
1446 make the "get_handle: ..." error messages vaguely useful by allowing
1447 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001448 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1449 [auth.h]
1450 remove unused define. markus@ ok.
1451 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001452 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1453 [sshd_config.5]
1454 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001455 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1456 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1457 recursive transfer support for get/put and on the commandline
1458 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1459 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001460 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1461 [sftp.1]
1462 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001463 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1464 [sftp.1]
1465 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001466 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1467 [mux.c]
1468 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001469 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1470 [sftp-server.c]
1471 allow setting an explicit umask on the commandline to override whatever
1472 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001473 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1474 [ssh-keygen.c]
1475 force use of correct hash function for random-art signature display
1476 as it was inheriting the wrong one when bubblebabble signatures were
1477 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1478 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001479 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1480 [sftp-server.8]
1481 allow setting an explicit umask on the commandline to override whatever
1482 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001483 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1484 [authfd.c ssh-add.c authfd.h]
1485 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1486 when the agent refuses the constrained add request. This was a useful
1487 migration measure back in 2002 when constraints were new, but just
1488 adds risk now.
1489 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001490 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1491 [sftp-server.c]
1492 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001493 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1494 [sftp-server.8]
1495 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001496 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1497 [ssh-agent.c]
1498 fix a race condition in ssh-agent that could result in a wedged or
1499 spinning agent: don't read off the end of the allocated fd_sets, and
1500 don't issue blocking read/write on agent sockets - just fall back to
1501 select() on retriable read/write errors. bz#1633 reported and tested
1502 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001503 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1504 [dh.c]
1505 fix a cast
1506 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001507 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1508 [session.c]
1509 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1510 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001511 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1512 [regress/addrmatch.sh]
1513 match string "passwordauthentication" only at start of line, not anywhere
1514 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001515 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1516 [regress/multiplex.sh]
1517 Always specify ssh_config for multiplex tests: prevents breakage caused
1518 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001519 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1520 [regress/Makefile]
1521 regression test for port number parsing. written as part of the a2port
1522 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001523 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001524 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1525 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001526 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1527 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1528 add "-P port" to match scp(1). Fortunately, the -P option is only really
1529 used by our regression scripts.
1530 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1531 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001532 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001533 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001534 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1535 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001536 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1537 [regress/ssh2putty.sh]
1538 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001539 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001540 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001541 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001542 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1543 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001544
Damien Miller350666d2009-10-02 11:50:55 +1000154520091002
1546 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1547 spotted by des AT des.no
1548
Damien Millerea437422009-10-02 11:49:03 +1000154920090926
1550 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1551 [contrib/suse/openssh.spec] Update for release
1552 - (djm) [README] update relnotes URL
1553 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1554 - (djm) Release 5.3p1
1555
Darren Tuckere02b49a2009-09-11 14:56:08 +1000155620090911
1557 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1558 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1559 from jbasney at ncsa uiuc edu.
1560
Damien Millere5d5a172009-09-09 11:07:28 +1000156120090908
1562 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1563 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1564
Darren Tuckerdad48e72009-09-01 18:26:00 +1000156520090901
1566 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1567 krb5-config if it's not in the location specified by --with-kerberos5.
1568 Patch from jchadima at redhat.
1569
Darren Tucker427adf12009-08-29 09:14:48 +1000157020090829
1571 - (dtucker) [README.platform] Add text about development packages, based on
1572 text from Chris Pepper in bug #1631.
1573
Darren Tucker28b973e2009-08-28 10:16:44 +1000157420090828
1575 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1576 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001577 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1578 and mention PAM as another provider for ChallengeResponseAuthentication;
1579 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001580 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1581 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001582 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1583 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001584 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1585 the pty master on Solaris, since it never succeeds and can hang if large
1586 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1587 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001588 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1589 size a compile-time option and set it to 64k on Cygwin, since Corinna
1590 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001591 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001592
Darren Tucker2a5588d2009-08-20 16:16:01 +1000159320090820
1594 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1595 using it since the type conflicts can cause problems on FreeBSD. Patch
1596 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001597 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1598 the setpcred call on AIX to immediately before the permanently_set_uid().
1599 Ensures that we still have privileges when we call chroot and
1600 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001601
Darren Tucker83d8f282009-08-17 09:35:22 +1000160220090817
1603 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1604 zlib, which should make the errors slightly more meaningful on platforms
1605 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001606 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1607 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001608
Tim Ricecaeb1642009-07-29 07:21:13 -0700160920090729
1610 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1611 function. Patch from Corinna Vinschen.
1612
Darren Tucker440089a2009-07-13 11:38:23 +1000161320090713
1614 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1615 fits into 16 bits to work around a bug in glibc's resolver where it masks
1616 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1617
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000161820090712
1619 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1620 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001621 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1622 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001623 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001624 logout to after the session close. Patch from Anicka Bernathova,
1625 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001626
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000162720090707
1628 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1629 scripts and fix usage of eval. Patch from Corinna Vinschen.
1630
163120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001632 - (dtucker) OpenBSD CVS Sync
1633 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1634 [packet.h packet.c]
1635 packet_bacup_state() and packet_restore_state() will be used to
1636 temporarily save the current state ren resuming a suspended connection.
1637 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001638 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1639 [roaming_common.c roaming.h]
1640 It may be necessary to retransmit some data when resuming, so add it
1641 to a buffer when roaming is enabled.
1642 Most of this code was written by Martin Forssen, maf at appgate dot com.
1643 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001644 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1645 [readconf.h readconf.c]
1646 Add client option UseRoaming. It doesn't do anything yet but will
1647 control whether the client tries to use roaming if enabled on the
1648 server. From Martin Forssen.
1649 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001650 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1651 [version.h]
1652 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001653 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1654 [ssh.c]
1655 allow for long home dir paths (bz #1615). ok deraadt
1656 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001657 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1658 [clientloop.c]
1659 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1660 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001661
Darren Tucker821d3db2009-06-22 16:11:06 +1000166220090622
1663 - (dtucker) OpenBSD CVS Sync
1664 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1665 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1666 alphabetize includes; reduces diff vs portable and style(9).
