blob: 5dac860faf91238003fe040c1e7b21e752338c48 [file] [log] [blame]
Damien Miller4314c2b2010-09-10 11:12:09 +1000120100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3 return code since it can apparently return -1 under some conditions. From
4 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10005 - OpenBSD CVS Sync
6 - djm@cvs.openbsd.org 2010/08/31 12:33:38
7 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
8 reintroduce commit from tedu@, which I pulled out for release
9 engineering:
10 OpenSSL_add_all_algorithms is the name of the function we have a
11 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +100012 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
13 [ssh-agent.1]
14 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +100015 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
16 [ssh.1]
17 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +100018 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
19 [servconf.c]
20 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100021 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +100022 [ssh-keygen.c]
23 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +100024 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +100025 [ssh.c]
26 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +100027 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
28 [ssh-keygen.c]
29 Switch ECDSA default key size to 256 bits, which according to RFC5656
30 should still be better than our current RSA-2048 default.
31 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +100032 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
33 [scp.1]
34 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +100035 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
36 [ssh-add.1 ssh.1]
37 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +100038 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
39 [sshd_config]
40 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
41 <mattieu.b@gmail.com>
42 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +100043 - djm@cvs.openbsd.org 2010/09/08 03:54:36
44 [authfile.c]
45 typo
Darren Tucker50e3bab2010-09-10 10:30:25 +100046
4720100831
Damien Millerafdae612010-08-31 22:31:14 +100048 - OpenBSD CVS Sync
49 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
50 [ssh-keysign.8 ssh.1 sshd.8]
51 use the same template for all FILES sections; i.e. -compact/.Pp where we
52 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +100053 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
54 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
55 OpenSSL_add_all_algorithms is the name of the function we have a man page
56 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +100057 - djm@cvs.openbsd.org 2010/08/16 04:06:06
58 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
59 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +100060 - djm@cvs.openbsd.org 2010/08/31 09:58:37
61 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
62 [packet.h ssh-dss.c ssh-rsa.c]
63 Add buffer_get_cstring() and related functions that verify that the
64 string extracted from the buffer contains no embedded \0 characters*
65 This prevents random (possibly malicious) crap from being appended to
66 strings where it would not be noticed if the string is used with
67 a string(3) function.
68
69 Use the new API in a few sensitive places.
70
71 * actually, we allow a single one at the end of the string for now because
72 we don't know how many deployed implementations get this wrong, but don't
73 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +100074 - djm@cvs.openbsd.org 2010/08/31 11:54:45
75 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
76 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
77 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
78 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
79 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
80 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
81 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
82 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
83 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
84 better performance than plain DH and DSA at the same equivalent symmetric
85 key length, as well as much shorter keys.
86
87 Only the mandatory sections of RFC5656 are implemented, specifically the
88 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
89 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
90
91 Certificate host and user keys using the new ECDSA key types are supported.
92
93 Note that this code has not been tested for interoperability and may be
94 subject to change.
95
96 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +100097 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +100098 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
99 includes.h
Damien Millerafdae612010-08-31 22:31:14 +1000100
Darren Tucker6889abd2010-08-27 10:12:54 +100010120100827
102 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
103 remove. Patch from martynas at venck us
104
Damien Millera5362022010-08-23 21:20:20 +100010520100823
106 - (djm) Release OpenSSH-5.6p1
107
Darren Tuckeraa74f672010-08-16 13:15:23 +100010820100816
109 - (dtucker) [configure.ac openbsd-compat/Makefile.in
110 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
111 the compat library which helps on platforms like old IRIX. Based on work
112 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +1000113 - OpenBSD CVS Sync
114 - djm@cvs.openbsd.org 2010/08/12 21:49:44
115 [ssh.c]
116 close any extra file descriptors inherited from parent at start and
117 reopen stdin/stdout to /dev/null when forking for ControlPersist.
118
119 prevents tools that fork and run a captive ssh for communication from
120 failing to exit when the ssh completes while they wait for these fds to
121 close. The inherited fds may persist arbitrarily long if a background
122 mux master has been started by ControlPersist. cvs and scp were effected
123 by this.
124
125 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +1000126 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +1000127
Tim Rice722b8d12010-08-12 09:43:13 -070012820100812
129 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
130 regress/test-exec.sh] Under certain conditions when testing with sudo
131 tests would fail because the pidfile could not be read by a regular user.
132 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
133 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -0700134 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -0700135
Damien Miller7e569b82010-08-09 02:28:37 +100013620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +1000137 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
138 already set. Makes FreeBSD user openable tunnels useful; patch from
139 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +1000140 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
141 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +1000142
14320100809
Damien Miller7e569b82010-08-09 02:28:37 +1000144 - OpenBSD CVS Sync
145 - djm@cvs.openbsd.org 2010/08/08 16:26:42
146 [version.h]
147 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +1000148 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
149 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +1000150
Damien Miller8e604ac2010-08-09 02:28:10 +100015120100805
Damien Miller7fa96602010-08-05 13:03:13 +1000152 - OpenBSD CVS Sync
153 - djm@cvs.openbsd.org 2010/08/04 05:37:01
154 [ssh.1 ssh_config.5 sshd.8]
155 Remove mentions of weird "addr/port" alternate address format for IPv6
156 addresses combinations. It hasn't worked for ages and we have supported
157 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +1000158 - djm@cvs.openbsd.org 2010/08/04 05:40:39
159 [PROTOCOL.certkeys ssh-keygen.c]
160 tighten the rules for certificate encoding by requiring that options
161 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +1000162 - djm@cvs.openbsd.org 2010/08/04 05:42:47
163 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
164 [ssh-keysign.c ssh.c]
165 enable certificates for hostbased authentication, from Iain Morgan;
166 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +1000167 - djm@cvs.openbsd.org 2010/08/04 05:49:22
168 [authfile.c]
169 commited the wrong version of the hostbased certificate diff; this
170 version replaces some strlc{py,at} verbosity with xasprintf() at
171 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000172 - djm@cvs.openbsd.org 2010/08/04 06:07:11
173 [ssh-keygen.1 ssh-keygen.c]
174 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000175 - djm@cvs.openbsd.org 2010/08/04 06:08:40
176 [ssh-keysign.c]
177 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000178 - djm@cvs.openbsd.org 2010/08/05 13:08:42
179 [channels.c]
180 Fix a trio of bugs in the local/remote window calculation for datagram
181 data channels (i.e. TunnelForward):
182
183 Calculate local_consumed correctly in channel_handle_wfd() by measuring
184 the delta to buffer_len(c->output) from when we start to when we finish.
185 The proximal problem here is that the output_filter we use in portable
186 modified the length of the dequeued datagram (to futz with the headers
187 for !OpenBSD).
188
189 In channel_output_poll(), don't enqueue datagrams that won't fit in the
190 peer's advertised packet size (highly unlikely to ever occur) or which
191 won't fit in the peer's remaining window (more likely).
192
193 In channel_input_data(), account for the 4-byte string header in
194 datagram packets that we accept from the peer and enqueue in c->output.
195
196 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
197 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000198
Damien Miller8e604ac2010-08-09 02:28:10 +100019920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000200 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
201 PAM to sane values in case the PAM method doesn't write to them. Spotted by
202 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000203 - OpenBSD CVS Sync
204 - djm@cvs.openbsd.org 2010/07/16 04:45:30
205 [ssh-keygen.c]
206 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000207 - djm@cvs.openbsd.org 2010/07/16 14:07:35
208 [ssh-rsa.c]
209 more timing paranoia - compare all parts of the expected decrypted
210 data before returning. AFAIK not exploitable in the SSH protocol.
211 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000212 - djm@cvs.openbsd.org 2010/07/19 03:16:33
213 [sftp-client.c]
214 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
215 upload depth checks and causing verbose printing of transfers to always
216 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000217 - djm@cvs.openbsd.org 2010/07/19 09:15:12
218 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
219 add a "ControlPersist" option that automatically starts a background
220 ssh(1) multiplex master when connecting. This connection can stay alive
221 indefinitely, or can be set to automatically close after a user-specified
222 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
223 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
224 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000225 - djm@cvs.openbsd.org 2010/07/21 02:10:58
226 [misc.c]
227 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000228 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
229 [ssh.1]
230 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000231
23220100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000233 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
234 details about its behaviour WRT existing directories. Patch from
235 asguthrie at gmail com, ok djm.
236
Damien Miller9308fc72010-07-16 13:56:01 +100023720100716
238 - (djm) OpenBSD CVS Sync
239 - djm@cvs.openbsd.org 2010/07/02 04:32:44
240 [misc.c]
241 unbreak strdelim() skipping past quoted strings, e.g.
242 AllowUsers "blah blah" blah
243 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
244 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000245 - djm@cvs.openbsd.org 2010/07/12 22:38:52
246 [ssh.c]
247 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
248 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000249 - djm@cvs.openbsd.org 2010/07/12 22:41:13
250 [ssh.c ssh_config.5]
251 expand %h to the hostname in ssh_config Hostname options. While this
252 sounds useless, it is actually handy for working with unqualified
253 hostnames:
254
255 Host *.*
256 Hostname %h
257 Host *
258 Hostname %h.example.org
259
260 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000261 - djm@cvs.openbsd.org 2010/07/13 11:52:06
262 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
263 [packet.c ssh-rsa.c]
264 implement a timing_safe_cmp() function to compare memory without leaking
265 timing information by short-circuiting like memcmp() and use it for
266 some of the more sensitive comparisons (though nothing high-value was
267 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000268 - djm@cvs.openbsd.org 2010/07/13 23:13:16
269 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
270 [ssh-rsa.c]
271 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000272 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
273 [ssh.1]
274 finally ssh synopsis looks nice again! this commit just removes a ton of
275 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000276 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
277 [ssh-keygen.1]
278 repair incorrect block nesting, which screwed up indentation;
279 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000280
Tim Ricecfbdc282010-07-14 13:42:28 -070028120100714
282 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
283 (line 77) should have been for no_x11_askpass.
284
Damien Millercede1db2010-07-02 13:33:48 +100028520100702
286 - (djm) OpenBSD CVS Sync
287 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
288 [ssh_config.5]
289 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000290 - djm@cvs.openbsd.org 2010/06/26 23:04:04
291 [ssh.c]
292 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000293 - djm@cvs.openbsd.org 2010/06/29 23:15:30
294 [ssh-keygen.1 ssh-keygen.c]
295 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
296 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000297 - djm@cvs.openbsd.org 2010/06/29 23:16:46
298 [auth2-pubkey.c sshd_config.5]
299 allow key options (command="..." and friends) in AuthorizedPrincipals;
300 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000301 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
302 [ssh-keygen.1]
303 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000304 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
305 [ssh-keygen.c]
306 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000307 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
308 [sshd_config.5]
309 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000310 - millert@cvs.openbsd.org 2010/07/01 13:06:59
311 [scp.c]
312 Fix a longstanding problem where if you suspend scp at the
313 password/passphrase prompt the terminal mode is not restored.
314 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000315 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
316 [regress/Makefile]
317 fix how we run the tests so we can successfully use SUDO='sudo -E'
318 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000319 - djm@cvs.openbsd.org 2010/06/29 23:59:54
320 [cert-userkey.sh]
321 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000322
Tim Rice3fd307d2010-06-26 16:45:15 -070032320100627
324 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
325 key.h.
