blob: 2f4acd9de4bd5a0a78eff06a47485645d9454601 [file] [log] [blame]
Damien Millerafdae612010-08-31 22:31:14 +1000120100931
2 - OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
4 [ssh-keysign.8 ssh.1 sshd.8]
5 use the same template for all FILES sections; i.e. -compact/.Pp where we
6 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10007 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
8 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
9 OpenSSL_add_all_algorithms is the name of the function we have a man page
10 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +100011 - djm@cvs.openbsd.org 2010/08/16 04:06:06
12 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
13 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +100014 - djm@cvs.openbsd.org 2010/08/31 09:58:37
15 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
16 [packet.h ssh-dss.c ssh-rsa.c]
17 Add buffer_get_cstring() and related functions that verify that the
18 string extracted from the buffer contains no embedded \0 characters*
19 This prevents random (possibly malicious) crap from being appended to
20 strings where it would not be noticed if the string is used with
21 a string(3) function.
22
23 Use the new API in a few sensitive places.
24
25 * actually, we allow a single one at the end of the string for now because
26 we don't know how many deployed implementations get this wrong, but don't
27 count on this to remain indefinitely.
Damien Millerafdae612010-08-31 22:31:14 +100028
Darren Tucker6889abd2010-08-27 10:12:54 +10002920100827
30 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
31 remove. Patch from martynas at venck us
32
Damien Millera5362022010-08-23 21:20:20 +10003320100823
34 - (djm) Release OpenSSH-5.6p1
35
Darren Tuckeraa74f672010-08-16 13:15:23 +10003620100816
37 - (dtucker) [configure.ac openbsd-compat/Makefile.in
38 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
39 the compat library which helps on platforms like old IRIX. Based on work
40 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +100041 - OpenBSD CVS Sync
42 - djm@cvs.openbsd.org 2010/08/12 21:49:44
43 [ssh.c]
44 close any extra file descriptors inherited from parent at start and
45 reopen stdin/stdout to /dev/null when forking for ControlPersist.
46
47 prevents tools that fork and run a captive ssh for communication from
48 failing to exit when the ssh completes while they wait for these fds to
49 close. The inherited fds may persist arbitrarily long if a background
50 mux master has been started by ControlPersist. cvs and scp were effected
51 by this.
52
53 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +100054 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +100055
Tim Rice722b8d12010-08-12 09:43:13 -07005620100812
57 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
58 regress/test-exec.sh] Under certain conditions when testing with sudo
59 tests would fail because the pidfile could not be read by a regular user.
60 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
61 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -070062 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -070063
Damien Miller7e569b82010-08-09 02:28:37 +10006420100809
Damien Miller2c4b13a2010-08-10 12:47:40 +100065 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
66 already set. Makes FreeBSD user openable tunnels useful; patch from
67 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +100068 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
69 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +100070
7120100809
Damien Miller7e569b82010-08-09 02:28:37 +100072 - OpenBSD CVS Sync
73 - djm@cvs.openbsd.org 2010/08/08 16:26:42
74 [version.h]
75 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +100076 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
77 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +100078
Damien Miller8e604ac2010-08-09 02:28:10 +10007920100805
Damien Miller7fa96602010-08-05 13:03:13 +100080 - OpenBSD CVS Sync
81 - djm@cvs.openbsd.org 2010/08/04 05:37:01
82 [ssh.1 ssh_config.5 sshd.8]
83 Remove mentions of weird "addr/port" alternate address format for IPv6
84 addresses combinations. It hasn't worked for ages and we have supported
85 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +100086 - djm@cvs.openbsd.org 2010/08/04 05:40:39
87 [PROTOCOL.certkeys ssh-keygen.c]
88 tighten the rules for certificate encoding by requiring that options
89 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +100090 - djm@cvs.openbsd.org 2010/08/04 05:42:47
91 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
92 [ssh-keysign.c ssh.c]
93 enable certificates for hostbased authentication, from Iain Morgan;
94 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +100095 - djm@cvs.openbsd.org 2010/08/04 05:49:22
96 [authfile.c]
97 commited the wrong version of the hostbased certificate diff; this
98 version replaces some strlc{py,at} verbosity with xasprintf() at
99 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +1000100 - djm@cvs.openbsd.org 2010/08/04 06:07:11
101 [ssh-keygen.1 ssh-keygen.c]
102 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +1000103 - djm@cvs.openbsd.org 2010/08/04 06:08:40
104 [ssh-keysign.c]
105 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +1000106 - djm@cvs.openbsd.org 2010/08/05 13:08:42
107 [channels.c]
108 Fix a trio of bugs in the local/remote window calculation for datagram
109 data channels (i.e. TunnelForward):
110
111 Calculate local_consumed correctly in channel_handle_wfd() by measuring
112 the delta to buffer_len(c->output) from when we start to when we finish.
113 The proximal problem here is that the output_filter we use in portable
114 modified the length of the dequeued datagram (to futz with the headers
115 for !OpenBSD).
116
117 In channel_output_poll(), don't enqueue datagrams that won't fit in the
118 peer's advertised packet size (highly unlikely to ever occur) or which
119 won't fit in the peer's remaining window (more likely).
120
121 In channel_input_data(), account for the 4-byte string header in
122 datagram packets that we accept from the peer and enqueue in c->output.
123
124 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
125 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +1000126
Damien Miller8e604ac2010-08-09 02:28:10 +100012720100803
Darren Tucker8b7a0552010-08-03 15:50:16 +1000128 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
129 PAM to sane values in case the PAM method doesn't write to them. Spotted by
130 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +1000131 - OpenBSD CVS Sync
132 - djm@cvs.openbsd.org 2010/07/16 04:45:30
133 [ssh-keygen.c]
134 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +1000135 - djm@cvs.openbsd.org 2010/07/16 14:07:35
136 [ssh-rsa.c]
137 more timing paranoia - compare all parts of the expected decrypted
138 data before returning. AFAIK not exploitable in the SSH protocol.
139 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +1000140 - djm@cvs.openbsd.org 2010/07/19 03:16:33
141 [sftp-client.c]
142 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
143 upload depth checks and causing verbose printing of transfers to always
144 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +1000145 - djm@cvs.openbsd.org 2010/07/19 09:15:12
146 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
147 add a "ControlPersist" option that automatically starts a background
148 ssh(1) multiplex master when connecting. This connection can stay alive
149 indefinitely, or can be set to automatically close after a user-specified
150 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
151 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
152 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +1000153 - djm@cvs.openbsd.org 2010/07/21 02:10:58
154 [misc.c]
155 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +1000156 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
157 [ssh.1]
158 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +1000159
16020100819
Darren Tucker12b29db2010-07-19 21:24:13 +1000161 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
162 details about its behaviour WRT existing directories. Patch from
163 asguthrie at gmail com, ok djm.
164
Damien Miller9308fc72010-07-16 13:56:01 +100016520100716
166 - (djm) OpenBSD CVS Sync
167 - djm@cvs.openbsd.org 2010/07/02 04:32:44
168 [misc.c]
169 unbreak strdelim() skipping past quoted strings, e.g.
170 AllowUsers "blah blah" blah
171 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
172 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +1000173 - djm@cvs.openbsd.org 2010/07/12 22:38:52
174 [ssh.c]
175 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
176 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +1000177 - djm@cvs.openbsd.org 2010/07/12 22:41:13
178 [ssh.c ssh_config.5]
179 expand %h to the hostname in ssh_config Hostname options. While this
180 sounds useless, it is actually handy for working with unqualified
181 hostnames:
182
183 Host *.*
184 Hostname %h
185 Host *
186 Hostname %h.example.org
187
188 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +1000189 - djm@cvs.openbsd.org 2010/07/13 11:52:06
190 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
191 [packet.c ssh-rsa.c]
192 implement a timing_safe_cmp() function to compare memory without leaking
193 timing information by short-circuiting like memcmp() and use it for
194 some of the more sensitive comparisons (though nothing high-value was
195 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +1000196 - djm@cvs.openbsd.org 2010/07/13 23:13:16
197 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
198 [ssh-rsa.c]
199 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +1000200 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
201 [ssh.1]
202 finally ssh synopsis looks nice again! this commit just removes a ton of
203 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +1000204 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
205 [ssh-keygen.1]
206 repair incorrect block nesting, which screwed up indentation;
207 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +1000208
Tim Ricecfbdc282010-07-14 13:42:28 -070020920100714
210 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
211 (line 77) should have been for no_x11_askpass.
212
Damien Millercede1db2010-07-02 13:33:48 +100021320100702
214 - (djm) OpenBSD CVS Sync
215 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
216 [ssh_config.5]
217 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +1000218 - djm@cvs.openbsd.org 2010/06/26 23:04:04
219 [ssh.c]
220 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +1000221 - djm@cvs.openbsd.org 2010/06/29 23:15:30
222 [ssh-keygen.1 ssh-keygen.c]
223 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
224 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +1000225 - djm@cvs.openbsd.org 2010/06/29 23:16:46
226 [auth2-pubkey.c sshd_config.5]
227 allow key options (command="..." and friends) in AuthorizedPrincipals;
228 ok markus@
Damien Millerea727282010-07-02 13:35:34 +1000229 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
230 [ssh-keygen.1]
231 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +1000232 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
233 [ssh-keygen.c]
234 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +1000235 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
236 [sshd_config.5]
237 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +1000238 - millert@cvs.openbsd.org 2010/07/01 13:06:59
239 [scp.c]
240 Fix a longstanding problem where if you suspend scp at the
241 password/passphrase prompt the terminal mode is not restored.
242 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +1000243 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
244 [regress/Makefile]
245 fix how we run the tests so we can successfully use SUDO='sudo -E'
246 in our env
Damien Millerab139cd2010-07-02 13:42:18 +1000247 - djm@cvs.openbsd.org 2010/06/29 23:59:54
248 [cert-userkey.sh]
249 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +1000250
Tim Rice3fd307d2010-06-26 16:45:15 -070025120100627
252 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
253 key.h.
254
Damien Miller2e774462010-06-26 09:30:47 +100025520100626
256 - (djm) OpenBSD CVS Sync
257 - djm@cvs.openbsd.org 2010/05/21 05:00:36
258 [misc.c]
259 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +1000260 - markus@cvs.openbsd.org 2010/06/08 21:32:19
261 [ssh-pkcs11.c]
262 check length of value returned C_GetAttributValue for != 0
263 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +1000264 - djm@cvs.openbsd.org 2010/06/17 07:07:30
265 [mux.c]
266 Correct sizing of object to be allocated by calloc(), replacing
267 sizeof(state) with sizeof(*state). This worked by accident since
268 the struct contained a single int at present, but could have broken
269 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +1000270 - djm@cvs.openbsd.org 2010/06/18 00:58:39
271 [sftp.c]
272 unbreak ls in working directories that contains globbing characters in
273 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +1000274 - djm@cvs.openbsd.org 2010/06/18 03:16:03
275 [session.c]
276 Missing check for chroot_director == "none" (we already checked against
277 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +1000278 - djm@cvs.openbsd.org 2010/06/18 04:43:08
279 [sftp-client.c]
280 fix memory leak in do_realpath() error path; bz#1771, patch from
281 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +1000282 - djm@cvs.openbsd.org 2010/06/22 04:22:59
283 [servconf.c sshd_config.5]
284 expose some more sshd_config options inside Match blocks:
285 AuthorizedKeysFile AuthorizedPrincipalsFile
286 HostbasedUsesNameFromPacketOnly PermitTunnel
287 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +1000288 - djm@cvs.openbsd.org 2010/06/22 04:32:06
289 [ssh-keygen.c]
290 standardise error messages when attempting to open private key
291 files to include "progname: filename: error reason"
292 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +1000293 - djm@cvs.openbsd.org 2010/06/22 04:49:47
294 [auth.c]
295 queue auth debug messages for bad ownership or permissions on the user's
296 keyfiles. These messages will be sent after the user has successfully
297 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +1000298 bz#1554; ok dtucker@
299 - djm@cvs.openbsd.org 2010/06/22 04:54:30
300 [ssh-keyscan.c]
301 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
302 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +1000303 - djm@cvs.openbsd.org 2010/06/22 04:59:12
304 [session.c]
305 include the user name on "subsystem request for ..." log messages;
306 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +1000307 - djm@cvs.openbsd.org 2010/06/23 02:59:02
308 [ssh-keygen.c]
309 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +1000310 - djm@cvs.openbsd.org 2010/06/25 07:14:46
311 [channels.c mux.c readconf.c readconf.h ssh.h]
312 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
313 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +1000314 - djm@cvs.openbsd.org 2010/06/25 07:20:04
315 [channels.c session.c]
316 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
317 internal-sftp accidentally introduced in r1.253 by removing the code
318 that opens and dup /dev/null to stderr and modifying the channels code
319 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +1000320 - djm@cvs.openbsd.org 2010/06/25 08:46:17
321 [auth1.c auth2-none.c]
322 skip the initial check for access with an empty password when
323 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +1000324 - djm@cvs.openbsd.org 2010/06/25 23:10:30
325 [ssh.c]
326 log the hostname and address that we connected to at LogLevel=verbose
327 after authentication is successful to mitigate "phishing" attacks by
328 servers with trusted keys that accept authentication silently and
329 automatically before presenting fake password/passphrase prompts;
330 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +1000331 - djm@cvs.openbsd.org 2010/06/25 23:10:30
332 [ssh.c]
333 log the hostname and address that we connected to at LogLevel=verbose
334 after authentication is successful to mitigate "phishing" attacks by
335 servers with trusted keys that accept authentication silently and
336 automatically before presenting fake password/passphrase prompts;
337 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +1000338
Damien Millerd82a2602010-06-22 15:02:39 +100033920100622
340 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
341 bz#1579; ok dtucker
342
Damien Millerea909792010-06-18 11:09:24 +100034320100618
344 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
345 rather than assuming that $CWD == $HOME. bz#1500, patch from
346 timothy AT gelter.com
347
Tim Riceb9ae4ec2010-06-17 11:11:44 -070034820100617
349 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
350 minires-devel package, and to add the reference to the libedit-devel
351 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
352
Damien Miller3bcce802010-05-21 14:48:16 +100035320100521
354 - (djm) OpenBSD CVS Sync
355 - djm@cvs.openbsd.org 2010/05/07 11:31:26
356 [regress/Makefile regress/cert-userkey.sh]
357 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
358 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +1000359 - djm@cvs.openbsd.org 2010/05/11 02:58:04
360 [auth-rsa.c]
361 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +1000362 - djm@cvs.openbsd.org 2010/05/14 00:47:22
363 [ssh-add.c]
364 check that the certificate matches the corresponding private key before
365 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +1000366 - djm@cvs.openbsd.org 2010/05/14 23:29:23
367 [channels.c channels.h mux.c ssh.c]
368 Pause the mux channel while waiting for reply from aynch callbacks.
369 Prevents misordering of replies if new requests arrive while waiting.
370
371 Extend channel open confirm callback to allow signalling failure
372 conditions as well as success. Use this to 1) fix a memory leak, 2)
373 start using the above pause mechanism and 3) delay sending a success/
374 failure message on mux slave session open until we receive a reply from
375 the server.
376
377 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +1000378 - markus@cvs.openbsd.org 2010/05/16 12:55:51
379 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
380 mux support for remote forwarding with dynamic port allocation,
381 use with
382 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
383 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +1000384 - djm@cvs.openbsd.org 2010/05/20 11:25:26
385 [auth2-pubkey.c]
386 fix logspam when key options (from="..." especially) deny non-matching
387 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +1000388 - djm@cvs.openbsd.org 2010/05/20 23:46:02
389 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
390 Move the permit-* options to the non-critical "extensions" field for v01
391 certificates. The logic is that if another implementation fails to
392 implement them then the connection just loses features rather than fails
393 outright.
394
395 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +1000396
Darren Tucker5b6d0d02010-05-12 16:51:38 +100039720100511
398 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
399 circular dependency problem on old or odd platforms. From Tom Lane, ok
400 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +1000401 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
402 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
403 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000404
Damien Miller50af79b2010-05-10 11:52:00 +100040520100510
406 - OpenBSD CVS Sync
407 - djm@cvs.openbsd.org 2010/04/23 01:47:41
408 [ssh-keygen.c]
409 bz#1740: display a more helpful error message when $HOME is
410 inaccessible while trying to create .ssh directory. Based on patch
411 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +1000412 - djm@cvs.openbsd.org 2010/04/23 22:27:38
413 [mux.c]
414 set "detach_close" flag when registering channel cleanup callbacks.
415 This causes the channel to close normally when its fds close and
416 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +1000417 - djm@cvs.openbsd.org 2010/04/23 22:42:05
418 [session.c]
419 set stderr to /dev/null for subsystems rather than just closing it.
420 avoids hangs if a subsystem or shell initialisation writes to stderr.
421 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +1000422 - djm@cvs.openbsd.org 2010/04/23 22:48:31
423 [ssh-keygen.c]
424 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
425 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +1000426 - djm@cvs.openbsd.org 2010/04/26 22:28:24
427 [sshconnect2.c]
428 bz#1502: authctxt.success is declared as an int, but passed by
429 reference to function that accepts sig_atomic_t*. Convert it to
430 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +1000431 - djm@cvs.openbsd.org 2010/05/01 02:50:50
432 [PROTOCOL.certkeys]
433 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +1000434 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
435 [sftp.c]
436 restore mput and mget which got lost in the tab-completion changes.