1667 ok stevesk djm
1668 (Id sync only; these were already in order in -portable)
1669
Darren Tucker72efd742009-06-21 17:48:00 +1000167020090621
1671 - (dtucker) OpenBSD CVS Sync
1672 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1673 [ssh.c]
1674 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001675 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1676 [ssh.1]
1677 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1678 as we do for "MACs": this stops us getting out of sync when the lists
1679 change;
1680 fixes documentation/6102, submitted by Peter J. Philipp
1681 alternative fix proposed by djm
1682 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001683 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1684 [ssh-agent.c]
1685 Fixed a possible out-of-bounds memory access if the environment variable
1686 SHELL is shorter than 3 characters.
1687 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001688 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1689 [ssh-agent.c]
1690 My previous commit didn't fix the problem at all, so stick at my first
1691 version of the fix presented to dtucker.
1692 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1693 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001694 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1695 [sftp-server.8 sshd.8 ssh-agent.1]
1696 fix a few typographical errors found by spell(1).
1697 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001698 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1699 [sshd_config.5]
1700 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001701 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1702 [sftp-server.c]
1703 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001704 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1705 [servconf.c]
1706 Fixed a few the-the misspellings in comments. Skipped a bunch in
1707 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001708 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1709 [session.c]
1710 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1711 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001712 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1713 [sshd_config.5]
1714 clarify that even internal-sftp needs /dev/log for logging to work; ok
1715 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001716 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1717 [sshd_config.5]
1718 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001719 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1720 [sshd_config.5]
1721 clarify we cd to user's home after chroot; ok markus@ on
1722 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001723 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1724 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1725 monitor.c]
1726 Put the globals in packet.c into a struct and don't access it directly
1727 from other files. No functional changes.
1728 ok markus@ djm@
1729 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1730 [canohost.h canohost.c]
1731 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1732 address to change.
1733 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001734 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1735 [clientloop.c]
1736 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1737 change from Martin Forssen, maf at appgate dot com.
1738 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001739 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1740 [kex.c kex.h]
1741 Move the KEX_COOKIE_LEN define to kex.h
1742 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001743 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1744 [packet.h packet.c]
1745 Add packet_put_int64() and packet_get_int64(), part of a larger change
1746 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001747 ok markus@
1748 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1749 [sshconnect.h sshconnect.c]
1750 Un-static ssh_exchange_identification(), part of a larger change from
1751 Martin Forssen and needed for upcoming changes.
1752 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001753 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1754 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001755 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001756 Keep track of number of bytes read and written. Needed for upcoming
1757 changes. Most code from Martin Forssen, maf at appgate dot com.
1758 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001759 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001760 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1761 [monitor.c packet.c]
1762 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1763 return type to match atomicio's
1764 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001765 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1766 [packet.c]
1767 Move some more statics into session_state
1768 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001769 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1770 [kexdhs.c kexgexs.c]
1771 abort if key_sign fails, preventing possible null deref. Based on report
1772 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001773 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1774 [roaming.h roaming_common.c roaming_dummy.c]
1775 Add tags for the benefit of the sync scripts
1776 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001777 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1778 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001779 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001780 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1781 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001782
Darren Tucker32780622009-06-16 16:11:02 +1000178320090616
1784 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1785 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1786
Darren Tuckera422d972009-05-04 12:52:47 +1000178720090504
1788 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1789 variable declarations. Should prevent unused warnings anywhere it's set
1790 (only Crays as far as I can tell) and be a no-op everywhere else.
1791
Tim Ricea74000e2009-03-18 11:25:02 -0700179220090318
1793 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1794 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1795 Based on patch from vinschen at redhat com.
1796
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100179720090308
1798 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1799 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1800 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1801 version of Cygwin. Patch from vinschen at redhat com.
1802
Darren Tucker558d6ca2009-03-07 10:22:10 +1100180320090307
1804 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1805 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1806 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001807 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1808 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1809 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001810 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001811 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001812 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1813 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1814 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001815
Damien Millercee85232009-03-06 00:58:22 +1100181620090306
1817 - (djm) OpenBSD CVS Sync
1818 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1819 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1820 [sshconnect2.c]
1821 refactor the (disabled) Schnorr proof code to make it a little more
1822 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001823 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1824 [uuencode.c]
1825 document what these functions do so I don't ever have to recuse into
1826 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001827
Damien Miller19913842009-02-23 10:53:58 +1100182820090223
1829 - (djm) OpenBSD CVS Sync
1830 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1831 [ssh_config.5 sshd_config.5]
1832 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001833 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1834 [sshd_config.5]
1835 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001836 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1837 [version.h]
1838 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001839 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001840 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001841
Damien Miller9eab9562009-02-22 08:47:02 +1100184220090222
1843 - (djm) OpenBSD CVS Sync
1844 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1845 [misc.c sftp-server-main.c ssh-keygen.c]
1846 Added missing newlines in error messages.
1847 ok dtucker
1848
Damien Millere8001d42009-02-21 12:45:02 +1100184920090221
1850 - (djm) OpenBSD CVS Sync
1851 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1852 [ssh_config]
1853 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001854 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1855 [schnorr.c]
1856 signature should hash over the entire group, not just the generator
1857 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001858 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1859 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001860
Damien Miller3f94aaf2009-02-16 15:21:39 +1100186120090216
1862 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1863 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1864 interop tests from FATAL error to a warning. Allows some interop
1865 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001866 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1867 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001868
Damien Millerfdd66fc2009-02-14 16:26:19 +1100186920090214
1870 - (djm) OpenBSD CVS Sync
1871 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1872 [sftp.c]
1873 Initialize a few variables to prevent spurious "may be used
1874 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001875 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1876 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1877 [readconf.h serverloop.c ssh.c]
1878 support remote port forwarding with a zero listen port (-R0:...) to
1879 dyamically allocate a listen port at runtime (this is actually
1880 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001881 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1882 [serverloop.c]
1883 tighten check for -R0:... forwarding: only allow dynamic allocation
1884 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001885 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1886 [monitor.c]
1887 some paranoia: check that the serialised key is really KEY_RSA before
1888 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001889 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1890 [ssh.1]
1891 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001892 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1893 [ssh.1]
1894 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001895 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1896 [ssh_config.5]
1897 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001898 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1899 [ssh_config.5]
1900 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001901 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1902 [packet.c]
1903 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001904 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1905 [PROTOCOL]
1906 mention that eow and no-more-sessions extensions are sent only to
1907 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001908
190920090212
Damien Miller2de76242009-02-12 12:19:20 +11001910 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1911 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001912 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1913 OSX provides a getlastlogxbyname function that automates the reading of
1914 a lastlog file. Also, the pututxline function will update lastlog so
1915 there is no need for loginrec.c to do it explicitly. Collapse some
1916 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001917
Darren Tucker642ebe52009-02-01 22:19:54 +1100191820090201
1919 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1920 channels.c too, so move the definition for non-IP6 platforms to defines.h
1921 where it can be shared.
