2 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
3 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
4 which don't have ECC support in libcrypto.
5 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
6 which don't have ECC support in libcrypto.
7 - (dtucker) OpenBSD CVS Sync
8 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
10 escape '[' in filename tab-completion; fix a type while there.
15 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
17 Typo in confirmation message. bz#1827, patch from imorgan at
19 - djm@cvs.openbsd.org 2010/08/31 12:24:09
20 [regress/cert-hostkey.sh regress/cert-userkey.sh]
21 tests for ECDSA certificates
24 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
25 bz#1825, reported by foo AT mailinator.com
26 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
29 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
33 - (djm) [ssh-agent.c] Fix type for curve name.
34 - (djm) OpenBSD CVS Sync
35 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
36 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
37 [openbsd-compat/timingsafe_bcmp.c]
38 Add timingsafe_bcmp(3) to libc, mention that it's already in the
39 kernel in kern(9), and remove it from OpenSSH.
41 NB. re-added under openbsd-compat/ for portable OpenSSH
42 - djm@cvs.openbsd.org 2010/09/25 09:30:16
43 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
44 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
45 rountrips to fetch per-file stat(2) information.
46 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
48 - djm@cvs.openbsd.org 2010/09/26 22:26:33
50 when performing an "ls" in columnated (short) mode, only call
51 ioctl(TIOCGWINSZ) once to get the window width instead of per-
53 - djm@cvs.openbsd.org 2010/09/30 11:04:51
55 prevent free() of string in .rodata when overriding AuthorizedKeys in
56 a Match block; patch from rein AT basefarm.no
57 - djm@cvs.openbsd.org 2010/10/01 23:05:32
58 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
59 adapt to API changes in openssl-1.0.0a
60 NB. contains compat code to select correct API for older OpenSSL
61 - djm@cvs.openbsd.org 2010/10/05 05:13:18
63 use default shell /bin/sh if $SHELL is ""; ok markus@
64 - djm@cvs.openbsd.org 2010/10/06 06:39:28
65 [clientloop.c ssh.c sshconnect.c sshconnect.h]
66 kill proxy command on fatal() (we already kill it on clean exit);
68 - djm@cvs.openbsd.org 2010/10/06 21:10:21
70 swapped args to kill(2)
71 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
72 - (djm) [cipher-acss.c] Add missing header.
73 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
76 - (djm) OpenBSD CVS Sync
77 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
79 * mention ECDSA in more places
80 * less repetition in FILES section
81 * SSHv1 keys are still encrypted with 3DES
83 - djm@cvs.openbsd.org 2010/09/11 21:44:20
85 mention RFC 5656 for ECC stuff
86 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
88 more wacky macro fixing;
89 - djm@cvs.openbsd.org 2010/09/20 04:41:47
91 install a SIGCHLD handler to reap expiried child process; ok markus@
92 - djm@cvs.openbsd.org 2010/09/20 04:50:53
94 check that received values are smaller than the group size in the
95 disabled and unfinished J-PAKE code.
96 avoids catastrophic security failure found by Sebastien Martini
97 - djm@cvs.openbsd.org 2010/09/20 04:54:07
100 - djm@cvs.openbsd.org 2010/09/20 07:19:27
102 "atomically" create the listening mux socket by binding it on a temorary
103 name and then linking it into position after listen() has succeeded.
104 this allows the mux clients to determine that the server socket is
105 either ready or stale without races. stale server sockets are now
106 automatically removed
108 - djm@cvs.openbsd.org 2010/09/22 05:01:30
109 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
110 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
111 add a KexAlgorithms knob to the client and server configuration to allow
112 selection of which key exchange methods are used by ssh(1) and sshd(8)
113 and their order of preference.
115 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
117 ssh.1: add kexalgorithms to the -o list
118 ssh_config.5: format the kexalgorithms in a more consistent
121 - djm@cvs.openbsd.org 2010/09/22 22:58:51
122 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
123 [sftp-client.h sftp.1 sftp.c]
124 add an option per-read/write callback to atomicio
126 factor out bandwidth limiting code from scp(1) into a generic bandwidth
127 limiter that can be attached using the atomicio callback mechanism
129 add a bandwidth limit option to sftp(1) using the above
131 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
133 add [-l limit] to usage();
134 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
136 add KexAlgorithms to the -o list;
139 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
140 return code since it can apparently return -1 under some conditions. From
141 openssh bugs werbittewas de, ok djm@
143 - djm@cvs.openbsd.org 2010/08/31 12:33:38
144 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
145 reintroduce commit from tedu@, which I pulled out for release
147 OpenSSL_add_all_algorithms is the name of the function we have a
148 man page for, so use that. ok djm
149 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
151 fix some macro abuse;
152 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
154 small text tweak to accommodate previous;
155 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
157 pick up ECDSA host key by default; ok djm@
158 - markus@cvs.openbsd.org 2010/09/02 16:07:25
160 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
161 - markus@cvs.openbsd.org 2010/09/02 16:08:39
163 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
164 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
166 Switch ECDSA default key size to 256 bits, which according to RFC5656
167 should still be better than our current RSA-2048 default.
169 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
171 add an EXIT STATUS section for /usr/bin;
172 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
174 two more EXIT STATUS sections;
175 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
177 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
178 <mattieu.b@gmail.com>
180 - djm@cvs.openbsd.org 2010/09/08 03:54:36
183 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
185 work around name-space collisions some buggy compilers (looking at you
186 gcc, at least in earlier versions, but this does not forgive your current
187 transgressions) seen between zlib and openssl
189 - djm@cvs.openbsd.org 2010/09/09 10:45:45
190 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
191 ECDH/ECDSA compliance fix: these methods vary the hash function they use
192 (SHA256/384/512) depending on the length of the curve in use. The previous
193 code incorrectly used SHA256 in all cases.
195 This fix will cause authentication failure when using 384 or 521-bit curve
196 keys if one peer hasn't been upgraded and the other has. (256-bit curve
197 keys work ok). In particular you may need to specify HostkeyAlgorithms
198 when connecting to a server that has not been upgraded from an upgraded
202 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
203 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
204 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
205 platforms that don't have the requisite OpenSSL support. ok dtucker@
206 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
207 for missing headers and compiler warnings.