437 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +1000438 - djm@cvs.openbsd.org 2010/05/07 11:30:30
439 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
440 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
441 add some optional indirection to matching of principal names listed
442 in certificates. Currently, a certificate must include the a user's name
443 to be accepted for authentication. This change adds the ability to
444 specify a list of certificate principal names that are acceptable.
445
446 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
447 this adds a new principals="name1[,name2,...]" key option.
448
449 For CAs listed through sshd_config's TrustedCAKeys option, a new config
450 option "AuthorizedPrincipalsFile" specifies a per-user file containing
451 the list of acceptable names.
452
453 If either option is absent, the current behaviour of requiring the
454 username to appear in principals continues to apply.
455
456 These options are useful for role accounts, disjoint account namespaces
457 and "user@realm"-style naming policies in certificates.
458
459 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +1000460 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
461 [sshd_config.5]
462 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +1000463
Darren Tucker9f8703b2010-04-23 11:12:06 +100046420100423
465 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
466 in the openssl install directory (some newer openssl versions do this on at
467 least some amd64 platforms).
468
Damien Millerc4eddee2010-04-18 08:07:43 +100046920100418
470 - OpenBSD CVS Sync
471 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
472 [ssh_config.5]
473 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +1000474 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
475 [ssh-keygen.1 ssh-keygen.c]
476 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +1000477 - djm@cvs.openbsd.org 2010/04/16 21:14:27
478 [sshconnect.c]
479 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +1000480 - djm@cvs.openbsd.org 2010/04/16 01:58:45
481 [regress/cert-hostkey.sh regress/cert-userkey.sh]
482 regression tests for v01 certificate format
483 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +1000484 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
485 file.
Damien Millerc4eddee2010-04-18 08:07:43 +1000486
Damien Millera45f1c02010-04-16 15:51:34 +100048720100416
488 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +1000489 - OpenBSD CVS Sync
490 - djm@cvs.openbsd.org 2010/03/26 03:13:17
491 [bufaux.c]
492 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
493 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +1000494 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
495 [ssh.1]
496 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +1000497 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
498 [ssh_config.5]
499 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +1000500 - djm@cvs.openbsd.org 2010/04/10 00:00:16
501 [ssh.c]
502 bz#1746 - suppress spurious tty warning when using -O and stdin
503 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +1000504 - djm@cvs.openbsd.org 2010/04/10 00:04:30
505 [sshconnect.c]
506 fix terminology: we didn't find a certificate in known_hosts, we found
507 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +1000508 - djm@cvs.openbsd.org 2010/04/10 02:08:44
509 [clientloop.c]
510 bz#1698: kill channel when pty allocation requests fail. Fixed
511 stuck client if the server refuses pty allocation.
512 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +1000513 - djm@cvs.openbsd.org 2010/04/10 02:10:56
514 [sshconnect2.c]
515 show the key type that we are offering in debug(), helps distinguish
516 between certs and plain keys as the path to the private key is usually
517 the same.
Damien Miller601a23c2010-04-16 15:54:01 +1000518 - djm@cvs.openbsd.org 2010/04/10 05:48:16
519 [mux.c]
520 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +1000521 - djm@cvs.openbsd.org 2010/04/14 22:27:42
522 [ssh_config.5 sshconnect.c]
523 expand %r => remote username in ssh_config:ProxyCommand;
524 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +1000525 - markus@cvs.openbsd.org 2010/04/15 20:32:55
526 [ssh-pkcs11.c]
527 retry lookup for private key if there's no matching key with CKA_SIGN
528 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
529 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +1000530 - djm@cvs.openbsd.org 2010/04/16 01:47:26
531 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
532 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
533 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
534 [sshconnect.c sshconnect2.c sshd.c]
535 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
536 following changes:
537
538 move the nonce field to the beginning of the certificate where it can
539 better protect against chosen-prefix attacks on the signature hash
540
541 Rename "constraints" field to "critical options"
542
543 Add a new non-critical "extensions" field
544
545 Add a serial number
546
547 The older format is still support for authentication and cert generation
548 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
549
550 ok markus@
Damien Millera45f1c02010-04-16 15:51:34 +1000551
Darren Tucker627337d2010-04-10 22:58:01 +100055220100410
553 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
554 back so we disable the IPv6 tests if we don't have it.
555
Darren Tucker537d4dc2010-04-09 13:35:23 +100055620100409
557 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
558 ones. Based on a patch from Roumen Petrov.
Darren Tuckerc4ccb122010-04-09 14:04:35 +1000559 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
560 have it and the path is not provided to --with-libedit. Based on a patch
561 from Iain Morgan.
Darren Tucker261d93a2010-04-09 18:13:27 +1000562 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
563 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
Darren Tucker537d4dc2010-04-09 13:35:23 +1000564
Damien Miller7d09b8f2010-03-26 08:52:02 +110056520100326
566 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
567 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
Darren Tuckera83d90f2010-03-26 10:27:33 +1100568 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
569 by Ingo Weinhold via Scott McCreary, ok djm@
Damien Miller44451d02010-03-26 10:40:04 +1100570 - (djm) OpenBSD CVS Sync
571 - djm@cvs.openbsd.org 2010/03/25 23:38:28
572 [servconf.c]
573 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
574 use a stack buffer; ok dtucker@
Damien Miller9c60f242010-03-26 11:28:35 +1100575 - djm@cvs.openbsd.org 2010/03/26 00:26:58
576 [ssh.1]
577 mention that -S none disables connection sharing; from Colin Watson
Damien Miller8b906422010-03-26 11:04:09 +1100578 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
579 set up SELinux execution context before chroot() call. From Russell
580 Coker via Colin watson; bz#1726 ok dtucker@
Damien Miller6480c632010-03-26 11:09:44 +1100581 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
582 ok dtucker@
Darren Tuckerffd1eaa2010-03-26 11:16:39 +1100583 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
584 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
Damien Millerdf083412010-03-26 11:18:27 +1100585 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
586 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
Darren Tuckerce3754b2010-03-26 12:09:13 +1100587 - (dtucker) OpenBSD CVS Sync
588 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
589 [ssh_config.5]
590 Reformat default value of PreferredAuthentications entry (current
591 formatting implies ", " is acceptable as a separator, which it's not.
592 ok djm@
Damien Miller7d09b8f2010-03-26 08:52:02 +1100593
Darren Tucker62131dc2010-03-24 13:03:32 +110059420100324
595 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
596 containing the services file explicitely case-insensitive. This allows to
597 tweak the Windows services file reliably. Patch from vinschen at redhat.
598
Damien Millerc59e2442010-03-22 05:50:31 +110059920100321
600 - (djm) OpenBSD CVS Sync
601 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
602 [ssh-keygen.1]
603 sort the list of constraints (to -O); ok djm
Damien Miller77497e12010-03-22 05:50:51 +1100604 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
605 [ssh-keygen.1]
606 typos; from Ross Richardson
607 closes prs 6334 and 6335
Damien Millere513a912010-03-22 05:51:21 +1100608 - djm@cvs.openbsd.org 2010/03/10 23:27:17
609 [auth2-pubkey.c]
610 correct certificate logging and make it more consistent between
611 authorized_keys and TrustedCAKeys; ok markus@
Damien Millerc4cb47b2010-03-22 05:52:26 +1100612 - djm@cvs.openbsd.org 2010/03/12 01:06:25
613 [servconf.c]
614 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
615 vinschen AT redhat.com, ok dtucker@
Damien Miller4a5f0d32010-03-22 05:53:04 +1100616 - markus@cvs.openbsd.org 2010/03/12 11:37:40
617 [servconf.c]
618 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
619 free() (not xfree()) the buffer returned by getcwd()
Damien Miller8ddc71c2010-03-22 05:54:02 +1100620 - djm@cvs.openbsd.org 2010/03/13 21:10:38
621 [clientloop.c]
622 protocol conformance fix: send language tag when disconnecting normally;
623 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
Damien Miller1b61a282010-03-22 05:55:06 +1100624 - djm@cvs.openbsd.org 2010/03/13 21:45:46
625 [ssh-keygen.1]
626 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
627 from stevesk@ ok me
Damien Miller5a5d94b2010-03-22 05:57:49 +1100628 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
629 [ssh-keygen.1]
630 fix a formatting error (args need quoted); noted by stevesk
Damien Miller1cfbfaf2010-03-22 05:58:24 +1100631 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
632 [key.c key.h ssh-keygen.c]
633 also print certificate type (user or host) for ssh-keygen -L
634 ok djm kettenis
Damien Miller33334b22010-03-22 05:59:02 +1100635 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
636 [auth-options.c]
637 spelling in error message. ok djm kettenis
Damien Miller13a9f722010-03-22 05:59:22 +1100638 - djm@cvs.openbsd.org 2010/03/16 16:36:49
639 [version.h]
640 crank version to openssh-5.5 since we have a few fixes since 5.4;
641 requested deraadt@ kettenis@
Damien Millerb086d4a2010-03-22 06:11:55 +1100642 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
643 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc59e2442010-03-22 05:50:31 +1100644
Damien Miller47f9a412010-03-14 08:37:49 +110064520100314
646 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
647 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
648 AT fefe.de
Damien Miller1f574b22010-03-14 08:41:34 +1100649 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
650 ssh-pkcs11-helper to repair static builds (we do the same for
651 ssh-keyscan). Reported by felix-mindrot AT fefe.de
Damien Miller47f9a412010-03-14 08:37:49 +1100652
Tim Rice2bde3ee2010-03-11 22:18:13 -080065320100312
Tim Riceded8fa02010-03-11 22:32:02 -0800654 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
655 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
656 Patch from Corinna Vinschen.
Tim Rice4e0cea82010-03-11 22:35:19 -0800657 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
658 on a Cygwin installation. Patch from Corinna Vinschen.
Tim Rice2bde3ee2010-03-11 22:18:13 -0800659
Tim Ricefa233ba2010-03-10 16:12:02 -080066020100311
661 - (tim) [contrib/suse/openssh.spec] crank version number here too.
662 report by imorgan AT nas.nasa.gov
663
Darren Tuckerc9fe39b2010-03-09 20:42:30 +110066420100309
665 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
666 so setting it in CFLAGS correctly skips IPv6 tests.
667
66820100308
Damien Millerb3bc3312010-03-08 09:03:33 +1100669 - (djm) OpenBSD CVS Sync
Damien Miller3e1ee492010-03-08 09:24:11 +1100670 - djm@cvs.openbsd.org 2010/03/07 22:16:01
671 [ssh-keygen.c]
672 make internal strptime string match strftime format;
673 suggested by vinschen AT redhat.com and markus@
Damien Miller081c9762010-03-08 11:30:00 +1100674 - djm@cvs.openbsd.org 2010/03/08 00:28:55
675 [ssh-keygen.1]
676 document permit-agent-forwarding certificate constraint; patch from
677 stevesk@
Damien Millerb3bc3312010-03-08 09:03:33 +1100678 - djm@cvs.openbsd.org 2010/03/07 22:01:32
679 [version.h]
680 openssh-5.4
Damien Miller6bf31782010-03-08 09:41:02 +1100681 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
682 crank version numbers
Damien Miller95867872010-03-08 09:50:17 +1100683 - (djm) Release OpenSSH-5.4p1
Damien Millerb3bc3312010-03-08 09:03:33 +1100684
68520100307
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100686 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
687 it gets the passwd struct from the LAM that knows about the user which is
688 not necessarily the default. Patch from Alexandre Letourneau.
Darren Tuckerc738e6c2010-03-07 13:21:12 +1100689 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
690 do not set real uid, since that's needed for the chroot, and will be set
691 by permanently_set_uid.
Darren Tuckerac0c4c92010-03-07 13:32:16 +1100692 - (dtucker) [session.c] Also initialize creds to NULL for handing to
693 setpcred.
Darren Tuckercd70e1b2010-03-07 23:05:17 +1100694 - (dtucker) OpenBSD CVS Sync
695 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
696 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
697 Hold authentication debug messages until after successful authentication.
698 Fixes an info leak of environment variables specified in authorized_keys,
699 reported by Jacob Appelbaum. ok djm@
Darren Tuckerb3d20a32010-03-07 11:56:59 +1100700
Damien Miller72b33822010-03-05 07:39:01 +110070120100305
702 - OpenBSD CVS Sync
703 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
704 [ssh.1 sshd_config.5]
705 tweak previous;
Damien Millerf2b70ca2010-03-05 07:39:35 +1100706 - djm@cvs.openbsd.org 2010/03/04 20:35:08
707 [ssh-keygen.1 ssh-keygen.c]
708 Add a -L flag to print the contents of a certificate; ok markus@
Damien Miller8f6c3372010-03-05 10:41:26 +1100709 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
710 [ssh-keygen.1]
711 fix Bk/Ek;
Damien Millerc6db99e2010-03-05 10:41:45 +1100712 - djm@cvs.openbsd.org 2010/03/04 23:17:25
713 [sshd_config.5]
714 missing word; spotted by jmc@
Damien Millera7dab8b2010-03-05 10:42:05 +1100715 - djm@cvs.openbsd.org 2010/03/04 23:19:29
716 [ssh.1 sshd.8]
717 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
718 format section and rework it a bit; requested by jmc@
Damien Miller689b8722010-03-05 10:42:24 +1100719 - djm@cvs.openbsd.org 2010/03/04 23:27:25
720 [auth-options.c ssh-keygen.c]
721 "force-command" is not spelled "forced-command"; spotted by
722 imorgan AT nas.nasa.gov
Damien Millerb068d0a2010-03-05 14:03:03 +1100723 - djm@cvs.openbsd.org 2010/03/05 02:58:11
724 [auth.c]
725 make the warning for a revoked key louder and more noticable
Damien Miller98339052010-03-05 21:30:35 +1100726 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
727 [ssh.1 sshd.8]
728 tweak previous;
Damien Miller922b5412010-03-05 21:30:54 +1100729 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
730 [ssh.1]
731 document certificate authentication; help/ok djm
Damien Miller5059d8d2010-03-05 21:31:11 +1100732 - djm@cvs.openbsd.org 2010/03/05 10:28:21
733 [ssh-add.1 ssh.1 ssh_config.5]
734 mention loading of certificate files from [private]-cert.pub when
735 they are present; feedback and ok jmc@
Tim Rice179eee02010-03-04 12:48:05 -0800736 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
737 compilers. OK djm@
Damien Miller48b60212010-03-05 11:40:19 +1100738 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
739 on some platforms
Damien Miller9527f222010-03-05 15:04:35 +1100740 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
Damien Miller72b33822010-03-05 07:39:01 +1100741
Damien Miller910f2092010-03-04 14:17:22 +110074220100304
743 - (djm) [ssh-keygen.c] Use correct local variable, instead of
744 maybe-undefined global "optarg"
Damien Miller661ffc12010-03-04 21:09:24 +1100745 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
746 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
747 imorgan AT nas.nasa.gov in bz#1731
Damien Millerd45f3b62010-03-04 21:09:46 +1100748 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
Damien Millere1abf4d2010-03-04 21:41:29 +1100749 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
Damien Miller41396572010-03-04 21:51:11 +1100750 - OpenBSD CVS Sync
751 - djm@cvs.openbsd.org 2010/03/03 01:44:36
752 [auth-options.c key.c]
753 reject strings with embedded ASCII nul chars in certificate key IDs,
754 principal names and constraints
Damien Millercd38c9c2010-03-04 21:51:37 +1100755 - djm@cvs.openbsd.org 2010/03/03 22:49:50
756 [sshd.8]
757 the authorized_keys option for CA keys is "cert-authority", not
758 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
Damien Millerfe588e32010-03-04 21:52:00 +1100759 - djm@cvs.openbsd.org 2010/03/03 22:50:40
760 [PROTOCOL.certkeys]
761 s/similar same/similar/; from imorgan AT nas.nasa.gov
Damien Miller2befbad2010-03-04 21:52:18 +1100762 - djm@cvs.openbsd.org 2010/03/04 01:44:57
763 [key.c]
764 use buffer_get_string_ptr_ret() where we are checking the return
765 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
Damien Miller1aed65e2010-03-04 21:53:35 +1100766 - djm@cvs.openbsd.org 2010/03/04 10:36:03
767 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
768 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
769 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
770 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
771 are trusted to authenticate users (in addition than doing it per-user
772 in authorized_keys).
773
774 Add a RevokedKeys option to sshd_config and a @revoked marker to
775 known_hosts to allow keys to me revoked and banned for user or host
776 authentication.