1922
Tim Rice6a325342009-01-29 12:30:01 -0800192320090129
1924 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1925 If the CYGWIN environment variable is empty, the installer script
1926 should not install the service with an empty CYGWIN variable, but
1927 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001928 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001929
Tim Riceca3692d2009-01-28 12:50:04 -0800193020090128
1931 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1932 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1933 The information given for the setting of the CYGWIN environment variable
1934 is wrong for both releases so I just removed it, together with the
1935 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1936
Damien Millerb53d8a12009-01-28 16:13:04 +1100193720081228
1938 - (djm) OpenBSD CVS Sync
1939 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1940 [channels.c servconf.c]
1941 channel_print_adm_permitted_opens() should deal with all the printing
1942 for that config option. suggested by markus@; ok markus@ djm@
1943 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11001944 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1945 [auth2-chall.c]
1946 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11001947 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1948 [sftp.1 sftp.c]
1949 update for the synopses displayed by the 'help' command, there are a
1950 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1951 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1952 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11001953 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1954 [clientloop.c]
1955 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11001956 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1957 [addrmatch.c]
1958 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11001959 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1960 [ssh-keyscan.1]
1961 fix example, default key type is rsa for 3+ years; from
1962 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11001963 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1964 [pathnames.h]
1965 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11001966 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1967 [sshd_config.5]
1968 add AllowAgentForwarding to available Match keywords list
1969 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11001970 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1971 [channels.c]
1972 call channel destroy callbacks on receipt of open failure messages.
1973 fixes client hangs when connecting to a server that has MaxSessions=0
1974 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11001975 - djm@cvs.openbsd.org 2009/01/01 21:17:36
1976 [kexgexs.c]
1977 fix hash calculation for KEXGEX: hash over the original client-supplied
1978 values and not the sanity checked versions that we acutally use;
1979 bz#1540 reported by john.smith AT arrows.demon.co.uk
1980 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11001981 - djm@cvs.openbsd.org 2009/01/14 01:38:06
1982 [channels.c]
1983 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
1984 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11001985 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
1986 [readconf.c]
1987 1) use obsolete instead of alias for consistency
1988 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
1989 so move the comment.
1990 3) reorder so like options are together
1991 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11001992 - djm@cvs.openbsd.org 2009/01/22 09:46:01
1993 [channels.c channels.h session.c]
1994 make Channel->path an allocated string, saving a few bytes here and
1995 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11001996 - djm@cvs.openbsd.org 2009/01/22 09:49:57
1997 [channels.c]
1998 oops! I committed the wrong version of the Channel->path diff,
1999 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002000 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2001 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2002 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2003 make a2port() return -1 when it encounters an invalid port number
2004 rather than 0, which it will now treat as valid (needed for future work)
2005 adjust current consumers of a2port() to check its return value is <= 0,
2006 which in turn required some things to be converted from u_short => int
2007 make use of int vs. u_short consistent in some other places too
2008 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002009 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2010 [auth-options.c]
2011 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002012 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2013 [myproposal.h]
2014 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2015 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002016 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2017 [ssh_config.5 sshd_config.5]
2018 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002019 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2020 [cipher.c cipher.h packet.c]
2021 Work around the CPNI-957037 Plaintext Recovery Attack by always
2022 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2023 Help, feedback and ok djm@
2024 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002025
Tim Rice351529c2009-01-07 10:04:12 -0800202620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002027 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2028 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002029 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2030 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2031 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002032 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2033 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2034 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002035
203620090107
Tim Rice351529c2009-01-07 10:04:12 -08002037 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2038 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2039 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002040 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2041 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002042
Damien Miller586b0052008-12-09 14:11:32 +1100204320081209
2044 - (djm) OpenBSD CVS Sync
2045 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2046 [clientloop.c]
2047 The ~C escape handler does not work correctly for multiplexed sessions -
2048 it opens a commandline on the master session, instead of on the slave
2049 that requested it. Disable it on slave sessions until such time as it
2050 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2051 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002052 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2053 [sftp.c]
2054 Deal correctly with failures in remote stat() operation in sftp,
2055 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2056 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002057 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2058 [readconf.c]
2059 don't leave junk (free'd) pointers around in Forward *fwd argument on
2060 failure; avoids double-free in ~C -L handler when given an invalid
2061 forwarding specification; bz#1539 report from adejong AT debian.org
2062 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002063 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2064 [sftp.1 sftp.c]
2065 correct sftp(1) and corresponding usage syntax;
2066 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002067
Damien Miller7df2e402008-12-08 09:35:36 +1100206820081208
2069 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2070 use some stack in main().