211 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
212 [ssh-keysign.8 ssh.1 sshd.8]
213 use the same template for all FILES sections; i.e. -compact/.Pp where we
214 have multiple items, and .Pa for path names;
215 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
216 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
217 OpenSSL_add_all_algorithms is the name of the function we have a man page
218 for, so use that. ok djm
219 - djm@cvs.openbsd.org 2010/08/16 04:06:06
220 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
221 backout previous temporarily; discussed with deraadt@
222 - djm@cvs.openbsd.org 2010/08/31 09:58:37
223 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
224 [packet.h ssh-dss.c ssh-rsa.c]
225 Add buffer_get_cstring() and related functions that verify that the
226 string extracted from the buffer contains no embedded \0 characters*
227 This prevents random (possibly malicious) crap from being appended to
228 strings where it would not be noticed if the string is used with
229 a string(3) function.
231 Use the new API in a few sensitive places.
233 * actually, we allow a single one at the end of the string for now because
234 we don't know how many deployed implementations get this wrong, but don't
235 count on this to remain indefinitely.
236 - djm@cvs.openbsd.org 2010/08/31 11:54:45
237 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
238 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
239 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
240 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
241 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
242 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
243 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
244 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
245 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
246 better performance than plain DH and DSA at the same equivalent symmetric
247 key length, as well as much shorter keys.
249 Only the mandatory sections of RFC5656 are implemented, specifically the
250 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
251 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
253 Certificate host and user keys using the new ECDSA key types are supported.
255 Note that this code has not been tested for interoperability and may be
258 feedback and ok markus@
259 - (djm) [Makefile.in] Add new ECC files
260 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
264 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
265 remove. Patch from martynas at venck us
268 - (djm) Release OpenSSH-5.6p1
271 - (dtucker) [configure.ac openbsd-compat/Makefile.in
272 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
273 the compat library which helps on platforms like old IRIX. Based on work
274 by djm, tested by Tom Christensen.
276 - djm@cvs.openbsd.org 2010/08/12 21:49:44
278 close any extra file descriptors inherited from parent at start and
279 reopen stdin/stdout to /dev/null when forking for ControlPersist.
281 prevents tools that fork and run a captive ssh for communication from
282 failing to exit when the ssh completes while they wait for these fds to
283 close. The inherited fds may persist arbitrarily long if a background
284 mux master has been started by ControlPersist. cvs and scp were effected
287 "please commit" markus@
288 - (djm) [regress/README.regress] typo
291 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
292 regress/test-exec.sh] Under certain conditions when testing with sudo
293 tests would fail because the pidfile could not be read by a regular user.
294 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
295 Make sure cat is run by $SUDO. no objection from me. djm@
296 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
299 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
300 already set. Makes FreeBSD user openable tunnels useful; patch from
301 richard.burakowski+ossh AT mrburak.net, ok dtucker@
302 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
303 based in part on a patch from Colin Watson, ok djm@
307 - djm@cvs.openbsd.org 2010/08/08 16:26:42
310 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
311 [contrib/suse/openssh.spec] Crank version numbers
315 - djm@cvs.openbsd.org 2010/08/04 05:37:01
316 [ssh.1 ssh_config.5 sshd.8]
317 Remove mentions of weird "addr/port" alternate address format for IPv6
318 addresses combinations. It hasn't worked for ages and we have supported
319 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
320 - djm@cvs.openbsd.org 2010/08/04 05:40:39
321 [PROTOCOL.certkeys ssh-keygen.c]
322 tighten the rules for certificate encoding by requiring that options
323 appear in lexical order and make our ssh-keygen comply. ok markus@
324 - djm@cvs.openbsd.org 2010/08/04 05:42:47
325 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
326 [ssh-keysign.c ssh.c]
327 enable certificates for hostbased authentication, from Iain Morgan;
329 - djm@cvs.openbsd.org 2010/08/04 05:49:22
331 commited the wrong version of the hostbased certificate diff; this
332 version replaces some strlc{py,at} verbosity with xasprintf() at
333 the request of markus@
334 - djm@cvs.openbsd.org 2010/08/04 06:07:11
335 [ssh-keygen.1 ssh-keygen.c]
336 Support CA keys in PKCS#11 tokens; feedback and ok markus@
337 - djm@cvs.openbsd.org 2010/08/04 06:08:40
339 clean for -Wuninitialized (Id sync only; portable had this change)
340 - djm@cvs.openbsd.org 2010/08/05 13:08:42
342 Fix a trio of bugs in the local/remote window calculation for datagram
343 data channels (i.e. TunnelForward):
345 Calculate local_consumed correctly in channel_handle_wfd() by measuring
346 the delta to buffer_len(c->output) from when we start to when we finish.
347 The proximal problem here is that the output_filter we use in portable
348 modified the length of the dequeued datagram (to futz with the headers
351 In channel_output_poll(), don't enqueue datagrams that won't fit in the
352 peer's advertised packet size (highly unlikely to ever occur) or which
353 won't fit in the peer's remaining window (more likely).
355 In channel_input_data(), account for the 4-byte string header in
356 datagram packets that we accept from the peer and enqueue in c->output.
358 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
362 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
363 PAM to sane values in case the PAM method doesn't write to them. Spotted by
364 Bitman Zhou, ok djm@.
366 - djm@cvs.openbsd.org 2010/07/16 04:45:30
368 avoid bogus compiler warning
369 - djm@cvs.openbsd.org 2010/07/16 14:07:35
371 more timing paranoia - compare all parts of the expected decrypted
372 data before returning. AFAIK not exploitable in the SSH protocol.