326
Damien Miller2e774462010-06-26 09:30:47 +100032720100626
328 - (djm) OpenBSD CVS Sync
329 - djm@cvs.openbsd.org 2010/05/21 05:00:36
330 [misc.c]
331 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000332 - markus@cvs.openbsd.org 2010/06/08 21:32:19
333 [ssh-pkcs11.c]
334 check length of value returned C_GetAttributValue for != 0
335 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000336 - djm@cvs.openbsd.org 2010/06/17 07:07:30
337 [mux.c]
338 Correct sizing of object to be allocated by calloc(), replacing
339 sizeof(state) with sizeof(*state). This worked by accident since
340 the struct contained a single int at present, but could have broken
341 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000342 - djm@cvs.openbsd.org 2010/06/18 00:58:39
343 [sftp.c]
344 unbreak ls in working directories that contains globbing characters in
345 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000346 - djm@cvs.openbsd.org 2010/06/18 03:16:03
347 [session.c]
348 Missing check for chroot_director == "none" (we already checked against
349 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000350 - djm@cvs.openbsd.org 2010/06/18 04:43:08
351 [sftp-client.c]
352 fix memory leak in do_realpath() error path; bz#1771, patch from
353 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000354 - djm@cvs.openbsd.org 2010/06/22 04:22:59
355 [servconf.c sshd_config.5]
356 expose some more sshd_config options inside Match blocks:
357 AuthorizedKeysFile AuthorizedPrincipalsFile
358 HostbasedUsesNameFromPacketOnly PermitTunnel
359 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000360 - djm@cvs.openbsd.org 2010/06/22 04:32:06
361 [ssh-keygen.c]
362 standardise error messages when attempting to open private key
363 files to include "progname: filename: error reason"
364 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000365 - djm@cvs.openbsd.org 2010/06/22 04:49:47
366 [auth.c]
367 queue auth debug messages for bad ownership or permissions on the user's
368 keyfiles. These messages will be sent after the user has successfully
369 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000370 bz#1554; ok dtucker@
371 - djm@cvs.openbsd.org 2010/06/22 04:54:30
372 [ssh-keyscan.c]
373 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
374 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000375 - djm@cvs.openbsd.org 2010/06/22 04:59:12
376 [session.c]
377 include the user name on "subsystem request for ..." log messages;
378 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000379 - djm@cvs.openbsd.org 2010/06/23 02:59:02
380 [ssh-keygen.c]
381 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000382 - djm@cvs.openbsd.org 2010/06/25 07:14:46
383 [channels.c mux.c readconf.c readconf.h ssh.h]
384 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
385 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000386 - djm@cvs.openbsd.org 2010/06/25 07:20:04
387 [channels.c session.c]
388 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
389 internal-sftp accidentally introduced in r1.253 by removing the code
390 that opens and dup /dev/null to stderr and modifying the channels code
391 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000392 - djm@cvs.openbsd.org 2010/06/25 08:46:17
393 [auth1.c auth2-none.c]
394 skip the initial check for access with an empty password when
395 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000396 - djm@cvs.openbsd.org 2010/06/25 23:10:30
397 [ssh.c]
398 log the hostname and address that we connected to at LogLevel=verbose
399 after authentication is successful to mitigate "phishing" attacks by
400 servers with trusted keys that accept authentication silently and
401 automatically before presenting fake password/passphrase prompts;
402 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000403 - djm@cvs.openbsd.org 2010/06/25 23:10:30
404 [ssh.c]
405 log the hostname and address that we connected to at LogLevel=verbose
406 after authentication is successful to mitigate "phishing" attacks by
407 servers with trusted keys that accept authentication silently and
408 automatically before presenting fake password/passphrase prompts;
409 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000410
Damien Millerd82a2602010-06-22 15:02:39 +100041120100622
412 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
413 bz#1579; ok dtucker
414
Damien Millerea909792010-06-18 11:09:24 +100041520100618
416 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
417 rather than assuming that $CWD == $HOME. bz#1500, patch from
418 timothy AT gelter.com
419
Tim Riceb9ae4ec2010-06-17 11:11:44 -070042020100617
421 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
422 minires-devel package, and to add the reference to the libedit-devel
423 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
424
Damien Miller3bcce802010-05-21 14:48:16 +100042520100521
426 - (djm) OpenBSD CVS Sync
427 - djm@cvs.openbsd.org 2010/05/07 11:31:26
428 [regress/Makefile regress/cert-userkey.sh]
429 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
430 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000431 - djm@cvs.openbsd.org 2010/05/11 02:58:04
432 [auth-rsa.c]
433 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000434 - djm@cvs.openbsd.org 2010/05/14 00:47:22
435 [ssh-add.c]
436 check that the certificate matches the corresponding private key before
437 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000438 - djm@cvs.openbsd.org 2010/05/14 23:29:23
439 [channels.c channels.h mux.c ssh.c]
440 Pause the mux channel while waiting for reply from aynch callbacks.
441 Prevents misordering of replies if new requests arrive while waiting.
442
443 Extend channel open confirm callback to allow signalling failure
444 conditions as well as success. Use this to 1) fix a memory leak, 2)
445 start using the above pause mechanism and 3) delay sending a success/
446 failure message on mux slave session open until we receive a reply from
447 the server.
448
449 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000450 - markus@cvs.openbsd.org 2010/05/16 12:55:51
451 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
452 mux support for remote forwarding with dynamic port allocation,
453 use with
454 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
455 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000456 - djm@cvs.openbsd.org 2010/05/20 11:25:26
457 [auth2-pubkey.c]
458 fix logspam when key options (from="..." especially) deny non-matching
459 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000460 - djm@cvs.openbsd.org 2010/05/20 23:46:02
461 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
462 Move the permit-* options to the non-critical "extensions" field for v01
463 certificates. The logic is that if another implementation fails to
464 implement them then the connection just loses features rather than fails
465 outright.
466
467 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000468
Darren Tucker5b6d0d02010-05-12 16:51:38 +100046920100511
470 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
471 circular dependency problem on old or odd platforms. From Tom Lane, ok
472 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000473 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
474 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
475 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000476
Damien Miller50af79b2010-05-10 11:52:00 +100047720100510
478 - OpenBSD CVS Sync
479 - djm@cvs.openbsd.org 2010/04/23 01:47:41
480 [ssh-keygen.c]
481 bz#1740: display a more helpful error message when $HOME is
482 inaccessible while trying to create .ssh directory. Based on patch
483 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000484 - djm@cvs.openbsd.org 2010/04/23 22:27:38
485 [mux.c]
486 set "detach_close" flag when registering channel cleanup callbacks.
487 This causes the channel to close normally when its fds close and
488 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000489 - djm@cvs.openbsd.org 2010/04/23 22:42:05
490 [session.c]
491 set stderr to /dev/null for subsystems rather than just closing it.
492 avoids hangs if a subsystem or shell initialisation writes to stderr.
493 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000494 - djm@cvs.openbsd.org 2010/04/23 22:48:31
495 [ssh-keygen.c]
496 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
497 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000498 - djm@cvs.openbsd.org 2010/04/26 22:28:24
499 [sshconnect2.c]
500 bz#1502: authctxt.success is declared as an int, but passed by
501 reference to function that accepts sig_atomic_t*. Convert it to
502 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000503 - djm@cvs.openbsd.org 2010/05/01 02:50:50
504 [PROTOCOL.certkeys]
505 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000506 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
507 [sftp.c]
508 restore mput and mget which got lost in the tab-completion changes.
509 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000510 - djm@cvs.openbsd.org 2010/05/07 11:30:30
511 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
512 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
513 add some optional indirection to matching of principal names listed
514 in certificates. Currently, a certificate must include the a user's name
515 to be accepted for authentication. This change adds the ability to
516 specify a list of certificate principal names that are acceptable.
517
518 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
519 this adds a new principals="name1[,name2,...]" key option.
520
521 For CAs listed through sshd_config's TrustedCAKeys option, a new config
522 option "AuthorizedPrincipalsFile" specifies a per-user file containing
523 the list of acceptable names.
524
525 If either option is absent, the current behaviour of requiring the
526 username to appear in principals continues to apply.
527
528 These options are useful for role accounts, disjoint account namespaces
529 and "user@realm"-style naming policies in certificates.
530
531 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000532 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
533 [sshd_config.5]
534 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000535
Darren Tucker9f8703b2010-04-23 11:12:06 +100053620100423
537 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
538 in the openssl install directory (some newer openssl versions do this on at
539 least some amd64 platforms).
540
Damien Millerc4eddee2010-04-18 08:07:43 +100054120100418
542 - OpenBSD CVS Sync
543 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
544 [ssh_config.5]
545 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000546 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
547 [ssh-keygen.1 ssh-keygen.c]
548 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000549 - djm@cvs.openbsd.org 2010/04/16 21:14:27
550 [sshconnect.c]
551 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000552 - djm@cvs.openbsd.org 2010/04/16 01:58:45
553 [regress/cert-hostkey.sh regress/cert-userkey.sh]
554 regression tests for v01 certificate format
555 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000556 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
557 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000558
Damien Millera45f1c02010-04-16 15:51:34 +100055920100416
560 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000561 - OpenBSD CVS Sync
562 - djm@cvs.openbsd.org 2010/03/26 03:13:17
563 [bufaux.c]
564 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
565 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000566 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
567 [ssh.1]
568 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000569 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
570 [ssh_config.5]
571 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000572 - djm@cvs.openbsd.org 2010/04/10 00:00:16
573 [ssh.c]
574 bz#1746 - suppress spurious tty warning when using -O and stdin
575 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000576 - djm@cvs.openbsd.org 2010/04/10 00:04:30
577 [sshconnect.c]
578 fix terminology: we didn't find a certificate in known_hosts, we found
579 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000580 - djm@cvs.openbsd.org 2010/04/10 02:08:44
581 [clientloop.c]
582 bz#1698: kill channel when pty allocation requests fail. Fixed
583 stuck client if the server refuses pty allocation.
584 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000585 - djm@cvs.openbsd.org 2010/04/10 02:10:56
586 [sshconnect2.c]
587 show the key type that we are offering in debug(), helps distinguish
588 between certs and plain keys as the path to the private key is usually
589 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000590 - djm@cvs.openbsd.org 2010/04/10 05:48:16
591 [mux.c]
592 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000593 - djm@cvs.openbsd.org 2010/04/14 22:27:42
594 [ssh_config.5 sshconnect.c]
595 expand %r => remote username in ssh_config:ProxyCommand;
596 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000597 - markus@cvs.openbsd.org 2010/04/15 20:32:55
598 [ssh-pkcs11.c]
599 retry lookup for private key if there's no matching key with CKA_SIGN
600 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
601 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000602 - djm@cvs.openbsd.org 2010/04/16 01:47:26
603 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
604 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
605 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
606 [sshconnect.c sshconnect2.c sshd.c]
607 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
608 following changes:
609
610 move the nonce field to the beginning of the certificate where it can
611 better protect against chosen-prefix attacks on the signature hash
612
613 Rename "constraints" field to "critical options"
614
615 Add a new non-critical "extensions" field
616
617 Add a serial number
618
619 The older format is still support for authentication and cert generation
620 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
621
622 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000623
Darren Tucker627337d2010-04-10 22:58:01 +100062420100410
625 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
626 back so we disable the IPv6 tests if we don't have it.
627
Darren Tucker537d4dc2010-04-09 13:35:23 +100062820100409
629 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
630 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000631 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
632 have it and the path is not provided to --with-libedit. Based on a patch
633 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000634 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
635 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000636
Damien Miller7d09b8f2010-03-26 08:52:02 +110063720100326
638 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
639 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100640 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
641 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100642 - (djm) OpenBSD CVS Sync
643 - djm@cvs.openbsd.org 2010/03/25 23:38:28
644 [servconf.c]
645 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
646 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100647 - djm@cvs.openbsd.org 2010/03/26 00:26:58
648 [ssh.1]
649 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100650 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
651 set up SELinux execution context before chroot() call. From Russell
652 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100653 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
654 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100655 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
656 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100657 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
658 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100659 - (dtucker) OpenBSD CVS Sync
660 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
661 [ssh_config.5]
662 Reformat default value of PreferredAuthentications entry (current
663 formatting implies ", " is acceptable as a separator, which it's not.
664 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100665
Darren Tucker62131dc2010-03-24 13:03:32 +110066620100324
667 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
668 containing the services file explicitely case-insensitive. This allows to
669 tweak the Windows services file reliably. Patch from vinschen at redhat.
670
Damien Millerc59e2442010-03-22 05:50:31 +110067120100321
672 - (djm) OpenBSD CVS Sync
673 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
674 [ssh-keygen.1]
675 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100676 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
677 [ssh-keygen.1]
678 typos; from Ross Richardson
679 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100680 - djm@cvs.openbsd.org 2010/03/10 23:27:17
681 [auth2-pubkey.c]
682 correct certificate logging and make it more consistent between
683 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100684 - djm@cvs.openbsd.org 2010/03/12 01:06:25
685 [servconf.c]
686 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
687 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100688 - markus@cvs.openbsd.org 2010/03/12 11:37:40
689 [servconf.c]
690 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
691 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100692 - djm@cvs.openbsd.org 2010/03/13 21:10:38
693 [clientloop.c]
694 protocol conformance fix: send language tag when disconnecting normally;
695 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100696 - djm@cvs.openbsd.org 2010/03/13 21:45:46
697 [ssh-keygen.1]
698 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
699 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100700 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
701 [ssh-keygen.1]
702 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100703 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
704 [key.c key.h ssh-keygen.c]
705 also print certificate type (user or host) for ssh-keygen -L
706 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100707 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
708 [auth-options.c]
709 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100710 - djm@cvs.openbsd.org 2010/03/16 16:36:49
711 [version.h]
712 crank version to openssh-5.5 since we have a few fixes since 5.4;
713 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100714 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
715 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100716
Damien Miller47f9a412010-03-14 08:37:49 +110071720100314
718 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
719 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
720 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100721 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
722 ssh-pkcs11-helper to repair static builds (we do the same for
723 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100724
Tim Rice2bde3ee2010-03-11 22:18:13 -080072520100312
Tim Riceded8fa02010-03-11 22:32:02 -0800726 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
727 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
728 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800729 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
730 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800731
Tim Ricefa233ba2010-03-10 16:12:02 -080073220100311
733 - (tim) [contrib/suse/openssh.spec] crank version number here too.
