blob: a755a804291f225f9e4a7528575ea684356fcdee [file] [log] [blame]
Damien Miller9308fc72010-07-16 13:56:01 +1000120100716
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2010/07/02 04:32:44
4 [misc.c]
5 unbreak strdelim() skipping past quoted strings, e.g.
6 AllowUsers "blah blah" blah
7 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
8 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10009 - djm@cvs.openbsd.org 2010/07/12 22:38:52
10 [ssh.c]
11 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
12 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +100013 - djm@cvs.openbsd.org 2010/07/12 22:41:13
14 [ssh.c ssh_config.5]
15 expand %h to the hostname in ssh_config Hostname options. While this
16 sounds useless, it is actually handy for working with unqualified
17 hostnames:
18
19 Host *.*
20 Hostname %h
21 Host *
22 Hostname %h.example.org
23
24 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +100025 - djm@cvs.openbsd.org 2010/07/13 11:52:06
26 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
27 [packet.c ssh-rsa.c]
28 implement a timing_safe_cmp() function to compare memory without leaking
29 timing information by short-circuiting like memcmp() and use it for
30 some of the more sensitive comparisons (though nothing high-value was
31 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +100032 - djm@cvs.openbsd.org 2010/07/13 23:13:16
33 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
34 [ssh-rsa.c]
35 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +100036 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
37 [ssh.1]
38 finally ssh synopsis looks nice again! this commit just removes a ton of
39 hacks we had in place to make it work with old groff;
Damien Miller9308fc72010-07-16 13:56:01 +100040
Tim Ricecfbdc282010-07-14 13:42:28 -07004120100714
42 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
43 (line 77) should have been for no_x11_askpass.
44
Damien Millercede1db2010-07-02 13:33:48 +10004520100702
46 - (djm) OpenBSD CVS Sync
47 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
48 [ssh_config.5]
49 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +100050 - djm@cvs.openbsd.org 2010/06/26 23:04:04
51 [ssh.c]
52 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +100053 - djm@cvs.openbsd.org 2010/06/29 23:15:30
54 [ssh-keygen.1 ssh-keygen.c]
55 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
56 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +100057 - djm@cvs.openbsd.org 2010/06/29 23:16:46
58 [auth2-pubkey.c sshd_config.5]
59 allow key options (command="..." and friends) in AuthorizedPrincipals;
60 ok markus@
Damien Millerea727282010-07-02 13:35:34 +100061 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
62 [ssh-keygen.1]
63 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +100064 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
65 [ssh-keygen.c]
66 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +100067 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
68 [sshd_config.5]
69 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +100070 - millert@cvs.openbsd.org 2010/07/01 13:06:59
71 [scp.c]
72 Fix a longstanding problem where if you suspend scp at the
73 password/passphrase prompt the terminal mode is not restored.
74 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +100075 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
76 [regress/Makefile]
77 fix how we run the tests so we can successfully use SUDO='sudo -E'
78 in our env
Damien Millerab139cd2010-07-02 13:42:18 +100079 - djm@cvs.openbsd.org 2010/06/29 23:59:54
80 [cert-userkey.sh]
81 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +100082
Tim Rice3fd307d2010-06-26 16:45:15 -07008320100627
84 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
85 key.h.
86
Damien Miller2e774462010-06-26 09:30:47 +10008720100626
88 - (djm) OpenBSD CVS Sync
89 - djm@cvs.openbsd.org 2010/05/21 05:00:36
90 [misc.c]
91 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +100092 - markus@cvs.openbsd.org 2010/06/08 21:32:19
93 [ssh-pkcs11.c]
94 check length of value returned C_GetAttributValue for != 0
95 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +100096 - djm@cvs.openbsd.org 2010/06/17 07:07:30
97 [mux.c]
98 Correct sizing of object to be allocated by calloc(), replacing
99 sizeof(state) with sizeof(*state). This worked by accident since
100 the struct contained a single int at present, but could have broken
101 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000102 - djm@cvs.openbsd.org 2010/06/18 00:58:39
103 [sftp.c]
104 unbreak ls in working directories that contains globbing characters in
105 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000106 - djm@cvs.openbsd.org 2010/06/18 03:16:03
107 [session.c]
108 Missing check for chroot_director == "none" (we already checked against
109 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000110 - djm@cvs.openbsd.org 2010/06/18 04:43:08
111 [sftp-client.c]
112 fix memory leak in do_realpath() error path; bz#1771, patch from
113 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000114 - djm@cvs.openbsd.org 2010/06/22 04:22:59
115 [servconf.c sshd_config.5]
116 expose some more sshd_config options inside Match blocks:
117 AuthorizedKeysFile AuthorizedPrincipalsFile
118 HostbasedUsesNameFromPacketOnly PermitTunnel
119 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000120 - djm@cvs.openbsd.org 2010/06/22 04:32:06
121 [ssh-keygen.c]
122 standardise error messages when attempting to open private key
123 files to include "progname: filename: error reason"
124 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000125 - djm@cvs.openbsd.org 2010/06/22 04:49:47
126 [auth.c]
127 queue auth debug messages for bad ownership or permissions on the user's
128 keyfiles. These messages will be sent after the user has successfully
129 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000130 bz#1554; ok dtucker@
131 - djm@cvs.openbsd.org 2010/06/22 04:54:30
132 [ssh-keyscan.c]
133 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
134 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000135 - djm@cvs.openbsd.org 2010/06/22 04:59:12
136 [session.c]
137 include the user name on "subsystem request for ..." log messages;
138 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000139 - djm@cvs.openbsd.org 2010/06/23 02:59:02
140 [ssh-keygen.c]
141 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000142 - djm@cvs.openbsd.org 2010/06/25 07:14:46
143 [channels.c mux.c readconf.c readconf.h ssh.h]
144 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
145 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000146 - djm@cvs.openbsd.org 2010/06/25 07:20:04
147 [channels.c session.c]
148 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
149 internal-sftp accidentally introduced in r1.253 by removing the code
150 that opens and dup /dev/null to stderr and modifying the channels code
151 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000152 - djm@cvs.openbsd.org 2010/06/25 08:46:17
153 [auth1.c auth2-none.c]
154 skip the initial check for access with an empty password when
155 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000156 - djm@cvs.openbsd.org 2010/06/25 23:10:30
157 [ssh.c]
158 log the hostname and address that we connected to at LogLevel=verbose
159 after authentication is successful to mitigate "phishing" attacks by
160 servers with trusted keys that accept authentication silently and
161 automatically before presenting fake password/passphrase prompts;
162 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000163 - djm@cvs.openbsd.org 2010/06/25 23:10:30
164 [ssh.c]
165 log the hostname and address that we connected to at LogLevel=verbose
166 after authentication is successful to mitigate "phishing" attacks by
167 servers with trusted keys that accept authentication silently and
168 automatically before presenting fake password/passphrase prompts;
169 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000170
Damien Millerd82a2602010-06-22 15:02:39 +100017120100622
172 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
173 bz#1579; ok dtucker
174
Damien Millerea909792010-06-18 11:09:24 +100017520100618
176 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
177 rather than assuming that $CWD == $HOME. bz#1500, patch from
178 timothy AT gelter.com
179
Tim Riceb9ae4ec2010-06-17 11:11:44 -070018020100617
181 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
182 minires-devel package, and to add the reference to the libedit-devel
183 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
184
Damien Miller3bcce802010-05-21 14:48:16 +100018520100521
186 - (djm) OpenBSD CVS Sync
187 - djm@cvs.openbsd.org 2010/05/07 11:31:26
188 [regress/Makefile regress/cert-userkey.sh]
189 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
190 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000191 - djm@cvs.openbsd.org 2010/05/11 02:58:04
192 [auth-rsa.c]
193 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000194 - djm@cvs.openbsd.org 2010/05/14 00:47:22
195 [ssh-add.c]
196 check that the certificate matches the corresponding private key before
197 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000198 - djm@cvs.openbsd.org 2010/05/14 23:29:23
199 [channels.c channels.h mux.c ssh.c]
200 Pause the mux channel while waiting for reply from aynch callbacks.
201 Prevents misordering of replies if new requests arrive while waiting.
202
203 Extend channel open confirm callback to allow signalling failure
204 conditions as well as success. Use this to 1) fix a memory leak, 2)
205 start using the above pause mechanism and 3) delay sending a success/
206 failure message on mux slave session open until we receive a reply from
207 the server.
208
209 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000210 - markus@cvs.openbsd.org 2010/05/16 12:55:51
211 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
212 mux support for remote forwarding with dynamic port allocation,
213 use with
214 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
215 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000216 - djm@cvs.openbsd.org 2010/05/20 11:25:26
217 [auth2-pubkey.c]
218 fix logspam when key options (from="..." especially) deny non-matching
219 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000220 - djm@cvs.openbsd.org 2010/05/20 23:46:02
221 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
222 Move the permit-* options to the non-critical "extensions" field for v01
223 certificates. The logic is that if another implementation fails to
224 implement them then the connection just loses features rather than fails
225 outright.
226
227 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000228
Darren Tucker5b6d0d02010-05-12 16:51:38 +100022920100511
230 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
231 circular dependency problem on old or odd platforms. From Tom Lane, ok
232 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000233 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
234 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
235 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000236
Damien Miller50af79b2010-05-10 11:52:00 +100023720100510
238 - OpenBSD CVS Sync
239 - djm@cvs.openbsd.org 2010/04/23 01:47:41
240 [ssh-keygen.c]
241 bz#1740: display a more helpful error message when $HOME is
242 inaccessible while trying to create .ssh directory. Based on patch
243 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000244 - djm@cvs.openbsd.org 2010/04/23 22:27:38
245 [mux.c]
246 set "detach_close" flag when registering channel cleanup callbacks.
247 This causes the channel to close normally when its fds close and
248 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000249 - djm@cvs.openbsd.org 2010/04/23 22:42:05
250 [session.c]
251 set stderr to /dev/null for subsystems rather than just closing it.
252 avoids hangs if a subsystem or shell initialisation writes to stderr.
253 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000254 - djm@cvs.openbsd.org 2010/04/23 22:48:31
255 [ssh-keygen.c]
256 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
257 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000258 - djm@cvs.openbsd.org 2010/04/26 22:28:24
259 [sshconnect2.c]
260 bz#1502: authctxt.success is declared as an int, but passed by
261 reference to function that accepts sig_atomic_t*. Convert it to
262 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000263 - djm@cvs.openbsd.org 2010/05/01 02:50:50
264 [PROTOCOL.certkeys]
265 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000266 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
267 [sftp.c]
268 restore mput and mget which got lost in the tab-completion changes.
269 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000270 - djm@cvs.openbsd.org 2010/05/07 11:30:30
271 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
272 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
273 add some optional indirection to matching of principal names listed
274 in certificates. Currently, a certificate must include the a user's name
275 to be accepted for authentication. This change adds the ability to
276 specify a list of certificate principal names that are acceptable.
277
278 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
279 this adds a new principals="name1[,name2,...]" key option.
280
281 For CAs listed through sshd_config's TrustedCAKeys option, a new config
282 option "AuthorizedPrincipalsFile" specifies a per-user file containing
283 the list of acceptable names.
284
285 If either option is absent, the current behaviour of requiring the
286 username to appear in principals continues to apply.
287
288 These options are useful for role accounts, disjoint account namespaces
289 and "user@realm"-style naming policies in certificates.
290
291 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000292 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
293 [sshd_config.5]
294 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000295
Darren Tucker9f8703b2010-04-23 11:12:06 +100029620100423
297 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
298 in the openssl install directory (some newer openssl versions do this on at
299 least some amd64 platforms).