374 - djm@cvs.openbsd.org 2010/07/19 03:16:33
376 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
377 upload depth checks and causing verbose printing of transfers to always
378 be turned on; patch from imorgan AT nas.nasa.gov
379 - djm@cvs.openbsd.org 2010/07/19 09:15:12
380 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
381 add a "ControlPersist" option that automatically starts a background
382 ssh(1) multiplex master when connecting. This connection can stay alive
383 indefinitely, or can be set to automatically close after a user-specified
384 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
385 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
386 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
387 - djm@cvs.openbsd.org 2010/07/21 02:10:58
389 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
390 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
392 Ciphers is documented in ssh_config(5) these days
395 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
396 details about its behaviour WRT existing directories. Patch from
397 asguthrie at gmail com, ok djm.
400 - (djm) OpenBSD CVS Sync
401 - djm@cvs.openbsd.org 2010/07/02 04:32:44
403 unbreak strdelim() skipping past quoted strings, e.g.
404 AllowUsers "blah blah" blah
405 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
407 - djm@cvs.openbsd.org 2010/07/12 22:38:52
409 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
410 for protocol 2. ok markus@
411 - djm@cvs.openbsd.org 2010/07/12 22:41:13
413 expand %h to the hostname in ssh_config Hostname options. While this
414 sounds useless, it is actually handy for working with unqualified
420 Hostname %h.example.org
423 - djm@cvs.openbsd.org 2010/07/13 11:52:06
424 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
426 implement a timing_safe_cmp() function to compare memory without leaking
427 timing information by short-circuiting like memcmp() and use it for
428 some of the more sensitive comparisons (though nothing high-value was
429 readily attackable anyway); "looks ok" markus@
430 - djm@cvs.openbsd.org 2010/07/13 23:13:16
431 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
433 s/timing_safe_cmp/timingsafe_bcmp/g
434 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
436 finally ssh synopsis looks nice again! this commit just removes a ton of
437 hacks we had in place to make it work with old groff;
438 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
440 repair incorrect block nesting, which screwed up indentation;
441 problem reported and fix OK by jmc@
444 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
445 (line 77) should have been for no_x11_askpass.
448 - (djm) OpenBSD CVS Sync
449 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
452 - djm@cvs.openbsd.org 2010/06/26 23:04:04
454 oops, forgot to #include <canohost.h>; spotted and patch from chl@
455 - djm@cvs.openbsd.org 2010/06/29 23:15:30
456 [ssh-keygen.1 ssh-keygen.c]
457 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
459 - djm@cvs.openbsd.org 2010/06/29 23:16:46
460 [auth2-pubkey.c sshd_config.5]
461 allow key options (command="..." and friends) in AuthorizedPrincipals;
463 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
466 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
469 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
472 - millert@cvs.openbsd.org 2010/07/01 13:06:59
474 Fix a longstanding problem where if you suspend scp at the
475 password/passphrase prompt the terminal mode is not restored.
477 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
479 fix how we run the tests so we can successfully use SUDO='sudo -E'
481 - djm@cvs.openbsd.org 2010/06/29 23:59:54
483 regress tests for key options in AuthorizedPrincipals
486 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
490 - (djm) OpenBSD CVS Sync
491 - djm@cvs.openbsd.org 2010/05/21 05:00:36
493 colon() returns char*, so s/return (0)/return NULL/
494 - markus@cvs.openbsd.org 2010/06/08 21:32:19
496 check length of value returned C_GetAttributValue for != 0
497 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
498 - djm@cvs.openbsd.org 2010/06/17 07:07:30
500 Correct sizing of object to be allocated by calloc(), replacing
501 sizeof(state) with sizeof(*state). This worked by accident since
502 the struct contained a single int at present, but could have broken
503 in the future. patch from hyc AT symas.com
504 - djm@cvs.openbsd.org 2010/06/18 00:58:39
506 unbreak ls in working directories that contains globbing characters in
507 their pathnames. bz#1655 reported by vgiffin AT apple.com
508 - djm@cvs.openbsd.org 2010/06/18 03:16:03
510 Missing check for chroot_director == "none" (we already checked against
511 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
512 - djm@cvs.openbsd.org 2010/06/18 04:43:08
514 fix memory leak in do_realpath() error path; bz#1771, patch from
516 - djm@cvs.openbsd.org 2010/06/22 04:22:59
517 [servconf.c sshd_config.5]
518 expose some more sshd_config options inside Match blocks:
519 AuthorizedKeysFile AuthorizedPrincipalsFile
520 HostbasedUsesNameFromPacketOnly PermitTunnel
521 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
522 - djm@cvs.openbsd.org 2010/06/22 04:32:06
524 standardise error messages when attempting to open private key
525 files to include "progname: filename: error reason"
527 - djm@cvs.openbsd.org 2010/06/22 04:49:47
529 queue auth debug messages for bad ownership or permissions on the user's
530 keyfiles. These messages will be sent after the user has successfully
531 authenticated (where our client will display them with LogLevel=debug).
533 - djm@cvs.openbsd.org 2010/06/22 04:54:30
535 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
536 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
537 - djm@cvs.openbsd.org 2010/06/22 04:59:12
539 include the user name on "subsystem request for ..." log messages;
541 - djm@cvs.openbsd.org 2010/06/23 02:59:02
543 fix printing of extensions in v01 certificates that I broke in r1.190
544 - djm@cvs.openbsd.org 2010/06/25 07:14:46
545 [channels.c mux.c readconf.c readconf.h ssh.h]
546 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
547 forwards per direction; ok markus@ stevesk@
548 - djm@cvs.openbsd.org 2010/06/25 07:20:04
549 [channels.c session.c]
550 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
551 internal-sftp accidentally introduced in r1.253 by removing the code
552 that opens and dup /dev/null to stderr and modifying the channels code
553 to read stderr but discard it instead; ok markus@
554 - djm@cvs.openbsd.org 2010/06/25 08:46:17
555 [auth1.c auth2-none.c]
556 skip the initial check for access with an empty password when
557 PermitEmptyPasswords=no; bz#1638; ok markus@
558 - djm@cvs.openbsd.org 2010/06/25 23:10:30
560 log the hostname and address that we connected to at LogLevel=verbose
561 after authentication is successful to mitigate "phishing" attacks by
562 servers with trusted keys that accept authentication silently and
563 automatically before presenting fake password/passphrase prompts;
565 - djm@cvs.openbsd.org 2010/06/25 23:10:30
567 log the hostname and address that we connected to at LogLevel=verbose
568 after authentication is successful to mitigate "phishing" attacks by
569 servers with trusted keys that accept authentication silently and
570 automatically before presenting fake password/passphrase prompts;
574 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
578 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
579 rather than assuming that $CWD == $HOME. bz#1500, patch from
580 timothy AT gelter.com
583 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
584 minires-devel package, and to add the reference to the libedit-devel
585 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
588 - (djm) OpenBSD CVS Sync
589 - djm@cvs.openbsd.org 2010/05/07 11:31:26
590 [regress/Makefile regress/cert-userkey.sh]
591 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
592 feedback and ok markus@
593 - djm@cvs.openbsd.org 2010/05/11 02:58:04
595 don't accept certificates marked as "cert-authority" here; ok markus@
596 - djm@cvs.openbsd.org 2010/05/14 00:47:22
598 check that the certificate matches the corresponding private key before
600 - djm@cvs.openbsd.org 2010/05/14 23:29:23
601 [channels.c channels.h mux.c ssh.c]