777
778 feedback and ok markus@
Damien Miller017d1e72010-03-04 21:57:21 +1100779 - djm@cvs.openbsd.org 2010/03/03 00:47:23
780 [regress/cert-hostkey.sh regress/cert-userkey.sh]
781 add an extra test to ensure that authentication with the wrong
782 certificate fails as it should (and it does)
Damien Miller700dcfa2010-03-04 21:58:01 +1100783 - djm@cvs.openbsd.org 2010/03/04 10:38:23
784 [regress/cert-hostkey.sh regress/cert-userkey.sh]
785 additional regression tests for revoked keys and TrustedUserCAKeys
Damien Miller910f2092010-03-04 14:17:22 +1100786
Damien Miller25b97dd2010-03-03 10:24:00 +110078720100303
788 - (djm) [PROTOCOL.certkeys] Add RCS Ident
Damien Miller15f5b562010-03-03 10:25:21 +1100789 - OpenBSD CVS Sync
790 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
791 [ssh-keygen.1 ssh.1 sshd.8]
792 tweak previous;
Damien Miller0bd41862010-03-03 10:25:41 +1100793 - otto@cvs.openbsd.org 2010/03/01 11:07:06
794 [ssh-add.c]
795 zap what seems to be a left-over debug message; ok markus@
Damien Millerfb84e592010-03-03 10:26:04 +1100796 - djm@cvs.openbsd.org 2010/03/02 23:20:57
797 [ssh-keygen.c]
798 POSIX strptime is stricter than OpenBSD's so do a little dance to
799 appease it.
Damien Miller386dbc02010-03-03 13:22:41 +1100800 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
Damien Miller25b97dd2010-03-03 10:24:00 +1100801
Tim Ricec5b0cb32010-03-01 15:57:42 -080080220100302
803 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
804 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
805 respectively).
806
Darren Tuckerc614c782010-03-01 12:49:05 +110080720100301
808 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
809 "echo -n" with "echon" for portability.
Darren Tucker9af0cb92010-03-01 15:52:49 +1100810 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
811 adjust log at verbose only, since according to cjwatson in bug #1470
812 some virtualization platforms don't allow writes.
Darren Tuckerc614c782010-03-01 12:49:05 +1100813
Damien Milleracc9b292010-03-01 04:36:54 +110081420100228
815 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
816 case from that matched in the system password database. On this
817 platform, passwords are stored case-insensitively, but sshd requires
818 exact case matching for Match blocks in sshd_config(5). Based on
819 a patch from vinschen AT redhat.com.
Tim Ricebff24b82010-02-28 14:51:56 -0800820 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
821 to make older compilers (gcc 2.95) happy.
Damien Milleracc9b292010-03-01 04:36:54 +1100822
Damien Miller09a24db2010-02-28 03:28:05 +110082320100227
Damien Millerd05951f2010-02-28 03:29:33 +1100824 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
825 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
826 variables copied into sshd child processes. From vinschen AT redhat.com
Damien Miller09a24db2010-02-28 03:28:05 +1100827
Damien Miller0a80ca12010-02-27 07:55:05 +110082820100226
829 - OpenBSD CVS Sync
830 - djm@cvs.openbsd.org 2010/02/26 20:29:54
831 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
832 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
833 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
834 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
835 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
836 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
837 Add support for certificate key types for users and hosts.
838
839 OpenSSH certificate key types are not X.509 certificates, but a much
840 simpler format that encodes a public key, identity information and
841 some validity constraints and signs it with a CA key. CA keys are
842 regular SSH keys. This certificate style avoids the attack surface
843 of X.509 certificates and is very easy to deploy.
844
845 Certified host keys allow automatic acceptance of new host keys
846 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
847 see VERIFYING HOST KEYS in ssh(1) for details.
848
849 Certified user keys allow authentication of users when the signing
850 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
851 FILE FORMAT" in sshd(8) for details.
852
853 Certificates are minted using ssh-keygen(1), documentation is in
854 the "CERTIFICATES" section of that manpage.
855
856 Documentation on the format of certificates is in the file
857 PROTOCOL.certkeys
858
859 feedback and ok markus@
Damien Miller58ac6de2010-02-27 07:57:12 +1100860 - djm@cvs.openbsd.org 2010/02/26 20:33:21
861 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
862 regression tests for certified keys
Damien Miller0a80ca12010-02-27 07:55:05 +1100863
Damien Miller05abd2c2010-02-24 17:16:08 +110086420100224
865 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
866 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
Damien Millera80f1402010-02-24 17:17:58 +1100867 - (djm) OpenBSD CVS Sync
868 - djm@cvs.openbsd.org 2010/02/11 20:37:47
869 [pathnames.h]
870 correct comment
Damien Millerb6bd3c22010-02-24 17:24:56 +1100871 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
872 [regress/Makefile]
873 add regression test for ssh-keygen pubkey conversions
Damien Miller0dff9c72010-02-24 17:25:58 +1100874 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
875 [regress/forwarding.sh]
876 regress test for stdio forwarding
Damien Millerbb4ae552010-02-24 17:26:38 +1100877 - djm@cvs.openbsd.org 2010/02/09 04:57:36
878 [regress/addrmatch.sh]
879 clean up droppings
Damien Miller8f9492c2010-02-24 17:28:45 +1100880 - djm@cvs.openbsd.org 2010/02/09 06:29:02
881 [regress/Makefile]
882 turn on all the malloc(3) checking options when running regression
883 tests. this has caught a few bugs for me in the past; ok dtucker@
Damien Millerc1739212010-02-24 17:29:34 +1100884 - djm@cvs.openbsd.org 2010/02/24 06:21:56
885 [regress/test-exec.sh]
886 wait for sshd to fully stop in cleanup() function; avoids races in tests
887 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
Damien Millercfa42d22010-02-24 17:31:20 +1100888 - markus@cvs.openbsd.org 2010/02/08 10:52:47
889 [regress/agent-pkcs11.sh]
890 test for PKCS#11 support (currently disabled)
Damien Miller43001b32010-02-24 18:18:51 +1100891 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
Damien Millerd27d85d2010-02-24 18:21:45 +1100892 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
893 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
Damien Miller05abd2c2010-02-24 17:16:08 +1100894
Damien Miller17751bc2010-02-12 07:35:08 +110089520100212
896 - (djm) OpenBSD CVS Sync
897 - djm@cvs.openbsd.org 2010/02/02 22:49:34
898 [bufaux.c]
899 make buffer_get_string_ret() really non-fatal in all cases (it was
900 using buffer_get_int(), which could fatal() on buffer empty);
901 ok markus dtucker
Damien Miller7ea845e2010-02-12 09:21:02 +1100902 - markus@cvs.openbsd.org 2010/02/08 10:50:20
903 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
904 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
905 replace our obsolete smartcard code with PKCS#11.
906 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
907 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
908 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
909 a forked a ssh-pkcs11-helper process.
910 PKCS#11 is currently a compile time option.
911 feedback and ok djm@; inspired by patches from Alon Bar-Lev
Damien Miller048dc932010-02-12 09:22:04 +1100912 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
913 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
914 tweak previous; ok markus
Damien Millera183c6e2010-02-12 09:22:31 +1100915 - djm@cvs.openbsd.org 2010/02/09 00:50:36
916 [ssh-agent.c]
917 fallout from PKCS#11: unbreak -D
Damien Miller86cbb442010-02-12 09:22:57 +1100918 - djm@cvs.openbsd.org 2010/02/09 00:50:59
919 [ssh-keygen.c]
920 fix -Wall
Damien Miller89221062010-02-12 09:23:40 +1100921 - djm@cvs.openbsd.org 2010/02/09 03:56:28
922 [buffer.c buffer.h]
923 constify the arguments to buffer_len, buffer_ptr and buffer_dump
Damien Miller47cf16b2010-02-12 09:25:29 +1100924 - djm@cvs.openbsd.org 2010/02/09 06:18:46
925 [auth.c]
926 unbreak ChrootDirectory+internal-sftp by skipping check for executable
927 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
Damien Millera7618442010-02-12 09:26:02 +1100928 - markus@cvs.openbsd.org 2010/02/10 23:20:38
929 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
930 pkcs#11 is no longer optional; improve wording; ok jmc@
Damien Millerd400da52010-02-12 09:26:23 +1100931 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
932 [ssh.1]
933 libarary -> library;
Damien Millerd8f60022010-02-12 09:34:22 +1100934 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
935 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
936 Remove obsolete smartcard support
Damien Miller8ad0fbd2010-02-12 09:49:06 +1100937 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
938 Make it compile on OSX
Damien Millerdfa41562010-02-12 10:06:28 +1100939 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
940 Use ssh_get_progname to fill __progname
Damien Millerb3c9f782010-02-12 10:11:34 +1100941 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
942 dlopen()
Damien Miller17751bc2010-02-12 07:35:08 +1100943
Damien Miller1d2bfc42010-02-10 10:19:29 +110094420100210
945 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
946 getseuserbyname; patch from calebcase AT gmail.com via
947 cjwatson AT debian.org
948
Damien Miller74d98252010-02-02 17:01:46 +110094920100202
950 - (djm) OpenBSD CVS Sync
951 - djm@cvs.openbsd.org 2010/01/30 21:08:33
952 [sshd.8]
953 debug output goes to stderr, not "the system log"; ok markus dtucker
Damien Millerd6369432010-02-02 17:02:07 +1100954 - djm@cvs.openbsd.org 2010/01/30 21:12:08
955 [channels.c]
956 fake local addr:port when stdio fowarding as some servers (Tectia at
957 least) validate that they are well-formed;
958 reported by imorgan AT nas.nasa.gov
959 ok dtucker
Damien Miller74d98252010-02-02 17:01:46 +1100960
Damien Miller36f57eb2010-01-30 17:28:34 +110096120100130
962 - (djm) OpenBSD CVS Sync
963 - djm@cvs.openbsd.org 2010/01/28 00:21:18
964 [clientloop.c]
965 downgrade an error() to a debug() - this particular case can be hit in
966 normal operation for certain sequences of mux slave vs session closure
967 and is harmless
Damien Miller133d9d32010-01-30 17:30:04 +1100968 - djm@cvs.openbsd.org 2010/01/29 00:20:41
969 [sshd.c]
970 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
971 ok dtucker@
Damien Miller0dac03f2010-01-30 17:36:33 +1100972 - djm@cvs.openbsd.org 2010/01/29 20:16:17
973 [mux.c]
974 kill correct channel (was killing already-dead mux channel, not
975 its session channel)
Damien Millerc3ca35f2010-01-30 17:42:01 +1100976 - djm@cvs.openbsd.org 2010/01/30 02:54:53
977 [mux.c]
978 don't mark channel as read failed if it is already closing; suppresses
979 harmless error messages when connecting to SSH.COM Tectia server
980 report by imorgan AT nas.nasa.gov
Damien Miller36f57eb2010-01-30 17:28:34 +1100981
Darren Tucker19d32cb2010-01-29 10:54:11 +110098220100129
983 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
984 after registering the hardware engines, which causes the openssl.cnf file to
985 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
986 Patch from Solomon Peachy, ok djm@.
987
Damien Miller45a81a02010-01-28 06:26:20 +110098820100128
989 - (djm) OpenBSD CVS Sync
990 - djm@cvs.openbsd.org 2010/01/26 02:15:20
991 [mux.c]
992 -Wuninitialized and remove a // comment; from portable
993 (Id sync only)
Damien Millera21cdfa2010-01-28 06:26:59 +1100994 - djm@cvs.openbsd.org 2010/01/27 13:26:17
995 [mux.c]
996 fix bug introduced in mux rewrite:
997
998 In a mux master, when a socket to a mux slave closes before its server
999 session (as may occur when the slave has been signalled), gracefully
1000 close the server session rather than deleting its channel immediately.
1001 A server may have more messages on that channel to send (e.g. an exit
1002 message) that will fatal() the client if they are sent to a channel that
1003 has been prematurely deleted.
1004
1005 spotted by imorgan AT nas.nasa.gov
Damien Millera1162982010-01-28 06:27:54 +11001006 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1007 [sftp.c]
1008 add missing "p" flag to getopt optstring;
1009 bz#1704 from imorgan AT nas.nasa.gov
Damien Miller45a81a02010-01-28 06:26:20 +11001010
Damien Miller2e68d792010-01-26 12:51:13 +1100101120100126
1012 - (djm) OpenBSD CVS Sync
1013 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1014 [ssh-agent.1]
1015 Correct and clarify ssh-add's password asking behavior.
1016 Improved text dtucker and ok jmc
Damien Millerf589fd12010-01-26 12:53:06 +11001017 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1018 [roaming_client.c]
1019 s/long long unsigned/unsigned long long/, from tim via portable
1020 (Id sync only, change already in portable)
Damien Millere1537f92010-01-26 13:26:22 +11001021 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1022 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1023 rewrite ssh(1) multiplexing code to a more sensible protocol.
1024
1025 The new multiplexing code uses channels for the listener and
1026 accepted control sockets to make the mux master non-blocking, so
1027 no stalls when processing messages from a slave.
1028
1029 avoid use of fatal() in mux master protocol parsing so an errant slave
1030 process cannot take down a running master.
1031
1032 implement requesting of port-forwards over multiplexed sessions. Any
1033 port forwards requested by the slave are added to those the master has
1034 established.
1035
1036 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1037
1038 document master/slave mux protocol so that other tools can use it to
1039 control a running ssh(1). Note: there are no guarantees that this
1040 protocol won't be incompatibly changed (though it is versioned).
1041
1042 feedback Salvador Fandino, dtucker@
1043 channel changes ok markus@
Damien Miller2e68d792010-01-26 12:51:13 +11001044
Tim Rice6761c742010-01-22 10:25:15 -0800104520100122
1046 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1047 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1048 in Cygwin to 65535. Patch from Corinna Vinschen.
1049
Tim Rice7ab7b932010-01-17 12:48:22 -0800105020100117
1051 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
Tim Rice7bb74712010-01-17 22:49:57 -08001052 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1053 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
Tim Rice7ab7b932010-01-17 12:48:22 -08001054
Darren Tuckerca944852010-01-16 11:48:27 +1100105520100116
1056 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1057 so we correctly detect whether or not we have a native user_from_uid.
Darren Tucker2563e3f2010-01-16 11:53:07 +11001058 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1059 and group_from_gid.
Darren Tucker69371b52010-01-16 13:30:30 +11001060 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1061 Tim.
Darren Tuckerdab129b2010-01-16 13:43:50 +11001062 - (dtucker) OpenBSD CVS Sync
1063 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1064 [sftp-common.c]
1065 unused
Darren Tucker612e4002010-01-16 13:53:52 +11001066 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1067 variable warnings.
Darren Tucker4e218552010-01-16 23:58:37 +11001068 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
Tim Rice999aaf42010-01-16 11:37:53 -08001069 - (tim) [regress/portnum.sh] Shell portability fix.
Tim Rice4a7db1c2010-01-16 12:23:25 -08001070 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1071 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
Tim Rice33e48ac2010-01-17 07:12:40 -08001072 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1073 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1074 to keep USL compilers happy.
Darren Tuckerca944852010-01-16 11:48:27 +11001075
Darren Tucker75fe6262010-01-15 11:42:51 +1100107620100115
1077 - (dtucker) OpenBSD CVS Sync
1078 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1079 [sftp.1 sftp.c]
1080 sftp.1: put ls -h in the right place
1081 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1082 to keep the help usage nicely aligned
1083 ok djm
Darren Tucker94881d82010-01-15 11:44:46 +11001084 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1085 [auth.c]
1086 when using ChrootDirectory, make sure we test for the existence of the
1087 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1088 ok dtucker
Darren Tuckera788de22010-01-15 11:45:33 +11001089 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1090 [sftp-common.c]
1091 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1092 ok djm
Darren Tuckerb8b17e92010-01-15 11:46:03 +11001093 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1094 [sftp.c]
1095 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1096 inherited SIGTERM as ignored it will still be able to kill the ssh it
1097 starts.
1098 ok dtucker@
Darren Tucker7fa3a852010-01-15 13:12:10 +11001099 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
Darren Tucker9d1fd5b2010-01-15 12:14:45 +11001100 changes yet but there will be some to come).
Darren Tucker909a3902010-01-15 12:38:30 +11001101 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1102 for pwcache. Also, added caching of negative hits.
Darren Tucker75fe6262010-01-15 11:42:51 +11001103
Damien Miller6abc9f62010-01-14 12:44:16 +1100110420100114
1105 - (djm) [platform.h] Add missing prototype for
1106 platform_krb5_get_principal_name
1107
Darren Tuckera8f20cf2010-01-13 10:54:46 +1100110820100113
1109 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
Darren Tuckerab3c2ca2010-01-13 18:27:32 +11001110 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1111 missing restore of SIGTTOU and some whitespace.
Darren Tucker1035cb42010-01-13 18:32:59 +11001112 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
Darren Tuckerd59487a2010-01-13 21:32:44 +11001113 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1114 Fixes bz #1590, where sometimes you could not interrupt a connection while
1115 ssh was prompting for a passphrase or password.
Darren Tuckere2b36742010-01-13 22:42:34 +11001116 - (dtucker) OpenBSD CVS Sync
1117 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1118 [sshconnect.c auth.c]
1119 Fix a couple of typos/mispellings in comments
Darren Tucker561724f2010-01-13 22:43:05 +11001120 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1121 [key.c]
1122 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1123 the actual size. Noted by Derek Martin, ok djm@
Darren Tuckerdaaa4502010-01-13 22:43:33 +11001124 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1125 [canohost.c ssh-keysign.c sshconnect2.c]
1126 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1127 from imorgan at nas nasa gov, ok djm@
Darren Tucker2901e2d2010-01-13 22:44:06 +11001128 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1129 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1130 support '-h' (human-readable units) for sftp's ls command, just like
1131 ls(1); ok dtucker@
Darren Tucker88b6fb22010-01-13 22:44:29 +11001132 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1133 [servconf.c servconf.h sshd.c]
1134 avoid run-time failures when specifying hostkeys via a relative
1135 path by prepending the cwd in these cases; bz#1290; ok dtucker@
Darren Tucker9c3ba072010-01-13 22:45:03 +11001136 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1137 [sftp.c]
1138 don't append a space after inserting a completion of a directory (i.e.