734 report by imorgan AT nas.nasa.gov
735
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110073620100309
737 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
738 so setting it in CFLAGS correctly skips IPv6 tests.
739
74020100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100741 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100742 - djm@cvs.openbsd.org 2010/03/07 22:16:01
743 [ssh-keygen.c]
744 make internal strptime string match strftime format;
745 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100746 - djm@cvs.openbsd.org 2010/03/08 00:28:55
747 [ssh-keygen.1]
748 document permit-agent-forwarding certificate constraint; patch from
749 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100750 - djm@cvs.openbsd.org 2010/03/07 22:01:32
751 [version.h]
752 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100753 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
754 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100755 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100756
75720100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100758 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
759 it gets the passwd struct from the LAM that knows about the user which is
760 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100761 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
762 do not set real uid, since that's needed for the chroot, and will be set
763 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100764 - (dtucker) [session.c] Also initialize creds to NULL for handing to
765 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100766 - (dtucker) OpenBSD CVS Sync
767 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
768 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
769 Hold authentication debug messages until after successful authentication.
770 Fixes an info leak of environment variables specified in authorized_keys,
771 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100772
Damien Miller72b33822010-03-05 07:39:01 +110077320100305
774 - OpenBSD CVS Sync
775 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
776 [ssh.1 sshd_config.5]
777 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100778 - djm@cvs.openbsd.org 2010/03/04 20:35:08
779 [ssh-keygen.1 ssh-keygen.c]
780 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100781 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
782 [ssh-keygen.1]
783 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100784 - djm@cvs.openbsd.org 2010/03/04 23:17:25
785 [sshd_config.5]
786 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100787 - djm@cvs.openbsd.org 2010/03/04 23:19:29
788 [ssh.1 sshd.8]
789 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
790 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100791 - djm@cvs.openbsd.org 2010/03/04 23:27:25
792 [auth-options.c ssh-keygen.c]
793 "force-command" is not spelled "forced-command"; spotted by
794 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100795 - djm@cvs.openbsd.org 2010/03/05 02:58:11
796 [auth.c]
797 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100798 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
799 [ssh.1 sshd.8]
800 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100801 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
802 [ssh.1]
803 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100804 - djm@cvs.openbsd.org 2010/03/05 10:28:21
805 [ssh-add.1 ssh.1 ssh_config.5]
806 mention loading of certificate files from [private]-cert.pub when
807 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800808 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
809 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100810 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
811 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100812 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100813
Damien Miller910f2092010-03-04 14:17:22 +110081420100304
815 - (djm) [ssh-keygen.c] Use correct local variable, instead of
816 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100817 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
818 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
819 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100820 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100821 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100822 - OpenBSD CVS Sync
823 - djm@cvs.openbsd.org 2010/03/03 01:44:36
824 [auth-options.c key.c]
825 reject strings with embedded ASCII nul chars in certificate key IDs,
826 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100827 - djm@cvs.openbsd.org 2010/03/03 22:49:50
828 [sshd.8]
829 the authorized_keys option for CA keys is "cert-authority", not
830 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100831 - djm@cvs.openbsd.org 2010/03/03 22:50:40
832 [PROTOCOL.certkeys]
833 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100834 - djm@cvs.openbsd.org 2010/03/04 01:44:57
835 [key.c]
836 use buffer_get_string_ptr_ret() where we are checking the return
837 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100838 - djm@cvs.openbsd.org 2010/03/04 10:36:03
839 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
840 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
841 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
842 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
843 are trusted to authenticate users (in addition than doing it per-user
844 in authorized_keys).
845
846 Add a RevokedKeys option to sshd_config and a @revoked marker to
847 known_hosts to allow keys to me revoked and banned for user or host
848 authentication.
849
850 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100851 - djm@cvs.openbsd.org 2010/03/03 00:47:23
852 [regress/cert-hostkey.sh regress/cert-userkey.sh]
853 add an extra test to ensure that authentication with the wrong
854 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100855 - djm@cvs.openbsd.org 2010/03/04 10:38:23
856 [regress/cert-hostkey.sh regress/cert-userkey.sh]
857 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100858
Damien Miller25b97dd2010-03-03 10:24:00 +110085920100303
860 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100861 - OpenBSD CVS Sync
862 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
863 [ssh-keygen.1 ssh.1 sshd.8]
864 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100865 - otto@cvs.openbsd.org 2010/03/01 11:07:06
866 [ssh-add.c]
867 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100868 - djm@cvs.openbsd.org 2010/03/02 23:20:57
869 [ssh-keygen.c]
870 POSIX strptime is stricter than OpenBSD's so do a little dance to
871 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100872 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100873
Tim Ricec5b0cb32010-03-01 15:57:42 -080087420100302
875 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
876 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
877 respectively).
878
Darren Tuckerc614c782010-03-01 12:49:05 +110087920100301
880 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
881 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100882 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
883 adjust log at verbose only, since according to cjwatson in bug #1470
884 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100885
Damien Milleracc9b292010-03-01 04:36:54 +110088620100228
887 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
888 case from that matched in the system password database. On this
889 platform, passwords are stored case-insensitively, but sshd requires
890 exact case matching for Match blocks in sshd_config(5). Based on
891 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800892 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
893 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100894
Damien Miller09a24db2010-02-28 03:28:05 +110089520100227
Damien Millerd05951f2010-02-28 03:29:33 +1100896 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
897 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
898 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100899
Damien Miller0a80ca12010-02-27 07:55:05 +110090020100226
901 - OpenBSD CVS Sync
902 - djm@cvs.openbsd.org 2010/02/26 20:29:54
903 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
904 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
905 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
906 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
907 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
908 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
909 Add support for certificate key types for users and hosts.
910
911 OpenSSH certificate key types are not X.509 certificates, but a much
912 simpler format that encodes a public key, identity information and
913 some validity constraints and signs it with a CA key. CA keys are
914 regular SSH keys. This certificate style avoids the attack surface
915 of X.509 certificates and is very easy to deploy.
916
917 Certified host keys allow automatic acceptance of new host keys
918 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
919 see VERIFYING HOST KEYS in ssh(1) for details.
920
921 Certified user keys allow authentication of users when the signing
922 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
923 FILE FORMAT" in sshd(8) for details.
924
925 Certificates are minted using ssh-keygen(1), documentation is in
926 the "CERTIFICATES" section of that manpage.
927
928 Documentation on the format of certificates is in the file
929 PROTOCOL.certkeys
930
931 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100932 - djm@cvs.openbsd.org 2010/02/26 20:33:21
933 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
934 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100935
Damien Miller05abd2c2010-02-24 17:16:08 +110093620100224
937 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
938 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100939 - (djm) OpenBSD CVS Sync
940 - djm@cvs.openbsd.org 2010/02/11 20:37:47
941 [pathnames.h]
942 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100943 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
944 [regress/Makefile]
945 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100946 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
947 [regress/forwarding.sh]
948 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100949 - djm@cvs.openbsd.org 2010/02/09 04:57:36
950 [regress/addrmatch.sh]
951 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100952 - djm@cvs.openbsd.org 2010/02/09 06:29:02
953 [regress/Makefile]
954 turn on all the malloc(3) checking options when running regression
955 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100956 - djm@cvs.openbsd.org 2010/02/24 06:21:56
957 [regress/test-exec.sh]
958 wait for sshd to fully stop in cleanup() function; avoids races in tests
959 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100960 - markus@cvs.openbsd.org 2010/02/08 10:52:47
961 [regress/agent-pkcs11.sh]
962 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100963 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100964 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
965 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100966
Damien Miller17751bc2010-02-12 07:35:08 +110096720100212
968 - (djm) OpenBSD CVS Sync
969 - djm@cvs.openbsd.org 2010/02/02 22:49:34
970 [bufaux.c]
971 make buffer_get_string_ret() really non-fatal in all cases (it was
972 using buffer_get_int(), which could fatal() on buffer empty);
973 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100974 - markus@cvs.openbsd.org 2010/02/08 10:50:20
975 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
976 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
977 replace our obsolete smartcard code with PKCS#11.
978 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
979 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
980 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
981 a forked a ssh-pkcs11-helper process.
982 PKCS#11 is currently a compile time option.
983 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100984 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
985 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
986 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100987 - djm@cvs.openbsd.org 2010/02/09 00:50:36
988 [ssh-agent.c]
989 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100990 - djm@cvs.openbsd.org 2010/02/09 00:50:59
991 [ssh-keygen.c]
992 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100993 - djm@cvs.openbsd.org 2010/02/09 03:56:28
994 [buffer.c buffer.h]
995 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100996 - djm@cvs.openbsd.org 2010/02/09 06:18:46
997 [auth.c]
998 unbreak ChrootDirectory+internal-sftp by skipping check for executable
999 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +11001000 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1001 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1002 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +11001003 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1004 [ssh.1]
1005 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +11001006 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1007 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1008 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +11001009 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1010 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +11001011 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1012 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +11001013 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1014 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +11001015
Damien Miller1d2bfc42010-02-10 10:19:29 +1100101620100210
1017 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1018 getseuserbyname; patch from calebcase AT gmail.com via
1019 cjwatson AT debian.org
1020
Damien Miller74d98252010-02-02 17:01:46 +1100102120100202
1022 - (djm) OpenBSD CVS Sync
1023 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1024 [sshd.8]
1025 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +11001026 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1027 [channels.c]
1028 fake local addr:port when stdio fowarding as some servers (Tectia at
1029 least) validate that they are well-formed;
1030 reported by imorgan AT nas.nasa.gov
1031 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +11001032
Damien Miller36f57eb2010-01-30 17:28:34 +1100103320100130
1034 - (djm) OpenBSD CVS Sync
1035 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1036 [clientloop.c]
1037 downgrade an error() to a debug() - this particular case can be hit in
1038 normal operation for certain sequences of mux slave vs session closure
1039 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +11001040 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1041 [sshd.c]
1042 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1043 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +11001044 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1045 [mux.c]
1046 kill correct channel (was killing already-dead mux channel, not
1047 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +11001048 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1049 [mux.c]
1050 don't mark channel as read failed if it is already closing; suppresses
1051 harmless error messages when connecting to SSH.COM Tectia server
1052 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +11001053
Darren Tucker19d32cb2010-01-29 10:54:11 +1100105420100129
1055 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1056 after registering the hardware engines, which causes the openssl.cnf file to
1057 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1058 Patch from Solomon Peachy, ok djm@.
1059
Damien Miller45a81a02010-01-28 06:26:20 +1100106020100128
1061 - (djm) OpenBSD CVS Sync
1062 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1063 [mux.c]
1064 -Wuninitialized and remove a // comment; from portable
1065 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +11001066 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1067 [mux.c]
1068 fix bug introduced in mux rewrite:
1069
1070 In a mux master, when a socket to a mux slave closes before its server
1071 session (as may occur when the slave has been signalled), gracefully
1072 close the server session rather than deleting its channel immediately.
1073 A server may have more messages on that channel to send (e.g. an exit
1074 message) that will fatal() the client if they are sent to a channel that
1075 has been prematurely deleted.
1076
1077 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001078 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1079 [sftp.c]
1080 add missing "p" flag to getopt optstring;
1081 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001082
Damien Miller2e68d792010-01-26 12:51:13 +1100108320100126
1084 - (djm) OpenBSD CVS Sync
1085 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1086 [ssh-agent.1]
1087 Correct and clarify ssh-add's password asking behavior.
1088 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001089 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1090 [roaming_client.c]
1091 s/long long unsigned/unsigned long long/, from tim via portable
1092 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001093 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1094 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1095 rewrite ssh(1) multiplexing code to a more sensible protocol.