602 Pause the mux channel while waiting for reply from aynch callbacks.
603 Prevents misordering of replies if new requests arrive while waiting.
605 Extend channel open confirm callback to allow signalling failure
606 conditions as well as success. Use this to 1) fix a memory leak, 2)
607 start using the above pause mechanism and 3) delay sending a success/
608 failure message on mux slave session open until we receive a reply from
611 motivated by and with feedback from markus@
612 - markus@cvs.openbsd.org 2010/05/16 12:55:51
613 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
614 mux support for remote forwarding with dynamic port allocation,
616 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
618 - djm@cvs.openbsd.org 2010/05/20 11:25:26
620 fix logspam when key options (from="..." especially) deny non-matching
621 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
622 - djm@cvs.openbsd.org 2010/05/20 23:46:02
623 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
624 Move the permit-* options to the non-critical "extensions" field for v01
625 certificates. The logic is that if another implementation fails to
626 implement them then the connection just loses features rather than fails
632 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
633 circular dependency problem on old or odd platforms. From Tom Lane, ok
635 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
636 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
641 - djm@cvs.openbsd.org 2010/04/23 01:47:41
643 bz#1740: display a more helpful error message when $HOME is
644 inaccessible while trying to create .ssh directory. Based on patch
645 from jchadima AT redhat.com; ok dtucker@
646 - djm@cvs.openbsd.org 2010/04/23 22:27:38
648 set "detach_close" flag when registering channel cleanup callbacks.
649 This causes the channel to close normally when its fds close and
650 hangs when terminating a mux slave using ~. bz#1758; ok markus@
651 - djm@cvs.openbsd.org 2010/04/23 22:42:05
653 set stderr to /dev/null for subsystems rather than just closing it.
654 avoids hangs if a subsystem or shell initialisation writes to stderr.
656 - djm@cvs.openbsd.org 2010/04/23 22:48:31
658 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
659 since we would refuse to use them anyway. bz#1516; ok dtucker@
660 - djm@cvs.openbsd.org 2010/04/26 22:28:24
662 bz#1502: authctxt.success is declared as an int, but passed by
663 reference to function that accepts sig_atomic_t*. Convert it to
664 the latter; ok markus@ dtucker@
665 - djm@cvs.openbsd.org 2010/05/01 02:50:50
668 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
670 restore mput and mget which got lost in the tab-completion changes.
671 found by Kenneth Whitaker, ok djm@
672 - djm@cvs.openbsd.org 2010/05/07 11:30:30
673 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
674 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
675 add some optional indirection to matching of principal names listed
676 in certificates. Currently, a certificate must include the a user's name
677 to be accepted for authentication. This change adds the ability to
678 specify a list of certificate principal names that are acceptable.
680 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
681 this adds a new principals="name1[,name2,...]" key option.
683 For CAs listed through sshd_config's TrustedCAKeys option, a new config
684 option "AuthorizedPrincipalsFile" specifies a per-user file containing
685 the list of acceptable names.
687 If either option is absent, the current behaviour of requiring the
688 username to appear in principals continues to apply.
690 These options are useful for role accounts, disjoint account namespaces
691 and "user@realm"-style naming policies in certificates.
693 feedback and ok markus@
694 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
699 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
700 in the openssl install directory (some newer openssl versions do this on at
701 least some amd64 platforms).
705 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
707 tweak previous; ok djm
708 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
709 [ssh-keygen.1 ssh-keygen.c]
710 tweak previous; ok djm
711 - djm@cvs.openbsd.org 2010/04/16 21:14:27
713 oops, %r => remote username, not %u
714 - djm@cvs.openbsd.org 2010/04/16 01:58:45
715 [regress/cert-hostkey.sh regress/cert-userkey.sh]
716 regression tests for v01 certificate format
717 includes interop tests for v00 certs
718 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
722 - (djm) Release openssh-5.5p1
724 - djm@cvs.openbsd.org 2010/03/26 03:13:17
726 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
727 argument to allow skipping past values in a buffer
728 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
731 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
733 tweak previous; ok dtucker
734 - djm@cvs.openbsd.org 2010/04/10 00:00:16
736 bz#1746 - suppress spurious tty warning when using -O and stdin
737 is not a tty; ok dtucker@ markus@
738 - djm@cvs.openbsd.org 2010/04/10 00:04:30
740 fix terminology: we didn't find a certificate in known_hosts, we found
742 - djm@cvs.openbsd.org 2010/04/10 02:08:44
744 bz#1698: kill channel when pty allocation requests fail. Fixed
745 stuck client if the server refuses pty allocation.