1139 a path ending in '/') for a slightly better user experience; ok dtucker@
Darren Tucker096630d2010-01-13 23:00:38 +11001140 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
Tim Riced4a7fcb2010-01-13 15:44:34 -08001141 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1142 feedback and ok dtucker@
Darren Tuckera8f20cf2010-01-13 10:54:46 +11001143
Darren Tucker09aa4c02010-01-12 19:51:48 +1100114420100112
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001145 - (dtucker) OpenBSD CVS Sync
1146 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1147 [ssh_config channels.c ssh.1 channels.h ssh.c]
1148 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1149 single port forward on the server. This allows, for example, using ssh as
1150 a ProxyCommand to route connections via intermediate servers.
1151 bz #1618, man page help from jmc@, ok markus@
Darren Tuckerd4c86b12010-01-12 19:41:22 +11001152 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1153 [authfile.c sshconnect2.c]
1154 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1155 reason the open failed to debug.
1156 bz #1693, found by tj AT castaglia org, ok djm@
Darren Tuckerd04758d2010-01-12 19:41:57 +11001157 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1158 [ssh-keygen.c]
1159 when converting keys, truncate key comments at 72 chars as per RFC4716;
1160 bz#1630 reported by tj AT castaglia.org; ok markus@
Darren Tucker69c01b12010-01-12 19:42:29 +11001161 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1162 [authfile.c]
1163 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1164 Patch from joachim joachimschipper nl.
Darren Tuckere371a132010-01-12 19:43:12 +11001165 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1166 [monitor_fdpass.c]
1167 avoid spinning when fd passing on nonblocking sockets by calling poll()
1168 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
Darren Tuckerc6cc90b2010-01-12 19:43:46 +11001169 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1170 [roaming_common.c]
1171 delete with extreme prejudice a debug() that fired with every keypress;
1172 ok dtucker deraadt
Darren Tucker1b0c2452010-01-12 19:45:26 +11001173 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1174 [session.c]
1175 Do not allow logins if /etc/nologin exists but is not readable by the user
1176 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
Darren Tuckerebc71d92010-01-12 19:45:59 +11001177 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1178 [buffer.h bufaux.c]
1179 add a buffer_get_string_ptr_ret() that does the same as
1180 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
Darren Tucker09aa4c02010-01-12 19:51:48 +11001181 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1182 [session.c]
1183 Add explicit stat so we reliably detect nologin with bad perms.
1184 ok djm markus
Darren Tucker7ad8dd22010-01-12 19:40:27 +11001185
118620100110
Darren Tucker8c65f642010-01-10 10:26:57 +11001187 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1188 Remove hacks add for RoutingDomain in preparation for its removal.
Darren Tuckerd3300452010-01-10 19:26:43 +11001189 - (dtucker) OpenBSD CVS Sync
Darren Tucker7bd98e72010-01-10 10:31:12 +11001190 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1191 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1192 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1193 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1194 Remove RoutingDomain from ssh since it's now not needed. It can be
1195 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1196 also ensures that trafic such as DNS lookups stays withing the specified
1197 routingdomain. For example (from reyk):
1198 # route -T 2 exec /usr/sbin/sshd
1199 or inherited from the parent process
1200 $ route -T 2 exec sh
1201 $ ssh 10.1.2.3
1202 ok deraadt@ markus@ stevesk@ reyk@
Darren Tuckerd3300452010-01-10 19:26:43 +11001203 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1204 [servconf.c]
1205 Add ChrootDirectory to sshd.c test-mode output
Darren Tucker43551522010-01-10 19:27:17 +11001206 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1207 [auth.c]
1208 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
Darren Tucker8c65f642010-01-10 10:26:57 +11001209
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100121020100109
Darren Tucker9eba40c2010-01-09 09:02:07 +11001211 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1212 have it.
Darren Tucker709d0ce2010-01-09 09:25:54 +11001213 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
Darren Tucker11b5c072010-01-09 16:40:48 +11001214 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
Darren Tucker0b8a2262010-01-09 18:18:04 +11001215 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1216 when using utmpx. Patch from Ed Schouten.
Darren Tuckerdb7bf822010-01-09 22:24:33 +11001217 - (dtucker) OpenBSD CVS Sync
1218 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1219 [sftp-server.c sftp-server.8]
1220 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1221 and all other fs-modifying protocol methods. bz#430 ok dtucker@
Darren Tuckera2e10482010-01-09 22:25:14 +11001222 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1223 [PROTOCOL]
1224 tweak language
Darren Tucker838891f2010-01-09 22:25:46 +11001225 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1226 [sftp-server.8]
1227 bad place to forget a comma...
Darren Tucker37c1b3d2010-01-09 22:26:23 +11001228 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1229 [mux.c sshpty.h clientloop.c sshtty.c]
1230 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1231 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
Darren Tucker4b282512010-01-09 22:27:06 +11001232 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1233 [roaming_client.c]
1234 Remove a PRIu64 format string that snuck in with roaming. ok djm@
Darren Tucker70cc0922010-01-09 22:28:03 +11001235 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1236 [sftp.c]
1237 Prevent sftp from derefing a null pointer when given a "-" without a
1238 command. Also, allow whitespace to follow a "-". bz#1691, path from
1239 Colin Watson via Debian. ok djm@ deraadt@
Darren Tucker2c671bf2010-01-09 22:28:43 +11001240 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1241 [sshd.c]
1242 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1243 itself. Prevents two HUPs in quick succession from resulting in sshd
1244 dying. bz#1692, patch from Colin Watson via Ubuntu.
Darren Tucker269275c2010-01-09 22:33:37 +11001245 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
Darren Tucker9eba40c2010-01-09 09:02:07 +11001246
Darren Tucker7ad8dd22010-01-12 19:40:27 +1100124720100108
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001248 - (dtucker) OpenBSD CVS Sync
1249 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1250 [roaming.h]
1251 Declarations needed for upcoming changes.
1252 ok markus@
Darren Tucker36331b52010-01-08 16:50:41 +11001253 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1254 [sshconnect2.c kex.h kex.c]
1255 Let the client detect if the server supports roaming by looking
1256 for the resume@appgate.com kex algorithm.
1257 ok markus@
Darren Tuckere32cf432010-01-08 16:51:40 +11001258 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1259 [clientloop.c]
1260 client_loop() must detect if the session has been suspended and resumed,
1261 and take appropriate action in that case.
1262 From Martin Forssen, maf at appgate dot com
Darren Tuckerf9e6eb82010-01-08 16:52:32 +11001263 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1264 [ssh2.h]
1265 Define the KEX messages used when resuming a suspended connection.
Darren Tuckere32cf432010-01-08 16:51:40 +11001266 ok markus@
Darren Tuckere7301182010-01-08 16:53:31 +11001267 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1268 [roaming_common.c]
1269 Do the actual suspend/resume in the client. This won't be useful until
1270 the server side supports roaming.
1271 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1272 me and markus@
1273 ok markus@
Darren Tuckerf1de4e52010-01-08 16:54:59 +11001274 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1275 [ssh.c]
1276 Request roaming to be enabled if UseRoaming is true and the server
1277 supports it.
1278 ok markus@
Darren Tucker34e314d2010-01-08 17:03:46 +11001279 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1280 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1281 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1282 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1283 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1284 ok markus@
Darren Tuckercc117f02010-01-08 17:05:26 +11001285 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1286 [sshd_config.5 sftp.1]
1287 tweak previous;
Darren Tucker78be8c52010-01-08 17:05:59 +11001288 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1289 [ssh_config.5]
1290 explain the constraints on LocalCommand some more so people don't
1291 try to abuse it.
Darren Tuckerf788a912010-01-08 17:06:47 +11001292 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1293 [sshd_config.5]
1294 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1295 and ownership are always checked when chrooting. bz#1532
Darren Tucker6e7fe1c2010-01-08 17:07:22 +11001296 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1297 [sshconnect2.c channels.c sshconnect.c]
1298 Set close-on-exec on various descriptors so they don't get leaked to
1299 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
Darren Tucker876045b2010-01-08 17:08:00 +11001300 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1301 [channels.c channels.h]
1302 fix race condition in x11/agent channel allocation: don't read after
1303 the end of the select read/write fdset and make sure a reused FD
1304 is not touched before the pre-handlers are called.
1305 with and ok djm@
Darren Tucker29440822010-01-08 17:08:35 +11001306 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1307 [clientloop.c]
1308 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1309 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
Darren Tuckerd6b06a92010-01-08 17:09:11 +11001310 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1311 [session.c]
1312 bz#1606: error when an attempt is made to connect to a server
1313 with ForceCommand=internal-sftp with a shell session (i.e. not a
1314 subsystem session). Avoids stuck client when attempting to ssh to such a
1315 service. ok dtucker@
Darren Tuckerc3dc4042010-01-08 17:09:50 +11001316 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1317 [session.c]
1318 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1319 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1320 bz #1599, ok djm.
Darren Tucker21063192010-01-08 17:10:36 +11001321 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1322 [sftp.c]
1323 bz#1588 change "Connecting to host..." message to "Connected to host."
1324 and delay it until after the sftp protocol connection has been established.
1325 Avoids confusing sequence of messages when the underlying ssh connection
1326 experiences problems. ok dtucker@
Darren Tuckerab791692010-01-08 18:48:02 +11001327 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1328 [sshconnect2.c]
1329 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
Darren Tucker70d87692010-01-08 18:49:16 +11001330 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1331 [misc.c]
1332 correct off-by-one in percent_expand(): we would fatal() when trying
1333 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1334 work. Note that nothing in OpenSSH actually uses close to this limit at
1335 present. bz#1607 from Jan.Pechanec AT Sun.COM
Darren Tuckerc4dc4f52010-01-08 18:50:04 +11001336 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1337 [sftp.c]
1338 make passing of zero-length arguments to ssh safe by
1339 passing "-<switch>" "<value>" rather than "-<switch><value>"
1340 ok dtucker@, guenther@, djm@
Darren Tucker5246df42010-01-08 18:50:46 +11001341 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1342 [sshconnect2.c]
1343 zap unused variable and strlen; from Steve McClellan, ok djm
Darren Tucker75694db2010-01-08 18:51:14 +11001344 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1345 [roaming_common.c]
1346 use socklen_t for getsockopt optlen parameter; reported by
1347 Steve.McClellan AT radisys.com, ok dtucker@
Darren Tuckerb5082e92010-01-08 18:51:47 +11001348 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1349 [sftp.c]
1350 fix potential divide-by-zero in sftp's "df" output when talking to a server
1351 that reports zero files on the filesystem (Unix filesystems always have at
1352 least the root inode). From Steve McClellan at radisys, ok djm@
Darren Tucker57e0d012010-01-08 18:52:27 +11001353 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1354 [key.c]
1355 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1356 for the RSA public exponent; discussed with provos; ok djm@
Darren Tuckerb8c884a2010-01-08 18:53:43 +11001357 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1358 [ssh.c sftp.c scp.c]
1359 When passing user-controlled options with arguments to other programs,
1360 pass the option and option argument as separate argv entries and
1361 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1362 pass a "--" argument to stop option parsing, so that a positional
1363 argument that starts with a '-' isn't treated as an option. This
1364 fixes some error cases as well as the handling of hostnames and
1365 filenames that start with a '-'.
1366 Based on a diff by halex@
1367 ok halex@ djm@ deraadt@
Darren Tuckerf2705c82010-01-08 18:54:17 +11001368 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1369 [PROTOCOL]
1370 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1371 report and fix from ueno AT unixuser.org
Darren Tucker75456e82010-01-08 18:55:58 +11001372 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1373 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1374 validate routing domain is in range 0-RT_TABLEID_MAX.
1375 'Looks right' deraadt@
Darren Tucker535b5e12010-01-08 18:56:48 +11001376 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1377 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1378 Rename RDomain config option to RoutingDomain to be more clear and
1379 consistent with other options.
1380 NOTE: if you currently use RDomain in the ssh client or server config,
1381 or ssh/sshd -o, you must update to use RoutingDomain.
1382 ok markus@ djm@
Darren Tucker98e5d9a2010-01-08 18:57:39 +11001383 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1384 [sshd_config.5 ssh_config.5]
1385 sort previous;
Darren Tucker0c348f52010-01-08 18:58:05 +11001386 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1387 [sshconnect2.c]
1388 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1389 Michal Gorny via Gentoo.
Darren Tucker909d8582010-01-08 19:02:40 +11001390 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1391 [sftp.c]
1392 Implement tab-completion of commands, local and remote filenames for sftp.
1393 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1394 Google Summer of Code) and polished to a fine sheen by myself again.
1395 It should deal more-or-less correctly with the ikky corner-cases presented
1396 by quoted filenames, but the UI could still be slightly improved.
1397 In particular, it is quite slow for remote completion on large directories.
1398 bz#200; ok markus@
Darren Tuckeraaf51d22010-01-08 19:04:49 +11001399 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1400 [sftp-server.c]
1401 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1402 ok markus@
Darren Tucker340d1682010-01-09 08:54:31 +11001403 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1404 [sftp.c]
1405 Fix two warnings: possibly used unitialized and use a nul byte instead of
1406 NULL pointer. ok djm@
Darren Tucker8cbd4032010-01-08 19:13:25 +11001407 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1408 files for roaming and add to Makefile.
Darren Tuckerdce7a922010-01-08 19:27:57 +11001409 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
Darren Tuckere67f7db2010-01-08 19:50:02 +11001410 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1411 don't have libedit.
Darren Tucker1f5e3dc2010-01-08 19:53:52 +11001412 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1413 RoutingDomain an unsupported option on platforms that don't have it.
Darren Tucker843f0fa2010-01-08 19:56:33 +11001414 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1415 too.
Darren Tuckere83c3ea2010-01-08 20:03:56 +11001416 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1417 be created.
Darren Tuckercb5a1b62010-01-08 20:09:01 +11001418 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1419 to eliminate an unused variable warning.
Darren Tucker1a8f5352010-01-08 20:45:42 +11001420 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
Darren Tuckerb7b17be2010-01-08 16:49:52 +11001421
Tim Rice880ab0d2009-12-26 15:40:47 -0800142220091226
1423 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1424 Gzip all man pages. Patch from Corinna Vinschen.
1425
Darren Tucker1bf35032009-12-21 10:49:21 +1100142620091221
1427 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1428 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1429 Based on a patch from and tested by Miguel Sanders
1430
Darren Tuckerc8802aa2009-12-08 13:39:48 +1100143120091208
1432 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1433 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1434
Darren Tucker15333112009-12-07 11:15:43 +1100143520091207
1436 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1437 Tested by Martin Paljak.
Darren Tuckerd35e0ef2009-12-07 11:32:36 +11001438 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
Darren Tucker15333112009-12-07 11:15:43 +11001439
Tim Rice53e99742009-11-20 19:32:15 -0800144020091121
1441 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1442 Bug 1628. OK dtucker@
1443
Damien Miller409661f2009-11-20 15:16:35 +1100144420091120
1445 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1446 line arguments as none are supported. Exit when passed unrecognised
1447 commandline flags. bz#1568 from gson AT araneus.fi
1448
144920091118
Damien Miller04ee0f82009-11-18 17:48:30 +11001450 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1451 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1452 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
Damien Miller2191e042009-11-18 17:51:59 +11001453 bz#1648, report and fix from jan.kratochvil AT redhat.com
1454 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1455 bz#1645, patch from jchadima AT redhat.com
Damien Miller04ee0f82009-11-18 17:48:30 +11001456
145720091107
Darren Tuckerdf6578b2009-11-07 16:03:14 +11001458 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1459 keys when built with OpenSSL versions that don't do AES.
1460
Darren Tuckere89ed1c2009-11-05 20:43:16 +1100146120091105
1462 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1463 older versions of OpenSSL.
1464
Darren Tucker1b118882009-10-24 11:40:32 +1100146520091024
1466 - (dtucker) OpenBSD CVS Sync
1467 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1468 [hostfile.c]
1469 mention the host name that we are looking for in check_host_in_hostfile()
Darren Tucker49b7e232009-10-24 11:41:05 +11001470 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1471 [sftp-server.c]
1472 sort flags.
Darren Tuckerae69e1d2009-10-24 11:41:34 +11001473 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1474 [ssh.1 ssh-agent.1 ssh-add.1]
1475 use the UNIX-related macros (.At and .Ux) where appropriate.
1476 ok jmc@
Darren Tucker98c9aec2009-10-24 11:42:44 +11001477 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1478 [ssh-agent.1 ssh-add.1 ssh.1]
1479 write UNIX-domain in a more consistent way; while here, replace a
1480 few remaining ".Tn UNIX" macros with ".Ux" ones.
1481 pointed out by ratchov@, thanks!