1096
1097 The new multiplexing code uses channels for the listener and
1098 accepted control sockets to make the mux master non-blocking, so
1099 no stalls when processing messages from a slave.
1100
1101 avoid use of fatal() in mux master protocol parsing so an errant slave
1102 process cannot take down a running master.
1103
1104 implement requesting of port-forwards over multiplexed sessions. Any
1105 port forwards requested by the slave are added to those the master has
1106 established.
1107
1108 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1109
1110 document master/slave mux protocol so that other tools can use it to
1111 control a running ssh(1). Note: there are no guarantees that this
1112 protocol won't be incompatibly changed (though it is versioned).
1113
1114 feedback Salvador Fandino, dtucker@
1115 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001116
Tim Rice6761c742010-01-22 10:25:15 -0800111720100122
1118 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1119 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1120 in Cygwin to 65535. Patch from Corinna Vinschen.
1121
Tim Rice7ab7b932010-01-17 12:48:22 -0800112220100117
1123 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001124 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1125 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001126
Darren Tuckerca944852010-01-16 11:48:27 +1100112720100116
1128 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1129 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001130 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1131 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001132 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1133 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001134 - (dtucker) OpenBSD CVS Sync
1135 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1136 [sftp-common.c]
1137 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001138 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1139 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001140 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001141 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001142 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1143 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001144 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1145 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1146 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001147
Darren Tucker75fe6262010-01-15 11:42:51 +1100114820100115
1149 - (dtucker) OpenBSD CVS Sync
1150 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1151 [sftp.1 sftp.c]
1152 sftp.1: put ls -h in the right place
1153 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1154 to keep the help usage nicely aligned
1155 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001156 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1157 [auth.c]
1158 when using ChrootDirectory, make sure we test for the existence of the
1159 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1160 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001161 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1162 [sftp-common.c]
1163 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1164 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001165 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1166 [sftp.c]
1167 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1168 inherited SIGTERM as ignored it will still be able to kill the ssh it
1169 starts.
1170 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001171 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001172 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001173 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1174 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001175
Damien Miller6abc9f62010-01-14 12:44:16 +1100117620100114
1177 - (djm) [platform.h] Add missing prototype for
1178 platform_krb5_get_principal_name
1179
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100118020100113
1181 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001182 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1183 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001184 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001185 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1186 Fixes bz #1590, where sometimes you could not interrupt a connection while
1187 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001188 - (dtucker) OpenBSD CVS Sync
1189 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1190 [sshconnect.c auth.c]
1191 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001192 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1193 [key.c]
1194 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1195 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001196 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1197 [canohost.c ssh-keysign.c sshconnect2.c]
1198 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1199 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001200 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1201 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1202 support '-h' (human-readable units) for sftp's ls command, just like
1203 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001204 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1205 [servconf.c servconf.h sshd.c]
1206 avoid run-time failures when specifying hostkeys via a relative
1207 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001208 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1209 [sftp.c]
1210 don't append a space after inserting a completion of a directory (i.e.
1211 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001212 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001213 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1214 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001215
Darren Tucker09aa4c02010-01-12 19:51:48 +1100121620100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001217 - (dtucker) OpenBSD CVS Sync
1218 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1219 [ssh_config channels.c ssh.1 channels.h ssh.c]
1220 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1221 single port forward on the server. This allows, for example, using ssh as
1222 a ProxyCommand to route connections via intermediate servers.
1223 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001224 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1225 [authfile.c sshconnect2.c]
1226 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1227 reason the open failed to debug.
1228 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001229 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1230 [ssh-keygen.c]
1231 when converting keys, truncate key comments at 72 chars as per RFC4716;
1232 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001233 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1234 [authfile.c]
1235 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1236 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001237 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1238 [monitor_fdpass.c]
1239 avoid spinning when fd passing on nonblocking sockets by calling poll()
1240 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001241 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1242 [roaming_common.c]
1243 delete with extreme prejudice a debug() that fired with every keypress;
1244 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001245 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1246 [session.c]
1247 Do not allow logins if /etc/nologin exists but is not readable by the user
1248 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001249 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1250 [buffer.h bufaux.c]
1251 add a buffer_get_string_ptr_ret() that does the same as
1252 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001253 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1254 [session.c]
1255 Add explicit stat so we reliably detect nologin with bad perms.
1256 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001257
125820100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001259 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1260 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001261 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001262 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1263 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1264 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1265 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1266 Remove RoutingDomain from ssh since it's now not needed. It can be
1267 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1268 also ensures that trafic such as DNS lookups stays withing the specified
1269 routingdomain. For example (from reyk):
1270 # route -T 2 exec /usr/sbin/sshd
1271 or inherited from the parent process
1272 $ route -T 2 exec sh
1273 $ ssh 10.1.2.3
1274 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001275 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1276 [servconf.c]
1277 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001278 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1279 [auth.c]
1280 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001281
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100128220100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001283 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1284 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001285 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001286 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001287 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1288 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001289 - (dtucker) OpenBSD CVS Sync
1290 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1291 [sftp-server.c sftp-server.8]
1292 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1293 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001294 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1295 [PROTOCOL]
1296 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001297 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1298 [sftp-server.8]
1299 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001300 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1301 [mux.c sshpty.h clientloop.c sshtty.c]
1302 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1303 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001304 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1305 [roaming_client.c]
1306 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001307 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1308 [sftp.c]
1309 Prevent sftp from derefing a null pointer when given a "-" without a
1310 command. Also, allow whitespace to follow a "-". bz#1691, path from
1311 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001312 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1313 [sshd.c]
1314 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1315 itself. Prevents two HUPs in quick succession from resulting in sshd
1316 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001317 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001318
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100131920100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001320 - (dtucker) OpenBSD CVS Sync
1321 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1322 [roaming.h]
1323 Declarations needed for upcoming changes.
1324 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001325 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1326 [sshconnect2.c kex.h kex.c]
1327 Let the client detect if the server supports roaming by looking
1328 for the resume@appgate.com kex algorithm.
1329 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001330 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1331 [clientloop.c]
1332 client_loop() must detect if the session has been suspended and resumed,
1333 and take appropriate action in that case.
1334 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001335 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1336 [ssh2.h]
1337 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001338 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001339 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1340 [roaming_common.c]
1341 Do the actual suspend/resume in the client. This won't be useful until
1342 the server side supports roaming.
1343 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1344 me and markus@
1345 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001346 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1347 [ssh.c]
1348 Request roaming to be enabled if UseRoaming is true and the server
1349 supports it.
1350 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001351 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1352 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1353 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1354 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1355 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1356 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001357 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1358 [sshd_config.5 sftp.1]
1359 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001360 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1361 [ssh_config.5]
1362 explain the constraints on LocalCommand some more so people don't
1363 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001364 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1365 [sshd_config.5]
1366 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1367 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001368 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1369 [sshconnect2.c channels.c sshconnect.c]
1370 Set close-on-exec on various descriptors so they don't get leaked to
1371 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001372 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1373 [channels.c channels.h]
1374 fix race condition in x11/agent channel allocation: don't read after
1375 the end of the select read/write fdset and make sure a reused FD
1376 is not touched before the pre-handlers are called.
1377 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001378 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1379 [clientloop.c]
1380 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1381 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001382 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1383 [session.c]
1384 bz#1606: error when an attempt is made to connect to a server
1385 with ForceCommand=internal-sftp with a shell session (i.e. not a
1386 subsystem session). Avoids stuck client when attempting to ssh to such a
1387 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001388 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1389 [session.c]
1390 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1391 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1392 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001393 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1394 [sftp.c]
1395 bz#1588 change "Connecting to host..." message to "Connected to host."
1396 and delay it until after the sftp protocol connection has been established.
1397 Avoids confusing sequence of messages when the underlying ssh connection
1398 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001399 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1400 [sshconnect2.c]
1401 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001402 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1403 [misc.c]
1404 correct off-by-one in percent_expand(): we would fatal() when trying
1405 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1406 work. Note that nothing in OpenSSH actually uses close to this limit at
1407 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001408 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1409 [sftp.c]
1410 make passing of zero-length arguments to ssh safe by
1411 passing "-<switch>" "<value>" rather than "-<switch><value>"
1412 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001413 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1414 [sshconnect2.c]
1415 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001416 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1417 [roaming_common.c]
1418 use socklen_t for getsockopt optlen parameter; reported by
1419 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001420 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1421 [sftp.c]
1422 fix potential divide-by-zero in sftp's "df" output when talking to a server
1423 that reports zero files on the filesystem (Unix filesystems always have at
1424 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001425 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1426 [key.c]
1427 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1428 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001429 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1430 [ssh.c sftp.c scp.c]
1431 When passing user-controlled options with arguments to other programs,
1432 pass the option and option argument as separate argv entries and
1433 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1434 pass a "--" argument to stop option parsing, so that a positional
1435 argument that starts with a '-' isn't treated as an option. This
1436 fixes some error cases as well as the handling of hostnames and
1437 filenames that start with a '-'.
1438 Based on a diff by halex@
1439 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001440 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1441 [PROTOCOL]
1442 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1443 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001444 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1445 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1446 validate routing domain is in range 0-RT_TABLEID_MAX.
1447 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001448 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1449 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1450 Rename RDomain config option to RoutingDomain to be more clear and
1451 consistent with other options.
1452 NOTE: if you currently use RDomain in the ssh client or server config,
1453 or ssh/sshd -o, you must update to use RoutingDomain.
1454 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001455 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1456 [sshd_config.5 ssh_config.5]
1457 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001458 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1459 [sshconnect2.c]
1460 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1461 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001462 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1463 [sftp.c]
1464 Implement tab-completion of commands, local and remote filenames for sftp.
1465 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1466 Google Summer of Code) and polished to a fine sheen by myself again.
1467 It should deal more-or-less correctly with the ikky corner-cases presented
1468 by quoted filenames, but the UI could still be slightly improved.
1469 In particular, it is quite slow for remote completion on large directories.
1470 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001471 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1472 [sftp-server.c]
1473 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1474 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001475 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1476 [sftp.c]
1477 Fix two warnings: possibly used unitialized and use a nul byte instead of
1478 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001479 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1480 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001481 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001482 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1483 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001484 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1485 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001486 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1487 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001488 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1489 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001490 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1491 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001492 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001493
Tim Rice880ab0d2009-12-26 15:40:47 -0800149420091226
1495 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1496 Gzip all man pages. Patch from Corinna Vinschen.
1497
Darren Tucker1bf35032009-12-21 10:49:21 +1100149820091221
1499 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1500 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1501 Based on a patch from and tested by Miguel Sanders
1502
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100150320091208
1504 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1505 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1506
Darren Tucker15333112009-12-07 11:15:43 +1100150720091207
1508 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1509 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001510 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001511
Tim Rice53e99742009-11-20 19:32:15 -0800151220091121
1513 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1514 Bug 1628. OK dtucker@
1515
Damien Miller409661f2009-11-20 15:16:35 +1100151620091120
1517 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1518 line arguments as none are supported. Exit when passed unrecognised
1519 commandline flags. bz#1568 from gson AT araneus.fi
1520
152120091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001522 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1523 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1524 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001525 bz#1648, report and fix from jan.kratochvil AT redhat.com
1526 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1527 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001528
152920091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001530 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1531 keys when built with OpenSSL versions that don't do AES.
1532
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100153320091105
1534 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1535 older versions of OpenSSL.
1536
Darren Tucker1b118882009-10-24 11:40:32 +1100153720091024
1538 - (dtucker) OpenBSD CVS Sync
1539 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1540 [hostfile.c]
1541 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001542 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1543 [sftp-server.c]
1544 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001545 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1546 [ssh.1 ssh-agent.1 ssh-add.1]
1547 use the UNIX-related macros (.At and .Ux) where appropriate.
1548 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001549 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1550 [ssh-agent.1 ssh-add.1 ssh.1]
1551 write UNIX-domain in a more consistent way; while here, replace a
1552 few remaining ".Tn UNIX" macros with ".Ux" ones.
1553 pointed out by ratchov@, thanks!