746 ok dtucker@ "think so" markus@
747 - djm@cvs.openbsd.org 2010/04/10 02:10:56
749 show the key type that we are offering in debug(), helps distinguish
750 between certs and plain keys as the path to the private key is usually
752 - djm@cvs.openbsd.org 2010/04/10 05:48:16
754 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
755 - djm@cvs.openbsd.org 2010/04/14 22:27:42
756 [ssh_config.5 sshconnect.c]
757 expand %r => remote username in ssh_config:ProxyCommand;
759 - markus@cvs.openbsd.org 2010/04/15 20:32:55
761 retry lookup for private key if there's no matching key with CKA_SIGN
762 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
764 - djm@cvs.openbsd.org 2010/04/16 01:47:26
765 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
766 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
767 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
768 [sshconnect.c sshconnect2.c sshd.c]
769 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
772 move the nonce field to the beginning of the certificate where it can
773 better protect against chosen-prefix attacks on the signature hash
775 Rename "constraints" field to "critical options"
777 Add a new non-critical "extensions" field
781 The older format is still support for authentication and cert generation
782 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
787 - (dtucker) [configure.ac] Put the check for the existence of getaddrinfo
788 back so we disable the IPv6 tests if we don't have it.
791 - (dtucker) [contrib/cygwin/Makefile] Don't overwrite files with the wrong
792 ones. Based on a patch from Roumen Petrov.
793 - (dtucker) [configure.ac] Bug #1744: use pkg-config for libedit flags if we
794 have it and the path is not provided to --with-libedit. Based on a patch
796 - (dtucker) [configure.ac defines.h loginrec.c logintest.c] Bug #1732: enable
797 utmpx support on FreeBSD where possible. Patch from Ed Schouten, ok djm@
800 - (djm) [openbsd-compat/bsd-arc4random.c] Fix preprocessor detection
801 for arc4random_buf() and arc4random_uniform(); from Josh Gilkerson
802 - (dtucker) [configure.ac] Bug #1741: Add section for Haiku, patch originally
803 by Ingo Weinhold via Scott McCreary, ok djm@
804 - (djm) OpenBSD CVS Sync
805 - djm@cvs.openbsd.org 2010/03/25 23:38:28
807 from portable: getcwd(NULL, 0) doesn't work on all platforms, so
808 use a stack buffer; ok dtucker@
809 - djm@cvs.openbsd.org 2010/03/26 00:26:58
811 mention that -S none disables connection sharing; from Colin Watson
812 - (djm) [session.c] Allow ChrootDirectory to work on SELinux platforms -
813 set up SELinux execution context before chroot() call. From Russell
814 Coker via Colin watson; bz#1726 ok dtucker@
815 - (djm) [channels.c] Check for EPFNOSUPPORT as a socket() errno; bz#1721
817 - (dtucker) Bug #1725: explicitly link libX11 into gnome-ssh-askpass2 using
818 pkg-config, patch from Colin Watson. Needed for newer linkers (ie gold).
819 - (djm) [contrib/ssh-copy-id] Don't blow up when the agent has no keys;
820 bz#1723 patch from Adeodato Simóvia Colin Watson; ok dtucker@
821 - (dtucker) OpenBSD CVS Sync
822 - dtucker@cvs.openbsd.org 2010/03/26 01:06:13
824 Reformat default value of PreferredAuthentications entry (current
825 formatting implies ", " is acceptable as a separator, which it's not.
829 - (dtucker) [contrib/cygwin/ssh-host-config] Mount the Windows directory
830 containing the services file explicitely case-insensitive. This allows to
831 tweak the Windows services file reliably. Patch from vinschen at redhat.
834 - (djm) OpenBSD CVS Sync
835 - jmc@cvs.openbsd.org 2010/03/08 09:41:27
837 sort the list of constraints (to -O); ok djm
838 - jmc@cvs.openbsd.org 2010/03/10 07:40:35
840 typos; from Ross Richardson
841 closes prs 6334 and 6335
842 - djm@cvs.openbsd.org 2010/03/10 23:27:17
844 correct certificate logging and make it more consistent between
845 authorized_keys and TrustedCAKeys; ok markus@
846 - djm@cvs.openbsd.org 2010/03/12 01:06:25
848 unbreak AuthorizedKeys option with a $HOME-relative path; reported by
849 vinschen AT redhat.com, ok dtucker@
850 - markus@cvs.openbsd.org 2010/03/12 11:37:40
852 do not prepend AuthorizedKeysFile with getcwd(), unbreaks relative paths
853 free() (not xfree()) the buffer returned by getcwd()
854 - djm@cvs.openbsd.org 2010/03/13 21:10:38
856 protocol conformance fix: send language tag when disconnecting normally;
857 spotted by 1.41421 AT gmail.com, ok markus@ deraadt@
858 - djm@cvs.openbsd.org 2010/03/13 21:45:46
860 Certificates are named *-cert.pub, not *_cert.pub; committing a diff
862 - jmc@cvs.openbsd.org 2010/03/13 23:38:13
864 fix a formatting error (args need quoted); noted by stevesk
865 - stevesk@cvs.openbsd.org 2010/03/15 19:40:02
866 [key.c key.h ssh-keygen.c]
867 also print certificate type (user or host) for ssh-keygen -L
869 - stevesk@cvs.openbsd.org 2010/03/16 15:46:52
871 spelling in error message. ok djm kettenis
872 - djm@cvs.openbsd.org 2010/03/16 16:36:49
874 crank version to openssh-5.5 since we have a few fixes since 5.4;
875 requested deraadt@ kettenis@
876 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
877 [contrib/suse/openssh.spec] Crank version numbers
880 - (djm) [ssh-pkcs11-helper.c] Move #ifdef to after #defines to fix
881 compilation failure when !HAVE_DLOPEN. Reported by felix-mindrot
883 - (djm) [Makefile.in] Respecify -lssh after -lopenbsd-compat for
884 ssh-pkcs11-helper to repair static builds (we do the same for
885 ssh-keyscan). Reported by felix-mindrot AT fefe.de
888 - (tim) [Makefile.in] Now that scard is gone, no need to make $(datadir)
889 - (tim) [Makefile.in] Add missing $(EXEEXT) to install targets.
890 Patch from Corinna Vinschen.
891 - (tim) [contrib/cygwin/Makefile] Fix list of documentation files to install
892 on a Cygwin installation. Patch from Corinna Vinschen.
895 - (tim) [contrib/suse/openssh.spec] crank version number here too.