300
Damien Millerc4eddee2010-04-18 08:07:43 +100030120100418
302 - OpenBSD CVS Sync
303 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
304 [ssh_config.5]
305 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000306 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
307 [ssh-keygen.1 ssh-keygen.c]
308 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000309 - djm@cvs.openbsd.org 2010/04/16 21:14:27
310 [sshconnect.c]
311 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000312 - djm@cvs.openbsd.org 2010/04/16 01:58:45
313 [regress/cert-hostkey.sh regress/cert-userkey.sh]
314 regression tests for v01 certificate format
315 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000316 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
317 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000318
Damien Millera45f1c02010-04-16 15:51:34 +100031920100416
320 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000321 - OpenBSD CVS Sync
322 - djm@cvs.openbsd.org 2010/03/26 03:13:17
323 [bufaux.c]
324 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
325 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000326 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
327 [ssh.1]
328 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000329 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
330 [ssh_config.5]
331 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000332 - djm@cvs.openbsd.org 2010/04/10 00:00:16
333 [ssh.c]
334 bz#1746 - suppress spurious tty warning when using -O and stdin
335 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000336 - djm@cvs.openbsd.org 2010/04/10 00:04:30
337 [sshconnect.c]
338 fix terminology: we didn't find a certificate in known_hosts, we found
339 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000340 - djm@cvs.openbsd.org 2010/04/10 02:08:44
341 [clientloop.c]
342 bz#1698: kill channel when pty allocation requests fail. Fixed
343 stuck client if the server refuses pty allocation.
344 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000345 - djm@cvs.openbsd.org 2010/04/10 02:10:56
346 [sshconnect2.c]
347 show the key type that we are offering in debug(), helps distinguish
348 between certs and plain keys as the path to the private key is usually
349 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000350 - djm@cvs.openbsd.org 2010/04/10 05:48:16
351 [mux.c]
352 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000353 - djm@cvs.openbsd.org 2010/04/14 22:27:42
354 [ssh_config.5 sshconnect.c]
355 expand %r => remote username in ssh_config:ProxyCommand;
356 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000357 - markus@cvs.openbsd.org 2010/04/15 20:32:55
358 [ssh-pkcs11.c]
359 retry lookup for private key if there's no matching key with CKA_SIGN
360 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
361 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000362 - djm@cvs.openbsd.org 2010/04/16 01:47:26
363 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
364 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
365 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
366 [sshconnect.c sshconnect2.c sshd.c]
367 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
368 following changes:
369
370 move the nonce field to the beginning of the certificate where it can
371 better protect against chosen-prefix attacks on the signature hash
372
373 Rename "constraints" field to "critical options"
374
375 Add a new non-critical "extensions" field
376
377 Add a serial number
378
379 The older format is still support for authentication and cert generation
380 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
381
382 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000383
Darren Tucker627337d2010-04-10 22:58:01 +100038420100410
385 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
386 back so we disable the IPv6 tests if we don't have it.
387
Darren Tucker537d4dc2010-04-09 13:35:23 +100038820100409
389 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
390 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000391 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
392 have it and the path is not provided to --with-libedit. Based on a patch
393 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000394 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
395 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000396
Damien Miller7d09b8f2010-03-26 08:52:02 +110039720100326
398 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
399 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100400 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
401 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100402 - (djm) OpenBSD CVS Sync
403 - djm@cvs.openbsd.org 2010/03/25 23:38:28
404 [servconf.c]
405 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
406 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100407 - djm@cvs.openbsd.org 2010/03/26 00:26:58
408 [ssh.1]
409 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100410 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
411 set up SELinux execution context before chroot() call. From Russell
412 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100413 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
414 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100415 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
416 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100417 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
418 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100419 - (dtucker) OpenBSD CVS Sync
420 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
421 [ssh_config.5]
422 Reformat default value of PreferredAuthentications entry (current
423 formatting implies ", " is acceptable as a separator, which it's not.
424 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100425
Darren Tucker62131dc2010-03-24 13:03:32 +110042620100324
427 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
428 containing the services file explicitely case-insensitive. This allows to
429 tweak the Windows services file reliably. Patch from vinschen at redhat.
430
Damien Millerc59e2442010-03-22 05:50:31 +110043120100321
432 - (djm) OpenBSD CVS Sync
433 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
434 [ssh-keygen.1]
435 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100436 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
437 [ssh-keygen.1]
438 typos; from Ross Richardson
439 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100440 - djm@cvs.openbsd.org 2010/03/10 23:27:17
441 [auth2-pubkey.c]
442 correct certificate logging and make it more consistent between
443 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100444 - djm@cvs.openbsd.org 2010/03/12 01:06:25
445 [servconf.c]
446 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
447 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100448 - markus@cvs.openbsd.org 2010/03/12 11:37:40
449 [servconf.c]
450 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
451 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100452 - djm@cvs.openbsd.org 2010/03/13 21:10:38
453 [clientloop.c]
454 protocol conformance fix: send language tag when disconnecting normally;
455 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100456 - djm@cvs.openbsd.org 2010/03/13 21:45:46
457 [ssh-keygen.1]
458 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
459 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100460 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
461 [ssh-keygen.1]
462 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100463 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
464 [key.c key.h ssh-keygen.c]
465 also print certificate type (user or host) for ssh-keygen -L
466 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100467 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
468 [auth-options.c]
469 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100470 - djm@cvs.openbsd.org 2010/03/16 16:36:49
471 [version.h]
472 crank version to openssh-5.5 since we have a few fixes since 5.4;
473 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100474 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
475 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100476
Damien Miller47f9a412010-03-14 08:37:49 +110047720100314
478 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
479 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
480 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100481 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
482 ssh-pkcs11-helper to repair static builds (we do the same for
483 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100484
Tim Rice2bde3ee2010-03-11 22:18:13 -080048520100312
Tim Riceded8fa02010-03-11 22:32:02 -0800486 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
487 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
488 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800489 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
490 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800491
Tim Ricefa233ba2010-03-10 16:12:02 -080049220100311
493 - (tim) [contrib/suse/openssh.spec] crank version number here too.
494 report by imorgan AT nas.nasa.gov
495
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110049620100309
497 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
498 so setting it in CFLAGS correctly skips IPv6 tests.
499
50020100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100501 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100502 - djm@cvs.openbsd.org 2010/03/07 22:16:01
503 [ssh-keygen.c]
504 make internal strptime string match strftime format;
505 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100506 - djm@cvs.openbsd.org 2010/03/08 00:28:55
507 [ssh-keygen.1]
508 document permit-agent-forwarding certificate constraint; patch from
509 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100510 - djm@cvs.openbsd.org 2010/03/07 22:01:32
511 [version.h]
512 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100513 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
514 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100515 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100516
51720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100518 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
519 it gets the passwd struct from the LAM that knows about the user which is
520 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100521 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
522 do not set real uid, since that's needed for the chroot, and will be set
523 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100524 - (dtucker) [session.c] Also initialize creds to NULL for handing to
525 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100526 - (dtucker) OpenBSD CVS Sync
527 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
528 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
529 Hold authentication debug messages until after successful authentication.
530 Fixes an info leak of environment variables specified in authorized_keys,
531 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100532
Damien Miller72b33822010-03-05 07:39:01 +110053320100305
534 - OpenBSD CVS Sync
535 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
536 [ssh.1 sshd_config.5]
537 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100538 - djm@cvs.openbsd.org 2010/03/04 20:35:08
539 [ssh-keygen.1 ssh-keygen.c]
540 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100541 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
542 [ssh-keygen.1]
543 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100544 - djm@cvs.openbsd.org 2010/03/04 23:17:25
545 [sshd_config.5]
546 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100547 - djm@cvs.openbsd.org 2010/03/04 23:19:29
548 [ssh.1 sshd.8]
549 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
550 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100551 - djm@cvs.openbsd.org 2010/03/04 23:27:25
552 [auth-options.c ssh-keygen.c]
553 "force-command" is not spelled "forced-command"; spotted by
554 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100555 - djm@cvs.openbsd.org 2010/03/05 02:58:11
556 [auth.c]
557 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100558 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
559 [ssh.1 sshd.8]
560 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100561 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
562 [ssh.1]
563 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100564 - djm@cvs.openbsd.org 2010/03/05 10:28:21
565 [ssh-add.1 ssh.1 ssh_config.5]
566 mention loading of certificate files from [private]-cert.pub when
567 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800568 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
569 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100570 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
571 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100572 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100573
Damien Miller910f2092010-03-04 14:17:22 +110057420100304
575 - (djm) [ssh-keygen.c] Use correct local variable, instead of
576 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100577 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
578 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
579 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100580 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100581 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100582 - OpenBSD CVS Sync
583 - djm@cvs.openbsd.org 2010/03/03 01:44:36
584 [auth-options.c key.c]
585 reject strings with embedded ASCII nul chars in certificate key IDs,
586 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100587 - djm@cvs.openbsd.org 2010/03/03 22:49:50
588 [sshd.8]
589 the authorized_keys option for CA keys is "cert-authority", not
590 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100591 - djm@cvs.openbsd.org 2010/03/03 22:50:40
592 [PROTOCOL.certkeys]
593 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100594 - djm@cvs.openbsd.org 2010/03/04 01:44:57
595 [key.c]
596 use buffer_get_string_ptr_ret() where we are checking the return
597 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100598 - djm@cvs.openbsd.org 2010/03/04 10:36:03
599 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
600 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
601 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
602 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
603 are trusted to authenticate users (in addition than doing it per-user
604 in authorized_keys).
605
606 Add a RevokedKeys option to sshd_config and a @revoked marker to
607 known_hosts to allow keys to me revoked and banned for user or host
608 authentication.
609
610 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100611 - djm@cvs.openbsd.org 2010/03/03 00:47:23
612 [regress/cert-hostkey.sh regress/cert-userkey.sh]
613 add an extra test to ensure that authentication with the wrong
614 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100615 - djm@cvs.openbsd.org 2010/03/04 10:38:23
616 [regress/cert-hostkey.sh regress/cert-userkey.sh]
617 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100618
Damien Miller25b97dd2010-03-03 10:24:00 +110061920100303
620 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100621 - OpenBSD CVS Sync
622 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
623 [ssh-keygen.1 ssh.1 sshd.8]
624 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100625 - otto@cvs.openbsd.org 2010/03/01 11:07:06
626 [ssh-add.c]
627 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100628 - djm@cvs.openbsd.org 2010/03/02 23:20:57
629 [ssh-keygen.c]
630 POSIX strptime is stricter than OpenBSD's so do a little dance to
631 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100632 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100633
Tim Ricec5b0cb32010-03-01 15:57:42 -080063420100302
635 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
636 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
637 respectively).
638
Darren Tuckerc614c782010-03-01 12:49:05 +110063920100301
640 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
641 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100642 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
643 adjust log at verbose only, since according to cjwatson in bug #1470
644 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100645
Damien Milleracc9b292010-03-01 04:36:54 +110064620100228
647 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
648 case from that matched in the system password database. On this
649 platform, passwords are stored case-insensitively, but sshd requires
650 exact case matching for Match blocks in sshd_config(5). Based on
651 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800652 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
653 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100654
Damien Miller09a24db2010-02-28 03:28:05 +110065520100227
Damien Millerd05951f2010-02-28 03:29:33 +1100656 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
657 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
658 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100659
Damien Miller0a80ca12010-02-27 07:55:05 +110066020100226
661 - OpenBSD CVS Sync
662 - djm@cvs.openbsd.org 2010/02/26 20:29:54
663 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
664 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
665 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
666 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
667 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
668 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
669 Add support for certificate key types for users and hosts.
670
671 OpenSSH certificate key types are not X.509 certificates, but a much
672 simpler format that encodes a public key, identity information and
673 some validity constraints and signs it with a CA key. CA keys are
674 regular SSH keys. This certificate style avoids the attack surface
675 of X.509 certificates and is very easy to deploy.
676
677 Certified host keys allow automatic acceptance of new host keys
678 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
679 see VERIFYING HOST KEYS in ssh(1) for details.
680
681 Certified user keys allow authentication of users when the signing
682 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
683 FILE FORMAT" in sshd(8) for details.
684
685 Certificates are minted using ssh-keygen(1), documentation is in
686 the "CERTIFICATES" section of that manpage.