1554 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001555 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1556 [authfile.c]
1557 switch from 3DES to AES-128 for encryption of passphrase-protected
1558 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001559 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1560 [sshconnect2.c]
1561 disallow a hostile server from checking jpake auth by sending an
1562 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001563 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1564 [ssh-keygen.1]
1565 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001566 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001567 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1568 is enabled set the security context to "sftpd_t" before running the
1569 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001570
Darren Tuckerc182d992009-10-11 21:50:20 +1100157120091011
1572 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1573 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1574 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001575 - (dtucker) OpenBSD CVS Sync
1576 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1577 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1578 disable protocol 1 by default (after a transition period of about 10 years)
1579 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001580 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1581 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1582 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001583 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1584 [sftp-client.c]
1585 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1586 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001587 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1588 [regress/test-exec.sh]
1589 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001590
Darren Tucker46bbbe32009-10-07 08:21:48 +1100159120091007
1592 - (dtucker) OpenBSD CVS Sync
1593 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1594 [sftp.c sftp.1]
1595 support most of scp(1)'s commandline arguments in sftp(1), as a first
1596 step towards making sftp(1) a drop-in replacement for scp(1).
1597 One conflicting option (-P) has not been changed, pending further
1598 discussion.
1599 Patch from carlosvsilvapt@gmail.com as part of his work in the
1600 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001601 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1602 [sftp.1]
1603 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001604 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1605 [sftp.1 sftp.c]
1606 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1607 add "-P port" to match scp(1). Fortunately, the -P option is only really
1608 used by our regression scripts.
1609 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1610 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001611 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1612 [sftp.1 sftp.c]
1613 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001614 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1615 [sftp-client.c]
1616 make the "get_handle: ..." error messages vaguely useful by allowing
1617 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001618 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1619 [auth.h]
1620 remove unused define. markus@ ok.
1621 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001622 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1623 [sshd_config.5]
1624 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001625 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1626 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1627 recursive transfer support for get/put and on the commandline
1628 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1629 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001630 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1631 [sftp.1]
1632 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001633 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1634 [sftp.1]
1635 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001636 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1637 [mux.c]
1638 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001639 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1640 [sftp-server.c]
1641 allow setting an explicit umask on the commandline to override whatever
1642 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001643 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1644 [ssh-keygen.c]
1645 force use of correct hash function for random-art signature display
1646 as it was inheriting the wrong one when bubblebabble signatures were
1647 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1648 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001649 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1650 [sftp-server.8]
1651 allow setting an explicit umask on the commandline to override whatever
1652 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001653 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1654 [authfd.c ssh-add.c authfd.h]
1655 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1656 when the agent refuses the constrained add request. This was a useful
1657 migration measure back in 2002 when constraints were new, but just
1658 adds risk now.
1659 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001660 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1661 [sftp-server.c]
1662 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001663 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1664 [sftp-server.8]
1665 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001666 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1667 [ssh-agent.c]
1668 fix a race condition in ssh-agent that could result in a wedged or
1669 spinning agent: don't read off the end of the allocated fd_sets, and
1670 don't issue blocking read/write on agent sockets - just fall back to
1671 select() on retriable read/write errors. bz#1633 reported and tested
1672 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001673 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1674 [dh.c]
1675 fix a cast
1676 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001677 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1678 [session.c]
1679 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1680 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001681 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1682 [regress/addrmatch.sh]
1683 match string "passwordauthentication" only at start of line, not anywhere
1684 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001685 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1686 [regress/multiplex.sh]
1687 Always specify ssh_config for multiplex tests: prevents breakage caused
1688 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001689 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1690 [regress/Makefile]
1691 regression test for port number parsing. written as part of the a2port
1692 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001693 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001694 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1695 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001696 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1697 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1698 add "-P port" to match scp(1). Fortunately, the -P option is only really
1699 used by our regression scripts.
1700 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1701 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001702 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001703 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001704 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1705 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001706 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1707 [regress/ssh2putty.sh]
1708 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001709 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001710 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001711 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001712 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1713 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001714
Damien Miller350666d2009-10-02 11:50:55 +1000171520091002
1716 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1717 spotted by des AT des.no
1718
Damien Millerea437422009-10-02 11:49:03 +1000171920090926
1720 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1721 [contrib/suse/openssh.spec] Update for release
1722 - (djm) [README] update relnotes URL
1723 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1724 - (djm) Release 5.3p1
1725
Darren Tuckere02b49a2009-09-11 14:56:08 +1000172620090911
1727 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1728 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1729 from jbasney at ncsa uiuc edu.
1730
Damien Millere5d5a172009-09-09 11:07:28 +1000173120090908
1732 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1733 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1734
Darren Tuckerdad48e72009-09-01 18:26:00 +1000173520090901
1736 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1737 krb5-config if it's not in the location specified by --with-kerberos5.
1738 Patch from jchadima at redhat.
1739
Darren Tucker427adf12009-08-29 09:14:48 +1000174020090829
1741 - (dtucker) [README.platform] Add text about development packages, based on
1742 text from Chris Pepper in bug #1631.
1743
Darren Tucker28b973e2009-08-28 10:16:44 +1000174420090828
1745 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1746 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001747 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1748 and mention PAM as another provider for ChallengeResponseAuthentication;
1749 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001750 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1751 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001752 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1753 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001754 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1755 the pty master on Solaris, since it never succeeds and can hang if large
1756 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1757 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001758 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1759 size a compile-time option and set it to 64k on Cygwin, since Corinna
1760 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001761 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001762
Darren Tucker2a5588d2009-08-20 16:16:01 +1000176320090820
1764 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1765 using it since the type conflicts can cause problems on FreeBSD. Patch
1766 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001767 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1768 the setpcred call on AIX to immediately before the permanently_set_uid().
1769 Ensures that we still have privileges when we call chroot and
1770 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001771
Darren Tucker83d8f282009-08-17 09:35:22 +1000177220090817
1773 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1774 zlib, which should make the errors slightly more meaningful on platforms
1775 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001776 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1777 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001778
Tim Ricecaeb1642009-07-29 07:21:13 -0700177920090729
1780 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1781 function. Patch from Corinna Vinschen.
1782
Darren Tucker440089a2009-07-13 11:38:23 +1000178320090713
1784 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1785 fits into 16 bits to work around a bug in glibc's resolver where it masks
1786 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1787
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000178820090712
1789 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1790 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001791 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1792 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001793 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001794 logout to after the session close. Patch from Anicka Bernathova,
1795 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001796
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000179720090707
1798 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1799 scripts and fix usage of eval. Patch from Corinna Vinschen.
1800
180120090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001802 - (dtucker) OpenBSD CVS Sync
1803 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1804 [packet.h packet.c]
1805 packet_bacup_state() and packet_restore_state() will be used to
1806 temporarily save the current state ren resuming a suspended connection.
1807 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001808 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1809 [roaming_common.c roaming.h]
1810 It may be necessary to retransmit some data when resuming, so add it
1811 to a buffer when roaming is enabled.
1812 Most of this code was written by Martin Forssen, maf at appgate dot com.
1813 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001814 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1815 [readconf.h readconf.c]
1816 Add client option UseRoaming. It doesn't do anything yet but will
1817 control whether the client tries to use roaming if enabled on the
1818 server. From Martin Forssen.
1819 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001820 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1821 [version.h]
1822 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001823 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1824 [ssh.c]
1825 allow for long home dir paths (bz #1615). ok deraadt
1826 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001827 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1828 [clientloop.c]
1829 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1830 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001831
Darren Tucker821d3db2009-06-22 16:11:06 +1000183220090622
1833 - (dtucker) OpenBSD CVS Sync
1834 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1835 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1836 alphabetize includes; reduces diff vs portable and style(9).
1837 ok stevesk djm
1838 (Id sync only; these were already in order in -portable)
1839
Darren Tucker72efd742009-06-21 17:48:00 +1000184020090621
1841 - (dtucker) OpenBSD CVS Sync
1842 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1843 [ssh.c]
1844 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001845 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1846 [ssh.1]
1847 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1848 as we do for "MACs": this stops us getting out of sync when the lists
1849 change;
1850 fixes documentation/6102, submitted by Peter J. Philipp
1851 alternative fix proposed by djm
1852 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001853 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1854 [ssh-agent.c]
1855 Fixed a possible out-of-bounds memory access if the environment variable
1856 SHELL is shorter than 3 characters.
1857 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001858 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1859 [ssh-agent.c]
1860 My previous commit didn't fix the problem at all, so stick at my first
1861 version of the fix presented to dtucker.
1862 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1863 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001864 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1865 [sftp-server.8 sshd.8 ssh-agent.1]
1866 fix a few typographical errors found by spell(1).
1867 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001868 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1869 [sshd_config.5]
1870 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001871 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1872 [sftp-server.c]
1873 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001874 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1875 [servconf.c]
1876 Fixed a few the-the misspellings in comments. Skipped a bunch in
1877 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001878 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1879 [session.c]
1880 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1881 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001882 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1883 [sshd_config.5]
1884 clarify that even internal-sftp needs /dev/log for logging to work; ok
1885 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001886 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1887 [sshd_config.5]
1888 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001889 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1890 [sshd_config.5]
1891 clarify we cd to user's home after chroot; ok markus@ on
1892 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001893 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1894 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1895 monitor.c]
1896 Put the globals in packet.c into a struct and don't access it directly
1897 from other files. No functional changes.
1898 ok markus@ djm@
1899 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1900 [canohost.h canohost.c]
1901 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1902 address to change.
1903 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001904 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1905 [clientloop.c]
1906 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1907 change from Martin Forssen, maf at appgate dot com.
1908 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001909 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1910 [kex.c kex.h]
1911 Move the KEX_COOKIE_LEN define to kex.h
1912 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001913 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1914 [packet.h packet.c]
1915 Add packet_put_int64() and packet_get_int64(), part of a larger change
1916 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001917 ok markus@
1918 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1919 [sshconnect.h sshconnect.c]
1920 Un-static ssh_exchange_identification(), part of a larger change from
1921 Martin Forssen and needed for upcoming changes.
1922 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001923 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1924 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001925 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001926 Keep track of number of bytes read and written. Needed for upcoming
1927 changes. Most code from Martin Forssen, maf at appgate dot com.
1928 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001929 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001930 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1931 [monitor.c packet.c]
1932 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1933 return type to match atomicio's
1934 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001935 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1936 [packet.c]
1937 Move some more statics into session_state
1938 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001939 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1940 [kexdhs.c kexgexs.c]
1941 abort if key_sign fails, preventing possible null deref. Based on report
1942 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001943 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1944 [roaming.h roaming_common.c roaming_dummy.c]
1945 Add tags for the benefit of the sync scripts
1946 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001947 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1948 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001949 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001950 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1951 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001952
Darren Tucker32780622009-06-16 16:11:02 +1000195320090616
1954 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1955 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1956
Darren Tuckera422d972009-05-04 12:52:47 +1000195720090504
1958 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1959 variable declarations. Should prevent unused warnings anywhere it's set
1960 (only Crays as far as I can tell) and be a no-op everywhere else.
1961
Tim Ricea74000e2009-03-18 11:25:02 -0700196220090318
1963 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1964 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1965 Based on patch from vinschen at redhat com.
1966
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100196720090308
1968 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1969 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1970 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1971 version of Cygwin. Patch from vinschen at redhat com.