2071 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002072 - (djm) OpenBSD CVS Sync
2073 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2074 [clientloop.c]
2075 we have to use the recipient's channel number (RFC 4254) for
2076 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2077 otherwise we trigger 'Non-public channel' error messages on sshd
2078 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002079 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2080 [serverloop.c]
2081 backout 1.149, since it's not necessary and openssh clients send
2082 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002083 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2084 [channels.c]
2085 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002086
Darren Tucker83795d62008-12-01 21:34:28 +1100208720081201
2088 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2089 and tweak the is-sshd-running check in ssh-host-config. Patch from
2090 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002091 - (dtucker) OpenBSD CVS Sync
2092 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2093 [packet.c]
2094 packet_disconnect() on padding error, too. should reduce the success
2095 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2096 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002097 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2098 [monitor_fdpass.c]
2099 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002100
Darren Tucker69087ea2008-11-23 14:03:19 +1100210120081123
2102 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2103 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002104 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002105
Tim Rice0f4d2c02008-11-18 21:26:41 -0800210620081118
2107 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2108 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2109 feedback by djm@
2110
Darren Tuckerff4350e2008-11-11 16:31:05 +1100211120081111
2112 - (dtucker) OpenBSD CVS Sync
2113 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2114 [servconf.c]
2115 passord -> password;
2116 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002117 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2118 [ssh-keygen.c]
2119 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002120 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2121 [nchan.c]
2122 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002123 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2124 [auth2-jpake.c]
2125 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002126 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2127 [session.c ssh.1]
2128 typo fixed (overriden -> overridden)
2129 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002130 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2131 [servconf.c]
2132 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2133 kerberosgetafstoken. ok dtucker@
2134 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002135 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2136 [channels.c]
2137 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2138 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002139 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2140 [regress/putty-ciphers.sh]
2141 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002142
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100214320081105
2144 - OpenBSD CVS Sync
2145 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2146 [servconf.c]
2147 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002148 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2149 [auth.c]
2150 need unistd.h for close() prototype
2151 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002152 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2153 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2154 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2155 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2156 [Makefile.in]
2157 Add support for an experimental zero-knowledge password authentication
2158 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2159 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2160 Security Protocols, Cambridge, April 2008.
2161
2162 This method allows password-based authentication without exposing
2163 the password to the server. Instead, the client and server exchange
2164 cryptographic proofs to demonstrate of knowledge of the password while
2165 revealing nothing useful to an attacker or compromised endpoint.
2166
2167 This is experimental, work-in-progress code and is presently
2168 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2169
2170 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002171 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2172 [readconf.c]
2173 because parse_forward() is now used to parse all forward types (DLR),
2174 and it malloc's space for host variables, we don't need to malloc
2175 here. fixes small memory leaks.
2176
2177 previously dynamic forwards were not parsed in parse_forward() and
2178 space was not malloc'd in that case.
2179
2180 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002181 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2182 [clientloop.c ssh.1]
2183 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002184
Damien Miller9f6fb562008-11-03 19:15:44 +1100218520081103
2186 - OpenBSD CVS Sync
2187 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2188 [ssh-keygen.1]
2189 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2190 known_hosts). ok djm@
2191 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2192 [ssh_config]
2193 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002194 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2195 [key.c]
2196 In random art visualization, make sure to use the end marker only at the
2197 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002198 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2199 [sshconnect2.c]
2200 don't allocate space for empty banners; report t8m at centrum.cz;
2201 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002202 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2203 [ssh_config.5]
2204 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002205 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2206 [session.c]
2207 allow ForceCommand internal-sftp with arguments. based on patch from
2208 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002209 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2210 [kex.c]
2211 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2212 replacement anymore
2213 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002214 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2215 [compat.c compat.h nchan.c ssh.c]
2216 only send eow and no-more-sessions requests to openssh 5 and newer;
2217 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002218 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2219 [session.c]
2220 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002221 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2222 [sshd.8]
2223 do not give an example of how to chmod files: we can presume the user
2224 knows that. removes an ambiguity in the permission of authorized_keys;
2225 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002226 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2227 [sshconnect2.c]
2228 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2229 function.
2230 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2231 and (as is fairly typical) did not report the problem to us. But this fix
2232 is correct.
2233 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002234 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2235 [ssh.1 ssh.c]
2236 Add -y option to force logging via syslog rather than stderr.
2237 Useful for daemonised ssh connection (ssh -f). Patch originally from
2238 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002239 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2240 [servconf.c sshd_config.5]
2241 support setting PermitEmptyPasswords in a Match block
2242 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002243 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2244 [ssh.c]
2245 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002246 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2247 [scp.c]
2248 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002249 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2250 [key.c]
2251 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002252 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2253 [ssh_config.5]
2254 use 'Privileged ports can be forwarded only when logging in as root on
2255 the remote machine.' for RemoteForward just like ssh.1 -R.
2256 ok djm@ jmc@
2257 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2258 [sshconnect.c]
2259 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002260 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2261 [ssh_config.5]
2262 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002263 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2264 [clientloop.c sshd.c]
2265 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002266 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2267 [dispatch.c]
2268 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002269 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2270 [sshconnect2.c]
2271 sprinkle ARGSUSED on dispatch handlers
2272 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002273 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2274 [channels.c]
2275 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002276 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2277 [ssh-keyscan.1 ssh-keyscan.c]
2278 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002279 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2280 [clientloop.c readconf.c readconf.h ssh.c]
2281 merge dynamic forward parsing into parse_forward();
2282 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002283 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2284 [ttymodes.c]
2285 protocol 2 tty modes support is now 7.5 years old so remove these
2286 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002287 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2288 [readconf.c]
2289 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002290 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2291 [readconf.c]
2292 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002293 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2294 Make example scripts generate keys with default sizes rather than fixed,
2295 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002296 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2297 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2298 incorrect auth group in example files;
2299 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002300
Darren Tuckerc570ff72008-09-06 18:20:57 +1000230120080906
2302 - (dtucker) [config.guess config.sub] Update to latest versions from
2303 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2304 respectively).
2305
Darren Tucker661f63b2008-08-30 07:32:37 +1000230620080830
2307 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2308 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2309 from Nicholas Marriott.
2310
Damien Milleraa5f4332008-07-21 18:20:39 +1000231120080721
2312 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002313 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2314 [servconf.c]
2315 do not try to print options that have been compile-time disabled
2316 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2317 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002318 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2319 has been compiled in); report from nix-corp AT esperi.org.uk
2320 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002321
232220080721
2323 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002324 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2325 [sftp-server.8]
2326 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002327 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2328 [version.h]
2329 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002330 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2331 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002332 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002333
Damien Miller7ba0ca72008-07-17 18:57:06 +1000233420080717
2335 - (djm) OpenBSD CVS Sync
2336 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2337 [sshconnect2.c]
2338 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002339 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2340 [auth2-hostbased.c]
2341 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2342 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002343 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2344 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002345 at redhat.com, ok djm@.