687
688 Documentation on the format of certificates is in the file
689 PROTOCOL.certkeys
690
691 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100692 - djm@cvs.openbsd.org 2010/02/26 20:33:21
693 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
694 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100695
Damien Miller05abd2c2010-02-24 17:16:08 +110069620100224
697 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
698 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100699 - (djm) OpenBSD CVS Sync
700 - djm@cvs.openbsd.org 2010/02/11 20:37:47
701 [pathnames.h]
702 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100703 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
704 [regress/Makefile]
705 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100706 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
707 [regress/forwarding.sh]
708 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100709 - djm@cvs.openbsd.org 2010/02/09 04:57:36
710 [regress/addrmatch.sh]
711 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100712 - djm@cvs.openbsd.org 2010/02/09 06:29:02
713 [regress/Makefile]
714 turn on all the malloc(3) checking options when running regression
715 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100716 - djm@cvs.openbsd.org 2010/02/24 06:21:56
717 [regress/test-exec.sh]
718 wait for sshd to fully stop in cleanup() function; avoids races in tests
719 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100720 - markus@cvs.openbsd.org 2010/02/08 10:52:47
721 [regress/agent-pkcs11.sh]
722 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100723 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100724 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
725 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100726
Damien Miller17751bc2010-02-12 07:35:08 +110072720100212
728 - (djm) OpenBSD CVS Sync
729 - djm@cvs.openbsd.org 2010/02/02 22:49:34
730 [bufaux.c]
731 make buffer_get_string_ret() really non-fatal in all cases (it was
732 using buffer_get_int(), which could fatal() on buffer empty);
733 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100734 - markus@cvs.openbsd.org 2010/02/08 10:50:20
735 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
736 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
737 replace our obsolete smartcard code with PKCS#11.
738 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
739 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
740 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
741 a forked a ssh-pkcs11-helper process.
742 PKCS#11 is currently a compile time option.
743 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100744 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
745 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
746 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100747 - djm@cvs.openbsd.org 2010/02/09 00:50:36
748 [ssh-agent.c]
749 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100750 - djm@cvs.openbsd.org 2010/02/09 00:50:59
751 [ssh-keygen.c]
752 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100753 - djm@cvs.openbsd.org 2010/02/09 03:56:28
754 [buffer.c buffer.h]
755 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100756 - djm@cvs.openbsd.org 2010/02/09 06:18:46
757 [auth.c]
758 unbreak ChrootDirectory+internal-sftp by skipping check for executable
759 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100760 - markus@cvs.openbsd.org 2010/02/10 23:20:38
761 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
762 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100763 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
764 [ssh.1]
765 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100766 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
767 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
768 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100769 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
770 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100771 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
772 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100773 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
774 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100775
Damien Miller1d2bfc42010-02-10 10:19:29 +110077620100210
777 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
778 getseuserbyname; patch from calebcase AT gmail.com via
779 cjwatson AT debian.org
780
Damien Miller74d98252010-02-02 17:01:46 +110078120100202
782 - (djm) OpenBSD CVS Sync
783 - djm@cvs.openbsd.org 2010/01/30 21:08:33
784 [sshd.8]
785 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100786 - djm@cvs.openbsd.org 2010/01/30 21:12:08
787 [channels.c]
788 fake local addr:port when stdio fowarding as some servers (Tectia at
789 least) validate that they are well-formed;
790 reported by imorgan AT nas.nasa.gov
791 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100792
Damien Miller36f57eb2010-01-30 17:28:34 +110079320100130
794 - (djm) OpenBSD CVS Sync
795 - djm@cvs.openbsd.org 2010/01/28 00:21:18
796 [clientloop.c]
797 downgrade an error() to a debug() - this particular case can be hit in
798 normal operation for certain sequences of mux slave vs session closure
799 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100800 - djm@cvs.openbsd.org 2010/01/29 00:20:41
801 [sshd.c]
802 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
803 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100804 - djm@cvs.openbsd.org 2010/01/29 20:16:17
805 [mux.c]
806 kill correct channel (was killing already-dead mux channel, not
807 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100808 - djm@cvs.openbsd.org 2010/01/30 02:54:53
809 [mux.c]
810 don't mark channel as read failed if it is already closing; suppresses
811 harmless error messages when connecting to SSH.COM Tectia server
812 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100813
Darren Tucker19d32cb2010-01-29 10:54:11 +110081420100129
815 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
816 after registering the hardware engines, which causes the openssl.cnf file to
817 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
818 Patch from Solomon Peachy, ok djm@.
819
Damien Miller45a81a02010-01-28 06:26:20 +110082020100128
821 - (djm) OpenBSD CVS Sync
822 - djm@cvs.openbsd.org 2010/01/26 02:15:20
823 [mux.c]
824 -Wuninitialized and remove a // comment; from portable
825 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100826 - djm@cvs.openbsd.org 2010/01/27 13:26:17
827 [mux.c]
828 fix bug introduced in mux rewrite:
829
830 In a mux master, when a socket to a mux slave closes before its server
831 session (as may occur when the slave has been signalled), gracefully
832 close the server session rather than deleting its channel immediately.
833 A server may have more messages on that channel to send (e.g. an exit
834 message) that will fatal() the client if they are sent to a channel that
835 has been prematurely deleted.
836
837 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +1100838 - djm@cvs.openbsd.org 2010/01/27 19:21:39
839 [sftp.c]
840 add missing "p" flag to getopt optstring;
841 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +1100842
Damien Miller2e68d792010-01-26 12:51:13 +110084320100126
844 - (djm) OpenBSD CVS Sync
845 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
846 [ssh-agent.1]
847 Correct and clarify ssh-add's password asking behavior.
848 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +1100849 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
850 [roaming_client.c]
851 s/long long unsigned/unsigned long long/, from tim via portable
852 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +1100853 - djm@cvs.openbsd.org 2010/01/26 01:28:35
854 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
855 rewrite ssh(1) multiplexing code to a more sensible protocol.
856
857 The new multiplexing code uses channels for the listener and
858 accepted control sockets to make the mux master non-blocking, so
859 no stalls when processing messages from a slave.
860
861 avoid use of fatal() in mux master protocol parsing so an errant slave
862 process cannot take down a running master.
863
864 implement requesting of port-forwards over multiplexed sessions. Any
865 port forwards requested by the slave are added to those the master has
866 established.
867
868 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
869
870 document master/slave mux protocol so that other tools can use it to
871 control a running ssh(1). Note: there are no guarantees that this
872 protocol won't be incompatibly changed (though it is versioned).
873
874 feedback Salvador Fandino, dtucker@
875 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +1100876
Tim Rice6761c742010-01-22 10:25:15 -080087720100122
878 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
879 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
880 in Cygwin to 65535. Patch from Corinna Vinschen.
881
Tim Rice7ab7b932010-01-17 12:48:22 -080088220100117
883 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -0800884 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
885 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -0800886
Darren Tuckerca944852010-01-16 11:48:27 +110088720100116
888 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
889 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +1100890 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
891 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +1100892 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
893 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +1100894 - (dtucker) OpenBSD CVS Sync
895 - markus@cvs.openbsd.org 2010/01/15 09:24:23
896 [sftp-common.c]
897 unused
Darren Tucker612e4002010-01-16 13:53:52 +1100898 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
899 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +1100900 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -0800901 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -0800902 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
903 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -0800904 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
905 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
906 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +1100907
Darren Tucker75fe6262010-01-15 11:42:51 +110090820100115
909 - (dtucker) OpenBSD CVS Sync
910 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
911 [sftp.1 sftp.c]
912 sftp.1: put ls -h in the right place
913 sftp.c: as above, plus add -p to get/put, and shorten their arg names
914 to keep the help usage nicely aligned
915 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +1100916 - djm@cvs.openbsd.org 2010/01/13 23:47:26
917 [auth.c]
918 when using ChrootDirectory, make sure we test for the existence of the
919 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
920 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +1100921 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
922 [sftp-common.c]
923 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
924 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +1100925 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
926 [sftp.c]
927 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
928 inherited SIGTERM as ignored it will still be able to kill the ssh it
929 starts.
930 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +1100931 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +1100932 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +1100933 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
934 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +1100935
Damien Miller6abc9f62010-01-14 12:44:16 +110093620100114
937 - (djm) [platform.h] Add missing prototype for
938 platform_krb5_get_principal_name
939
Darren Tuckera8f20cf2010-01-13 10:54:46 +110094020100113
941 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +1100942 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
943 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +1100944 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +1100945 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
946 Fixes bz #1590, where sometimes you could not interrupt a connection while
947 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +1100948 - (dtucker) OpenBSD CVS Sync
949 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
950 [sshconnect.c auth.c]
951 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +1100952 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
953 [key.c]
954 Ignore and log any Protocol 1 keys where the claimed size is not equal to
955 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +1100956 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
957 [canohost.c ssh-keysign.c sshconnect2.c]
958 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
959 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +1100960 - djm@cvs.openbsd.org 2010/01/13 01:40:16
961 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
962 support '-h' (human-readable units) for sftp's ls command, just like
963 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +1100964 - djm@cvs.openbsd.org 2010/01/13 03:48:13
965 [servconf.c servconf.h sshd.c]
966 avoid run-time failures when specifying hostkeys via a relative
967 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +1100968 - djm@cvs.openbsd.org 2010/01/13 04:10:50
969 [sftp.c]
970 don't append a space after inserting a completion of a directory (i.e.
971 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +1100972 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -0800973 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
974 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100975
Darren Tucker09aa4c02010-01-12 19:51:48 +110097620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100977 - (dtucker) OpenBSD CVS Sync
978 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
979 [ssh_config channels.c ssh.1 channels.h ssh.c]
980 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
981 single port forward on the server. This allows, for example, using ssh as
982 a ProxyCommand to route connections via intermediate servers.
983 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +1100984 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
985 [authfile.c sshconnect2.c]
986 Do not prompt for a passphrase if we fail to open a keyfile, and log the
987 reason the open failed to debug.
988 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +1100989 - djm@cvs.openbsd.org 2010/01/11 10:51:07
990 [ssh-keygen.c]
991 when converting keys, truncate key comments at 72 chars as per RFC4716;
992 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +1100993 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
994 [authfile.c]
995 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
996 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +1100997 - djm@cvs.openbsd.org 2010/01/12 00:58:25
998 [monitor_fdpass.c]
999 avoid spinning when fd passing on nonblocking sockets by calling poll()
1000 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001001 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1002 [roaming_common.c]
1003 delete with extreme prejudice a debug() that fired with every keypress;
1004 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001005 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1006 [session.c]
1007 Do not allow logins if /etc/nologin exists but is not readable by the user
1008 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001009 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1010 [buffer.h bufaux.c]
1011 add a buffer_get_string_ptr_ret() that does the same as
1012 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001013 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1014 [session.c]
1015 Add explicit stat so we reliably detect nologin with bad perms.
1016 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001017
101820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001019 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1020 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001021 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001022 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1023 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1024 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1025 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1026 Remove RoutingDomain from ssh since it's now not needed. It can be
1027 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1028 also ensures that trafic such as DNS lookups stays withing the specified
1029 routingdomain. For example (from reyk):
1030 # route -T 2 exec /usr/sbin/sshd
1031 or inherited from the parent process
1032 $ route -T 2 exec sh
1033 $ ssh 10.1.2.3
1034 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001035 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1036 [servconf.c]
1037 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001038 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1039 [auth.c]
1040 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001041
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100104220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001043 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1044 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001045 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001046 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001047 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1048 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001049 - (dtucker) OpenBSD CVS Sync
1050 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1051 [sftp-server.c sftp-server.8]
1052 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1053 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001054 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1055 [PROTOCOL]
1056 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001057 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1058 [sftp-server.8]
1059 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001060 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1061 [mux.c sshpty.h clientloop.c sshtty.c]
1062 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1063 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001064 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1065 [roaming_client.c]
1066 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001067 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1068 [sftp.c]
1069 Prevent sftp from derefing a null pointer when given a "-" without a
1070 command. Also, allow whitespace to follow a "-". bz#1691, path from
1071 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001072 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1073 [sshd.c]
1074 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1075 itself. Prevents two HUPs in quick succession from resulting in sshd
1076 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001077 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001078
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100107920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001080 - (dtucker) OpenBSD CVS Sync
1081 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1082 [roaming.h]
1083 Declarations needed for upcoming changes.
1084 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001085 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1086 [sshconnect2.c kex.h kex.c]
1087 Let the client detect if the server supports roaming by looking
1088 for the resume@appgate.com kex algorithm.