1482 ok jmc@
Darren Tuckerdfb9b712009-10-24 11:46:43 +11001483 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1484 [authfile.c]
1485 switch from 3DES to AES-128 for encryption of passphrase-protected
1486 SSH protocol 2 private keys; ok several
Darren Tucker2f29a8c2009-10-24 11:47:58 +11001487 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1488 [sshconnect2.c]
1489 disallow a hostile server from checking jpake auth by sending an
1490 out-of-sequence success message. (doesn't affect code enabled by default)
Darren Tucker199ee6f2009-10-24 11:50:17 +11001491 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1492 [ssh-keygen.1]
1493 ssh-keygen now uses AES-128 for private keys
Darren Tucker6ac91a72009-10-24 11:52:42 +11001494 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
Darren Tucker4d6656b2009-10-24 15:04:12 +11001495 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1496 is enabled set the security context to "sftpd_t" before running the
1497 internal sftp server Based on a patch from jchadima at redhat.
Darren Tucker1b118882009-10-24 11:40:32 +11001498
Darren Tuckerc182d992009-10-11 21:50:20 +1100149920091011
1500 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1501 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1502 lstat.
Darren Tuckerbad50762009-10-11 21:51:08 +11001503 - (dtucker) OpenBSD CVS Sync
1504 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1505 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1506 disable protocol 1 by default (after a transition period of about 10 years)
1507 ok deraadt
Darren Tucker7a4a7652009-10-11 21:51:40 +11001508 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1509 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1510 some tweaks now that protocol 1 is not offered by default; ok markus
Darren Tucker438b4732009-10-11 21:52:10 +11001511 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1512 [sftp-client.c]
1513 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1514 "looks sane" deraadt@
Darren Tuckere23a79c2009-10-12 09:37:22 +11001515 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1516 [regress/test-exec.sh]
1517 re-enable protocol v1 for the tests.
Darren Tuckerc182d992009-10-11 21:50:20 +11001518
Darren Tucker46bbbe32009-10-07 08:21:48 +1100151920091007
1520 - (dtucker) OpenBSD CVS Sync
1521 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1522 [sftp.c sftp.1]
1523 support most of scp(1)'s commandline arguments in sftp(1), as a first
1524 step towards making sftp(1) a drop-in replacement for scp(1).
1525 One conflicting option (-P) has not been changed, pending further
1526 discussion.
1527 Patch from carlosvsilvapt@gmail.com as part of his work in the
1528 Google Summer of Code
Darren Tuckeradba1ba2009-10-07 08:22:20 +11001529 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1530 [sftp.1]
1531 sort options;
Darren Tucker282b4022009-10-07 08:23:06 +11001532 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1533 [sftp.1 sftp.c]
1534 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1535 add "-P port" to match scp(1). Fortunately, the -P option is only really
1536 used by our regression scripts.
1537 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1538 of Code work; ok deraadt markus
Darren Tuckerc07138e2009-10-07 08:23:44 +11001539 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1540 [sftp.1 sftp.c]
1541 sync synopsis and usage();
Darren Tuckerc22f0902009-10-07 08:24:19 +11001542 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1543 [sftp-client.c]
1544 make the "get_handle: ..." error messages vaguely useful by allowing
1545 callers to specify their own error message strings.
Darren Tuckere54a0362009-10-07 08:35:32 +11001546 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1547 [auth.h]
1548 remove unused define. markus@ ok.
1549 (Id sync only, Portable still uses this.)
Darren Tucker1477ea12009-10-07 08:36:05 +11001550 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1551 [sshd_config.5]
1552 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
Darren Tucker1b0dd172009-10-07 08:37:48 +11001553 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1554 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1555 recursive transfer support for get/put and on the commandline
1556 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1557 with some tweaks by me; "go for it" deraadt@
Darren Tucker05016b22009-10-07 08:38:23 +11001558 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1559 [sftp.1]
1560 fix "get" command usage, spotted by jmc@
Darren Tuckerb3b40a82009-10-07 08:39:09 +11001561 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1562 [sftp.1]
1563 ether -> either;
Darren Tucker8ec4fd82009-10-07 08:39:57 +11001564 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1565 [mux.c]
1566 subsystem_flag is defined in ssh.c so it's extern; ok djm
Darren Tucker7dc48502009-10-07 08:44:42 +11001567 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1568 [sftp-server.c]
1569 allow setting an explicit umask on the commandline to override whatever
1570 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker9bcd25b2009-10-07 08:45:48 +11001571 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1572 [ssh-keygen.c]
1573 force use of correct hash function for random-art signature display
1574 as it was inheriting the wrong one when bubblebabble signatures were
1575 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1576 ok markus@
Darren Tucker6b286a42009-10-07 08:46:21 +11001577 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1578 [sftp-server.8]
1579 allow setting an explicit umask on the commandline to override whatever
1580 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
Darren Tucker893d7352009-10-07 08:47:02 +11001581 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1582 [authfd.c ssh-add.c authfd.h]
1583 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1584 when the agent refuses the constrained add request. This was a useful
1585 migration measure back in 2002 when constraints were new, but just
1586 adds risk now.
1587 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
Darren Tucker30359e12009-10-07 08:47:24 +11001588 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1589 [sftp-server.c]
1590 check correct variable for error message, spotted by martynas@
Darren Tucker7bee06a2009-10-07 08:47:47 +11001591 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1592 [sftp-server.8]
1593 document -e and -h; prodded by jmc@
Darren Tucker72473c62009-10-07 09:01:03 +11001594 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1595 [ssh-agent.c]
1596 fix a race condition in ssh-agent that could result in a wedged or
1597 spinning agent: don't read off the end of the allocated fd_sets, and
1598 don't issue blocking read/write on agent sockets - just fall back to
1599 select() on retriable read/write errors. bz#1633 reported and tested
1600 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
Darren Tucker759cb2a2009-10-07 09:01:50 +11001601 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1602 [dh.c]
1603 fix a cast
1604 ok djm@ markus@
Darren Tucker695ed392009-10-07 09:02:18 +11001605 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1606 [session.c]
1607 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1608 in particular) has made it out before the streams go away.
Darren Tucker7023d162009-10-07 10:30:06 +11001609 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1610 [regress/addrmatch.sh]
1611 match string "passwordauthentication" only at start of line, not anywhere
1612 in sshd -T output
Darren Tucker79885532009-10-07 10:30:57 +11001613 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1614 [regress/multiplex.sh]
1615 Always specify ssh_config for multiplex tests: prevents breakage caused
1616 by options in ~/.ssh/config. From Dan Peterson.
Darren Tucker287b9322009-10-07 10:31:56 +11001617 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1618 [regress/Makefile]
1619 regression test for port number parsing. written as part of the a2port
1620 change that went into 5.2 but I forgot to commit it at the time...
Darren Tuckered6b0c52009-10-07 10:43:57 +11001621 - djm@cvs.openbsd.org 2009/08/13 01:11:55
Darren Tuckerb707a242009-10-07 10:54:31 +11001622 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1623 regress/sftp-cmds.sh regres/sftp-glob.sh]
Darren Tuckered6b0c52009-10-07 10:43:57 +11001624 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1625 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1626 add "-P port" to match scp(1). Fortunately, the -P option is only really
1627 used by our regression scripts.
1628 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1629 of Code work; ok deraadt markus
Darren Tuckerc8638952009-10-07 10:46:29 +11001630 - djm@cvs.openbsd.org 2009/08/20 18:43:07
Darren Tuckerb707a242009-10-07 10:54:31 +11001631 [regress/ssh-com-sftp.sh]
Darren Tuckerc8638952009-10-07 10:46:29 +11001632 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1633 Silva for Google Summer of Code
Darren Tuckerb707a242009-10-07 10:54:31 +11001634 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1635 [regress/ssh2putty.sh]
1636 Add OpenBSD tag to make syncs easier
Darren Tuckera25ab012009-10-07 11:00:58 +11001637 - (dtucker) [regress/portnum.sh] Import new test.
Darren Tucker538738d2009-10-07 18:56:10 +11001638 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
Darren Tucker4adeac72009-10-07 15:49:48 +11001639 least dragonflybsd.
Darren Tucker538738d2009-10-07 18:56:10 +11001640 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1641 stat(), needed on at least cygwin.
Darren Tucker46bbbe32009-10-07 08:21:48 +11001642
Damien Miller350666d2009-10-02 11:50:55 +1000164320091002
1644 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1645 spotted by des AT des.no
1646
Damien Millerea437422009-10-02 11:49:03 +1000164720090926
1648 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1649 [contrib/suse/openssh.spec] Update for release
1650 - (djm) [README] update relnotes URL
1651 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1652 - (djm) Release 5.3p1
1653
Darren Tuckere02b49a2009-09-11 14:56:08 +1000165420090911
1655 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1656 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1657 from jbasney at ncsa uiuc edu.
1658
Damien Millere5d5a172009-09-09 11:07:28 +1000165920090908
1660 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1661 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1662
Darren Tuckerdad48e72009-09-01 18:26:00 +1000166320090901
1664 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1665 krb5-config if it's not in the location specified by --with-kerberos5.
1666 Patch from jchadima at redhat.
1667
Darren Tucker427adf12009-08-29 09:14:48 +1000166820090829
1669 - (dtucker) [README.platform] Add text about development packages, based on
1670 text from Chris Pepper in bug #1631.
1671
Darren Tucker28b973e2009-08-28 10:16:44 +1000167220090828
1673 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1674 causes problems in some Tru64 configurations.
Damien Miller8aac9932009-08-28 10:40:30 +10001675 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1676 and mention PAM as another provider for ChallengeResponseAuthentication;
1677 bz#1408; ok dtucker@
Damien Miller0e265512009-08-28 10:43:13 +10001678 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1679 attempting atomic rename(); ok dtucker@
Damien Miller7d4a2682009-08-28 10:47:38 +10001680 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1681 in argv, so pass them in the environment; ok dtucker@
Darren Tucker3980b632009-08-28 11:02:37 +10001682 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1683 the pty master on Solaris, since it never succeeds and can hang if large
1684 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1685 originally from Doke Scott, ok djm@
Darren Tucker86e30a02009-08-28 11:21:06 +10001686 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1687 size a compile-time option and set it to 64k on Cygwin, since Corinna
1688 reports that it makes a significant difference to performance. ok djm@
Darren Tuckerac9f1b92009-08-28 15:01:20 +10001689 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
Darren Tucker28b973e2009-08-28 10:16:44 +10001690
Darren Tucker2a5588d2009-08-20 16:16:01 +1000169120090820
1692 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1693 using it since the type conflicts can cause problems on FreeBSD. Patch
1694 from Jonathan Chen.
Darren Tucker82edf232009-08-20 16:20:50 +10001695 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1696 the setpcred call on AIX to immediately before the permanently_set_uid().
1697 Ensures that we still have privileges when we call chroot and
1698 pam_open_sesson. Based on a patch from David Leonard.
Darren Tucker2a5588d2009-08-20 16:16:01 +10001699
Darren Tucker83d8f282009-08-17 09:35:22 +1000170020090817
1701 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1702 zlib, which should make the errors slightly more meaningful on platforms
1703 where there's separate "-devel" packages for those.
Darren Tuckerb5d5ee12009-08-17 09:40:00 +10001704 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1705 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
Darren Tucker83d8f282009-08-17 09:35:22 +10001706
Tim Ricecaeb1642009-07-29 07:21:13 -0700170720090729
1708 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1709 function. Patch from Corinna Vinschen.
1710
Darren Tucker440089a2009-07-13 11:38:23 +1000171120090713
1712 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1713 fits into 16 bits to work around a bug in glibc's resolver where it masks
1714 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1715
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000171620090712
1717 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1718 prevents configure complaining on older BSDs.
Darren Tucker8fdcba52009-07-12 21:58:42 +10001719 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1720 from Corinna Vinschen.
Darren Tucker622d5c52009-07-12 22:07:21 +10001721 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
Darren Tucker916fdda2009-07-12 22:12:28 +10001722 logout to after the session close. Patch from Anicka Bernathova,
1723 originally from Andreas Schwab via Novelll ok djm.
Darren Tuckerc4b22ca2009-07-12 21:56:29 +10001724
Darren Tucker4d4fdc02009-07-07 21:19:11 +1000172520090707
1726 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1727 scripts and fix usage of eval. Patch from Corinna Vinschen.
1728
172920090705
Darren Tuckere841eb02009-07-06 07:11:13 +10001730 - (dtucker) OpenBSD CVS Sync
1731 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1732 [packet.h packet.c]
1733 packet_bacup_state() and packet_restore_state() will be used to
1734 temporarily save the current state ren resuming a suspended connection.
1735 ok markus@
Darren Tucker466df212009-07-06 07:11:52 +10001736 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1737 [roaming_common.c roaming.h]
1738 It may be necessary to retransmit some data when resuming, so add it
1739 to a buffer when roaming is enabled.
1740 Most of this code was written by Martin Forssen, maf at appgate dot com.
1741 ok markus@
Darren Tucker71e4d542009-07-06 07:12:27 +10001742 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1743 [readconf.h readconf.c]
1744 Add client option UseRoaming. It doesn't do anything yet but will
1745 control whether the client tries to use roaming if enabled on the
1746 server. From Martin Forssen.
1747 ok markus@
Darren Tuckercd6b1a22009-07-06 07:13:04 +10001748 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1749 [version.h]
1750 crank version; ok deraadt
Darren Tucker199b1342009-07-06 07:16:56 +10001751 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1752 [ssh.c]
1753 allow for long home dir paths (bz #1615). ok deraadt
1754 (based in part on a patch from jchadima at redhat)
Darren Tuckerde0c0252009-07-06 07:17:35 +10001755 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1756 [clientloop.c]
1757 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1758 ok deraadt@ markus@
Darren Tuckere841eb02009-07-06 07:11:13 +10001759
Darren Tucker821d3db2009-06-22 16:11:06 +1000176020090622
1761 - (dtucker) OpenBSD CVS Sync
1762 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1763 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1764 alphabetize includes; reduces diff vs portable and style(9).
1765 ok stevesk djm
1766 (Id sync only; these were already in order in -portable)
1767
Darren Tucker72efd742009-06-21 17:48:00 +1000176820090621
1769 - (dtucker) OpenBSD CVS Sync
1770 - markus@cvs.openbsd.org 2009/03/17 21:37:00
1771 [ssh.c]
1772 pass correct argv[0] to openlog(); ok djm@
Darren Tucker3a6a51f2009-06-21 17:48:52 +10001773 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
1774 [ssh.1]
1775 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
1776 as we do for "MACs": this stops us getting out of sync when the lists
1777 change;
1778 fixes documentation/6102, submitted by Peter J. Philipp
1779 alternative fix proposed by djm
1780 ok markus
Darren Tuckera0964502009-06-21 17:49:36 +10001781 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
1782 [ssh-agent.c]
1783 Fixed a possible out-of-bounds memory access if the environment variable
1784 SHELL is shorter than 3 characters.
1785 with input by and ok dtucker
Darren Tucker90133232009-06-21 17:50:15 +10001786 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
1787 [ssh-agent.c]
1788 My previous commit didn't fix the problem at all, so stick at my first
1789 version of the fix presented to dtucker.
1790 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
1791 ok dtucker
Darren Tucker5837b512009-06-21 17:52:27 +10001792 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
1793 [sftp-server.8 sshd.8 ssh-agent.1]
1794 fix a few typographical errors found by spell(1).
1795 ok dtucker@, jmc@
Darren Tuckeraf501cf2009-06-21 17:53:04 +10001796 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
1797 [sshd_config.5]
1798 fix possessive; ok djm@
Darren Tuckerb62f1a82009-06-21 17:53:48 +10001799 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
1800 [sftp-server.c]
1801 remove unused option character from getopt() optstring; ok markus@
Darren Tucker3b59dfa2009-06-21 17:54:47 +10001802 - jj@cvs.openbsd.org 2009/04/14 21:10:54
1803 [servconf.c]
1804 Fixed a few the-the misspellings in comments. Skipped a bunch in
1805 binutils,gcc and so on. ok jmc@
Darren Tuckerac46a912009-06-21 17:55:23 +10001806 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
1807 [session.c]
1808 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
1809 ok djm@ markus@
Darren Tucker00fcd712009-06-21 17:56:00 +10001810 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
1811 [sshd_config.5]
1812 clarify that even internal-sftp needs /dev/log for logging to work; ok
1813 markus@
Darren Tuckerf92077f2009-06-21 17:56:25 +10001814 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
1815 [sshd_config.5]
1816 tweak previous; ok stevesk
Darren Tucker51dbe502009-06-21 17:56:51 +10001817 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
1818 [sshd_config.5]
1819 clarify we cd to user's home after chroot; ok markus@ on
1820 earlier version; tweaks and ok jmc@
Darren Tuckerf7288d72009-06-21 18:12:20 +10001821 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
1822 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
1823 monitor.c]
1824 Put the globals in packet.c into a struct and don't access it directly
1825 from other files. No functional changes.
1826 ok markus@ djm@
1827 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
1828 [canohost.h canohost.c]
1829 Add clear_cached_addr(), needed for upcoming changes allowing the peer
1830 address to change.
1831 ok markus@
Darren Tucker39c76322009-06-21 18:13:57 +10001832 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
1833 [clientloop.c]
1834 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
1835 change from Martin Forssen, maf at appgate dot com.