2346 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002347
Damien Miller94717b02008-07-16 21:17:23 +1000234820080716
2349 - OpenBSD CVS Sync
2350 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2351 [sftp.1]
2352 number of pipelined requests is now 64;
2353 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002354 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2355 [clientloop.c]
2356 rename variable first_gc -> last_gc (since it is actually the last
2357 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002358 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2359 [channels.c]
2360 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002361
Damien Miller81dec052008-07-14 11:28:29 +1000236220080714
2363 - (djm) OpenBSD CVS Sync
2364 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2365 [ssh-keygen.c]
2366 Change "ssh-keygen -F [host] -l" to not display random art unless
2367 -v is also specified, making it consistent with the manual and other
2368 uses of -l.
2369 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002370 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2371 [channels.c]
2372 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2373 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002374 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2375 [sftp.c]
2376 increase number of piplelined requests so they properly fill the
2377 (recently increased) channel window. prompted by rapier AT psc.edu;
2378 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002379 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2380 [sftp-server.8]
2381 mention requirement for /dev/log inside chroot when using sftp-server
2382 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002383 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2384 avoid clash with sin(3) function; reported by
2385 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002386 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2387 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002388 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2389 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002390 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2391 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2392 Revamped and simplified Cygwin ssh-host-config script that uses
2393 unified csih configuration tool. Requires recent Cygwin.
2394 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002395
Damien Miller2bcb8662008-07-12 17:12:29 +1000239620080712
2397 - (djm) OpenBSD CVS Sync
2398 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2399 [channels.c]
2400 unbreak; move clearing of cctx struct to before first use
2401 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002402 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2403 [scp.1]
2404 better description for -i flag:
2405 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002406 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2407 return EAI_FAMILY when trying to lookup unsupported address family;
2408 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002409
Damien Miller2f7faf12008-07-11 17:34:35 +1000241020080711
2411 - (djm) OpenBSD CVS Sync
2412 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2413 [ttymodes.c]
2414 we don't need arg after the debug3() was removed. from lint.
2415 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002416 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2417 [key.c]
2418 /*NOTREACHED*/ for lint warning:
2419 warning: function key_equal falls off bottom without returning value
2420 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002421 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2422 [channels.c]
2423 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002424 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2425 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2426 sync v1 and v2 traffic accounting; add it to sshd, too;
2427 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002428
Damien Millerd9648ee2008-07-09 00:21:12 +1000242920080709
2430 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002431 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2432 account check failure path. The vulnerable format buffer is supplied
2433 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002434 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002435 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002436
Damien Miller22989f12008-07-05 08:59:43 +1000243720080705
2438 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2439 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2440 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002441 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2442 Tru64. readv doesn't seem to be a comparable object there.
2443 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002444 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002445 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002446 - (djm) OpenBSD CVS Sync
2447 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2448 [packet.c]
2449 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002450 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2451 [auth1.c auth2.c]
2452 Make protocol 1 MaxAuthTries logic match protocol 2's.
2453 Do not treat the first protocol 2 authentication attempt as
2454 a failure IFF it is for method "none".
2455 Makes MaxAuthTries' user-visible behaviour identical for
2456 protocol 1 vs 2.
2457 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002458 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2459 [PROTOCOL]
2460 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002461
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000246220080704
2463 - (dtucker) OpenBSD CVS Sync
2464 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2465 [auth2.c]
2466 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002467 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2468 [ssh.1 ssh.c]
2469 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2470 enabled, delay the fork until after replies for any -R forwards have
2471 been seen. Allows for robust detection of -R forward failure when
2472 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002473 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2474 [auth2-pubkey.c]
2475 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002476 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2477 [servconf.c groupaccess.h groupaccess.c]
2478 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002479 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2480 [monitor.c]
2481 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002482 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2483 [regress/key-options.sh]
2484 shell portability: use "=" instead of "==" in test(1) expressions,
2485 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002486 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2487 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2488 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002489 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2490 [regress/conch-ciphers.sh]
2491 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002492 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2493 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002494 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2495 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2496 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2497 some platforms (HP nonstop) it is a distinct errno;
2498 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2499
Darren Tucker00f00f02008-07-02 22:31:31 +1000250020080702
2501 - (dtucker) OpenBSD CVS Sync
2502 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2503 [PROTOCOL.agent]
2504 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002505 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2506 [serverloop.c]
2507 only pass channel requests on session channels through to the session
2508 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002509 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2510 [nchan.c]
2511 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002512 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2513 [PROTOCOL]
2514 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002515 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2516 [sshconnect.c]
2517 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2518 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002519 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2520 [sshconnect.c sshd.c]
2521 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2522 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002523 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2524 [PROTOCOL.agent]
2525 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002526 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2527 [sshd_config sshd_config.5 sshd.8 servconf.c]
2528 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2529 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002530 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2531 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2532 Merge duplicate host key file checks, based in part on a patch from Rob
2533 Holland via bz #1348 . Also checks for non-regular files during protocol
2534 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002535 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2536 [auth2-none.c auth2.c]
2537 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2538 Check whether client has exceeded MaxAuthTries before running
2539 an authentication method and skip it if they have, previously it
2540 would always allow one try (for "none" auth).
2541 Preincrement failure count before post-auth test - previously this
2542 checked and postincremented, also to allow one "none" try.
2543 Together, these two changes always count the "none" auth method
2544 which could be skipped by a malicious client (e.g. an SSH worm)
2545 to get an extra attempt at a real auth method. They also make
2546 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2547 sshd_config Match block).
2548 Also, move sending of any preauth banner from "none" auth method
2549 to the first call to input_userauth_request(), so worms that skip
2550 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002551
Damien Miller2e80cf22008-06-30 08:06:25 +1000255220080630
2553 - (djm) OpenBSD CVS Sync
2554 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2555 [regress/Makefile regress/key-options.sh]
2556 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002557 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002558 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002559 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002560 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2561 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2562 very basic regress test against Twisted Conch in "make interop"
2563 target (conch is available in ports/devel/py-twisted/conch);
2564 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002565 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002566
Damien Millerf184bcf2008-06-29 22:45:13 +1000256720080629
2568 - (djm) OpenBSD CVS Sync
2569 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2570 [sftp.c]
2571 use optopt to get invalid flag, instead of return value of getopt,
2572 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002573 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2574 [key.c]
2575 add key length to visual fingerprint; zap magical constants;
2576 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002577 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2578 [sftp-client.c sftp-server.c]
2579 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2580 bits. Note that this only affects explicit setting of modes (e.g. via
2581 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2582 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002583 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2584 [dh.c dh.h moduli.c]
2585 when loading moduli from /etc/moduli in sshd(8), check that they
2586 are of the expected "safe prime" structure and have had
2587 appropriate primality tests performed;
2588 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002589 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2590 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2591 Move SSH Fingerprint Visualization away from sharing the config option
2592 CheckHostIP to an own config option named VisualHostKey.
2593 While there, fix the behaviour that ssh would draw a random art picture
2594 on every newly seen host even when the option was not enabled.