896 report by imorgan AT nas.nasa.gov
899 - (dtucker) [configure.ac] Use a proper AC_CHECK_DECL for BROKEN_GETADDRINFO
900 so setting it in CFLAGS correctly skips IPv6 tests.
903 - (djm) OpenBSD CVS Sync
904 - djm@cvs.openbsd.org 2010/03/07 22:16:01
906 make internal strptime string match strftime format;
907 suggested by vinschen AT redhat.com and markus@
908 - djm@cvs.openbsd.org 2010/03/08 00:28:55
910 document permit-agent-forwarding certificate constraint; patch from
912 - djm@cvs.openbsd.org 2010/03/07 22:01:32
915 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
916 crank version numbers
917 - (djm) Release OpenSSH-5.4p1
920 - (dtucker) [auth.c] Bug #1710: call setauthdb on AIX before getpwuid so that
921 it gets the passwd struct from the LAM that knows about the user which is
922 not necessarily the default. Patch from Alexandre Letourneau.
923 - (dtucker) [session.c] Bug #1567: move setpcred call to before chroot and
924 do not set real uid, since that's needed for the chroot, and will be set
925 by permanently_set_uid.
926 - (dtucker) [session.c] Also initialize creds to NULL for handing to
928 - (dtucker) OpenBSD CVS Sync
929 - dtucker@cvs.openbsd.org 2010/03/07 11:57:13
930 [auth-rhosts.c monitor.c monitor_wrap.c session.c auth-options.c sshd.c]
931 Hold authentication debug messages until after successful authentication.
932 Fixes an info leak of environment variables specified in authorized_keys,
933 reported by Jacob Appelbaum. ok djm@
937 - jmc@cvs.openbsd.org 2010/03/04 12:51:25
938 [ssh.1 sshd_config.5]
940 - djm@cvs.openbsd.org 2010/03/04 20:35:08
941 [ssh-keygen.1 ssh-keygen.c]
942 Add a -L flag to print the contents of a certificate; ok markus@
943 - jmc@cvs.openbsd.org 2010/03/04 22:52:40
946 - djm@cvs.openbsd.org 2010/03/04 23:17:25
948 missing word; spotted by jmc@
949 - djm@cvs.openbsd.org 2010/03/04 23:19:29
951 move section on CA and revoked keys from ssh.1 to sshd.8's known hosts
952 format section and rework it a bit; requested by jmc@
953 - djm@cvs.openbsd.org 2010/03/04 23:27:25
954 [auth-options.c ssh-keygen.c]
955 "force-command" is not spelled "forced-command"; spotted by
956 imorgan AT nas.nasa.gov
957 - djm@cvs.openbsd.org 2010/03/05 02:58:11
959 make the warning for a revoked key louder and more noticable
960 - jmc@cvs.openbsd.org 2010/03/05 06:50:35
963 - jmc@cvs.openbsd.org 2010/03/05 08:31:20
965 document certificate authentication; help/ok djm
966 - djm@cvs.openbsd.org 2010/03/05 10:28:21
967 [ssh-add.1 ssh.1 ssh_config.5]
968 mention loading of certificate files from [private]-cert.pub when
969 they are present; feedback and ok jmc@
970 - (tim) [ssh-pkcs11.c] Fix "non-constant initializer" errors in older
972 - (djm) [ssh-rand-helper.c] declare optind, avoiding compilation failure
974 - (djm) [configure.ac] set -fno-strict-aliasing for gcc4; ok dtucker@
977 - (djm) [ssh-keygen.c] Use correct local variable, instead of
978 maybe-undefined global "optarg"
979 - (djm) [contrib/redhat/openssh.spec] Replace obsolete BuildPreReq
980 on XFree86-devel with neutral /usr/include/X11/Xlib.h;
981 imorgan AT nas.nasa.gov in bz#1731
982 - (djm) [.cvsignore] Ignore ssh-pkcs11-helper
983 - (djm) [regress/Makefile] Cleanup sshd_proxy_orig
985 - djm@cvs.openbsd.org 2010/03/03 01:44:36
986 [auth-options.c key.c]
987 reject strings with embedded ASCII nul chars in certificate key IDs,
988 principal names and constraints
989 - djm@cvs.openbsd.org 2010/03/03 22:49:50
991 the authorized_keys option for CA keys is "cert-authority", not
992 "from=cert-authority". spotted by imorgan AT nas.nasa.gov
993 - djm@cvs.openbsd.org 2010/03/03 22:50:40
995 s/similar same/similar/; from imorgan AT nas.nasa.gov
996 - djm@cvs.openbsd.org 2010/03/04 01:44:57
998 use buffer_get_string_ptr_ret() where we are checking the return
999 value explicitly instead of the fatal()-causing buffer_get_string_ptr()
1000 - djm@cvs.openbsd.org 2010/03/04 10:36:03
1001 [auth-rh-rsa.c auth-rsa.c auth.c auth.h auth2-hostbased.c auth2-pubkey.c]
1002 [authfile.c authfile.h hostfile.c hostfile.h servconf.c servconf.h]
1003 [ssh-keygen.c ssh.1 sshconnect.c sshd_config.5]
1004 Add a TrustedUserCAKeys option to sshd_config to specify CA keys that
1005 are trusted to authenticate users (in addition than doing it per-user
1006 in authorized_keys).