1836 ok markus@
Darren Tucker12b4a652009-06-21 18:14:48 +10001837 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
1838 [kex.c kex.h]
1839 Move the KEX_COOKIE_LEN define to kex.h
1840 ok markus@
Darren Tucker5b48cdd2009-06-21 18:15:25 +10001841 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
1842 [packet.h packet.c]
1843 Add packet_put_int64() and packet_get_int64(), part of a larger change
1844 from Martin Forssen.
Darren Tucker761c3892009-06-21 18:16:26 +10001845 ok markus@
1846 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
1847 [sshconnect.h sshconnect.c]
1848 Un-static ssh_exchange_identification(), part of a larger change from
1849 Martin Forssen and needed for upcoming changes.
1850 ok markus@
Darren Tucker1cc55d72009-06-21 18:17:19 +10001851 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
1852 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
Darren Tuckerc5564e12009-06-21 18:53:53 +10001853 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
Darren Tucker1cc55d72009-06-21 18:17:19 +10001854 Keep track of number of bytes read and written. Needed for upcoming
1855 changes. Most code from Martin Forssen, maf at appgate dot com.
1856 ok markus@
Darren Tuckerc5564e12009-06-21 18:53:53 +10001857 Also, applied appropriate changes to Makefile.in
Darren Tuckerb422afa2009-06-21 18:58:46 +10001858 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
1859 [monitor.c packet.c]
1860 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
1861 return type to match atomicio's
1862 Diff from djm@, ok markus@
Darren Tucker7b935c72009-06-21 18:59:36 +10001863 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
1864 [packet.c]
1865 Move some more statics into session_state
1866 ok markus@ djm@
Darren Tucker6ae35ac2009-06-21 19:00:20 +10001867 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
1868 [kexdhs.c kexgexs.c]
1869 abort if key_sign fails, preventing possible null deref. Based on report
1870 from Paolo Ganci, ok markus@ djm@
Darren Tuckere6b590e2009-06-21 19:08:48 +10001871 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
1872 [roaming.h roaming_common.c roaming_dummy.c]
1873 Add tags for the benefit of the sync scripts
1874 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
Darren Tucker43e7a352009-06-21 19:50:08 +10001875 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
1876 header-order changes to reduce diff vs OpenBSD.
Darren Tucker64cee362009-06-21 20:26:17 +10001877 - (dtucker) [servconf.c sshd.c] More whitespace sync.
Darren Tucker828c96d2009-06-21 22:22:08 +10001878 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
1879 ifdef.
Darren Tucker72efd742009-06-21 17:48:00 +10001880
Darren Tucker32780622009-06-16 16:11:02 +1000188120090616
1882 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
1883 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
1884
Darren Tuckera422d972009-05-04 12:52:47 +1000188520090504
1886 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
1887 variable declarations. Should prevent unused warnings anywhere it's set
1888 (only Crays as far as I can tell) and be a no-op everywhere else.
1889
Tim Ricea74000e2009-03-18 11:25:02 -0700189020090318
1891 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
1892 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
1893 Based on patch from vinschen at redhat com.
1894
Darren Tucker9d86e5d2009-03-08 11:40:27 +1100189520090308
1896 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
1897 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
1898 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
1899 version of Cygwin. Patch from vinschen at redhat com.
1900
Darren Tucker558d6ca2009-03-07 10:22:10 +1100190120090307
1902 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
1903 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
1904 has a /dev/random).
Darren Tucker8aae6ff2009-03-07 12:01:47 +11001905 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
1906 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
1907 to use them. Allows building with older OpenSSL versions.
Darren Tuckerccfee052009-03-07 12:32:22 +11001908 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
Darren Tucker30ed6682009-03-07 18:06:22 +11001909 - (dtucker) [configure.ac] Missing comma in type list.
Darren Tucker3e7e15f2009-03-07 22:22:35 +11001910 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
1911 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
1912 in openssl 0.9.6) so add an explicit test for it.
Darren Tucker558d6ca2009-03-07 10:22:10 +11001913
Damien Millercee85232009-03-06 00:58:22 +1100191420090306
1915 - (djm) OpenBSD CVS Sync
1916 - djm@cvs.openbsd.org 2009/03/05 07:18:19
1917 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
1918 [sshconnect2.c]
1919 refactor the (disabled) Schnorr proof code to make it a little more
1920 generally useful
Damien Miller447e3872009-03-06 00:58:39 +11001921 - djm@cvs.openbsd.org 2009/03/05 11:30:50
1922 [uuencode.c]
1923 document what these functions do so I don't ever have to recuse into
1924 b64_pton/ntop to remember their return values
Damien Millercee85232009-03-06 00:58:22 +11001925
Damien Miller19913842009-02-23 10:53:58 +1100192620090223
1927 - (djm) OpenBSD CVS Sync
1928 - djm@cvs.openbsd.org 2009/02/22 23:50:57
1929 [ssh_config.5 sshd_config.5]
1930 don't advertise experimental options
Damien Miller0296ae82009-02-23 11:00:24 +11001931 - djm@cvs.openbsd.org 2009/02/22 23:59:25
1932 [sshd_config.5]
1933 missing period
Damien Miller582ca6b2009-02-23 11:09:25 +11001934 - djm@cvs.openbsd.org 2009/02/23 00:06:15
1935 [version.h]
1936 openssh-5.2
Damien Miller5d0d5302009-02-23 11:11:57 +11001937 - (djm) [README] update for 5.2
Damien Millerfaec50b2009-02-23 11:12:29 +11001938 - (djm) Release openssh-5.2p1
Damien Miller19913842009-02-23 10:53:58 +11001939
Damien Miller9eab9562009-02-22 08:47:02 +1100194020090222
1941 - (djm) OpenBSD CVS Sync
1942 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
1943 [misc.c sftp-server-main.c ssh-keygen.c]
1944 Added missing newlines in error messages.
1945 ok dtucker
1946
Damien Millere8001d42009-02-21 12:45:02 +1100194720090221
1948 - (djm) OpenBSD CVS Sync
1949 - djm@cvs.openbsd.org 2009/02/17 01:28:32
1950 [ssh_config]
1951 sync with revised default ciphers; pointed out by dkrause@
Damien Miller25918382009-02-21 12:45:18 +11001952 - djm@cvs.openbsd.org 2009/02/18 04:31:21
1953 [schnorr.c]
1954 signature should hash over the entire group, not just the generator
1955 (this is still disabled code)
Damien Miller7691e5f2009-02-21 18:03:04 +11001956 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1957 [contrib/suse/openssh.spec] Prepare for 5.2p1
Damien Millere8001d42009-02-21 12:45:02 +11001958
Damien Miller3f94aaf2009-02-16 15:21:39 +1100195920090216
1960 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
1961 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
1962 interop tests from FATAL error to a warning. Allows some interop
1963 tests to proceed if others are missing necessary prerequisites.
Damien Miller90551722009-02-16 15:37:03 +11001964 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
1965 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
Damien Miller3f94aaf2009-02-16 15:21:39 +11001966
Damien Millerfdd66fc2009-02-14 16:26:19 +1100196720090214
1968 - (djm) OpenBSD CVS Sync
1969 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
1970 [sftp.c]
1971 Initialize a few variables to prevent spurious "may be used
1972 uninitialized" warnings from newer gcc's. ok djm@
Damien Miller4bf648f2009-02-14 16:28:21 +11001973 - djm@cvs.openbsd.org 2009/02/12 03:00:56
1974 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
1975 [readconf.h serverloop.c ssh.c]
1976 support remote port forwarding with a zero listen port (-R0:...) to
1977 dyamically allocate a listen port at runtime (this is actually
1978 specified in rfc4254); bz#1003 ok markus@
Damien Miller330d5852009-02-14 16:33:09 +11001979 - djm@cvs.openbsd.org 2009/02/12 03:16:01
1980 [serverloop.c]
1981 tighten check for -R0:... forwarding: only allow dynamic allocation
1982 if want_reply is set in the packet
Damien Miller923e8bb2009-02-14 16:33:31 +11001983 - djm@cvs.openbsd.org 2009/02/12 03:26:22
1984 [monitor.c]
1985 some paranoia: check that the serialised key is really KEY_RSA before
1986 diddling its internals
Damien Millere2f4cc52009-02-14 16:33:49 +11001987 - djm@cvs.openbsd.org 2009/02/12 03:42:09
1988 [ssh.1]
1989 document -R0:... usage
Damien Miller65fa4ca2009-02-14 16:34:05 +11001990 - djm@cvs.openbsd.org 2009/02/12 03:44:25
1991 [ssh.1]
1992 consistency: Dq => Ql
Damien Miller85c6d8a2009-02-14 16:34:21 +11001993 - djm@cvs.openbsd.org 2009/02/12 03:46:17
1994 [ssh_config.5]
1995 document RemoteForward usage with 0 listen port
Damien Millere379e102009-02-14 16:34:39 +11001996 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
1997 [ssh_config.5]
1998 kill trailing whitespace;
Damien Miller61433be2009-02-14 16:35:01 +11001999 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2000 [packet.c]
2001 check for enc !=NULL in packet_start_discard
Damien Miller6385e752009-02-14 18:00:52 +11002002 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2003 [PROTOCOL]
2004 mention that eow and no-more-sessions extensions are sent only to
2005 OpenSSH peers
Damien Millerfdd66fc2009-02-14 16:26:19 +11002006
200720090212
Damien Miller2de76242009-02-12 12:19:20 +11002008 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2009 set ownership and modes, so avoid explicitly setting them
Damien Miller20e231f2009-02-12 13:12:21 +11002010 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2011 OSX provides a getlastlogxbyname function that automates the reading of
2012 a lastlog file. Also, the pututxline function will update lastlog so
2013 there is no need for loginrec.c to do it explicitly. Collapse some
2014 overly verbose code while I'm in there.
Damien Miller2de76242009-02-12 12:19:20 +11002015
Darren Tucker642ebe52009-02-01 22:19:54 +1100201620090201
2017 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2018 channels.c too, so move the definition for non-IP6 platforms to defines.h
2019 where it can be shared.
2020
Tim Rice6a325342009-01-29 12:30:01 -0800202120090129
2022 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2023 If the CYGWIN environment variable is empty, the installer script
2024 should not install the service with an empty CYGWIN variable, but
2025 rather without setting CYGWNI entirely.
Tim Rice0d8f2f32009-01-29 12:40:30 -08002026 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
Tim Rice6a325342009-01-29 12:30:01 -08002027
Tim Riceca3692d2009-01-28 12:50:04 -0800202820090128
2029 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2030 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2031 The information given for the setting of the CYGWIN environment variable
2032 is wrong for both releases so I just removed it, together with the
2033 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2034
Damien Millerb53d8a12009-01-28 16:13:04 +1100203520081228
2036 - (djm) OpenBSD CVS Sync
2037 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2038 [channels.c servconf.c]
2039 channel_print_adm_permitted_opens() should deal with all the printing
2040 for that config option. suggested by markus@; ok markus@ djm@
2041 dtucker@
Damien Millerc30def92009-01-28 16:13:39 +11002042 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2043 [auth2-chall.c]
2044 replace by-hand string building with xasprinf(); ok deraadt@
Damien Miller62fd18a2009-01-28 16:14:09 +11002045 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2046 [sftp.1 sftp.c]
2047 update for the synopses displayed by the 'help' command, there are a
2048 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2049 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2050 ok jmc@
Damien Millerb3f2c9f2009-01-28 16:15:30 +11002051 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2052 [clientloop.c]
2053 fix typo in error message
Damien Miller7375fe22009-01-28 16:16:00 +11002054 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2055 [addrmatch.c]
2056 o cannot be NULL here but use xfree() to be consistent; ok djm@
Damien Millerb2c17d42009-01-28 16:18:03 +11002057 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2058 [ssh-keyscan.1]
2059 fix example, default key type is rsa for 3+ years; from
2060 frederic.perrin@resel.fr
Damien Millera70ac762009-01-28 16:19:52 +11002061 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2062 [pathnames.h]
2063 no need to escape single quotes in comments
Damien Miller17819012009-01-28 16:20:17 +11002064 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2065 [sshd_config.5]
2066 add AllowAgentForwarding to available Match keywords list
2067 ok djm
Damien Miller7a606212009-01-28 16:22:34 +11002068 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2069 [channels.c]
2070 call channel destroy callbacks on receipt of open failure messages.
2071 fixes client hangs when connecting to a server that has MaxSessions=0
2072 set spotted by imorgan AT nas.nasa.gov; ok markus@
Damien Millerccf7e222009-01-28 16:23:06 +11002073 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2074 [kexgexs.c]
2075 fix hash calculation for KEXGEX: hash over the original client-supplied
2076 values and not the sanity checked versions that we acutally use;
2077 bz#1540 reported by john.smith AT arrows.demon.co.uk
2078 ok markus@
Damien Miller1781f532009-01-28 16:24:41 +11002079 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2080 [channels.c]
2081 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2082 "looks ok" markus@
Damien Miller5bc6aae2009-01-28 16:27:31 +11002083 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2084 [readconf.c]
2085 1) use obsolete instead of alias for consistency
2086 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2087 so move the comment.
2088 3) reorder so like options are together
2089 ok djm@
Damien Millera1c1b6c2009-01-28 16:29:49 +11002090 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2091 [channels.c channels.h session.c]
2092 make Channel->path an allocated string, saving a few bytes here and
2093 there and fixing bz#1380 in the process; ok markus@
Damien Miller9576ac42009-01-28 16:30:33 +11002094 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2095 [channels.c]
2096 oops! I committed the wrong version of the Channel->path diff,
2097 it was missing some tweaks suggested by stevesk@
Damien Miller3dc71ad2009-01-28 16:31:22 +11002098 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2099 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2100 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2101 make a2port() return -1 when it encounters an invalid port number
2102 rather than 0, which it will now treat as valid (needed for future work)
2103 adjust current consumers of a2port() to check its return value is <= 0,
2104 which in turn required some things to be converted from u_short => int
2105 make use of int vs. u_short consistent in some other places too
2106 feedback & ok markus@
Damien Millere37dde02009-01-28 16:33:01 +11002107 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2108 [auth-options.c]
2109 another chunk of a2port() diff that got away. wtfdjm??
Damien Miller67081b52009-01-28 16:33:31 +11002110 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2111 [myproposal.h]
2112 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2113 modes; ok markus@
Damien Miller9aa72ba2009-01-28 16:34:00 +11002114 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2115 [ssh_config.5 sshd_config.5]
2116 sync list of preferred ciphers; ok djm@
Damien Miller13ae44c2009-01-28 16:38:41 +11002117 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2118 [cipher.c cipher.h packet.c]
2119 Work around the CPNI-957037 Plaintext Recovery Attack by always
2120 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2121 Help, feedback and ok djm@
2122 Feedback from Martin Albrecht and Paterson Kenny
Damien Millerb53d8a12009-01-28 16:13:04 +11002123
Tim Rice351529c2009-01-07 10:04:12 -0800212420090107
Damien Miller1598d6b2009-01-21 16:04:24 +11002125 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2126 Patch based on one from vgiffin AT apple.com; ok dtucker@
Damien Miller819dbb62009-01-21 16:46:26 +11002127 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2128 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2129 ok dtucker@
Damien Miller02666772009-01-21 20:29:20 +11002130 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2131 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2132 key). Patch from cjwatson AT debian.org
Damien Miller1598d6b2009-01-21 16:04:24 +11002133
213420090107
Tim Rice351529c2009-01-07 10:04:12 -08002135 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2136 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2137 OK djm@ dtucker@
Tim Rice26767912009-01-07 20:50:08 -08002138 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2139 OpenServer 6 doesn't need libcrypt.
Tim Rice351529c2009-01-07 10:04:12 -08002140
Damien Miller586b0052008-12-09 14:11:32 +1100214120081209
2142 - (djm) OpenBSD CVS Sync
2143 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2144 [clientloop.c]
2145 The ~C escape handler does not work correctly for multiplexed sessions -
2146 it opens a commandline on the master session, instead of on the slave
2147 that requested it. Disable it on slave sessions until such time as it
2148 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2149 ok markus@
Damien Miller1be2cc42008-12-09 14:11:49 +11002150 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2151 [sftp.c]
2152 Deal correctly with failures in remote stat() operation in sftp,
2153 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2154 fix from anedvedicky AT gmail.com; ok markus@
Damien Miller0d772d92008-12-09 14:12:05 +11002155 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2156 [readconf.c]
2157 don't leave junk (free'd) pointers around in Forward *fwd argument on
2158 failure; avoids double-free in ~C -L handler when given an invalid
2159 forwarding specification; bz#1539 report from adejong AT debian.org
2160 via Colin Watson; ok markus@ dtucker@
Damien Miller7ebfad72008-12-09 14:12:33 +11002161 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2162 [sftp.1 sftp.c]
2163 correct sftp(1) and corresponding usage syntax;
2164 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
Damien Miller586b0052008-12-09 14:11:32 +11002165
Damien Miller7df2e402008-12-08 09:35:36 +1100216620081208
2167 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2168 use some stack in main().