2595 prodded by deraadt@, discussions,
2596 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002597 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2598 [ssh.1]
2599 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002600 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2601 [PROTOCOL]
2602 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002603 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2604 [ssh-agent.c]
2605 refuse to add a key that has unknown constraints specified;
2606 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002607 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2608 [ssh-agent.c]
2609 reset global compat flag after processing a protocol 2 signature
2610 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002611 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2612 [PROTOCOL PROTOCOL.agent]
2613 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002614
Damien Miller493f0322008-06-28 16:01:35 +1000261520080628
2616 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2617 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2618
Damien Miller60dcc622008-06-26 15:59:32 +1000261920080626
2620 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2621 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002622 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2623 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002624
Darren Tuckered3cdc02008-06-16 23:29:18 +1000262520080616
2626 - (dtucker) OpenBSD CVS Sync
2627 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2628 [session.c channels.c]
2629 Rename the isatty argument to is_tty so we don't shadow
2630 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002631 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002632
Darren Tucker330c93f2008-06-16 02:27:48 +1000263320080615
2634 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002635 - OpenBSD CVS Sync
2636 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2637 [sshd.c]
2638 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002639 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2640 [sshd.c]
2641 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002642 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2643 [session.c]
2644 suppress the warning message from chdir(homedir) failures
2645 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002646 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2647 [scp.1]
2648 Mention that scp follows symlinks during -r. bz #1466,
2649 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002650 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2651 [sshd_config.5]
2652 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002653 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2654 [servconf.c sshd_config.5]
2655 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002656 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2657 [channels.c channels.h session.c]
2658 don't call isatty() on a pty master, instead pass a flag down to
2659 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2660 hang on exit on Solaris (bz#1463) in portable but is actually
2661 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002662
Damien Miller8b7ab962008-06-15 10:55:34 +1000266320080614
2664 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2665 replacement code; patch from ighighi AT gmail.com in bz#1240;
2666 ok dtucker
2667
Darren Tucker99bb7612008-06-13 22:02:50 +1000266820080613
2669 - (dtucker) OpenBSD CVS Sync
2670 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2671 [packet.c]
2672 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002673 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2674 [monitor.c]
2675 Clear key options in the monitor on failed authentication, prevents
2676 applying additional restrictions to non-pubkey authentications in
2677 the case where pubkey fails but another method subsequently succeeds.
2678 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002679 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2680 [auth2-pubkey.c auth-rhosts.c]
2681 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002682 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2683 [mux.c]
2684 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002685 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2686 [scp.c]
2687 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002688 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2689 [ssh.1]
2690 Explain the use of SSH fpr visualization using random art, and cite the
2691 original scientific paper inspiring that technique.
2692 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002693 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2694 despite its name doesn't seem to implement all of GSSAPI. Patch from
2695 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002696
Darren Tucker11996732008-06-13 04:32:00 +1000269720080612
2698 - (dtucker) OpenBSD CVS Sync
2699 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2700 [sshd.8]
2701 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002702 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2703 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2704 sshconnect.c]
2705 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2706 graphical hash visualization schemes known as "random art", and by
2707 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2708 23C3 in Berlin.
2709 Scientific publication (original paper):
2710 "Hash Visualization: a New Technique to improve Real-World Security",
2711 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2712 Techniques and E-Commerce (CrypTEC '99)
2713 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2714 The algorithm used here is a worm crawling over a discrete plane,
2715 leaving a trace (augmenting the field) everywhere it goes.
2716 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2717 makes the respective movement vector be ignored for this turn,
2718 thus switching to the other color of the chessboard.
2719 Graphs are not unambiguous for now, because circles in graphs can be
2720 walked in either direction.
2721 discussions with several people,
2722 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002723 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2724 [ssh-keygen.c]
2725 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2726 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002727 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2728 [ssh-keygen.c ssh-keygen.1]
2729 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2730 that is not how it was envisioned.
2731 Also correct manpage saying that -v is needed along with -l for it to work.
2732 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002733 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2734 [key.c]
2735 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002736 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2737 [ssh_config.5]
2738 CheckHostIP set to ``fingerprint'' will display both hex and random art
2739 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002740 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2741 [key.c]
2742 #define statements that are not atoms need braces around them, else they
2743 will cause trouble in some cases.
2744 Also do a computation of -1 once, and not in a loop several times.
2745 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002746 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2747 [dns.c canohost.c sshconnect.c]
2748 Do not pass "0" strings as ports to getaddrinfo because the lookups
2749 can slow things down and we never use the service info anyway. bz
2750 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2751 deraadt@ djm@
2752 djm belives that the reason for the "0" strings is to ensure that
2753 it's not possible to call getaddrinfo with both host and port being
2754 NULL. In the case of canohost.c host is a local array. In the
2755 case of sshconnect.c, it's checked for null immediately before use.
2756 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2757 be non-null but it's not obvious, so I added a warning message in
2758 case it is ever passed a null.
2759 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2760 [sshconnect.c]
2761 Make ssh print the random art also when ssh'ing to a host using IP only.
2762 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002763 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2764 [key.c]
2765 use an odd number of rows and columns and a separate start marker, looks
2766 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002767 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2768 [clientloop.h mux.c channels.c clientloop.c channels.h]
2769 Enable ~ escapes for multiplex slave sessions; give each channel
2770 its own escape state and hook the escape filters up to muxed
2771 channels. bz #1331
2772 Mux slaves do not currently support the ~^Z and ~& escapes.
2773 NB. this change cranks the mux protocol version, so a new ssh
2774 mux client will not be able to connect to a running old ssh
2775 mux master.