1008 Add a RevokedKeys option to sshd_config and a @revoked marker to
1009 known_hosts to allow keys to me revoked and banned for user or host
1012 feedback and ok markus@
1013 - djm@cvs.openbsd.org 2010/03/03 00:47:23
1014 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1015 add an extra test to ensure that authentication with the wrong
1016 certificate fails as it should (and it does)
1017 - djm@cvs.openbsd.org 2010/03/04 10:38:23
1018 [regress/cert-hostkey.sh regress/cert-userkey.sh]
1019 additional regression tests for revoked keys and TrustedUserCAKeys
1022 - (djm) [PROTOCOL.certkeys] Add RCS Ident
1024 - jmc@cvs.openbsd.org 2010/02/26 22:09:28
1025 [ssh-keygen.1 ssh.1 sshd.8]
1027 - otto@cvs.openbsd.org 2010/03/01 11:07:06
1029 zap what seems to be a left-over debug message; ok markus@
1030 - djm@cvs.openbsd.org 2010/03/02 23:20:57
1032 POSIX strptime is stricter than OpenBSD's so do a little dance to
1034 - (djm) [regress/cert-userkey.sh] s/echo -n/echon/ here too
1037 - (tim) [config.guess config.sub] Bug 1722: Update to latest versions from
1038 http://git.savannah.gnu.org/gitweb/ (2009-12-30 and 2010-01-22
1042 - (dtucker) [regress/{cert-hostkey,cfgmatch,cipher-speed}.sh} Replace
1043 "echo -n" with "echon" for portability.
1044 - (dtucker) [openbsd-compat/port-linux.c] Make failure to write to the OOM
1045 adjust log at verbose only, since according to cjwatson in bug #1470
1046 some virtualization platforms don't allow writes.
1049 - (djm) [auth.c] On Cygwin, refuse usernames that have differences in
1050 case from that matched in the system password database. On this
1051 platform, passwords are stored case-insensitively, but sshd requires
1052 exact case matching for Match blocks in sshd_config(5). Based on
1053 a patch from vinschen AT redhat.com.
1054 - (tim) [ssh-pkcs11-helper.c] Move declarations before calling functions
1055 to make older compilers (gcc 2.95) happy.
1058 - (djm) [ssh-pkcs11-helper.c ] Ensure RNG is initialised and seeded
1059 - (djm) [openbsd-compat/bsd-cygwin_util.c] Reduce the set of environment
1060 variables copied into sshd child processes. From vinschen AT redhat.com
1064 - djm@cvs.openbsd.org 2010/02/26 20:29:54
1065 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys addrmatch.c auth-options.c]
1066 [auth-options.h auth.h auth2-pubkey.c authfd.c dns.c dns.h hostfile.c]
1067 [hostfile.h kex.h kexdhs.c kexgexs.c key.c key.h match.h monitor.c]
1068 [myproposal.h servconf.c servconf.h ssh-add.c ssh-agent.c ssh-dss.c]
1069 [ssh-keygen.1 ssh-keygen.c ssh-rsa.c ssh.1 ssh.c ssh2.h sshconnect.c]
1070 [sshconnect2.c sshd.8 sshd.c sshd_config.5]
1071 Add support for certificate key types for users and hosts.
1073 OpenSSH certificate key types are not X.509 certificates, but a much
1074 simpler format that encodes a public key, identity information and
1075 some validity constraints and signs it with a CA key. CA keys are
1076 regular SSH keys. This certificate style avoids the attack surface
1077 of X.509 certificates and is very easy to deploy.
1079 Certified host keys allow automatic acceptance of new host keys
1080 when a CA certificate is marked as trusted in ~/.ssh/known_hosts.
1081 see VERIFYING HOST KEYS in ssh(1) for details.
1083 Certified user keys allow authentication of users when the signing
1084 CA key is marked as trusted in authorized_keys. See "AUTHORIZED_KEYS
1085 FILE FORMAT" in sshd(8) for details.
1087 Certificates are minted using ssh-keygen(1), documentation is in
1088 the "CERTIFICATES" section of that manpage.
1090 Documentation on the format of certificates is in the file
1093 feedback and ok markus@
1094 - djm@cvs.openbsd.org 2010/02/26 20:33:21
1095 [Makefile regress/cert-hostkey.sh regress/cert-userkey.sh]
1096 regression tests for certified keys
1099 - (djm) [pkcs11.h ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1100 [ssh-pkcs11.h] Add $OpenBSD$ RCS idents so we can sync portable
1101 - (djm) OpenBSD CVS Sync
1102 - djm@cvs.openbsd.org 2010/02/11 20:37:47
1105 - dtucker@cvs.openbsd.org 2009/11/09 04:20:04
1107 add regression test for ssh-keygen pubkey conversions
1108 - dtucker@cvs.openbsd.org 2010/01/11 02:53:44
1109 [regress/forwarding.sh]
1110 regress test for stdio forwarding
1111 - djm@cvs.openbsd.org 2010/02/09 04:57:36
1112 [regress/addrmatch.sh]
1114 - djm@cvs.openbsd.org 2010/02/09 06:29:02
1116 turn on all the malloc(3) checking options when running regression
1117 tests. this has caught a few bugs for me in the past; ok dtucker@
1118 - djm@cvs.openbsd.org 2010/02/24 06:21:56
1119 [regress/test-exec.sh]
1120 wait for sshd to fully stop in cleanup() function; avoids races in tests
1121 that do multiple start_sshd/cleanup cycles; "I hate pidfiles" deraadt@
1122 - markus@cvs.openbsd.org 2010/02/08 10:52:47
1123 [regress/agent-pkcs11.sh]
1124 test for PKCS#11 support (currently disabled)
1125 - (djm) [Makefile.in ssh-pkcs11-helper.8] Add manpage for PKCS#11 helper
1126 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1127 [contrib/suse/openssh.spec] Add PKCS#11 helper binary and manpage
1130 - (djm) OpenBSD CVS Sync
1131 - djm@cvs.openbsd.org 2010/02/02 22:49:34
1133 make buffer_get_string_ret() really non-fatal in all cases (it was
1134 using buffer_get_int(), which could fatal() on buffer empty);
1136 - markus@cvs.openbsd.org 2010/02/08 10:50:20
1137 [pathnames.h readconf.c readconf.h scp.1 sftp.1 ssh-add.1 ssh-add.c]
1138 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config.5]
1139 replace our obsolete smartcard code with PKCS#11.
1140 ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20.pdf
1141 ssh(1) and ssh-keygen(1) use dlopen(3) directly to talk to a PKCS#11
1142 provider (shared library) while ssh-agent(1) delegates PKCS#11 to
1143 a forked a ssh-pkcs11-helper process.