2169 Report and suggested fix from vapier AT gentoo.org
Damien Miller8533c782008-12-08 09:54:40 +11002170 - (djm) OpenBSD CVS Sync
2171 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2172 [clientloop.c]
2173 we have to use the recipient's channel number (RFC 4254) for
2174 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2175 otherwise we trigger 'Non-public channel' error messages on sshd
2176 systems with clientkeepalive enabled; noticed by sturm; ok djm;
Damien Miller5a33ec62008-12-08 09:55:02 +11002177 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2178 [serverloop.c]
2179 backout 1.149, since it's not necessary and openssh clients send
2180 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
Damien Miller16a73072008-12-08 09:55:25 +11002181 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2182 [channels.c]
2183 s/remote_id/id/ to be more consistent with other code; ok djm@
Damien Miller7df2e402008-12-08 09:35:36 +11002184
Darren Tucker83795d62008-12-01 21:34:28 +1100218520081201
2186 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2187 and tweak the is-sshd-running check in ssh-host-config. Patch from
2188 vinschen at redhat com.
Darren Tucker99d11a32008-12-01 21:40:48 +11002189 - (dtucker) OpenBSD CVS Sync
2190 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2191 [packet.c]
2192 packet_disconnect() on padding error, too. should reduce the success
2193 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2194 ok djm@
Darren Tucker23645642008-12-01 21:42:13 +11002195 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2196 [monitor_fdpass.c]
2197 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
Darren Tucker83795d62008-12-01 21:34:28 +11002198
Darren Tucker69087ea2008-11-23 14:03:19 +1100219920081123
2200 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2201 declarations, removing an unnecessary union member and adding whitespace.
Darren Tuckerd3782b42008-11-23 19:05:53 +11002202 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
Darren Tucker69087ea2008-11-23 14:03:19 +11002203
Tim Rice0f4d2c02008-11-18 21:26:41 -0800220420081118
2205 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2206 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2207 feedback by djm@
2208
Darren Tuckerff4350e2008-11-11 16:31:05 +1100220920081111
2210 - (dtucker) OpenBSD CVS Sync
2211 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2212 [servconf.c]
2213 passord -> password;
2214 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11002215 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2216 [ssh-keygen.c]
2217 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +11002218 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2219 [nchan.c]
2220 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +11002221 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2222 [auth2-jpake.c]
2223 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +11002224 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2225 [session.c ssh.1]
2226 typo fixed (overriden -> overridden)
2227 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +11002228 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2229 [servconf.c]
2230 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2231 kerberosgetafstoken. ok dtucker@
2232 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +11002233 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2234 [channels.c]
2235 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2236 permitopen's; ok and input dtucker@
Darren Tucker4a6f62d2008-11-11 16:55:25 +11002237 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2238 [regress/putty-ciphers.sh]
2239 PuTTY supports AES CTR modes, so interop test against them too
Darren Tuckerff4350e2008-11-11 16:31:05 +11002240
Damien Miller7fc5c0f2008-11-05 16:12:11 +1100224120081105
2242 - OpenBSD CVS Sync
2243 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2244 [servconf.c]
2245 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +11002246 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2247 [auth.c]
2248 need unistd.h for close() prototype
2249 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +11002250 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2251 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2252 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2253 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2254 [Makefile.in]
2255 Add support for an experimental zero-knowledge password authentication
2256 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2257 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2258 Security Protocols, Cambridge, April 2008.
2259
2260 This method allows password-based authentication without exposing
2261 the password to the server. Instead, the client and server exchange
2262 cryptographic proofs to demonstrate of knowledge of the password while
2263 revealing nothing useful to an attacker or compromised endpoint.
2264
2265 This is experimental, work-in-progress code and is presently
2266 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2267
2268 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +11002269 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2270 [readconf.c]
2271 because parse_forward() is now used to parse all forward types (DLR),
2272 and it malloc's space for host variables, we don't need to malloc
2273 here. fixes small memory leaks.
2274
2275 previously dynamic forwards were not parsed in parse_forward() and
2276 space was not malloc'd in that case.
2277
2278 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +11002279 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2280 [clientloop.c ssh.1]
2281 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +11002282
Damien Miller9f6fb562008-11-03 19:15:44 +1100228320081103
2284 - OpenBSD CVS Sync
2285 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2286 [ssh-keygen.1]
2287 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2288 known_hosts). ok djm@
2289 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2290 [ssh_config]
2291 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +11002292 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2293 [key.c]
2294 In random art visualization, make sure to use the end marker only at the
2295 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +11002296 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2297 [sshconnect2.c]
2298 don't allocate space for empty banners; report t8m at centrum.cz;
2299 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +11002300 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2301 [ssh_config.5]
2302 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +11002303 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2304 [session.c]
2305 allow ForceCommand internal-sftp with arguments. based on patch from
2306 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +11002307 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2308 [kex.c]
2309 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2310 replacement anymore
2311 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +11002312 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2313 [compat.c compat.h nchan.c ssh.c]
2314 only send eow and no-more-sessions requests to openssh 5 and newer;
2315 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +11002316 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2317 [session.c]
2318 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +11002319 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2320 [sshd.8]
2321 do not give an example of how to chmod files: we can presume the user
2322 knows that. removes an ambiguity in the permission of authorized_keys;
2323 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +11002324 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2325 [sshconnect2.c]
2326 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2327 function.
2328 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2329 and (as is fairly typical) did not report the problem to us. But this fix
2330 is correct.
2331 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +11002332 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2333 [ssh.1 ssh.c]
2334 Add -y option to force logging via syslog rather than stderr.
2335 Useful for daemonised ssh connection (ssh -f). Patch originally from
2336 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +11002337 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2338 [servconf.c sshd_config.5]
2339 support setting PermitEmptyPasswords in a Match block
2340 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +11002341 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2342 [ssh.c]
2343 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +11002344 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2345 [scp.c]
2346 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +11002347 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2348 [key.c]
2349 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +11002350 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2351 [ssh_config.5]
2352 use 'Privileged ports can be forwarded only when logging in as root on
2353 the remote machine.' for RemoteForward just like ssh.1 -R.
2354 ok djm@ jmc@
2355 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2356 [sshconnect.c]
2357 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +11002358 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2359 [ssh_config.5]
2360 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +11002361 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2362 [clientloop.c sshd.c]
2363 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +11002364 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2365 [dispatch.c]
2366 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +11002367 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2368 [sshconnect2.c]
2369 sprinkle ARGSUSED on dispatch handlers
2370 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +11002371 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2372 [channels.c]
2373 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +11002374 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2375 [ssh-keyscan.1 ssh-keyscan.c]
2376 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +11002377 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2378 [clientloop.c readconf.c readconf.h ssh.c]
2379 merge dynamic forward parsing into parse_forward();
2380 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +11002381 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2382 [ttymodes.c]
2383 protocol 2 tty modes support is now 7.5 years old so remove these
2384 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +11002385 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2386 [readconf.c]
2387 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +11002388 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2389 [readconf.c]
2390 fix comment
Damien Miller85dec732008-11-03 20:16:01 +11002391 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2392 Make example scripts generate keys with default sizes rather than fixed,
2393 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +11002394 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2395 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2396 incorrect auth group in example files;
2397 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +11002398
Darren Tuckerc570ff72008-09-06 18:20:57 +1000239920080906
2400 - (dtucker) [config.guess config.sub] Update to latest versions from
2401 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2402 respectively).
2403
Darren Tucker661f63b2008-08-30 07:32:37 +1000240420080830
2405 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2406 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2407 from Nicholas Marriott.
2408
Damien Milleraa5f4332008-07-21 18:20:39 +1000240920080721
2410 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +10002411 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2412 [servconf.c]
2413 do not try to print options that have been compile-time disabled
2414 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2415 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +10002416 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2417 has been compiled in); report from nix-corp AT esperi.org.uk
2418 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +10002419
242020080721
2421 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +10002422 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2423 [sftp-server.8]
2424 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +10002425 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2426 [version.h]
2427 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +10002428 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2429 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +10002430 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +10002431
Damien Miller7ba0ca72008-07-17 18:57:06 +1000243220080717
2433 - (djm) OpenBSD CVS Sync
2434 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2435 [sshconnect2.c]
2436 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +10002437 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2438 [auth2-hostbased.c]
2439 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2440 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +10002441 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2442 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +10002443 at redhat.com, ok djm@.
2444 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +10002445
Damien Miller94717b02008-07-16 21:17:23 +1000244620080716
2447 - OpenBSD CVS Sync
2448 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2449 [sftp.1]
2450 number of pipelined requests is now 64;
2451 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +10002452 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2453 [clientloop.c]
2454 rename variable first_gc -> last_gc (since it is actually the last
2455 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +10002456 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2457 [channels.c]
2458 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +10002459
Damien Miller81dec052008-07-14 11:28:29 +1000246020080714
2461 - (djm) OpenBSD CVS Sync
2462 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2463 [ssh-keygen.c]
2464 Change "ssh-keygen -F [host] -l" to not display random art unless
2465 -v is also specified, making it consistent with the manual and other
2466 uses of -l.
2467 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +10002468 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2469 [channels.c]
2470 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2471 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +10002472 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2473 [sftp.c]
2474 increase number of piplelined requests so they properly fill the
2475 (recently increased) channel window. prompted by rapier AT psc.edu;
2476 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +10002477 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2478 [sftp-server.8]
2479 mention requirement for /dev/log inside chroot when using sftp-server
2480 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +10002481 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2482 avoid clash with sin(3) function; reported by
2483 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +10002484 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2485 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +10002486 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2487 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +10002488 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2489 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2490 Revamped and simplified Cygwin ssh-host-config script that uses
2491 unified csih configuration tool. Requires recent Cygwin.
2492 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +10002493
Damien Miller2bcb8662008-07-12 17:12:29 +1000249420080712
2495 - (djm) OpenBSD CVS Sync
2496 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2497 [channels.c]
2498 unbreak; move clearing of cctx struct to before first use
2499 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +10002500 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2501 [scp.1]
2502 better description for -i flag:
2503 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +10002504 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2505 return EAI_FAMILY when trying to lookup unsupported address family;
2506 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +10002507
Damien Miller2f7faf12008-07-11 17:34:35 +1000250820080711
2509 - (djm) OpenBSD CVS Sync
2510 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2511 [ttymodes.c]
2512 we don't need arg after the debug3() was removed. from lint.
2513 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +10002514 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2515 [key.c]
2516 /*NOTREACHED*/ for lint warning:
2517 warning: function key_equal falls off bottom without returning value
2518 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +10002519 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2520 [channels.c]
2521 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +10002522 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2523 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2524 sync v1 and v2 traffic accounting; add it to sshd, too;
2525 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +10002526
Damien Millerd9648ee2008-07-09 00:21:12 +1000252720080709
2528 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +10002529 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2530 account check failure path. The vulnerable format buffer is supplied
2531 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +10002532 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +10002533 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +10002534
Damien Miller22989f12008-07-05 08:59:43 +1000253520080705
2536 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2537 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2538 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +10002539 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2540 Tru64. readv doesn't seem to be a comparable object there.
2541 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +10002542 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +10002543 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +10002544 - (djm) OpenBSD CVS Sync
2545 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2546 [packet.c]
2547 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +10002548 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2549 [auth1.c auth2.c]
2550 Make protocol 1 MaxAuthTries logic match protocol 2's.
2551 Do not treat the first protocol 2 authentication attempt as
2552 a failure IFF it is for method "none".
2553 Makes MaxAuthTries' user-visible behaviour identical for
2554 protocol 1 vs 2.
2555 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +10002556 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2557 [PROTOCOL]
2558 grammar
Damien Miller22989f12008-07-05 08:59:43 +10002559
Darren Tucker7c99b1c2008-07-04 12:53:23 +1000256020080704
2561 - (dtucker) OpenBSD CVS Sync
2562 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2563 [auth2.c]
2564 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +10002565 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2566 [ssh.1 ssh.c]
2567 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2568 enabled, delay the fork until after replies for any -R forwards have
2569 been seen. Allows for robust detection of -R forward failure when
2570 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +10002571 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2572 [auth2-pubkey.c]
2573 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +10002574 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2575 [servconf.c groupaccess.h groupaccess.c]
2576 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +10002577 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2578 [monitor.c]
2579 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +10002580 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2581 [regress/key-options.sh]
2582 shell portability: use "=" instead of "==" in test(1) expressions,
2583 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +10002584 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2585 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2586 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +10002587 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2588 [regress/conch-ciphers.sh]
2589 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +10002590 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2591 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +10002592 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2593 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2594 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2595 some platforms (HP nonstop) it is a distinct errno;
2596 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2597
Darren Tucker00f00f02008-07-02 22:31:31 +1000259820080702
2599 - (dtucker) OpenBSD CVS Sync
2600 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2601 [PROTOCOL.agent]
2602 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +10002603 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2604 [serverloop.c]
2605 only pass channel requests on session channels through to the session
2606 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +10002607 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2608 [nchan.c]
2609 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +10002610 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2611 [PROTOCOL]
2612 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +10002613 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2614 [sshconnect.c]
2615 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2616 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +10002617 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2618 [sshconnect.c sshd.c]
2619 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2620 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +10002621 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2622 [PROTOCOL.agent]
2623 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +10002624 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2625 [sshd_config sshd_config.5 sshd.8 servconf.c]
2626 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2627 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +10002628 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2629 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2630 Merge duplicate host key file checks, based in part on a patch from Rob
2631 Holland via bz #1348 . Also checks for non-regular files during protocol
2632 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +10002633 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2634 [auth2-none.c auth2.c]
2635 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2636 Check whether client has exceeded MaxAuthTries before running
2637 an authentication method and skip it if they have, previously it
2638 would always allow one try (for "none" auth).
2639 Preincrement failure count before post-auth test - previously this
2640 checked and postincremented, also to allow one "none" try.
2641 Together, these two changes always count the "none" auth method
2642 which could be skipped by a malicious client (e.g. an SSH worm)
2643 to get an extra attempt at a real auth method. They also make
2644 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2645 sshd_config Match block).
2646 Also, move sending of any preauth banner from "none" auth method
2647 to the first call to input_userauth_request(), so worms that skip
2648 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +10002649
Damien Miller2e80cf22008-06-30 08:06:25 +1000265020080630
2651 - (djm) OpenBSD CVS Sync
2652 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2653 [regress/Makefile regress/key-options.sh]
2654 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +10002655 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +10002656 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +10002657 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +10002658 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2659 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2660 very basic regress test against Twisted Conch in "make interop"
2661 target (conch is available in ports/devel/py-twisted/conch);
2662 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +10002663 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +10002664
Damien Millerf184bcf2008-06-29 22:45:13 +1000266520080629
2666 - (djm) OpenBSD CVS Sync
2667 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2668 [sftp.c]
2669 use optopt to get invalid flag, instead of return value of getopt,
2670 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +10002671 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2672 [key.c]
2673 add key length to visual fingerprint; zap magical constants;
2674 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +10002675 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2676 [sftp-client.c sftp-server.c]
2677 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2678 bits. Note that this only affects explicit setting of modes (e.g. via
2679 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2680 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +10002681 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2682 [dh.c dh.h moduli.c]
2683 when loading moduli from /etc/moduli in sshd(8), check that they
2684 are of the expected "safe prime" structure and have had
2685 appropriate primality tests performed;
2686 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +10002687 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2688 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2689 Move SSH Fingerprint Visualization away from sharing the config option
2690 CheckHostIP to an own config option named VisualHostKey.
2691 While there, fix the behaviour that ssh would draw a random art picture
2692 on every newly seen host even when the option was not enabled.
2693 prodded by deraadt@, discussions,
2694 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +10002695 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2696 [ssh.1]
2697 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +10002698 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2699 [PROTOCOL]
2700 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +10002701 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2702 [ssh-agent.c]
2703 refuse to add a key that has unknown constraints specified;
2704 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +10002705 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2706 [ssh-agent.c]
2707 reset global compat flag after processing a protocol 2 signature
2708 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +10002709 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2710 [PROTOCOL PROTOCOL.agent]
2711 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +10002712
Damien Miller493f0322008-06-28 16:01:35 +1000271320080628
2714 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2715 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2716
Damien Miller60dcc622008-06-26 15:59:32 +1000271720080626
2718 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2719 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +10002720 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2721 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +10002722
Darren Tuckered3cdc02008-06-16 23:29:18 +1000272320080616
2724 - (dtucker) OpenBSD CVS Sync
2725 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2726 [session.c channels.c]
2727 Rename the isatty argument to is_tty so we don't shadow
2728 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +10002729 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +10002730
Darren Tucker330c93f2008-06-16 02:27:48 +1000273120080615
2732 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +10002733 - OpenBSD CVS Sync
2734 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2735 [sshd.c]
2736 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +10002737 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2738 [sshd.c]
2739 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +10002740 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2741 [session.c]
2742 suppress the warning message from chdir(homedir) failures
2743 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +10002744 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2745 [scp.1]
2746 Mention that scp follows symlinks during -r. bz #1466,
2747 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +10002748 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2749 [sshd_config.5]
2750 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +10002751 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2752 [servconf.c sshd_config.5]
2753 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +10002754 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2755 [channels.c channels.h session.c]
2756 don't call isatty() on a pty master, instead pass a flag down to
2757 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2758 hang on exit on Solaris (bz#1463) in portable but is actually
2759 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +10002760
Damien Miller8b7ab962008-06-15 10:55:34 +1000276120080614
2762 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2763 replacement code; patch from ighighi AT gmail.com in bz#1240;
2764 ok dtucker
2765
Darren Tucker99bb7612008-06-13 22:02:50 +1000276620080613
2767 - (dtucker) OpenBSD CVS Sync
2768 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
2769 [packet.c]
2770 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +10002771 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
2772 [monitor.c]
2773 Clear key options in the monitor on failed authentication, prevents
2774 applying additional restrictions to non-pubkey authentications in
2775 the case where pubkey fails but another method subsequently succeeds.