2776 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002777 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2778 [clientloop.h ssh.c clientloop.c]
2779 maintain an ordered queue of outstanding global requests that we
2780 expect replies to, similar to the per-channel confirmation queue.
2781 Use this queue to verify success or failure for remote forward
2782 establishment in a race free way.
2783 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002784 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2785 [clientloop.c]
2786 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002787 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2788 [ssh.c]
2789 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002790 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2791 [PROTOCOL]
2792 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002793 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2794 [mux.c]
2795 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002796 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2797 [key.c]
2798 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2799 random art. while there, stress the fact that the field base should at
2800 least be 8 characters for the pictures to make sense.
2801 comment and ok djm@
2802 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2803 [key.c]
2804 We already mark the start of the worm, now also mark the end of the worm
2805 in our random art drawings.
2806 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002807 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2808 [clientloop.h channels.h clientloop.c channels.c mux.c]
2809 The multiplexing escape char handler commit last night introduced a
2810 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002811 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2812 [ssh_config.5 ssh.c]
2813 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002814 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2815 [ssh_config.5 ssh-keygen.1]
2816 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002817 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2818 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2819 Make keepalive timeouts apply while waiting for a packet, particularly
2820 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002821 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2822 [sftp-client.c]
2823 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002824 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2825 [clientloop.c]
2826 I was coalescing expected global request confirmation replies at
2827 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002828 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2829 [ssh-keygen.c]
2830 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2831 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002832 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2833 [key.c]
2834 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002835 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2836 [sshconnect.c]
2837 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002838 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2839 [sftp.h log.h]
2840 replace __dead with __attribute__((noreturn)), makes things
2841 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002842 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2843 [mux.c]
2844 fall back to creating a new TCP connection on most multiplexing errors
2845 (socket connect fail, invalid version, refused permittion, corrupted
2846 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002847 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2848 [mux.c]
2849 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002850 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2851 [mac.c]
2852 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002853 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2854 [misc.c]
2855 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002856 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2857 [auth2-pubkey.c auth-rhosts.c]
2858 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2859 regular files; report from Solar Designer via Colin Watson in bz#1471
2860 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002861 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2862 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002863 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2864 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002865 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2866 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002867 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2868 on big endian machines, so ifdef them for little-endian only to prevent
2869 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002870 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2871 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002872
Damien Miller4401e452008-06-12 06:05:12 +1000287320080611
2874 - (djm) [channels.c configure.ac]
2875 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2876 bz#1464; ok dtucker
2877
Darren Tucker7a3935d2008-06-10 22:59:10 +1000287820080610
2879 - (dtucker) OpenBSD CVS Sync
2880 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2881 [servconf.c match.h sshd_config.5]
2882 support CIDR address matching in sshd_config "Match address" blocks, with
2883 full support for negation and fall-back to classic wildcard matching.
2884 For example:
2885 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2886 PasswordAuthentication yes
2887 addrmatch.c code mostly lifted from flowd's addr.c
2888 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002889 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2890 [sshd_config.5]
2891 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002892 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2893 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2894 Add extended test mode (-T) and connection parameters for test mode (-C).
2895 -T causes sshd to write its effective configuration to stdout and exit.
2896 -C causes any relevant Match rules to be applied before output. The
2897 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002898 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2899 [sshd_config.5]
2900 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002901 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2902 [sshd.8 sshd.c]
2903 - update usage()
2904 - fix SYNOPSIS, and sort options
2905 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002906 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2907 [regress/test-exec.sh]
2908 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002909 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2910 [regress/addrmatch.sh regress/Makefile]
2911 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002912 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2913 [test-exec.sh]
2914 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002915 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2916 [test-exec.sh]
2917 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002918 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2919 [ssh_config.5]
2920 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002921 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2922 [PROTOCOL ssh.c serverloop.c]
2923 Add a no-more-sessions@openssh.com global request extension that the
2924 client sends when it knows that it will never request another session
2925 (i.e. when session multiplexing is disabled). This allows a server to
2926 disallow further session requests and terminate the session.
2927 Why would a non-multiplexing client ever issue additional session
2928 requests? It could have been attacked with something like SSH'jack:
2929 http://www.storm.net.nz/projects/7
2930 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10002931 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2932 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2933 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2934 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10002935 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2936 [bufaux.c]
2937 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10002938 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2939 [Makefile regress/key-options.sh]
2940 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10002941 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2942 since the new CIDR code in addmatch.c references it.
2943 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2944 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10002945 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2946 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10002947 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10002948
Darren Tucker422c34c2008-06-09 22:48:31 +1000294920080609
2950 - (dtucker) OpenBSD CVS Sync
2951 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2952 [sftp-server.c]
2953 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10002954 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2955 [sftp.c sftp-client.c sftp-client.h]
2956 Have the sftp client store the statvfs replies in wire format,
2957 which prevents problems when the server's native sizes exceed the
2958 client's.
2959 Also extends the sizes of the remaining 32bit wire format to 64bit,
2960 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10002961 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10002962 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10002963 Extend 32bit -> 64bit values for statvfs extension missed in previous
2964 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10002965 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2966 [PROTOCOL]
2967 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10002968
Darren Tucker598eaa62008-06-09 03:32:29 +1000296920080608
2970 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2971 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2972 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2973 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10002974 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
2975 macro to convert fsid to unsigned long for platforms where fsid is a
2976 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10002977
Darren Tuckerce38d822008-06-07 06:25:15 +1000297820080607
2979 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10002980 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
2981 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10002982 - (dtucker) OpenBSD CVS Sync
2983 - djm@cvs.openbsd.org 2008/05/19 06:14:02
2984 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10002985 - djm@cvs.openbsd.org 2008/05/19 15:45:07
2986 [sshtty.c ttymodes.c sshpty.h]
2987 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2988 we would send the modes corresponding to a zeroed struct termios,
2989 whereas we should have been sending an empty list of modes.
2990 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10002991 - djm@cvs.openbsd.org 2008/05/19 15:46:31
2992 [ssh-keygen.c]
2993 support -l (print fingerprint) in combination with -F (find host) to
2994 search for a host in ~/.ssh/known_hosts and display its fingerprint;
2995 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10002996 - djm@cvs.openbsd.org 2008/05/19 20:53:52
2997 [clientloop.c]
2998 unbreak tree by committing this bit that I missed from:
2999 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3000 we would send the modes corresponding to a zeroed struct termios,
3001 whereas we should have been sending an empty list of modes.