1089 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001090 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1091 [clientloop.c]
1092 client_loop() must detect if the session has been suspended and resumed,
1093 and take appropriate action in that case.
1094 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001095 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1096 [ssh2.h]
1097 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001098 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001099 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1100 [roaming_common.c]
1101 Do the actual suspend/resume in the client. This won't be useful until
1102 the server side supports roaming.
1103 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1104 me and markus@
1105 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001106 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1107 [ssh.c]
1108 Request roaming to be enabled if UseRoaming is true and the server
1109 supports it.
1110 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001111 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1112 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1113 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1114 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1115 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1116 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001117 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1118 [sshd_config.5 sftp.1]
1119 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001120 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1121 [ssh_config.5]
1122 explain the constraints on LocalCommand some more so people don't
1123 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001124 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1125 [sshd_config.5]
1126 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1127 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001128 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1129 [sshconnect2.c channels.c sshconnect.c]
1130 Set close-on-exec on various descriptors so they don't get leaked to
1131 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001132 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1133 [channels.c channels.h]
1134 fix race condition in x11/agent channel allocation: don't read after
1135 the end of the select read/write fdset and make sure a reused FD
1136 is not touched before the pre-handlers are called.
1137 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001138 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1139 [clientloop.c]
1140 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1141 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001142 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1143 [session.c]
1144 bz#1606: error when an attempt is made to connect to a server
1145 with ForceCommand=internal-sftp with a shell session (i.e. not a
1146 subsystem session). Avoids stuck client when attempting to ssh to such a
1147 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001148 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1149 [session.c]
1150 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1151 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1152 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001153 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1154 [sftp.c]
1155 bz#1588 change "Connecting to host..." message to "Connected to host."
1156 and delay it until after the sftp protocol connection has been established.
1157 Avoids confusing sequence of messages when the underlying ssh connection
1158 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001159 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1160 [sshconnect2.c]
1161 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001162 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1163 [misc.c]
1164 correct off-by-one in percent_expand(): we would fatal() when trying
1165 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1166 work. Note that nothing in OpenSSH actually uses close to this limit at
1167 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001168 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1169 [sftp.c]
1170 make passing of zero-length arguments to ssh safe by
1171 passing "-<switch>" "<value>" rather than "-<switch><value>"
1172 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001173 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1174 [sshconnect2.c]
1175 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001176 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1177 [roaming_common.c]
1178 use socklen_t for getsockopt optlen parameter; reported by
1179 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001180 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1181 [sftp.c]
1182 fix potential divide-by-zero in sftp's "df" output when talking to a server
1183 that reports zero files on the filesystem (Unix filesystems always have at
1184 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001185 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1186 [key.c]
1187 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1188 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001189 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1190 [ssh.c sftp.c scp.c]
1191 When passing user-controlled options with arguments to other programs,
1192 pass the option and option argument as separate argv entries and
1193 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1194 pass a "--" argument to stop option parsing, so that a positional
1195 argument that starts with a '-' isn't treated as an option. This
1196 fixes some error cases as well as the handling of hostnames and
1197 filenames that start with a '-'.
1198 Based on a diff by halex@
1199 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001200 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1201 [PROTOCOL]
1202 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1203 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001204 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1205 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1206 validate routing domain is in range 0-RT_TABLEID_MAX.
1207 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001208 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1209 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1210 Rename RDomain config option to RoutingDomain to be more clear and
1211 consistent with other options.
1212 NOTE: if you currently use RDomain in the ssh client or server config,
1213 or ssh/sshd -o, you must update to use RoutingDomain.
1214 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001215 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1216 [sshd_config.5 ssh_config.5]
1217 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001218 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1219 [sshconnect2.c]
1220 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1221 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001222 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1223 [sftp.c]
1224 Implement tab-completion of commands, local and remote filenames for sftp.
1225 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1226 Google Summer of Code) and polished to a fine sheen by myself again.
1227 It should deal more-or-less correctly with the ikky corner-cases presented
1228 by quoted filenames, but the UI could still be slightly improved.
1229 In particular, it is quite slow for remote completion on large directories.
1230 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001231 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1232 [sftp-server.c]
1233 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1234 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001235 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1236 [sftp.c]
1237 Fix two warnings: possibly used unitialized and use a nul byte instead of
1238 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001239 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1240 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001241 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001242 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1243 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001244 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1245 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001246 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1247 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001248 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1249 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001250 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1251 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001252 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001253
Tim Rice880ab0d2009-12-26 15:40:47 -0800125420091226
1255 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1256 Gzip all man pages. Patch from Corinna Vinschen.
1257
Darren Tucker1bf35032009-12-21 10:49:21 +1100125820091221
1259 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1260 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1261 Based on a patch from and tested by Miguel Sanders
1262
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100126320091208
1264 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1265 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1266
Darren Tucker15333112009-12-07 11:15:43 +1100126720091207
1268 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1269 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001270 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001271
Tim Rice53e99742009-11-20 19:32:15 -0800127220091121
1273 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1274 Bug 1628. OK dtucker@
1275
Damien Miller409661f2009-11-20 15:16:35 +1100127620091120
1277 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1278 line arguments as none are supported. Exit when passed unrecognised
1279 commandline flags. bz#1568 from gson AT araneus.fi
1280
128120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001282 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1283 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1284 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001285 bz#1648, report and fix from jan.kratochvil AT redhat.com
1286 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1287 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001288
128920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001290 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1291 keys when built with OpenSSL versions that don't do AES.
1292
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100129320091105
1294 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1295 older versions of OpenSSL.
1296
Darren Tucker1b118882009-10-24 11:40:32 +1100129720091024
1298 - (dtucker) OpenBSD CVS Sync
1299 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1300 [hostfile.c]
1301 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001302 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1303 [sftp-server.c]
1304 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001305 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1306 [ssh.1 ssh-agent.1 ssh-add.1]
1307 use the UNIX-related macros (.At and .Ux) where appropriate.
1308 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001309 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1310 [ssh-agent.1 ssh-add.1 ssh.1]
1311 write UNIX-domain in a more consistent way; while here, replace a
1312 few remaining ".Tn UNIX" macros with ".Ux" ones.
1313 pointed out by ratchov@, thanks!
1314 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001315 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1316 [authfile.c]
1317 switch from 3DES to AES-128 for encryption of passphrase-protected
1318 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001319 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1320 [sshconnect2.c]
1321 disallow a hostile server from checking jpake auth by sending an
1322 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001323 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1324 [ssh-keygen.1]
1325 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001326 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001327 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1328 is enabled set the security context to "sftpd_t" before running the
1329 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001330
Darren Tuckerc182d992009-10-11 21:50:20 +1100133120091011
1332 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1333 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1334 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001335 - (dtucker) OpenBSD CVS Sync
1336 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1337 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1338 disable protocol 1 by default (after a transition period of about 10 years)
1339 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001340 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1341 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1342 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001343 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1344 [sftp-client.c]
1345 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1346 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001347 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1348 [regress/test-exec.sh]
1349 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001350
Darren Tucker46bbbe32009-10-07 08:21:48 +1100135120091007
1352 - (dtucker) OpenBSD CVS Sync
1353 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1354 [sftp.c sftp.1]
1355 support most of scp(1)'s commandline arguments in sftp(1), as a first
1356 step towards making sftp(1) a drop-in replacement for scp(1).
1357 One conflicting option (-P) has not been changed, pending further
1358 discussion.
1359 Patch from carlosvsilvapt@gmail.com as part of his work in the
1360 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001361 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1362 [sftp.1]
1363 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001364 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1365 [sftp.1 sftp.c]
1366 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1367 add "-P port" to match scp(1). Fortunately, the -P option is only really
1368 used by our regression scripts.
1369 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1370 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001371 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1372 [sftp.1 sftp.c]
1373 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001374 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1375 [sftp-client.c]
1376 make the "get_handle: ..." error messages vaguely useful by allowing
1377 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001378 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1379 [auth.h]
1380 remove unused define. markus@ ok.
1381 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001382 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1383 [sshd_config.5]
1384 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001385 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1386 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1387 recursive transfer support for get/put and on the commandline
1388 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1389 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001390 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1391 [sftp.1]
1392 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001393 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1394 [sftp.1]
1395 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001396 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1397 [mux.c]
1398 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001399 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1400 [sftp-server.c]
1401 allow setting an explicit umask on the commandline to override whatever
1402 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001403 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1404 [ssh-keygen.c]
1405 force use of correct hash function for random-art signature display
1406 as it was inheriting the wrong one when bubblebabble signatures were
1407 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1408 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001409 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1410 [sftp-server.8]
1411 allow setting an explicit umask on the commandline to override whatever
1412 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001413 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1414 [authfd.c ssh-add.c authfd.h]
1415 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1416 when the agent refuses the constrained add request. This was a useful
1417 migration measure back in 2002 when constraints were new, but just
1418 adds risk now.
1419 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001420 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1421 [sftp-server.c]
1422 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001423 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1424 [sftp-server.8]
1425 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001426 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1427 [ssh-agent.c]
1428 fix a race condition in ssh-agent that could result in a wedged or
1429 spinning agent: don't read off the end of the allocated fd_sets, and
1430 don't issue blocking read/write on agent sockets - just fall back to
1431 select() on retriable read/write errors. bz#1633 reported and tested
1432 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001433 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1434 [dh.c]
1435 fix a cast
1436 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001437 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1438 [session.c]
1439 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1440 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001441 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1442 [regress/addrmatch.sh]
1443 match string "passwordauthentication" only at start of line, not anywhere
1444 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001445 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1446 [regress/multiplex.sh]
1447 Always specify ssh_config for multiplex tests: prevents breakage caused
1448 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001449 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1450 [regress/Makefile]
1451 regression test for port number parsing. written as part of the a2port
1452 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001453 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001454 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1455 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001456 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1457 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1458 add "-P port" to match scp(1). Fortunately, the -P option is only really
1459 used by our regression scripts.
1460 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1461 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001462 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001463 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001464 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1465 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001466 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1467 [regress/ssh2putty.sh]
1468 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001469 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001470 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001471 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001472 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1473 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001474
Damien Miller350666d2009-10-02 11:50:55 +1000147520091002
1476 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1477 spotted by des AT des.no
1478
Damien Millerea437422009-10-02 11:49:03 +1000147920090926
1480 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1481 [contrib/suse/openssh.spec] Update for release
1482 - (djm) [README] update relnotes URL
1483 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1484 - (djm) Release 5.3p1
1485
Darren Tuckere02b49a2009-09-11 14:56:08 +1000148620090911
1487 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1488 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1489 from jbasney at ncsa uiuc edu.
1490
Damien Millere5d5a172009-09-09 11:07:28 +1000149120090908
1492 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1493 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1494
Darren Tuckerdad48e72009-09-01 18:26:00 +1000149520090901
1496 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1497 krb5-config if it's not in the location specified by --with-kerberos5.
1498 Patch from jchadima at redhat.
1499
Darren Tucker427adf12009-08-29 09:14:48 +1000150020090829
1501 - (dtucker) [README.platform] Add text about development packages, based on
1502 text from Chris Pepper in bug #1631.