1972
Darren Tucker558d6ca2009-03-07 10:22:10 +1100197320090307
1974 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1975 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1976 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001977 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1978 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1979 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001980 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001981 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001982 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1983 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1984 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001985
Damien Millercee85232009-03-06 00:58:22 +1100198620090306
1987 - (djm) OpenBSD CVS Sync
1988 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1989 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1990 [sshconnect2.c]
1991 refactor the (disabled) Schnorr proof code to make it a little more
1992 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001993 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1994 [uuencode.c]
1995 document what these functions do so I don't ever have to recuse into
1996 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001997
Damien Miller19913842009-02-23 10:53:58 +1100199820090223
1999 - (djm) OpenBSD CVS Sync
2000 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2001 [ssh_config.5 sshd_config.5]
2002 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11002003 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2004 [sshd_config.5]
2005 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11002006 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2007 [version.h]
2008 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11002009 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11002010 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11002011
Damien Miller9eab9562009-02-22 08:47:02 +1100201220090222
2013 - (djm) OpenBSD CVS Sync
2014 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2015 [misc.c sftp-server-main.c ssh-keygen.c]
2016 Added missing newlines in error messages.
2017 ok dtucker
2018
Damien Millere8001d42009-02-21 12:45:02 +1100201920090221
2020 - (djm) OpenBSD CVS Sync
2021 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2022 [ssh_config]
2023 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11002024 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2025 [schnorr.c]
2026 signature should hash over the entire group, not just the generator
2027 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11002028 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2029 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11002030
Damien Miller3f94aaf2009-02-16 15:21:39 +1100203120090216
2032 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2033 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2034 interop tests from FATAL error to a warning. Allows some interop
2035 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11002036 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2037 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11002038
Damien Millerfdd66fc2009-02-14 16:26:19 +1100203920090214
2040 - (djm) OpenBSD CVS Sync
2041 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2042 [sftp.c]
2043 Initialize a few variables to prevent spurious "may be used
2044 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11002045 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2046 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2047 [readconf.h serverloop.c ssh.c]
2048 support remote port forwarding with a zero listen port (-R0:...) to
2049 dyamically allocate a listen port at runtime (this is actually
2050 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11002051 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2052 [serverloop.c]
2053 tighten check for -R0:... forwarding: only allow dynamic allocation
2054 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11002055 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2056 [monitor.c]
2057 some paranoia: check that the serialised key is really KEY_RSA before
2058 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11002059 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2060 [ssh.1]
2061 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11002062 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2063 [ssh.1]
2064 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11002065 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2066 [ssh_config.5]
2067 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11002068 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2069 [ssh_config.5]
2070 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11002071 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2072 [packet.c]
2073 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002074 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2075 [PROTOCOL]
2076 mention that eow and no-more-sessions extensions are sent only to
2077 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002078
207920090212
Damien Miller2de76242009-02-12 12:19:20 +11002080 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2081 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002082 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2083 OSX provides a getlastlogxbyname function that automates the reading of
2084 a lastlog file. Also, the pututxline function will update lastlog so
2085 there is no need for loginrec.c to do it explicitly. Collapse some
2086 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002087
Darren Tucker642ebe52009-02-01 22:19:54 +1100208820090201
2089 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2090 channels.c too, so move the definition for non-IP6 platforms to defines.h
2091 where it can be shared.
2092
Tim Rice6a325342009-01-29 12:30:01 -0800209320090129
2094 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2095 If the CYGWIN environment variable is empty, the installer script
2096 should not install the service with an empty CYGWIN variable, but
2097 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002098 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002099
Tim Riceca3692d2009-01-28 12:50:04 -0800210020090128
2101 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2102 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2103 The information given for the setting of the CYGWIN environment variable
2104 is wrong for both releases so I just removed it, together with the
2105 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2106
Damien Millerb53d8a12009-01-28 16:13:04 +1100210720081228
2108 - (djm) OpenBSD CVS Sync
2109 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2110 [channels.c servconf.c]
2111 channel_print_adm_permitted_opens() should deal with all the printing
2112 for that config option. suggested by markus@; ok markus@ djm@
2113 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002114 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2115 [auth2-chall.c]
2116 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002117 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2118 [sftp.1 sftp.c]
2119 update for the synopses displayed by the 'help' command, there are a
2120 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2121 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2122 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002123 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2124 [clientloop.c]
2125 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002126 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2127 [addrmatch.c]
2128 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002129 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2130 [ssh-keyscan.1]
2131 fix example, default key type is rsa for 3+ years; from
2132 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002133 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2134 [pathnames.h]
2135 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002136 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2137 [sshd_config.5]
2138 add AllowAgentForwarding to available Match keywords list
2139 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002140 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2141 [channels.c]
2142 call channel destroy callbacks on receipt of open failure messages.
2143 fixes client hangs when connecting to a server that has MaxSessions=0
2144 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002145 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2146 [kexgexs.c]
2147 fix hash calculation for KEXGEX: hash over the original client-supplied
2148 values and not the sanity checked versions that we acutally use;
2149 bz#1540 reported by john.smith AT arrows.demon.co.uk
2150 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002151 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2152 [channels.c]
2153 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2154 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002155 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2156 [readconf.c]
2157 1) use obsolete instead of alias for consistency
2158 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2159 so move the comment.
2160 3) reorder so like options are together
2161 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002162 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2163 [channels.c channels.h session.c]
2164 make Channel->path an allocated string, saving a few bytes here and
2165 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002166 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2167 [channels.c]
2168 oops! I committed the wrong version of the Channel->path diff,
2169 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002170 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2171 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2172 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2173 make a2port() return -1 when it encounters an invalid port number
2174 rather than 0, which it will now treat as valid (needed for future work)
2175 adjust current consumers of a2port() to check its return value is <= 0,
2176 which in turn required some things to be converted from u_short => int
2177 make use of int vs. u_short consistent in some other places too
2178 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002179 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2180 [auth-options.c]
2181 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002182 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2183 [myproposal.h]
2184 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2185 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002186 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2187 [ssh_config.5 sshd_config.5]
2188 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002189 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2190 [cipher.c cipher.h packet.c]
2191 Work around the CPNI-957037 Plaintext Recovery Attack by always
2192 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2193 Help, feedback and ok djm@
2194 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002195
Tim Rice351529c2009-01-07 10:04:12 -0800219620090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002197 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2198 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002199 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2200 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2201 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002202 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2203 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2204 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002205
220620090107
Tim Rice351529c2009-01-07 10:04:12 -08002207 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2208 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2209 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002210 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2211 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002212
Damien Miller586b0052008-12-09 14:11:32 +1100221320081209
2214 - (djm) OpenBSD CVS Sync
2215 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2216 [clientloop.c]
2217 The ~C escape handler does not work correctly for multiplexed sessions -
2218 it opens a commandline on the master session, instead of on the slave
2219 that requested it. Disable it on slave sessions until such time as it
2220 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2221 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002222 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2223 [sftp.c]
2224 Deal correctly with failures in remote stat() operation in sftp,
2225 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2226 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002227 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2228 [readconf.c]
2229 don't leave junk (free'd) pointers around in Forward *fwd argument on
2230 failure; avoids double-free in ~C -L handler when given an invalid
2231 forwarding specification; bz#1539 report from adejong AT debian.org
2232 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002233 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2234 [sftp.1 sftp.c]
2235 correct sftp(1) and corresponding usage syntax;
2236 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002237
Damien Miller7df2e402008-12-08 09:35:36 +1100223820081208
2239 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2240 use some stack in main().
2241 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002242 - (djm) OpenBSD CVS Sync
2243 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2244 [clientloop.c]
2245 we have to use the recipient's channel number (RFC 4254) for
2246 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2247 otherwise we trigger 'Non-public channel' error messages on sshd
2248 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002249 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2250 [serverloop.c]
2251 backout 1.149, since it's not necessary and openssh clients send
2252 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002253 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2254 [channels.c]
2255 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002256
Darren Tucker83795d62008-12-01 21:34:28 +1100225720081201
2258 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2259 and tweak the is-sshd-running check in ssh-host-config. Patch from
2260 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002261 - (dtucker) OpenBSD CVS Sync
2262 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2263 [packet.c]
2264 packet_disconnect() on padding error, too. should reduce the success
2265 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2266 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002267 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2268 [monitor_fdpass.c]
2269 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002270
Darren Tucker69087ea2008-11-23 14:03:19 +1100227120081123
2272 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2273 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002274 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002275
Tim Rice0f4d2c02008-11-18 21:26:41 -0800227620081118
2277 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2278 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2279 feedback by djm@
2280
Darren Tuckerff4350e2008-11-11 16:31:05 +1100228120081111
2282 - (dtucker) OpenBSD CVS Sync
2283 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2284 [servconf.c]
2285 passord -> password;
2286 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002287 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2288 [ssh-keygen.c]
2289 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002290 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2291 [nchan.c]
2292 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002293 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2294 [auth2-jpake.c]
2295 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002296 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2297 [session.c ssh.1]
2298 typo fixed (overriden -> overridden)
2299 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002300 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2301 [servconf.c]
2302 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2303 kerberosgetafstoken. ok dtucker@
2304 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002305 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2306 [channels.c]
2307 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2308 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002309 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2310 [regress/putty-ciphers.sh]
2311 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002312
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100231320081105
2314 - OpenBSD CVS Sync
2315 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2316 [servconf.c]
2317 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002318 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2319 [auth.c]
2320 need unistd.h for close() prototype
2321 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002322 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2323 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2324 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2325 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2326 [Makefile.in]
2327 Add support for an experimental zero-knowledge password authentication
2328 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2329 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2330 Security Protocols, Cambridge, April 2008.
2331
2332 This method allows password-based authentication without exposing
2333 the password to the server. Instead, the client and server exchange
2334 cryptographic proofs to demonstrate of knowledge of the password while
2335 revealing nothing useful to an attacker or compromised endpoint.
2336
2337 This is experimental, work-in-progress code and is presently
2338 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2339
2340 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002341 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2342 [readconf.c]
2343 because parse_forward() is now used to parse all forward types (DLR),
2344 and it malloc's space for host variables, we don't need to malloc
2345 here. fixes small memory leaks.
2346
2347 previously dynamic forwards were not parsed in parse_forward() and
2348 space was not malloc'd in that case.
2349
2350 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002351 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2352 [clientloop.c ssh.1]
2353 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002354
Damien Miller9f6fb562008-11-03 19:15:44 +1100235520081103
2356 - OpenBSD CVS Sync
2357 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2358 [ssh-keygen.1]
2359 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2360 known_hosts). ok djm@
2361 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2362 [ssh_config]
2363 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002364 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2365 [key.c]
2366 In random art visualization, make sure to use the end marker only at the
2367 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002368 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2369 [sshconnect2.c]
2370 don't allocate space for empty banners; report t8m at centrum.cz;
2371 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002372 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2373 [ssh_config.5]
2374 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002375 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2376 [session.c]
2377 allow ForceCommand internal-sftp with arguments. based on patch from
2378 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002379 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2380 [kex.c]
2381 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2382 replacement anymore
2383 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002384 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2385 [compat.c compat.h nchan.c ssh.c]
2386 only send eow and no-more-sessions requests to openssh 5 and newer;
2387 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002388 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2389 [session.c]
2390 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002391 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2392 [sshd.8]
2393 do not give an example of how to chmod files: we can presume the user
2394 knows that. removes an ambiguity in the permission of authorized_keys;
2395 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002396 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2397 [sshconnect2.c]
2398 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2399 function.
2400 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2401 and (as is fairly typical) did not report the problem to us. But this fix
2402 is correct.
2403 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002404 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2405 [ssh.1 ssh.c]
2406 Add -y option to force logging via syslog rather than stderr.
2407 Useful for daemonised ssh connection (ssh -f). Patch originally from
2408 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002409 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2410 [servconf.c sshd_config.5]
2411 support setting PermitEmptyPasswords in a Match block
2412 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002413 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2414 [ssh.c]
2415 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002416 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2417 [scp.c]
2418 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002419 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2420 [key.c]
2421 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002422 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2423 [ssh_config.5]
2424 use 'Privileged ports can be forwarded only when logging in as root on
2425 the remote machine.' for RemoteForward just like ssh.1 -R.
2426 ok djm@ jmc@
2427 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2428 [sshconnect.c]
2429 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002430 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2431 [ssh_config.5]
2432 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002433 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2434 [clientloop.c sshd.c]
2435 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002436 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2437 [dispatch.c]
2438 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002439 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2440 [sshconnect2.c]
2441 sprinkle ARGSUSED on dispatch handlers
2442 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002443 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2444 [channels.c]
2445 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002446 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2447 [ssh-keyscan.1 ssh-keyscan.c]
2448 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002449 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2450 [clientloop.c readconf.c readconf.h ssh.c]
2451 merge dynamic forward parsing into parse_forward();
2452 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002453 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2454 [ttymodes.c]
2455 protocol 2 tty modes support is now 7.5 years old so remove these
2456 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002457 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2458 [readconf.c]
2459 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002460 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2461 [readconf.c]
2462 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002463 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2464 Make example scripts generate keys with default sizes rather than fixed,
2465 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002466 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2467 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2468 incorrect auth group in example files;
2469 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002470
Darren Tuckerc570ff72008-09-06 18:20:57 +1000247120080906
2472 - (dtucker) [config.guess config.sub] Update to latest versions from
2473 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2474 respectively).
2475
Darren Tucker661f63b2008-08-30 07:32:37 +1000247620080830
2477 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2478 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2479 from Nicholas Marriott.