2776 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +10002777 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
2778 [auth2-pubkey.c auth-rhosts.c]
2779 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +10002780 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
2781 [mux.c]
2782 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +10002783 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
2784 [scp.c]
2785 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +10002786 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
2787 [ssh.1]
2788 Explain the use of SSH fpr visualization using random art, and cite the
2789 original scientific paper inspiring that technique.
2790 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +10002791 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
2792 despite its name doesn't seem to implement all of GSSAPI. Patch from
2793 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +10002794
Darren Tucker11996732008-06-13 04:32:00 +1000279520080612
2796 - (dtucker) OpenBSD CVS Sync
2797 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
2798 [sshd.8]
2799 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +10002800 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
2801 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
2802 sshconnect.c]
2803 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
2804 graphical hash visualization schemes known as "random art", and by
2805 Dan Kaminsky's musings on the subject during a BlackOp talk at the
2806 23C3 in Berlin.
2807 Scientific publication (original paper):
2808 "Hash Visualization: a New Technique to improve Real-World Security",
2809 Perrig A. and Song D., 1999, International Workshop on Cryptographic
2810 Techniques and E-Commerce (CrypTEC '99)
2811 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
2812 The algorithm used here is a worm crawling over a discrete plane,
2813 leaving a trace (augmenting the field) everywhere it goes.
2814 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
2815 makes the respective movement vector be ignored for this turn,
2816 thus switching to the other color of the chessboard.
2817 Graphs are not unambiguous for now, because circles in graphs can be
2818 walked in either direction.
2819 discussions with several people,
2820 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +10002821 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
2822 [ssh-keygen.c]
2823 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
2824 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +10002825 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
2826 [ssh-keygen.c ssh-keygen.1]
2827 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
2828 that is not how it was envisioned.
2829 Also correct manpage saying that -v is needed along with -l for it to work.
2830 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +10002831 - otto@cvs.openbsd.org 2008/06/11 23:02:22
2832 [key.c]
2833 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +10002834 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
2835 [ssh_config.5]
2836 CheckHostIP set to ``fingerprint'' will display both hex and random art
2837 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +10002838 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
2839 [key.c]
2840 #define statements that are not atoms need braces around them, else they
2841 will cause trouble in some cases.
2842 Also do a computation of -1 once, and not in a loop several times.
2843 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +10002844 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
2845 [dns.c canohost.c sshconnect.c]
2846 Do not pass "0" strings as ports to getaddrinfo because the lookups
2847 can slow things down and we never use the service info anyway. bz
2848 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
2849 deraadt@ djm@
2850 djm belives that the reason for the "0" strings is to ensure that
2851 it's not possible to call getaddrinfo with both host and port being
2852 NULL. In the case of canohost.c host is a local array. In the
2853 case of sshconnect.c, it's checked for null immediately before use.
2854 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
2855 be non-null but it's not obvious, so I added a warning message in
2856 case it is ever passed a null.
2857 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
2858 [sshconnect.c]
2859 Make ssh print the random art also when ssh'ing to a host using IP only.
2860 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +10002861 - otto@cvs.openbsd.org 2008/06/12 00:13:13
2862 [key.c]
2863 use an odd number of rows and columns and a separate start marker, looks
2864 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +10002865 - djm@cvs.openbsd.org 2008/06/12 03:40:52
2866 [clientloop.h mux.c channels.c clientloop.c channels.h]
2867 Enable ~ escapes for multiplex slave sessions; give each channel
2868 its own escape state and hook the escape filters up to muxed
2869 channels. bz #1331
2870 Mux slaves do not currently support the ~^Z and ~& escapes.
2871 NB. this change cranks the mux protocol version, so a new ssh
2872 mux client will not be able to connect to a running old ssh
2873 mux master.
2874 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +10002875 - djm@cvs.openbsd.org 2008/06/12 04:06:00
2876 [clientloop.h ssh.c clientloop.c]
2877 maintain an ordered queue of outstanding global requests that we
2878 expect replies to, similar to the per-channel confirmation queue.
2879 Use this queue to verify success or failure for remote forward
2880 establishment in a race free way.
2881 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +10002882 - djm@cvs.openbsd.org 2008/06/12 04:17:47
2883 [clientloop.c]
2884 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +10002885 - djm@cvs.openbsd.org 2008/06/12 04:24:06
2886 [ssh.c]
2887 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +10002888 - djm@cvs.openbsd.org 2008/06/12 05:15:41
2889 [PROTOCOL]
2890 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +10002891 - djm@cvs.openbsd.org 2008/06/12 05:32:30
2892 [mux.c]
2893 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +10002894 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
2895 [key.c]
2896 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
2897 random art. while there, stress the fact that the field base should at
2898 least be 8 characters for the pictures to make sense.
2899 comment and ok djm@
2900 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
2901 [key.c]
2902 We already mark the start of the worm, now also mark the end of the worm
2903 in our random art drawings.
2904 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +10002905 - djm@cvs.openbsd.org 2008/06/12 15:19:17
2906 [clientloop.h channels.h clientloop.c channels.c mux.c]
2907 The multiplexing escape char handler commit last night introduced a
2908 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +10002909 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
2910 [ssh_config.5 ssh.c]
2911 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +10002912 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
2913 [ssh_config.5 ssh-keygen.1]
2914 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +10002915 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
2916 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
2917 Make keepalive timeouts apply while waiting for a packet, particularly
2918 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +10002919 - djm@cvs.openbsd.org 2008/06/12 20:47:04
2920 [sftp-client.c]
2921 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +10002922 - djm@cvs.openbsd.org 2008/06/12 21:06:25
2923 [clientloop.c]
2924 I was coalescing expected global request confirmation replies at
2925 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +10002926 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
2927 [ssh-keygen.c]
2928 make ssh-keygen -lf show the key type just as ssh-add -l would do it
2929 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +10002930 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
2931 [key.c]
2932 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +10002933 - ian@cvs.openbsd.org 2008/06/12 23:24:58
2934 [sshconnect.c]
2935 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +10002936 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
2937 [sftp.h log.h]
2938 replace __dead with __attribute__((noreturn)), makes things
2939 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +10002940 - djm@cvs.openbsd.org 2008/06/13 00:16:49
2941 [mux.c]
2942 fall back to creating a new TCP connection on most multiplexing errors
2943 (socket connect fail, invalid version, refused permittion, corrupted
2944 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +10002945 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
2946 [mux.c]
2947 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +10002948 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
2949 [mac.c]
2950 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +10002951 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
2952 [misc.c]
2953 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +10002954 - djm@cvs.openbsd.org 2008/06/13 04:40:22
2955 [auth2-pubkey.c auth-rhosts.c]
2956 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
2957 regular files; report from Solar Designer via Colin Watson in bz#1471
2958 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +10002959 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
2960 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +10002961 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
2962 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +10002963 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
2964 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +10002965 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
2966 on big endian machines, so ifdef them for little-endian only to prevent
2967 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +10002968 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
2969 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +10002970
Damien Miller4401e452008-06-12 06:05:12 +1000297120080611
2972 - (djm) [channels.c configure.ac]
2973 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
2974 bz#1464; ok dtucker
2975
Darren Tucker7a3935d2008-06-10 22:59:10 +1000297620080610
2977 - (dtucker) OpenBSD CVS Sync
2978 - djm@cvs.openbsd.org 2008/06/10 03:57:27
2979 [servconf.c match.h sshd_config.5]
2980 support CIDR address matching in sshd_config "Match address" blocks, with
2981 full support for negation and fall-back to classic wildcard matching.
2982 For example:
2983 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
2984 PasswordAuthentication yes
2985 addrmatch.c code mostly lifted from flowd's addr.c
2986 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10002987 - djm@cvs.openbsd.org 2008/06/10 04:17:46
2988 [sshd_config.5]
2989 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +10002990 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
2991 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
2992 Add extended test mode (-T) and connection parameters for test mode (-C).
2993 -T causes sshd to write its effective configuration to stdout and exit.
2994 -C causes any relevant Match rules to be applied before output. The
2995 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +10002996 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
2997 [sshd_config.5]
2998 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +10002999 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3000 [sshd.8 sshd.c]
3001 - update usage()
3002 - fix SYNOPSIS, and sort options
3003 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +10003004 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3005 [regress/test-exec.sh]
3006 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +10003007 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3008 [regress/addrmatch.sh regress/Makefile]
3009 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +10003010 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3011 [test-exec.sh]
3012 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +10003013 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3014 [test-exec.sh]
3015 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +10003016 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3017 [ssh_config.5]
3018 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +10003019 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3020 [PROTOCOL ssh.c serverloop.c]
3021 Add a no-more-sessions@openssh.com global request extension that the
3022 client sends when it knows that it will never request another session
3023 (i.e. when session multiplexing is disabled). This allows a server to
3024 disallow further session requests and terminate the session.
3025 Why would a non-multiplexing client ever issue additional session
3026 requests? It could have been attacked with something like SSH'jack:
3027 http://www.storm.net.nz/projects/7
3028 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +10003029 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3030 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3031 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3032 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +10003033 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3034 [bufaux.c]
3035 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +10003036 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3037 [Makefile regress/key-options.sh]
3038 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +10003039 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3040 since the new CIDR code in addmatch.c references it.
3041 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3042 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +10003043 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3044 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +10003045 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +10003046
Darren Tucker422c34c2008-06-09 22:48:31 +1000304720080609
3048 - (dtucker) OpenBSD CVS Sync
3049 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3050 [sftp-server.c]
3051 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +10003052 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3053 [sftp.c sftp-client.c sftp-client.h]
3054 Have the sftp client store the statvfs replies in wire format,
3055 which prevents problems when the server's native sizes exceed the
3056 client's.
3057 Also extends the sizes of the remaining 32bit wire format to 64bit,
3058 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +10003059 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +10003060 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +10003061 Extend 32bit -> 64bit values for statvfs extension missed in previous
3062 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +10003063 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3064 [PROTOCOL]
3065 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +10003066
Darren Tucker598eaa62008-06-09 03:32:29 +1000306720080608
3068 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3069 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3070 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3071 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +10003072 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3073 macro to convert fsid to unsigned long for platforms where fsid is a
3074 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +10003075
Darren Tuckerce38d822008-06-07 06:25:15 +1000307620080607
3077 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10003078 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3079 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +10003080 - (dtucker) OpenBSD CVS Sync
3081 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3082 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +10003083 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3084 [sshtty.c ttymodes.c sshpty.h]
3085 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3086 we would send the modes corresponding to a zeroed struct termios,
3087 whereas we should have been sending an empty list of modes.
3088 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +10003089 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3090 [ssh-keygen.c]
3091 support -l (print fingerprint) in combination with -F (find host) to
3092 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3093 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +10003094 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3095 [clientloop.c]
3096 unbreak tree by committing this bit that I missed from:
3097 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3098 we would send the modes corresponding to a zeroed struct termios,
3099 whereas we should have been sending an empty list of modes.
3100 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +10003101
Damien Miller58ea61b2008-06-04 10:54:00 +1000310220080604
3103 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3104 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3105 OpenSSH did not make requests with upper bounds in this range.
3106
Damien Millera7058ec2008-05-20 08:57:06 +1000310720080519
3108 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3109 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3110 Fix compilation on Linux, including pulling in fmt_scaled(3)
3111 implementation from OpenBSD's libutil.
3112
Damien Miller797e3d12008-05-19 14:27:42 +1000311320080518
3114 - (djm) OpenBSD CVS Sync
3115 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3116 [sshd_config.5]
3117 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3118 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10003119 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3120 [sshd_config.5]
3121 oops, some unrelated stuff crept into that commit - backout.
3122 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +10003123 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3124 [sshd_config.5]
3125 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +10003126 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3127 [configure.ac] Implement arc4random_buf(), import implementation of
3128 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +10003129 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +10003130 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +10003131 - (djm) OpenBSD CVS Sync
3132 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3133 [dh.c sshd.c]
3134 Use arc4random_buf() when requesting more than a single word of output
3135 Use arc4random_uniform() when the desired random number upper bound
3136 is not a power of two
3137 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +10003138 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3139 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3140 introduce sftp extension methods statvfs@openssh.com and
3141 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3142 based on a patch from miklos AT szeredi.hu (bz#1399)
3143 also add a "df" command to the sftp client that uses the
3144 statvfs@openssh.com to produce a df(1)-like display of filesystem
3145 space and inode utilisation
3146 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +10003147 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3148 [sftp.1]
3149 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +10003150 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3151 [session.c]
3152 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +10003153 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3154 [monitor_mm.h]
3155 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +10003156 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3157 [ssh-keyscan.1 ssh-keyscan.c]
3158 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3159 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +10003160 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3161 [servconf.c servconf.h session.c sshd_config.5]
3162 Enable the AllowAgentForwarding option in sshd_config (global and match
3163 context), to specify if agents should be permitted on the server.
3164 As the man page states:
3165 ``Note that disabling Agent forwarding does not improve security
3166 unless users are also denied shell access, as they can always install
3167 their own forwarders.''
3168 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +10003169 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3170 [sshd_config]
3171 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +10003172 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3173 [sshd_config.5]
3174 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +10003175 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3176 [bufaux.c buffer.h channels.c packet.c packet.h]
3177 avoid extra malloc/copy/free when receiving data over the net;
3178 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +10003179 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3180 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3181 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3182 [ssh.c sshd.c]
3183 Implement a channel success/failure status confirmation callback
3184 mechanism. Each channel maintains a queue of callbacks, which will
3185 be drained in order (RFC4253 guarantees confirm messages are not
3186 reordered within an channel).
3187 Also includes a abandonment callback to clean up if a channel is
3188 closed without sending confirmation messages. This probably
3189 shouldn't happen in compliant implementations, but it could be
3190 abused to leak memory.
3191 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +10003192 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3193 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3194 [sshd_config sshd_config.5]
3195 Make the maximum number of sessions run-time controllable via
3196 a sshd_config MaxSessions knob. This is useful for disabling
3197 login/shell/subsystem access while leaving port-forwarding working
3198 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3199 simply increasing the number of allows multiplexed sessions.
3200 Because some bozos are sure to configure MaxSessions in excess of the
3201 number of available file descriptors in sshd (which, at peak, might be
3202 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3203 on error paths, and make it fail gracefully on out-of-fd conditions -
3204 sending channel errors instead of than exiting with fatal().
3205 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3206 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +10003207 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3208 [clientloop.c clientloop.h ssh.c]
3209 Use new channel status confirmation callback system to properly deal
3210 with "important" channel requests that fail, in particular command exec,
3211 shell and subsystem requests. Previously we would optimistically assume
3212 that the requests would always succeed, which could cause hangs if they
3213 did not (e.g. when the server runs out of fds) or were unimplemented by
3214 the server (bz #1384)
3215 Also, properly report failing multiplex channel requests via the mux
3216 client stderr (subject to LogLevel in the mux master) - better than
3217 silently failing.
3218 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10003219 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3220 [channels.c channels.h clientloop.c serverloop.c]
3221 Try additional addresses when connecting to a port forward destination
3222 whose DNS name resolves to more than one address. The previous behaviour
3223 was to try the first address and give up.
3224 Reported by stig AT venaas.com in bz#343
3225 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10003226 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3227 [clientloop.c clientloop.h ssh.c mux.c]
3228 tidy up session multiplexing code, moving it into its own file and
3229 making the function names more consistent - making ssh.c and
3230 clientloop.c a fair bit more readable.
3231 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10003232 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3233 [ssh.c]
3234 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10003235 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3236 [session.c]
3237 re-add the USE_PIPES code and enable it.
3238 without pipes shutdown-read from the sshd does not trigger
3239 a SIGPIPE when the forked program does a write.
3240 ok djm@
3241 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10003242 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3243 [channels.c]
3244 error-fd race: don't enable the error fd in the select bitmask
3245 for channels with both in- and output closed, since the channel
3246 will go away before we call select();
3247 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10003248 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3249 [channels.h clientloop.c nchan.c serverloop.c]
3250 unbreak
3251 ssh -2 localhost od /bin/ls | true
3252 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3253 the peer that we're not interested in any data it might send.
3254 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10003255 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3256 [umac.c]
3257 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3258 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10003259 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3260 [nchan2.ms]
3261 document eow message in ssh protocol 2 channel state machine;
3262 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10003263 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3264 [sftp-server.c]
3265 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10003266 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3267 [PROTOCOL]
3268 document our protocol extensions and deviations; ok markus@
3269 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3270 [PROTOCOL]
3271 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10003272
Damien Miller5f5cd742008-04-03 08:43:57 +1100327320080403
Damien Miller55754fb2008-04-04 16:16:35 +11003274 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3275 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10003276 - (djm) Force string arguments to replacement setproctitle() though
3277 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11003278
327920080403
Damien Miller5f5cd742008-04-03 08:43:57 +11003280 - (djm) OpenBSD CVS sync:
3281 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3282 [channels.c]
3283 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3284 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11003285 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3286 [sshd.8]
3287 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11003288 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3289 [version.h]
3290 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11003291 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3292 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11003293 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11003294 - (djm) Release 5.0p1