1503
Darren Tucker28b973e2009-08-28 10:16:44 +1000150420090828
1505 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1506 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001507 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1508 and mention PAM as another provider for ChallengeResponseAuthentication;
1509 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001510 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1511 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001512 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1513 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001514 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1515 the pty master on Solaris, since it never succeeds and can hang if large
1516 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1517 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001518 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1519 size a compile-time option and set it to 64k on Cygwin, since Corinna
1520 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001521 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001522
Darren Tucker2a5588d2009-08-20 16:16:01 +1000152320090820
1524 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1525 using it since the type conflicts can cause problems on FreeBSD. Patch
1526 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001527 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1528 the setpcred call on AIX to immediately before the permanently_set_uid().
1529 Ensures that we still have privileges when we call chroot and
1530 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001531
Darren Tucker83d8f282009-08-17 09:35:22 +1000153220090817
1533 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1534 zlib, which should make the errors slightly more meaningful on platforms
1535 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001536 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1537 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001538
Tim Ricecaeb1642009-07-29 07:21:13 -0700153920090729
1540 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1541 function. Patch from Corinna Vinschen.
1542
Darren Tucker440089a2009-07-13 11:38:23 +1000154320090713
1544 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1545 fits into 16 bits to work around a bug in glibc's resolver where it masks
1546 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1547
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000154820090712
1549 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1550 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001551 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1552 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001553 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001554 logout to after the session close. Patch from Anicka Bernathova,
1555 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001556
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000155720090707
1558 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1559 scripts and fix usage of eval. Patch from Corinna Vinschen.
1560
156120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001562 - (dtucker) OpenBSD CVS Sync
1563 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1564 [packet.h packet.c]
1565 packet_bacup_state() and packet_restore_state() will be used to
1566 temporarily save the current state ren resuming a suspended connection.
1567 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001568 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1569 [roaming_common.c roaming.h]
1570 It may be necessary to retransmit some data when resuming, so add it
1571 to a buffer when roaming is enabled.
1572 Most of this code was written by Martin Forssen, maf at appgate dot com.
1573 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001574 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1575 [readconf.h readconf.c]
1576 Add client option UseRoaming. It doesn't do anything yet but will
1577 control whether the client tries to use roaming if enabled on the
1578 server. From Martin Forssen.
1579 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001580 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1581 [version.h]
1582 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001583 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1584 [ssh.c]
1585 allow for long home dir paths (bz #1615). ok deraadt
1586 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001587 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1588 [clientloop.c]
1589 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1590 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001591
Darren Tucker821d3db2009-06-22 16:11:06 +1000159220090622
1593 - (dtucker) OpenBSD CVS Sync
1594 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1595 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1596 alphabetize includes; reduces diff vs portable and style(9).
1597 ok stevesk djm
1598 (Id sync only; these were already in order in -portable)
1599
Darren Tucker72efd742009-06-21 17:48:00 +1000160020090621
1601 - (dtucker) OpenBSD CVS Sync
1602 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1603 [ssh.c]
1604 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001605 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1606 [ssh.1]
1607 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1608 as we do for "MACs": this stops us getting out of sync when the lists
1609 change;
1610 fixes documentation/6102, submitted by Peter J. Philipp
1611 alternative fix proposed by djm
1612 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001613 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1614 [ssh-agent.c]
1615 Fixed a possible out-of-bounds memory access if the environment variable
1616 SHELL is shorter than 3 characters.
1617 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001618 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1619 [ssh-agent.c]
1620 My previous commit didn't fix the problem at all, so stick at my first
1621 version of the fix presented to dtucker.
1622 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1623 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001624 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1625 [sftp-server.8 sshd.8 ssh-agent.1]
1626 fix a few typographical errors found by spell(1).
1627 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001628 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1629 [sshd_config.5]
1630 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001631 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1632 [sftp-server.c]
1633 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001634 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1635 [servconf.c]
1636 Fixed a few the-the misspellings in comments. Skipped a bunch in
1637 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001638 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1639 [session.c]
1640 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1641 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001642 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1643 [sshd_config.5]
1644 clarify that even internal-sftp needs /dev/log for logging to work; ok
1645 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001646 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1647 [sshd_config.5]
1648 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001649 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1650 [sshd_config.5]
1651 clarify we cd to user's home after chroot; ok markus@ on
1652 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001653 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1654 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1655 monitor.c]
1656 Put the globals in packet.c into a struct and don't access it directly
1657 from other files. No functional changes.
1658 ok markus@ djm@
1659 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1660 [canohost.h canohost.c]
1661 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1662 address to change.
1663 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001664 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1665 [clientloop.c]
1666 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1667 change from Martin Forssen, maf at appgate dot com.
1668 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001669 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1670 [kex.c kex.h]
1671 Move the KEX_COOKIE_LEN define to kex.h
1672 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001673 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1674 [packet.h packet.c]
1675 Add packet_put_int64() and packet_get_int64(), part of a larger change
1676 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001677 ok markus@
1678 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1679 [sshconnect.h sshconnect.c]
1680 Un-static ssh_exchange_identification(), part of a larger change from
1681 Martin Forssen and needed for upcoming changes.
1682 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001683 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1684 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001685 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001686 Keep track of number of bytes read and written. Needed for upcoming
1687 changes. Most code from Martin Forssen, maf at appgate dot com.
1688 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001689 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001690 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1691 [monitor.c packet.c]
1692 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1693 return type to match atomicio's
1694 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001695 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1696 [packet.c]
1697 Move some more statics into session_state
1698 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001699 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1700 [kexdhs.c kexgexs.c]
1701 abort if key_sign fails, preventing possible null deref. Based on report
1702 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001703 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1704 [roaming.h roaming_common.c roaming_dummy.c]
1705 Add tags for the benefit of the sync scripts
1706 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001707 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1708 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001709 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001710 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1711 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001712
Darren Tucker32780622009-06-16 16:11:02 +1000171320090616
1714 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1715 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1716
Darren Tuckera422d972009-05-04 12:52:47 +1000171720090504
1718 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1719 variable declarations. Should prevent unused warnings anywhere it's set
1720 (only Crays as far as I can tell) and be a no-op everywhere else.
1721
Tim Ricea74000e2009-03-18 11:25:02 -0700172220090318
1723 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1724 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1725 Based on patch from vinschen at redhat com.
1726
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100172720090308
1728 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1729 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1730 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1731 version of Cygwin. Patch from vinschen at redhat com.
1732
Darren Tucker558d6ca2009-03-07 10:22:10 +1100173320090307
1734 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1735 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1736 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001737 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1738 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1739 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001740 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001741 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001742 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1743 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1744 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001745
Damien Millercee85232009-03-06 00:58:22 +1100174620090306
1747 - (djm) OpenBSD CVS Sync
1748 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1749 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1750 [sshconnect2.c]
1751 refactor the (disabled) Schnorr proof code to make it a little more
1752 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001753 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1754 [uuencode.c]
1755 document what these functions do so I don't ever have to recuse into
1756 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001757
Damien Miller19913842009-02-23 10:53:58 +1100175820090223
1759 - (djm) OpenBSD CVS Sync
1760 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1761 [ssh_config.5 sshd_config.5]
1762 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001763 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1764 [sshd_config.5]
1765 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001766 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1767 [version.h]
1768 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001769 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001770 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001771
Damien Miller9eab9562009-02-22 08:47:02 +1100177220090222
1773 - (djm) OpenBSD CVS Sync
1774 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1775 [misc.c sftp-server-main.c ssh-keygen.c]
1776 Added missing newlines in error messages.
1777 ok dtucker
1778
Damien Millere8001d42009-02-21 12:45:02 +1100177920090221
1780 - (djm) OpenBSD CVS Sync
1781 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1782 [ssh_config]
1783 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001784 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1785 [schnorr.c]
1786 signature should hash over the entire group, not just the generator
1787 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001788 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1789 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001790
Damien Miller3f94aaf2009-02-16 15:21:39 +1100179120090216
1792 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1793 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1794 interop tests from FATAL error to a warning. Allows some interop
1795 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001796 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1797 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001798
Damien Millerfdd66fc2009-02-14 16:26:19 +1100179920090214
1800 - (djm) OpenBSD CVS Sync
1801 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1802 [sftp.c]
1803 Initialize a few variables to prevent spurious "may be used
1804 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001805 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1806 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1807 [readconf.h serverloop.c ssh.c]
1808 support remote port forwarding with a zero listen port (-R0:...) to
1809 dyamically allocate a listen port at runtime (this is actually
1810 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001811 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1812 [serverloop.c]
1813 tighten check for -R0:... forwarding: only allow dynamic allocation
1814 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001815 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1816 [monitor.c]
1817 some paranoia: check that the serialised key is really KEY_RSA before
1818 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001819 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1820 [ssh.1]
1821 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001822 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1823 [ssh.1]
1824 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001825 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1826 [ssh_config.5]
1827 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001828 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1829 [ssh_config.5]
1830 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001831 - markus@cvs.openbsd.org 2009/02/13 11:50:21
1832 [packet.c]
1833 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11001834 - djm@cvs.openbsd.org 2009/02/14 06:35:49
1835 [PROTOCOL]
1836 mention that eow and no-more-sessions extensions are sent only to
1837 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11001838
183920090212
Damien Miller2de76242009-02-12 12:19:20 +11001840 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
1841 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11001842 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
1843 OSX provides a getlastlogxbyname function that automates the reading of
1844 a lastlog file. Also, the pututxline function will update lastlog so
1845 there is no need for loginrec.c to do it explicitly. Collapse some
1846 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11001847
Darren Tucker642ebe52009-02-01 22:19:54 +1100184820090201
1849 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
1850 channels.c too, so move the definition for non-IP6 platforms to defines.h
1851 where it can be shared.
1852
Tim Rice6a325342009-01-29 12:30:01 -0800185320090129
1854 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1855 If the CYGWIN environment variable is empty, the installer script
1856 should not install the service with an empty CYGWIN variable, but
1857 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08001858 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08001859
Tim Riceca3692d2009-01-28 12:50:04 -0800186020090128
1861 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
1862 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
1863 The information given for the setting of the CYGWIN environment variable
1864 is wrong for both releases so I just removed it, together with the
1865 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
1866
Damien Millerb53d8a12009-01-28 16:13:04 +1100186720081228
1868 - (djm) OpenBSD CVS Sync
1869 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
1870 [channels.c servconf.c]
1871 channel_print_adm_permitted_opens() should deal with all the printing
1872 for that config option. suggested by markus@; ok markus@ djm@
1873 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11001874 - djm@cvs.openbsd.org 2008/12/09 04:32:22
1875 [auth2-chall.c]
1876 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11001877 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
1878 [sftp.1 sftp.c]
1879 update for the synopses displayed by the 'help' command, there are a
1880 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
1881 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
1882 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11001883 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
1884 [clientloop.c]
1885 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11001886 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
1887 [addrmatch.c]
1888 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11001889 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
1890 [ssh-keyscan.1]
1891 fix example, default key type is rsa for 3+ years; from
1892 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11001893 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
1894 [pathnames.h]
1895 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11001896 - okan@cvs.openbsd.org 2008/12/30 00:46:56
1897 [sshd_config.5]
1898 add AllowAgentForwarding to available Match keywords list
1899 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11001900 - djm@cvs.openbsd.org 2009/01/01 21:14:35
1901 [channels.c]
1902 call channel destroy callbacks on receipt of open failure messages.
1903 fixes client hangs when connecting to a server that has MaxSessions=0
1904 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11001905 - djm@cvs.openbsd.org 2009/01/01 21:17:36
1906 [kexgexs.c]
1907 fix hash calculation for KEXGEX: hash over the original client-supplied
1908 values and not the sanity checked versions that we acutally use;
1909 bz#1540 reported by john.smith AT arrows.demon.co.uk
1910 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11001911 - djm@cvs.openbsd.org 2009/01/14 01:38:06
1912 [channels.c]
1913 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
1914 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11001915 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
1916 [readconf.c]
1917 1) use obsolete instead of alias for consistency
1918 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
1919 so move the comment.