2480
Damien Milleraa5f4332008-07-21 18:20:39 +1000248120080721
2482 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002483 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2484 [servconf.c]
2485 do not try to print options that have been compile-time disabled
2486 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2487 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002488 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2489 has been compiled in); report from nix-corp AT esperi.org.uk
2490 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002491
249220080721
2493 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002494 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2495 [sftp-server.8]
2496 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002497 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2498 [version.h]
2499 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002500 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2501 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002502 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002503
Damien Miller7ba0ca72008-07-17 18:57:06 +1000250420080717
2505 - (djm) OpenBSD CVS Sync
2506 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2507 [sshconnect2.c]
2508 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002509 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2510 [auth2-hostbased.c]
2511 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2512 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002513 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2514 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002515 at redhat.com, ok djm@.
2516 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002517
Damien Miller94717b02008-07-16 21:17:23 +1000251820080716
2519 - OpenBSD CVS Sync
2520 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2521 [sftp.1]
2522 number of pipelined requests is now 64;
2523 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002524 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2525 [clientloop.c]
2526 rename variable first_gc -> last_gc (since it is actually the last
2527 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002528 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2529 [channels.c]
2530 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002531
Damien Miller81dec052008-07-14 11:28:29 +1000253220080714
2533 - (djm) OpenBSD CVS Sync
2534 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2535 [ssh-keygen.c]
2536 Change "ssh-keygen -F [host] -l" to not display random art unless
2537 -v is also specified, making it consistent with the manual and other
2538 uses of -l.
2539 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002540 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2541 [channels.c]
2542 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2543 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002544 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2545 [sftp.c]
2546 increase number of piplelined requests so they properly fill the
2547 (recently increased) channel window. prompted by rapier AT psc.edu;
2548 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002549 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2550 [sftp-server.8]
2551 mention requirement for /dev/log inside chroot when using sftp-server
2552 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002553 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2554 avoid clash with sin(3) function; reported by
2555 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002556 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2557 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002558 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2559 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002560 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2561 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2562 Revamped and simplified Cygwin ssh-host-config script that uses
2563 unified csih configuration tool. Requires recent Cygwin.
2564 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002565
Damien Miller2bcb8662008-07-12 17:12:29 +1000256620080712
2567 - (djm) OpenBSD CVS Sync
2568 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2569 [channels.c]
2570 unbreak; move clearing of cctx struct to before first use
2571 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002572 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2573 [scp.1]
2574 better description for -i flag:
2575 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002576 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2577 return EAI_FAMILY when trying to lookup unsupported address family;
2578 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002579
Damien Miller2f7faf12008-07-11 17:34:35 +1000258020080711
2581 - (djm) OpenBSD CVS Sync
2582 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2583 [ttymodes.c]
2584 we don't need arg after the debug3() was removed. from lint.
2585 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002586 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2587 [key.c]
2588 /*NOTREACHED*/ for lint warning:
2589 warning: function key_equal falls off bottom without returning value
2590 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002591 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2592 [channels.c]
2593 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002594 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2595 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2596 sync v1 and v2 traffic accounting; add it to sshd, too;
2597 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002598
Damien Millerd9648ee2008-07-09 00:21:12 +1000259920080709
2600 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002601 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2602 account check failure path. The vulnerable format buffer is supplied
2603 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002604 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002605 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002606
Damien Miller22989f12008-07-05 08:59:43 +1000260720080705
2608 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2609 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2610 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002611 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2612 Tru64. readv doesn't seem to be a comparable object there.
2613 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002614 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002615 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002616 - (djm) OpenBSD CVS Sync
2617 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2618 [packet.c]
2619 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002620 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2621 [auth1.c auth2.c]
2622 Make protocol 1 MaxAuthTries logic match protocol 2's.
2623 Do not treat the first protocol 2 authentication attempt as
2624 a failure IFF it is for method "none".
2625 Makes MaxAuthTries' user-visible behaviour identical for
2626 protocol 1 vs 2.
2627 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002628 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2629 [PROTOCOL]
2630 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002631
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000263220080704
2633 - (dtucker) OpenBSD CVS Sync
2634 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2635 [auth2.c]
2636 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002637 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2638 [ssh.1 ssh.c]
2639 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2640 enabled, delay the fork until after replies for any -R forwards have
2641 been seen. Allows for robust detection of -R forward failure when
2642 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002643 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2644 [auth2-pubkey.c]
2645 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002646 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2647 [servconf.c groupaccess.h groupaccess.c]
2648 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002649 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2650 [monitor.c]
2651 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002652 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2653 [regress/key-options.sh]
2654 shell portability: use "=" instead of "==" in test(1) expressions,
2655 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002656 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2657 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2658 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002659 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2660 [regress/conch-ciphers.sh]
2661 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002662 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2663 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002664 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2665 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2666 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2667 some platforms (HP nonstop) it is a distinct errno;
2668 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2669
Darren Tucker00f00f02008-07-02 22:31:31 +1000267020080702
2671 - (dtucker) OpenBSD CVS Sync
2672 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2673 [PROTOCOL.agent]
2674 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002675 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2676 [serverloop.c]
2677 only pass channel requests on session channels through to the session
2678 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002679 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2680 [nchan.c]
2681 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002682 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2683 [PROTOCOL]
2684 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002685 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2686 [sshconnect.c]
2687 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2688 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002689 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2690 [sshconnect.c sshd.c]
2691 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2692 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002693 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2694 [PROTOCOL.agent]
2695 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002696 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2697 [sshd_config sshd_config.5 sshd.8 servconf.c]
2698 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2699 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002700 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2701 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2702 Merge duplicate host key file checks, based in part on a patch from Rob
2703 Holland via bz #1348 . Also checks for non-regular files during protocol
2704 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002705 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2706 [auth2-none.c auth2.c]
2707 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2708 Check whether client has exceeded MaxAuthTries before running
2709 an authentication method and skip it if they have, previously it
2710 would always allow one try (for "none" auth).
2711 Preincrement failure count before post-auth test - previously this
2712 checked and postincremented, also to allow one "none" try.
2713 Together, these two changes always count the "none" auth method
2714 which could be skipped by a malicious client (e.g. an SSH worm)
2715 to get an extra attempt at a real auth method. They also make
2716 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2717 sshd_config Match block).
2718 Also, move sending of any preauth banner from "none" auth method
2719 to the first call to input_userauth_request(), so worms that skip
2720 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002721
Damien Miller2e80cf22008-06-30 08:06:25 +1000272220080630
2723 - (djm) OpenBSD CVS Sync
2724 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2725 [regress/Makefile regress/key-options.sh]
2726 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002727 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002728 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002729 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002730 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2731 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2732 very basic regress test against Twisted Conch in "make interop"
2733 target (conch is available in ports/devel/py-twisted/conch);
2734 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002735 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002736
Damien Millerf184bcf2008-06-29 22:45:13 +1000273720080629
2738 - (djm) OpenBSD CVS Sync
2739 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2740 [sftp.c]
2741 use optopt to get invalid flag, instead of return value of getopt,
2742 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002743 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2744 [key.c]
2745 add key length to visual fingerprint; zap magical constants;
2746 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002747 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2748 [sftp-client.c sftp-server.c]
2749 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2750 bits. Note that this only affects explicit setting of modes (e.g. via
2751 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2752 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002753 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2754 [dh.c dh.h moduli.c]
2755 when loading moduli from /etc/moduli in sshd(8), check that they
2756 are of the expected "safe prime" structure and have had
2757 appropriate primality tests performed;
2758 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002759 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2760 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2761 Move SSH Fingerprint Visualization away from sharing the config option
2762 CheckHostIP to an own config option named VisualHostKey.
2763 While there, fix the behaviour that ssh would draw a random art picture
2764 on every newly seen host even when the option was not enabled.
2765 prodded by deraadt@, discussions,
2766 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002767 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2768 [ssh.1]
2769 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002770 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2771 [PROTOCOL]
2772 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002773 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2774 [ssh-agent.c]
2775 refuse to add a key that has unknown constraints specified;
2776 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002777 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2778 [ssh-agent.c]
2779 reset global compat flag after processing a protocol 2 signature
2780 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002781 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2782 [PROTOCOL PROTOCOL.agent]
2783 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002784
Damien Miller493f0322008-06-28 16:01:35 +1000278520080628
2786 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2787 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2788
Damien Miller60dcc622008-06-26 15:59:32 +1000278920080626
2790 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2791 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002792 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2793 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002794
Darren Tuckered3cdc02008-06-16 23:29:18 +1000279520080616
2796 - (dtucker) OpenBSD CVS Sync
2797 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2798 [session.c channels.c]
2799 Rename the isatty argument to is_tty so we don't shadow
2800 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002801 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002802
Darren Tucker330c93f2008-06-16 02:27:48 +1000280320080615
2804 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002805 - OpenBSD CVS Sync
2806 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2807 [sshd.c]
2808 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002809 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2810 [sshd.c]
2811 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002812 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2813 [session.c]
2814 suppress the warning message from chdir(homedir) failures
2815 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002816 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2817 [scp.1]
2818 Mention that scp follows symlinks during -r. bz #1466,
2819 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002820 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2821 [sshd_config.5]
2822 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002823 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2824 [servconf.c sshd_config.5]
2825 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002826 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2827 [channels.c channels.h session.c]
2828 don't call isatty() on a pty master, instead pass a flag down to
2829 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2830 hang on exit on Solaris (bz#1463) in portable but is actually
2831 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002832
Damien Miller8b7ab962008-06-15 10:55:34 +1000283320080614
2834 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2835 replacement code; patch from ighighi AT gmail.com in bz#1240;
2836 ok dtucker
2837
Darren Tucker99bb7612008-06-13 22:02:50 +1000283820080613
2839 - (dtucker) OpenBSD CVS Sync
2840 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2841 [packet.c]
2842 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002843 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2844 [monitor.c]
2845 Clear key options in the monitor on failed authentication, prevents
2846 applying additional restrictions to non-pubkey authentications in
2847 the case where pubkey fails but another method subsequently succeeds.
2848 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002849 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2850 [auth2-pubkey.c auth-rhosts.c]
2851 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002852 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2853 [mux.c]
2854 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002855 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2856 [scp.c]
2857 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002858 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2859 [ssh.1]
2860 Explain the use of SSH fpr visualization using random art, and cite the
2861 original scientific paper inspiring that technique.
2862 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002863 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2864 despite its name doesn't seem to implement all of GSSAPI. Patch from
2865 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002866
Darren Tucker11996732008-06-13 04:32:00 +1000286720080612
2868 - (dtucker) OpenBSD CVS Sync
2869 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2870 [sshd.8]
2871 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002872 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2873 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2874 sshconnect.c]
2875 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2876 graphical hash visualization schemes known as "random art", and by
2877 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2878 23C3 in Berlin.
2879 Scientific publication (original paper):
2880 "Hash Visualization: a New Technique to improve Real-World Security",
2881 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2882 Techniques and E-Commerce (CrypTEC '99)
2883 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2884 The algorithm used here is a worm crawling over a discrete plane,
2885 leaving a trace (augmenting the field) everywhere it goes.
2886 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2887 makes the respective movement vector be ignored for this turn,
2888 thus switching to the other color of the chessboard.
2889 Graphs are not unambiguous for now, because circles in graphs can be
2890 walked in either direction.
2891 discussions with several people,
2892 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002893 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2894 [ssh-keygen.c]
2895 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2896 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002897 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2898 [ssh-keygen.c ssh-keygen.1]
2899 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2900 that is not how it was envisioned.
2901 Also correct manpage saying that -v is needed along with -l for it to work.
2902 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002903 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2904 [key.c]
2905 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002906 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2907 [ssh_config.5]
2908 CheckHostIP set to ``fingerprint'' will display both hex and random art
2909 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002910 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2911 [key.c]
2912 #define statements that are not atoms need braces around them, else they
2913 will cause trouble in some cases.
2914 Also do a computation of -1 once, and not in a loop several times.
2915 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002916 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2917 [dns.c canohost.c sshconnect.c]
2918 Do not pass "0" strings as ports to getaddrinfo because the lookups
2919 can slow things down and we never use the service info anyway. bz
2920 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2921 deraadt@ djm@
2922 djm belives that the reason for the "0" strings is to ensure that
2923 it's not possible to call getaddrinfo with both host and port being
2924 NULL. In the case of canohost.c host is a local array. In the
2925 case of sshconnect.c, it's checked for null immediately before use.
2926 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2927 be non-null but it's not obvious, so I added a warning message in
2928 case it is ever passed a null.