3002 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003003
Damien Miller58ea61b2008-06-04 10:54:00 +1000300420080604
3005 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3006 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3007 OpenSSH did not make requests with upper bounds in this range.
3008
Damien Millera7058ec2008-05-20 08:57:06 +1000300920080519
3010 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3011 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3012 Fix compilation on Linux, including pulling in fmt_scaled(3)
3013 implementation from OpenBSD's libutil.
3014
Damien Miller797e3d12008-05-19 14:27:42 +1000301520080518
3016 - (djm) OpenBSD CVS Sync
3017 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3018 [sshd_config.5]
3019 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3020 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003021 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3022 [sshd_config.5]
3023 oops, some unrelated stuff crept into that commit - backout.
3024 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003025 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3026 [sshd_config.5]
3027 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003028 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3029 [configure.ac] Implement arc4random_buf(), import implementation of
3030 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003031 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003032 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003033 - (djm) OpenBSD CVS Sync
3034 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3035 [dh.c sshd.c]
3036 Use arc4random_buf() when requesting more than a single word of output
3037 Use arc4random_uniform() when the desired random number upper bound
3038 is not a power of two
3039 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003040 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3041 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3042 introduce sftp extension methods statvfs@openssh.com and
3043 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3044 based on a patch from miklos AT szeredi.hu (bz#1399)
3045 also add a "df" command to the sftp client that uses the
3046 statvfs@openssh.com to produce a df(1)-like display of filesystem
3047 space and inode utilisation
3048 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003049 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3050 [sftp.1]
3051 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003052 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3053 [session.c]
3054 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003055 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3056 [monitor_mm.h]
3057 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003058 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3059 [ssh-keyscan.1 ssh-keyscan.c]
3060 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3061 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003062 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3063 [servconf.c servconf.h session.c sshd_config.5]
3064 Enable the AllowAgentForwarding option in sshd_config (global and match
3065 context), to specify if agents should be permitted on the server.
3066 As the man page states:
3067 ``Note that disabling Agent forwarding does not improve security
3068 unless users are also denied shell access, as they can always install
3069 their own forwarders.''
3070 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003071 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3072 [sshd_config]
3073 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003074 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3075 [sshd_config.5]
3076 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003077 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3078 [bufaux.c buffer.h channels.c packet.c packet.h]
3079 avoid extra malloc/copy/free when receiving data over the net;
3080 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003081 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3082 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3083 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3084 [ssh.c sshd.c]
3085 Implement a channel success/failure status confirmation callback
3086 mechanism. Each channel maintains a queue of callbacks, which will
3087 be drained in order (RFC4253 guarantees confirm messages are not
3088 reordered within an channel).
3089 Also includes a abandonment callback to clean up if a channel is
3090 closed without sending confirmation messages. This probably
3091 shouldn't happen in compliant implementations, but it could be
3092 abused to leak memory.
3093 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003094 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3095 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3096 [sshd_config sshd_config.5]
3097 Make the maximum number of sessions run-time controllable via
3098 a sshd_config MaxSessions knob. This is useful for disabling
3099 login/shell/subsystem access while leaving port-forwarding working
3100 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3101 simply increasing the number of allows multiplexed sessions.
3102 Because some bozos are sure to configure MaxSessions in excess of the
3103 number of available file descriptors in sshd (which, at peak, might be
3104 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3105 on error paths, and make it fail gracefully on out-of-fd conditions -
3106 sending channel errors instead of than exiting with fatal().
3107 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3108 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003109 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3110 [clientloop.c clientloop.h ssh.c]
3111 Use new channel status confirmation callback system to properly deal
3112 with "important" channel requests that fail, in particular command exec,
3113 shell and subsystem requests. Previously we would optimistically assume
3114 that the requests would always succeed, which could cause hangs if they
3115 did not (e.g. when the server runs out of fds) or were unimplemented by
3116 the server (bz #1384)
3117 Also, properly report failing multiplex channel requests via the mux
3118 client stderr (subject to LogLevel in the mux master) - better than
3119 silently failing.
3120 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003121 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3122 [channels.c channels.h clientloop.c serverloop.c]
3123 Try additional addresses when connecting to a port forward destination
3124 whose DNS name resolves to more than one address. The previous behaviour
3125 was to try the first address and give up.
3126 Reported by stig AT venaas.com in bz#343
3127 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003128 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3129 [clientloop.c clientloop.h ssh.c mux.c]
3130 tidy up session multiplexing code, moving it into its own file and
3131 making the function names more consistent - making ssh.c and
3132 clientloop.c a fair bit more readable.
3133 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003134 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3135 [ssh.c]
3136 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003137 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3138 [session.c]
3139 re-add the USE_PIPES code and enable it.
3140 without pipes shutdown-read from the sshd does not trigger
3141 a SIGPIPE when the forked program does a write.
3142 ok djm@
3143 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003144 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3145 [channels.c]
3146 error-fd race: don't enable the error fd in the select bitmask
3147 for channels with both in- and output closed, since the channel
3148 will go away before we call select();
3149 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003150 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3151 [channels.h clientloop.c nchan.c serverloop.c]
3152 unbreak
3153 ssh -2 localhost od /bin/ls | true
3154 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3155 the peer that we're not interested in any data it might send.
3156 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003157 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3158 [umac.c]
3159 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3160 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003161 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3162 [nchan2.ms]
3163 document eow message in ssh protocol 2 channel state machine;
3164 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003165 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3166 [sftp-server.c]
3167 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003168 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3169 [PROTOCOL]
3170 document our protocol extensions and deviations; ok markus@
3171 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3172 [PROTOCOL]
3173 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003174
Damien Miller5f5cd742008-04-03 08:43:57 +1100317520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003176 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3177 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003178 - (djm) Force string arguments to replacement setproctitle() though
3179 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003180
318120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003182 - (djm) OpenBSD CVS sync:
3183 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3184 [channels.c]
3185 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3186 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003187 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3188 [sshd.8]
3189 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003190 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3191 [version.h]
3192 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003193 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3194 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003195 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003196 - (djm) Release 5.0p1