1920 3) reorder so like options are together
1921 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11001922 - djm@cvs.openbsd.org 2009/01/22 09:46:01
1923 [channels.c channels.h session.c]
1924 make Channel->path an allocated string, saving a few bytes here and
1925 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11001926 - djm@cvs.openbsd.org 2009/01/22 09:49:57
1927 [channels.c]
1928 oops! I committed the wrong version of the Channel->path diff,
1929 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11001930 - djm@cvs.openbsd.org 2009/01/22 10:02:34
1931 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
1932 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
1933 make a2port() return -1 when it encounters an invalid port number
1934 rather than 0, which it will now treat as valid (needed for future work)
1935 adjust current consumers of a2port() to check its return value is <= 0,
1936 which in turn required some things to be converted from u_short => int
1937 make use of int vs. u_short consistent in some other places too
1938 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11001939 - djm@cvs.openbsd.org 2009/01/22 10:09:16
1940 [auth-options.c]
1941 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11001942 - djm@cvs.openbsd.org 2009/01/23 07:58:11
1943 [myproposal.h]
1944 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
1945 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11001946 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
1947 [ssh_config.5 sshd_config.5]
1948 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11001949 - markus@cvs.openbsd.org 2009/01/26 09:58:15
1950 [cipher.c cipher.h packet.c]
1951 Work around the CPNI-957037 Plaintext Recovery Attack by always
1952 reading 256K of data on packet size or HMAC errors (in CBC mode only).
1953 Help, feedback and ok djm@
1954 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11001955
Tim Rice351529c2009-01-07 10:04:12 -0800195620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11001957 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
1958 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11001959 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
1960 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
1961 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11001962 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
1963 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
1964 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11001965
196620090107
Tim Rice351529c2009-01-07 10:04:12 -08001967 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
1968 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
1969 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08001970 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
1971 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08001972
Damien Miller586b0052008-12-09 14:11:32 +1100197320081209
1974 - (djm) OpenBSD CVS Sync
1975 - djm@cvs.openbsd.org 2008/12/09 02:38:18
1976 [clientloop.c]
1977 The ~C escape handler does not work correctly for multiplexed sessions -
1978 it opens a commandline on the master session, instead of on the slave
1979 that requested it. Disable it on slave sessions until such time as it
1980 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
1981 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11001982 - djm@cvs.openbsd.org 2008/12/09 02:39:59
1983 [sftp.c]
1984 Deal correctly with failures in remote stat() operation in sftp,
1985 correcting fail-on-error behaviour in batchmode. bz#1541 report and
1986 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11001987 - djm@cvs.openbsd.org 2008/12/09 02:58:16
1988 [readconf.c]
1989 don't leave junk (free'd) pointers around in Forward *fwd argument on
1990 failure; avoids double-free in ~C -L handler when given an invalid
1991 forwarding specification; bz#1539 report from adejong AT debian.org
1992 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11001993 - djm@cvs.openbsd.org 2008/12/09 03:02:37
1994 [sftp.1 sftp.c]
1995 correct sftp(1) and corresponding usage syntax;
1996 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11001997
Damien Miller7df2e402008-12-08 09:35:36 +1100199820081208
1999 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2000 use some stack in main().
2001 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002002 - (djm) OpenBSD CVS Sync
2003 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2004 [clientloop.c]
2005 we have to use the recipient's channel number (RFC 4254) for
2006 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2007 otherwise we trigger 'Non-public channel' error messages on sshd
2008 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002009 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2010 [serverloop.c]
2011 backout 1.149, since it's not necessary and openssh clients send
2012 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002013 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2014 [channels.c]
2015 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002016
Darren Tucker83795d62008-12-01 21:34:28 +1100201720081201
2018 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2019 and tweak the is-sshd-running check in ssh-host-config. Patch from
2020 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002021 - (dtucker) OpenBSD CVS Sync
2022 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2023 [packet.c]
2024 packet_disconnect() on padding error, too. should reduce the success
2025 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2026 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002027 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2028 [monitor_fdpass.c]
2029 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002030
Darren Tucker69087ea2008-11-23 14:03:19 +1100203120081123
2032 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2033 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002034 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002035
Tim Rice0f4d2c02008-11-18 21:26:41 -0800203620081118
2037 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2038 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2039 feedback by djm@
2040
Darren Tuckerff4350e2008-11-11 16:31:05 +1100204120081111
2042 - (dtucker) OpenBSD CVS Sync
2043 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2044 [servconf.c]
2045 passord -> password;
2046 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002047 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2048 [ssh-keygen.c]
2049 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002050 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2051 [nchan.c]
2052 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002053 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2054 [auth2-jpake.c]
2055 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002056 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2057 [session.c ssh.1]
2058 typo fixed (overriden -> overridden)
2059 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002060 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2061 [servconf.c]
2062 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2063 kerberosgetafstoken. ok dtucker@
2064 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002065 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2066 [channels.c]
2067 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2068 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002069 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2070 [regress/putty-ciphers.sh]
2071 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002072
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100207320081105
2074 - OpenBSD CVS Sync
2075 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2076 [servconf.c]
2077 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002078 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2079 [auth.c]
2080 need unistd.h for close() prototype
2081 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002082 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2083 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2084 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2085 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2086 [Makefile.in]
2087 Add support for an experimental zero-knowledge password authentication
2088 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2089 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2090 Security Protocols, Cambridge, April 2008.
2091
2092 This method allows password-based authentication without exposing
2093 the password to the server. Instead, the client and server exchange
2094 cryptographic proofs to demonstrate of knowledge of the password while
2095 revealing nothing useful to an attacker or compromised endpoint.
2096
2097 This is experimental, work-in-progress code and is presently
2098 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2099
2100 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002101 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2102 [readconf.c]
2103 because parse_forward() is now used to parse all forward types (DLR),
2104 and it malloc's space for host variables, we don't need to malloc
2105 here. fixes small memory leaks.
2106
2107 previously dynamic forwards were not parsed in parse_forward() and
2108 space was not malloc'd in that case.
2109
2110 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002111 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2112 [clientloop.c ssh.1]
2113 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002114
Damien Miller9f6fb562008-11-03 19:15:44 +1100211520081103
2116 - OpenBSD CVS Sync
2117 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2118 [ssh-keygen.1]
2119 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2120 known_hosts). ok djm@
2121 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2122 [ssh_config]
2123 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002124 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2125 [key.c]
2126 In random art visualization, make sure to use the end marker only at the
2127 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002128 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2129 [sshconnect2.c]
2130 don't allocate space for empty banners; report t8m at centrum.cz;
2131 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002132 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2133 [ssh_config.5]
2134 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002135 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2136 [session.c]
2137 allow ForceCommand internal-sftp with arguments. based on patch from
2138 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002139 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2140 [kex.c]
2141 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2142 replacement anymore
2143 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002144 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2145 [compat.c compat.h nchan.c ssh.c]
2146 only send eow and no-more-sessions requests to openssh 5 and newer;
2147 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002148 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2149 [session.c]
2150 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002151 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2152 [sshd.8]
2153 do not give an example of how to chmod files: we can presume the user
2154 knows that. removes an ambiguity in the permission of authorized_keys;
2155 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002156 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2157 [sshconnect2.c]
2158 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2159 function.
2160 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2161 and (as is fairly typical) did not report the problem to us. But this fix
2162 is correct.
2163 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002164 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2165 [ssh.1 ssh.c]
2166 Add -y option to force logging via syslog rather than stderr.
2167 Useful for daemonised ssh connection (ssh -f). Patch originally from
2168 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002169 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2170 [servconf.c sshd_config.5]
2171 support setting PermitEmptyPasswords in a Match block
2172 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002173 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2174 [ssh.c]
2175 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002176 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2177 [scp.c]
2178 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002179 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2180 [key.c]
2181 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002182 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2183 [ssh_config.5]
2184 use 'Privileged ports can be forwarded only when logging in as root on
2185 the remote machine.' for RemoteForward just like ssh.1 -R.
2186 ok djm@ jmc@
2187 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2188 [sshconnect.c]
2189 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002190 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2191 [ssh_config.5]
2192 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002193 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2194 [clientloop.c sshd.c]
2195 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002196 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2197 [dispatch.c]
2198 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002199 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2200 [sshconnect2.c]
2201 sprinkle ARGSUSED on dispatch handlers
2202 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002203 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2204 [channels.c]
2205 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002206 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2207 [ssh-keyscan.1 ssh-keyscan.c]
2208 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002209 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2210 [clientloop.c readconf.c readconf.h ssh.c]
2211 merge dynamic forward parsing into parse_forward();
2212 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002213 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2214 [ttymodes.c]
2215 protocol 2 tty modes support is now 7.5 years old so remove these
2216 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002217 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2218 [readconf.c]
2219 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002220 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2221 [readconf.c]
2222 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002223 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2224 Make example scripts generate keys with default sizes rather than fixed,
2225 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002226 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2227 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2228 incorrect auth group in example files;
2229 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002230
Darren Tuckerc570ff72008-09-06 18:20:57 +1000223120080906
2232 - (dtucker) [config.guess config.sub] Update to latest versions from
2233 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2234 respectively).
2235
Darren Tucker661f63b2008-08-30 07:32:37 +1000223620080830
2237 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2238 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2239 from Nicholas Marriott.
2240
Damien Milleraa5f4332008-07-21 18:20:39 +1000224120080721
2242 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002243 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2244 [servconf.c]
2245 do not try to print options that have been compile-time disabled
2246 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2247 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002248 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2249 has been compiled in); report from nix-corp AT esperi.org.uk
2250 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002251
225220080721
2253 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002254 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2255 [sftp-server.8]
2256 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002257 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2258 [version.h]
2259 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002260 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2261 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002262 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002263
Damien Miller7ba0ca72008-07-17 18:57:06 +1000226420080717
2265 - (djm) OpenBSD CVS Sync
2266 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2267 [sshconnect2.c]
2268 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002269 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2270 [auth2-hostbased.c]
2271 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2272 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002273 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2274 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002275 at redhat.com, ok djm@.
2276 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002277
Damien Miller94717b02008-07-16 21:17:23 +1000227820080716
2279 - OpenBSD CVS Sync
2280 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2281 [sftp.1]
2282 number of pipelined requests is now 64;
2283 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002284 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2285 [clientloop.c]
2286 rename variable first_gc -> last_gc (since it is actually the last
2287 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002288 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2289 [channels.c]
2290 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002291
Damien Miller81dec052008-07-14 11:28:29 +1000229220080714
2293 - (djm) OpenBSD CVS Sync
2294 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2295 [ssh-keygen.c]
2296 Change "ssh-keygen -F [host] -l" to not display random art unless
2297 -v is also specified, making it consistent with the manual and other
2298 uses of -l.
2299 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002300 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2301 [channels.c]
2302 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2303 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002304 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2305 [sftp.c]
2306 increase number of piplelined requests so they properly fill the
2307 (recently increased) channel window. prompted by rapier AT psc.edu;
2308 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002309 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2310 [sftp-server.8]
2311 mention requirement for /dev/log inside chroot when using sftp-server
2312 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002313 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2314 avoid clash with sin(3) function; reported by
2315 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002316 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2317 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002318 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2319 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002320 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2321 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2322 Revamped and simplified Cygwin ssh-host-config script that uses
2323 unified csih configuration tool. Requires recent Cygwin.
2324 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002325
Damien Miller2bcb8662008-07-12 17:12:29 +1000232620080712
2327 - (djm) OpenBSD CVS Sync
2328 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2329 [channels.c]
2330 unbreak; move clearing of cctx struct to before first use
2331 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002332 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2333 [scp.1]
2334 better description for -i flag:
2335 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002336 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2337 return EAI_FAMILY when trying to lookup unsupported address family;
2338 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002339
Damien Miller2f7faf12008-07-11 17:34:35 +1000234020080711
2341 - (djm) OpenBSD CVS Sync
2342 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2343 [ttymodes.c]
2344 we don't need arg after the debug3() was removed. from lint.