2929 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2930 [sshconnect.c]
2931 Make ssh print the random art also when ssh'ing to a host using IP only.
2932 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002933 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2934 [key.c]
2935 use an odd number of rows and columns and a separate start marker, looks
2936 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002937 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2938 [clientloop.h mux.c channels.c clientloop.c channels.h]
2939 Enable ~ escapes for multiplex slave sessions; give each channel
2940 its own escape state and hook the escape filters up to muxed
2941 channels. bz #1331
2942 Mux slaves do not currently support the ~^Z and ~& escapes.
2943 NB. this change cranks the mux protocol version, so a new ssh
2944 mux client will not be able to connect to a running old ssh
2945 mux master.
2946 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002947 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2948 [clientloop.h ssh.c clientloop.c]
2949 maintain an ordered queue of outstanding global requests that we
2950 expect replies to, similar to the per-channel confirmation queue.
2951 Use this queue to verify success or failure for remote forward
2952 establishment in a race free way.
2953 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002954 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2955 [clientloop.c]
2956 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002957 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2958 [ssh.c]
2959 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002960 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2961 [PROTOCOL]
2962 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002963 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2964 [mux.c]
2965 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002966 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2967 [key.c]
2968 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2969 random art. while there, stress the fact that the field base should at
2970 least be 8 characters for the pictures to make sense.
2971 comment and ok djm@
2972 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2973 [key.c]
2974 We already mark the start of the worm, now also mark the end of the worm
2975 in our random art drawings.
2976 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002977 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2978 [clientloop.h channels.h clientloop.c channels.c mux.c]
2979 The multiplexing escape char handler commit last night introduced a
2980 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002981 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2982 [ssh_config.5 ssh.c]
2983 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002984 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2985 [ssh_config.5 ssh-keygen.1]
2986 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002987 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2988 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2989 Make keepalive timeouts apply while waiting for a packet, particularly
2990 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002991 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2992 [sftp-client.c]
2993 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002994 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2995 [clientloop.c]
2996 I was coalescing expected global request confirmation replies at
2997 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002998 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2999 [ssh-keygen.c]
3000 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3001 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10003002 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3003 [key.c]
3004 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10003005 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3006 [sshconnect.c]
3007 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10003008 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3009 [sftp.h log.h]
3010 replace __dead with __attribute__((noreturn)), makes things
3011 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10003012 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3013 [mux.c]
3014 fall back to creating a new TCP connection on most multiplexing errors
3015 (socket connect fail, invalid version, refused permittion, corrupted
3016 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10003017 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3018 [mux.c]
3019 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10003020 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3021 [mac.c]
3022 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10003023 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3024 [misc.c]
3025 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10003026 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3027 [auth2-pubkey.c auth-rhosts.c]
3028 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3029 regular files; report from Solar Designer via Colin Watson in bz#1471
3030 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10003031 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3032 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10003033 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3034 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10003035 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3036 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10003037 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3038 on big endian machines, so ifdef them for little-endian only to prevent
3039 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10003040 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3041 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10003042
Damien Miller4401e452008-06-12 06:05:12 +1000304320080611
3044 - (djm) [channels.c configure.ac]
3045 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3046 bz#1464; ok dtucker
3047
Darren Tucker7a3935d2008-06-10 22:59:10 +1000304820080610
3049 - (dtucker) OpenBSD CVS Sync
3050 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3051 [servconf.c match.h sshd_config.5]
3052 support CIDR address matching in sshd_config "Match address" blocks, with
3053 full support for negation and fall-back to classic wildcard matching.
3054 For example:
3055 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3056 PasswordAuthentication yes
3057 addrmatch.c code mostly lifted from flowd's addr.c
3058 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10003059 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3060 [sshd_config.5]
3061 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10003062 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3063 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3064 Add extended test mode (-T) and connection parameters for test mode (-C).
3065 -T causes sshd to write its effective configuration to stdout and exit.
3066 -C causes any relevant Match rules to be applied before output. The
3067 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10003068 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3069 [sshd_config.5]
3070 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10003071 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3072 [sshd.8 sshd.c]
3073 - update usage()
3074 - fix SYNOPSIS, and sort options
3075 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003076 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3077 [regress/test-exec.sh]
3078 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003079 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3080 [regress/addrmatch.sh regress/Makefile]
3081 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003082 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3083 [test-exec.sh]
3084 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003085 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3086 [test-exec.sh]
3087 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003088 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3089 [ssh_config.5]
3090 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003091 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3092 [PROTOCOL ssh.c serverloop.c]
3093 Add a no-more-sessions@openssh.com global request extension that the
3094 client sends when it knows that it will never request another session
3095 (i.e. when session multiplexing is disabled). This allows a server to
3096 disallow further session requests and terminate the session.
3097 Why would a non-multiplexing client ever issue additional session
3098 requests? It could have been attacked with something like SSH'jack:
3099 http://www.storm.net.nz/projects/7
3100 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003101 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3102 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3103 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3104 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003105 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3106 [bufaux.c]
3107 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003108 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3109 [Makefile regress/key-options.sh]
3110 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003111 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3112 since the new CIDR code in addmatch.c references it.
3113 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3114 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003115 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3116 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003117 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003118
Darren Tucker422c34c2008-06-09 22:48:31 +1000311920080609
3120 - (dtucker) OpenBSD CVS Sync
3121 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3122 [sftp-server.c]
3123 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003124 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3125 [sftp.c sftp-client.c sftp-client.h]
3126 Have the sftp client store the statvfs replies in wire format,
3127 which prevents problems when the server's native sizes exceed the
3128 client's.
3129 Also extends the sizes of the remaining 32bit wire format to 64bit,
3130 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003131 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003132 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003133 Extend 32bit -> 64bit values for statvfs extension missed in previous
3134 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003135 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3136 [PROTOCOL]
3137 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003138
Darren Tucker598eaa62008-06-09 03:32:29 +1000313920080608
3140 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3141 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3142 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3143 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003144 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3145 macro to convert fsid to unsigned long for platforms where fsid is a
3146 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003147
Darren Tuckerce38d822008-06-07 06:25:15 +1000314820080607
3149 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003150 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3151 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003152 - (dtucker) OpenBSD CVS Sync
3153 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3154 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003155 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3156 [sshtty.c ttymodes.c sshpty.h]
3157 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3158 we would send the modes corresponding to a zeroed struct termios,
3159 whereas we should have been sending an empty list of modes.
3160 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003161 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3162 [ssh-keygen.c]
3163 support -l (print fingerprint) in combination with -F (find host) to
3164 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3165 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003166 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3167 [clientloop.c]
3168 unbreak tree by committing this bit that I missed from:
3169 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3170 we would send the modes corresponding to a zeroed struct termios,
3171 whereas we should have been sending an empty list of modes.
3172 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003173
Damien Miller58ea61b2008-06-04 10:54:00 +1000317420080604
3175 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3176 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3177 OpenSSH did not make requests with upper bounds in this range.
3178
Damien Millera7058ec2008-05-20 08:57:06 +1000317920080519
3180 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3181 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3182 Fix compilation on Linux, including pulling in fmt_scaled(3)
3183 implementation from OpenBSD's libutil.
3184
Damien Miller797e3d12008-05-19 14:27:42 +1000318520080518
3186 - (djm) OpenBSD CVS Sync
3187 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3188 [sshd_config.5]
3189 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3190 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003191 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3192 [sshd_config.5]
3193 oops, some unrelated stuff crept into that commit - backout.
3194 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003195 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3196 [sshd_config.5]
3197 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003198 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3199 [configure.ac] Implement arc4random_buf(), import implementation of
3200 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003201 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003202 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003203 - (djm) OpenBSD CVS Sync
3204 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3205 [dh.c sshd.c]
3206 Use arc4random_buf() when requesting more than a single word of output
3207 Use arc4random_uniform() when the desired random number upper bound
3208 is not a power of two
3209 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003210 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3211 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3212 introduce sftp extension methods statvfs@openssh.com and
3213 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3214 based on a patch from miklos AT szeredi.hu (bz#1399)
3215 also add a "df" command to the sftp client that uses the
3216 statvfs@openssh.com to produce a df(1)-like display of filesystem
3217 space and inode utilisation
3218 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003219 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3220 [sftp.1]
3221 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003222 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3223 [session.c]
3224 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003225 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3226 [monitor_mm.h]
3227 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003228 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3229 [ssh-keyscan.1 ssh-keyscan.c]
3230 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3231 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003232 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3233 [servconf.c servconf.h session.c sshd_config.5]
3234 Enable the AllowAgentForwarding option in sshd_config (global and match
3235 context), to specify if agents should be permitted on the server.
3236 As the man page states:
3237 ``Note that disabling Agent forwarding does not improve security
3238 unless users are also denied shell access, as they can always install
3239 their own forwarders.''
3240 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003241 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3242 [sshd_config]
3243 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003244 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3245 [sshd_config.5]
3246 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003247 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3248 [bufaux.c buffer.h channels.c packet.c packet.h]
3249 avoid extra malloc/copy/free when receiving data over the net;
3250 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003251 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3252 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3253 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3254 [ssh.c sshd.c]
3255 Implement a channel success/failure status confirmation callback
3256 mechanism. Each channel maintains a queue of callbacks, which will
3257 be drained in order (RFC4253 guarantees confirm messages are not
3258 reordered within an channel).
3259 Also includes a abandonment callback to clean up if a channel is
3260 closed without sending confirmation messages. This probably
3261 shouldn't happen in compliant implementations, but it could be
3262 abused to leak memory.
3263 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003264 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3265 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3266 [sshd_config sshd_config.5]
3267 Make the maximum number of sessions run-time controllable via
3268 a sshd_config MaxSessions knob. This is useful for disabling
3269 login/shell/subsystem access while leaving port-forwarding working
3270 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3271 simply increasing the number of allows multiplexed sessions.
3272 Because some bozos are sure to configure MaxSessions in excess of the
3273 number of available file descriptors in sshd (which, at peak, might be
3274 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3275 on error paths, and make it fail gracefully on out-of-fd conditions -
3276 sending channel errors instead of than exiting with fatal().
3277 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3278 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003279 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3280 [clientloop.c clientloop.h ssh.c]
3281 Use new channel status confirmation callback system to properly deal
3282 with "important" channel requests that fail, in particular command exec,
3283 shell and subsystem requests. Previously we would optimistically assume
3284 that the requests would always succeed, which could cause hangs if they
3285 did not (e.g. when the server runs out of fds) or were unimplemented by
3286 the server (bz #1384)
3287 Also, properly report failing multiplex channel requests via the mux
3288 client stderr (subject to LogLevel in the mux master) - better than
3289 silently failing.
3290 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003291 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3292 [channels.c channels.h clientloop.c serverloop.c]
3293 Try additional addresses when connecting to a port forward destination
3294 whose DNS name resolves to more than one address. The previous behaviour
3295 was to try the first address and give up.
3296 Reported by stig AT venaas.com in bz#343
3297 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003298 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3299 [clientloop.c clientloop.h ssh.c mux.c]
3300 tidy up session multiplexing code, moving it into its own file and
3301 making the function names more consistent - making ssh.c and
3302 clientloop.c a fair bit more readable.
3303 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003304 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3305 [ssh.c]
3306 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003307 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3308 [session.c]
3309 re-add the USE_PIPES code and enable it.
3310 without pipes shutdown-read from the sshd does not trigger
3311 a SIGPIPE when the forked program does a write.
3312 ok djm@
3313 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003314 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3315 [channels.c]
3316 error-fd race: don't enable the error fd in the select bitmask
3317 for channels with both in- and output closed, since the channel
3318 will go away before we call select();
3319 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003320 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3321 [channels.h clientloop.c nchan.c serverloop.c]
3322 unbreak
3323 ssh -2 localhost od /bin/ls | true
3324 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3325 the peer that we're not interested in any data it might send.
3326 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003327 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3328 [umac.c]
3329 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3330 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003331 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3332 [nchan2.ms]
3333 document eow message in ssh protocol 2 channel state machine;
3334 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003335 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3336 [sftp-server.c]
3337 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003338 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3339 [PROTOCOL]
3340 document our protocol extensions and deviations; ok markus@
3341 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3342 [PROTOCOL]
3343 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003344
Damien Miller5f5cd742008-04-03 08:43:57 +1100334520080403
Damien Miller55754fb2008-04-04 16:16:35 +11003346 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3347 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003348 - (djm) Force string arguments to replacement setproctitle() though
3349 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003350
335120080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003352 - (djm) OpenBSD CVS sync:
3353 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3354 [channels.c]
3355 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3356 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003357 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3358 [sshd.8]
3359 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003360 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3361 [version.h]
3362 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003363 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3364 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003365 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003366 - (djm) Release 5.0p1