2345 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002346 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2347 [key.c]
2348 /*NOTREACHED*/ for lint warning:
2349 warning: function key_equal falls off bottom without returning value
2350 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002351 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2352 [channels.c]
2353 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002354 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2355 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2356 sync v1 and v2 traffic accounting; add it to sshd, too;
2357 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002358
Damien Millerd9648ee2008-07-09 00:21:12 +1000235920080709
2360 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002361 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2362 account check failure path. The vulnerable format buffer is supplied
2363 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002364 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002365 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002366
Damien Miller22989f12008-07-05 08:59:43 +1000236720080705
2368 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2369 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2370 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002371 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2372 Tru64. readv doesn't seem to be a comparable object there.
2373 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002374 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002375 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002376 - (djm) OpenBSD CVS Sync
2377 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2378 [packet.c]
2379 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002380 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2381 [auth1.c auth2.c]
2382 Make protocol 1 MaxAuthTries logic match protocol 2's.
2383 Do not treat the first protocol 2 authentication attempt as
2384 a failure IFF it is for method "none".
2385 Makes MaxAuthTries' user-visible behaviour identical for
2386 protocol 1 vs 2.
2387 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002388 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2389 [PROTOCOL]
2390 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002391
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000239220080704
2393 - (dtucker) OpenBSD CVS Sync
2394 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2395 [auth2.c]
2396 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002397 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2398 [ssh.1 ssh.c]
2399 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2400 enabled, delay the fork until after replies for any -R forwards have
2401 been seen. Allows for robust detection of -R forward failure when
2402 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002403 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2404 [auth2-pubkey.c]
2405 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002406 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2407 [servconf.c groupaccess.h groupaccess.c]
2408 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002409 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2410 [monitor.c]
2411 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002412 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2413 [regress/key-options.sh]
2414 shell portability: use "=" instead of "==" in test(1) expressions,
2415 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002416 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2417 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2418 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002419 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2420 [regress/conch-ciphers.sh]
2421 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002422 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2423 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002424 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2425 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2426 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2427 some platforms (HP nonstop) it is a distinct errno;
2428 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2429
Darren Tucker00f00f02008-07-02 22:31:31 +1000243020080702
2431 - (dtucker) OpenBSD CVS Sync
2432 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2433 [PROTOCOL.agent]
2434 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002435 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2436 [serverloop.c]
2437 only pass channel requests on session channels through to the session
2438 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002439 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2440 [nchan.c]
2441 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002442 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2443 [PROTOCOL]
2444 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002445 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2446 [sshconnect.c]
2447 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2448 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002449 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2450 [sshconnect.c sshd.c]
2451 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2452 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002453 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2454 [PROTOCOL.agent]
2455 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002456 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2457 [sshd_config sshd_config.5 sshd.8 servconf.c]
2458 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2459 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002460 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2461 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2462 Merge duplicate host key file checks, based in part on a patch from Rob
2463 Holland via bz #1348 . Also checks for non-regular files during protocol
2464 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002465 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2466 [auth2-none.c auth2.c]
2467 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2468 Check whether client has exceeded MaxAuthTries before running
2469 an authentication method and skip it if they have, previously it
2470 would always allow one try (for "none" auth).
2471 Preincrement failure count before post-auth test - previously this
2472 checked and postincremented, also to allow one "none" try.
2473 Together, these two changes always count the "none" auth method
2474 which could be skipped by a malicious client (e.g. an SSH worm)
2475 to get an extra attempt at a real auth method. They also make
2476 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2477 sshd_config Match block).
2478 Also, move sending of any preauth banner from "none" auth method
2479 to the first call to input_userauth_request(), so worms that skip
2480 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002481
Damien Miller2e80cf22008-06-30 08:06:25 +1000248220080630
2483 - (djm) OpenBSD CVS Sync
2484 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2485 [regress/Makefile regress/key-options.sh]
2486 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002487 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002488 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002489 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002490 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2491 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2492 very basic regress test against Twisted Conch in "make interop"
2493 target (conch is available in ports/devel/py-twisted/conch);
2494 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002495 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002496
Damien Millerf184bcf2008-06-29 22:45:13 +1000249720080629
2498 - (djm) OpenBSD CVS Sync
2499 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2500 [sftp.c]
2501 use optopt to get invalid flag, instead of return value of getopt,
2502 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002503 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2504 [key.c]
2505 add key length to visual fingerprint; zap magical constants;
2506 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002507 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2508 [sftp-client.c sftp-server.c]
2509 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2510 bits. Note that this only affects explicit setting of modes (e.g. via
2511 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2512 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002513 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2514 [dh.c dh.h moduli.c]
2515 when loading moduli from /etc/moduli in sshd(8), check that they
2516 are of the expected "safe prime" structure and have had
2517 appropriate primality tests performed;
2518 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002519 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2520 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2521 Move SSH Fingerprint Visualization away from sharing the config option
2522 CheckHostIP to an own config option named VisualHostKey.
2523 While there, fix the behaviour that ssh would draw a random art picture
2524 on every newly seen host even when the option was not enabled.
2525 prodded by deraadt@, discussions,
2526 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002527 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2528 [ssh.1]
2529 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002530 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2531 [PROTOCOL]
2532 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002533 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2534 [ssh-agent.c]
2535 refuse to add a key that has unknown constraints specified;
2536 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002537 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2538 [ssh-agent.c]
2539 reset global compat flag after processing a protocol 2 signature
2540 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002541 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2542 [PROTOCOL PROTOCOL.agent]
2543 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002544
Damien Miller493f0322008-06-28 16:01:35 +1000254520080628
2546 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2547 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2548
Damien Miller60dcc622008-06-26 15:59:32 +1000254920080626
2550 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2551 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002552 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2553 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002554
Darren Tuckered3cdc02008-06-16 23:29:18 +1000255520080616
2556 - (dtucker) OpenBSD CVS Sync
2557 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2558 [session.c channels.c]
2559 Rename the isatty argument to is_tty so we don't shadow
2560 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002561 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002562
Darren Tucker330c93f2008-06-16 02:27:48 +1000256320080615
2564 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002565 - OpenBSD CVS Sync
2566 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2567 [sshd.c]
2568 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002569 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2570 [sshd.c]
2571 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002572 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2573 [session.c]
2574 suppress the warning message from chdir(homedir) failures
2575 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002576 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2577 [scp.1]
2578 Mention that scp follows symlinks during -r. bz #1466,
2579 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002580 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2581 [sshd_config.5]
2582 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002583 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2584 [servconf.c sshd_config.5]
2585 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002586 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2587 [channels.c channels.h session.c]
2588 don't call isatty() on a pty master, instead pass a flag down to
2589 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2590 hang on exit on Solaris (bz#1463) in portable but is actually
2591 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002592
Damien Miller8b7ab962008-06-15 10:55:34 +1000259320080614
2594 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2595 replacement code; patch from ighighi AT gmail.com in bz#1240;
2596 ok dtucker
2597
Darren Tucker99bb7612008-06-13 22:02:50 +1000259820080613
2599 - (dtucker) OpenBSD CVS Sync
2600 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2601 [packet.c]
2602 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002603 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2604 [monitor.c]
2605 Clear key options in the monitor on failed authentication, prevents
2606 applying additional restrictions to non-pubkey authentications in
2607 the case where pubkey fails but another method subsequently succeeds.
2608 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002609 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2610 [auth2-pubkey.c auth-rhosts.c]
2611 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002612 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2613 [mux.c]
2614 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002615 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2616 [scp.c]
2617 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002618 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2619 [ssh.1]
2620 Explain the use of SSH fpr visualization using random art, and cite the
2621 original scientific paper inspiring that technique.
2622 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002623 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2624 despite its name doesn't seem to implement all of GSSAPI. Patch from
2625 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002626
Darren Tucker11996732008-06-13 04:32:00 +1000262720080612
2628 - (dtucker) OpenBSD CVS Sync
2629 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2630 [sshd.8]
2631 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002632 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2633 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2634 sshconnect.c]
2635 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2636 graphical hash visualization schemes known as "random art", and by
2637 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2638 23C3 in Berlin.
2639 Scientific publication (original paper):
2640 "Hash Visualization: a New Technique to improve Real-World Security",
2641 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2642 Techniques and E-Commerce (CrypTEC '99)
2643 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2644 The algorithm used here is a worm crawling over a discrete plane,
2645 leaving a trace (augmenting the field) everywhere it goes.
2646 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2647 makes the respective movement vector be ignored for this turn,
2648 thus switching to the other color of the chessboard.
2649 Graphs are not unambiguous for now, because circles in graphs can be
2650 walked in either direction.
2651 discussions with several people,
2652 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002653 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2654 [ssh-keygen.c]
2655 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2656 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002657 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2658 [ssh-keygen.c ssh-keygen.1]
2659 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2660 that is not how it was envisioned.
2661 Also correct manpage saying that -v is needed along with -l for it to work.
2662 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002663 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2664 [key.c]
2665 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002666 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2667 [ssh_config.5]
2668 CheckHostIP set to ``fingerprint'' will display both hex and random art
2669 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002670 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2671 [key.c]
2672 #define statements that are not atoms need braces around them, else they
2673 will cause trouble in some cases.
2674 Also do a computation of -1 once, and not in a loop several times.
2675 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002676 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2677 [dns.c canohost.c sshconnect.c]
2678 Do not pass "0" strings as ports to getaddrinfo because the lookups
2679 can slow things down and we never use the service info anyway. bz
2680 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2681 deraadt@ djm@
2682 djm belives that the reason for the "0" strings is to ensure that
2683 it's not possible to call getaddrinfo with both host and port being
2684 NULL. In the case of canohost.c host is a local array. In the
2685 case of sshconnect.c, it's checked for null immediately before use.
2686 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2687 be non-null but it's not obvious, so I added a warning message in
2688 case it is ever passed a null.
2689 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2690 [sshconnect.c]
2691 Make ssh print the random art also when ssh'ing to a host using IP only.
2692 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002693 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2694 [key.c]
2695 use an odd number of rows and columns and a separate start marker, looks
2696 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002697 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2698 [clientloop.h mux.c channels.c clientloop.c channels.h]
2699 Enable ~ escapes for multiplex slave sessions; give each channel
2700 its own escape state and hook the escape filters up to muxed
2701 channels. bz #1331
2702 Mux slaves do not currently support the ~^Z and ~& escapes.
2703 NB. this change cranks the mux protocol version, so a new ssh
2704 mux client will not be able to connect to a running old ssh
2705 mux master.
2706 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002707 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2708 [clientloop.h ssh.c clientloop.c]
2709 maintain an ordered queue of outstanding global requests that we
2710 expect replies to, similar to the per-channel confirmation queue.
2711 Use this queue to verify success or failure for remote forward
2712 establishment in a race free way.
2713 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002714 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2715 [clientloop.c]
2716 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002717 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2718 [ssh.c]
2719 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002720 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2721 [PROTOCOL]
2722 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002723 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2724 [mux.c]
2725 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002726 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2727 [key.c]
2728 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2729 random art. while there, stress the fact that the field base should at
2730 least be 8 characters for the pictures to make sense.
2731 comment and ok djm@
2732 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2733 [key.c]
2734 We already mark the start of the worm, now also mark the end of the worm
2735 in our random art drawings.
2736 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002737 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2738 [clientloop.h channels.h clientloop.c channels.c mux.c]
2739 The multiplexing escape char handler commit last night introduced a
2740 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002741 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2742 [ssh_config.5 ssh.c]
2743 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002744 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2745 [ssh_config.5 ssh-keygen.1]
2746 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002747 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2748 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2749 Make keepalive timeouts apply while waiting for a packet, particularly
2750 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002751 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2752 [sftp-client.c]
2753 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002754 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2755 [clientloop.c]
2756 I was coalescing expected global request confirmation replies at
2757 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002758 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2759 [ssh-keygen.c]
2760 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2761 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002762 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2763 [key.c]
2764 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002765 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2766 [sshconnect.c]
2767 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002768 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2769 [sftp.h log.h]
2770 replace __dead with __attribute__((noreturn)), makes things
2771 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002772 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2773 [mux.c]
2774 fall back to creating a new TCP connection on most multiplexing errors
2775 (socket connect fail, invalid version, refused permittion, corrupted
2776 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002777 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2778 [mux.c]
2779 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002780 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2781 [mac.c]
2782 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002783 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2784 [misc.c]
2785 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002786 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2787 [auth2-pubkey.c auth-rhosts.c]
2788 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2789 regular files; report from Solar Designer via Colin Watson in bz#1471
2790 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002791 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2792 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002793 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2794 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002795 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2796 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002797 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2798 on big endian machines, so ifdef them for little-endian only to prevent
2799 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002800 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2801 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002802
Damien Miller4401e452008-06-12 06:05:12 +1000280320080611
2804 - (djm) [channels.c configure.ac]
2805 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2806 bz#1464; ok dtucker
2807
Darren Tucker7a3935d2008-06-10 22:59:10 +1000280820080610
2809 - (dtucker) OpenBSD CVS Sync
2810 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2811 [servconf.c match.h sshd_config.5]
2812 support CIDR address matching in sshd_config "Match address" blocks, with
2813 full support for negation and fall-back to classic wildcard matching.
2814 For example:
2815 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2816 PasswordAuthentication yes
2817 addrmatch.c code mostly lifted from flowd's addr.c
2818 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002819 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2820 [sshd_config.5]
2821 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002822 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2823 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2824 Add extended test mode (-T) and connection parameters for test mode (-C).
2825 -T causes sshd to write its effective configuration to stdout and exit.
2826 -C causes any relevant Match rules to be applied before output. The
2827 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002828 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2829 [sshd_config.5]
2830 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002831 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
2832 [sshd.8 sshd.c]
2833 - update usage()
2834 - fix SYNOPSIS, and sort options
2835 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10002836 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
2837 [regress/test-exec.sh]
2838 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10002839 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
2840 [regress/addrmatch.sh regress/Makefile]
2841 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10002842 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
2843 [test-exec.sh]
2844 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10002845 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
2846 [test-exec.sh]
2847 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10002848 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
2849 [ssh_config.5]
2850 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10002851 - djm@cvs.openbsd.org 2008/06/10 22:15:23
2852 [PROTOCOL ssh.c serverloop.c]
2853 Add a no-more-sessions@openssh.com global request extension that the
2854 client sends when it knows that it will never request another session
2855 (i.e. when session multiplexing is disabled). This allows a server to
2856 disallow further session requests and terminate the session.
2857 Why would a non-multiplexing client ever issue additional session
2858 requests? It could have been attacked with something like SSH'jack:
2859 http://www.storm.net.nz/projects/7
2860 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10002861 - djm@cvs.openbsd.org 2008/06/10 23:06:19
2862 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
2863 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
2864 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10002865 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
2866 [bufaux.c]
2867 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10002868 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2869 [Makefile regress/key-options.sh]
2870 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10002871 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
2872 since the new CIDR code in addmatch.c references it.
2873 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
2874 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10002875 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
2876 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10002877 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10002878
Darren Tucker422c34c2008-06-09 22:48:31 +1000287920080609
2880 - (dtucker) OpenBSD CVS Sync
2881 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
2882 [sftp-server.c]
2883 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10002884 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
2885 [sftp.c sftp-client.c sftp-client.h]
2886 Have the sftp client store the statvfs replies in wire format,
2887 which prevents problems when the server's native sizes exceed the
2888 client's.
2889 Also extends the sizes of the remaining 32bit wire format to 64bit,
2890 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10002891 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10002892 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10002893 Extend 32bit -> 64bit values for statvfs extension missed in previous
2894 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10002895 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
2896 [PROTOCOL]
2897 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10002898
Darren Tucker598eaa62008-06-09 03:32:29 +1000289920080608
2900 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
2901 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2902 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
2903 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10002904 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
2905 macro to convert fsid to unsigned long for platforms where fsid is a
2906 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10002907
Darren Tuckerce38d822008-06-07 06:25:15 +1000290820080607
2909 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10002910 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
2911 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10002912 - (dtucker) OpenBSD CVS Sync
2913 - djm@cvs.openbsd.org 2008/05/19 06:14:02
2914 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10002915 - djm@cvs.openbsd.org 2008/05/19 15:45:07
2916 [sshtty.c ttymodes.c sshpty.h]
2917 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2918 we would send the modes corresponding to a zeroed struct termios,
2919 whereas we should have been sending an empty list of modes.
2920 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10002921 - djm@cvs.openbsd.org 2008/05/19 15:46:31
2922 [ssh-keygen.c]
2923 support -l (print fingerprint) in combination with -F (find host) to
2924 search for a host in ~/.ssh/known_hosts and display its fingerprint;
2925 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10002926 - djm@cvs.openbsd.org 2008/05/19 20:53:52
2927 [clientloop.c]
2928 unbreak tree by committing this bit that I missed from:
2929 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
2930 we would send the modes corresponding to a zeroed struct termios,
2931 whereas we should have been sending an empty list of modes.
2932 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10002933
Damien Miller58ea61b2008-06-04 10:54:00 +1000293420080604
2935 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
2936 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
2937 OpenSSH did not make requests with upper bounds in this range.
2938
Damien Millera7058ec2008-05-20 08:57:06 +1000293920080519
2940 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
2941 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
2942 Fix compilation on Linux, including pulling in fmt_scaled(3)
2943 implementation from OpenBSD's libutil.
2944
Damien Miller797e3d12008-05-19 14:27:42 +1000294520080518
2946 - (djm) OpenBSD CVS Sync
2947 - djm@cvs.openbsd.org 2008/04/04 05:14:38
2948 [sshd_config.5]
2949 ChrootDirectory is supported in Match blocks (in fact, it is most useful
2950 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10002951 - djm@cvs.openbsd.org 2008/04/04 06:44:26
2952 [sshd_config.5]
2953 oops, some unrelated stuff crept into that commit - backout.
2954 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10002955 - djm@cvs.openbsd.org 2008/04/05 02:46:02
2956 [sshd_config.5]
2957 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10002958 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
2959 [configure.ac] Implement arc4random_buf(), import implementation of
2960 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10002961 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10002962 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10002963 - (djm) OpenBSD CVS Sync
2964 - djm@cvs.openbsd.org 2008/04/13 00:22:17
2965 [dh.c sshd.c]
2966 Use arc4random_buf() when requesting more than a single word of output
2967 Use arc4random_uniform() when the desired random number upper bound
2968 is not a power of two
2969 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10002970 - djm@cvs.openbsd.org 2008/04/18 12:32:11
2971 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
2972 introduce sftp extension methods statvfs@openssh.com and
2973 fstatvfs@openssh.com that implement statvfs(2)-like operations,
2974 based on a patch from miklos AT szeredi.hu (bz#1399)
2975 also add a "df" command to the sftp client that uses the
2976 statvfs@openssh.com to produce a df(1)-like display of filesystem
2977 space and inode utilisation
2978 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10002979 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
2980 [sftp.1]
2981 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10002982 - djm@cvs.openbsd.org 2008/04/18 22:01:33
2983 [session.c]
2984 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10002985 - otto@cvs.openbsd.org 2008/04/29 11:20:31
2986 [monitor_mm.h]
2987 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10002988 - djm@cvs.openbsd.org 2008/04/30 10:14:03
2989 [ssh-keyscan.1 ssh-keyscan.c]
2990 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
2991 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10002992 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
2993 [servconf.c servconf.h session.c sshd_config.5]
2994 Enable the AllowAgentForwarding option in sshd_config (global and match
2995 context), to specify if agents should be permitted on the server.
2996 As the man page states:
2997 ``Note that disabling Agent forwarding does not improve security
2998 unless users are also denied shell access, as they can always install
2999 their own forwarders.''
3000 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003001 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3002 [sshd_config]
3003 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003004 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3005 [sshd_config.5]
3006 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003007 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3008 [bufaux.c buffer.h channels.c packet.c packet.h]
3009 avoid extra malloc/copy/free when receiving data over the net;
3010 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003011 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3012 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3013 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3014 [ssh.c sshd.c]
3015 Implement a channel success/failure status confirmation callback
3016 mechanism. Each channel maintains a queue of callbacks, which will
3017 be drained in order (RFC4253 guarantees confirm messages are not
3018 reordered within an channel).
3019 Also includes a abandonment callback to clean up if a channel is
3020 closed without sending confirmation messages. This probably
3021 shouldn't happen in compliant implementations, but it could be
3022 abused to leak memory.
3023 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003024 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3025 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3026 [sshd_config sshd_config.5]
3027 Make the maximum number of sessions run-time controllable via
3028 a sshd_config MaxSessions knob. This is useful for disabling
3029 login/shell/subsystem access while leaving port-forwarding working
3030 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3031 simply increasing the number of allows multiplexed sessions.
3032 Because some bozos are sure to configure MaxSessions in excess of the
3033 number of available file descriptors in sshd (which, at peak, might be
3034 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3035 on error paths, and make it fail gracefully on out-of-fd conditions -
3036 sending channel errors instead of than exiting with fatal().
3037 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3038 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003039 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3040 [clientloop.c clientloop.h ssh.c]
3041 Use new channel status confirmation callback system to properly deal
3042 with "important" channel requests that fail, in particular command exec,
3043 shell and subsystem requests. Previously we would optimistically assume
3044 that the requests would always succeed, which could cause hangs if they
3045 did not (e.g. when the server runs out of fds) or were unimplemented by
3046 the server (bz #1384)
3047 Also, properly report failing multiplex channel requests via the mux
3048 client stderr (subject to LogLevel in the mux master) - better than
3049 silently failing.
3050 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003051 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3052 [channels.c channels.h clientloop.c serverloop.c]
3053 Try additional addresses when connecting to a port forward destination
3054 whose DNS name resolves to more than one address. The previous behaviour
3055 was to try the first address and give up.
3056 Reported by stig AT venaas.com in bz#343
3057 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003058 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3059 [clientloop.c clientloop.h ssh.c mux.c]
3060 tidy up session multiplexing code, moving it into its own file and
3061 making the function names more consistent - making ssh.c and
3062 clientloop.c a fair bit more readable.
3063 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003064 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3065 [ssh.c]
3066 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003067 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3068 [session.c]
3069 re-add the USE_PIPES code and enable it.
3070 without pipes shutdown-read from the sshd does not trigger
3071 a SIGPIPE when the forked program does a write.
3072 ok djm@
3073 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003074 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3075 [channels.c]
3076 error-fd race: don't enable the error fd in the select bitmask
3077 for channels with both in- and output closed, since the channel
3078 will go away before we call select();
3079 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003080 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3081 [channels.h clientloop.c nchan.c serverloop.c]
3082 unbreak
3083 ssh -2 localhost od /bin/ls | true
3084 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3085 the peer that we're not interested in any data it might send.
3086 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003087 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3088 [umac.c]
3089 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3090 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003091 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3092 [nchan2.ms]
3093 document eow message in ssh protocol 2 channel state machine;
3094 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003095 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3096 [sftp-server.c]
3097 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003098 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3099 [PROTOCOL]
3100 document our protocol extensions and deviations; ok markus@
3101 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3102 [PROTOCOL]
3103 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003104
Damien Miller5f5cd742008-04-03 08:43:57 +1100310520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003106 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3107 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003108 - (djm) Force string arguments to replacement setproctitle() though
3109 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003110
311120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003112 - (djm) OpenBSD CVS sync:
3113 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3114 [channels.c]
3115 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3116 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003117 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3118 [sshd.8]
3119 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003120 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3121 [version.h]
3122 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003123 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3124 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003125 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003126 - (djm) Release 5.0p1