1144 PKCS#11 is currently a compile time option.
1145 feedback and ok djm@; inspired by patches from Alon Bar-Lev
1146 - jmc@cvs.openbsd.org 2010/02/08 22:03:05
1147 [ssh-add.1 ssh-keygen.1 ssh.1 ssh.c]
1148 tweak previous; ok markus
1149 - djm@cvs.openbsd.org 2010/02/09 00:50:36
1151 fallout from PKCS#11: unbreak -D
1152 - djm@cvs.openbsd.org 2010/02/09 00:50:59
1155 - djm@cvs.openbsd.org 2010/02/09 03:56:28
1157 constify the arguments to buffer_len, buffer_ptr and buffer_dump
1158 - djm@cvs.openbsd.org 2010/02/09 06:18:46
1160 unbreak ChrootDirectory+internal-sftp by skipping check for executable
1161 shell when chrooting; reported by danh AT wzrd.com; ok dtucker@
1162 - markus@cvs.openbsd.org 2010/02/10 23:20:38
1163 [ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5]
1164 pkcs#11 is no longer optional; improve wording; ok jmc@
1165 - jmc@cvs.openbsd.org 2010/02/11 13:23:29
1167 libarary -> library;
1168 - (djm) [INSTALL Makefile.in README.smartcard configure.ac scard-opensc.c]
1169 [scard.c scard.h pkcs11.h scard/Makefile.in scard/Ssh.bin.uu scard/Ssh.java]
1170 Remove obsolete smartcard support
1171 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1172 Make it compile on OSX
1173 - (djm) [ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c]
1174 Use ssh_get_progname to fill __progname
1175 - (djm) [configure.ac] Enable PKCS#11 support only when we find a working
1179 - (djm) add -lselinux to LIBS before calling AC_CHECK_FUNCS for
1180 getseuserbyname; patch from calebcase AT gmail.com via
1181 cjwatson AT debian.org
1184 - (djm) OpenBSD CVS Sync
1185 - djm@cvs.openbsd.org 2010/01/30 21:08:33
1187 debug output goes to stderr, not "the system log"; ok markus dtucker
1188 - djm@cvs.openbsd.org 2010/01/30 21:12:08
1190 fake local addr:port when stdio fowarding as some servers (Tectia at
1191 least) validate that they are well-formed;
1192 reported by imorgan AT nas.nasa.gov
1196 - (djm) OpenBSD CVS Sync
1197 - djm@cvs.openbsd.org 2010/01/28 00:21:18
1199 downgrade an error() to a debug() - this particular case can be hit in
1200 normal operation for certain sequences of mux slave vs session closure
1202 - djm@cvs.openbsd.org 2010/01/29 00:20:41
1204 set FD_CLOEXEC on sock_in/sock_out; bz#1706 from jchadima AT redhat.com
1206 - djm@cvs.openbsd.org 2010/01/29 20:16:17
1208 kill correct channel (was killing already-dead mux channel, not
1209 its session channel)
1210 - djm@cvs.openbsd.org 2010/01/30 02:54:53
1212 don't mark channel as read failed if it is already closing; suppresses
1213 harmless error messages when connecting to SSH.COM Tectia server
1214 report by imorgan AT nas.nasa.gov
1217 - (dtucker) [openbsd-compat/openssl-compat.c] Bug #1707: Call OPENSSL_config()
1218 after registering the hardware engines, which causes the openssl.cnf file to
1219 be processed. See OpenSSL's man page for OPENSSL_config(3) for details.
1220 Patch from Solomon Peachy, ok djm@.
1223 - (djm) OpenBSD CVS Sync
1224 - djm@cvs.openbsd.org 2010/01/26 02:15:20
1226 -Wuninitialized and remove a // comment; from portable
1228 - djm@cvs.openbsd.org 2010/01/27 13:26:17
1230 fix bug introduced in mux rewrite:
1232 In a mux master, when a socket to a mux slave closes before its server
1233 session (as may occur when the slave has been signalled), gracefully
1234 close the server session rather than deleting its channel immediately.
1235 A server may have more messages on that channel to send (e.g. an exit
1236 message) that will fatal() the client if they are sent to a channel that
1237 has been prematurely deleted.
1239 spotted by imorgan AT nas.nasa.gov
1240 - djm@cvs.openbsd.org 2010/01/27 19:21:39
1242 add missing "p" flag to getopt optstring;
1243 bz#1704 from imorgan AT nas.nasa.gov
1246 - (djm) OpenBSD CVS Sync
1247 - tedu@cvs.openbsd.org 2010/01/17 21:49:09
1249 Correct and clarify ssh-add's password asking behavior.
1250 Improved text dtucker and ok jmc
1251 - dtucker@cvs.openbsd.org 2010/01/18 01:50:27
1253 s/long long unsigned/unsigned long long/, from tim via portable
1254 (Id sync only, change already in portable)
1255 - djm@cvs.openbsd.org 2010/01/26 01:28:35
1256 [channels.c channels.h clientloop.c clientloop.h mux.c nchan.c ssh.c]
1257 rewrite ssh(1) multiplexing code to a more sensible protocol.
1259 The new multiplexing code uses channels for the listener and
1260 accepted control sockets to make the mux master non-blocking, so
1261 no stalls when processing messages from a slave.
1263 avoid use of fatal() in mux master protocol parsing so an errant slave
1264 process cannot take down a running master.
1266 implement requesting of port-forwards over multiplexed sessions. Any
1267 port forwards requested by the slave are added to those the master has
1270 add support for stdio forwarding ("ssh -W host:port ...") in mux slaves.
1272 document master/slave mux protocol so that other tools can use it to
1273 control a running ssh(1). Note: there are no guarantees that this
1274 protocol won't be incompatibly changed (though it is versioned).
1276 feedback Salvador Fandino, dtucker@
1277 channel changes ok markus@
1280 - (tim) [configure.ac] Due to constraints in Windows Sockets in terms of
1281 socket inheritance, reduce the default SO_RCVBUF/SO_SNDBUF buffer size
1282 in Cygwin to 65535. Patch from Corinna Vinschen.
1285 - (tim) [configure.ac] OpenServer 5 needs BROKEN_GETADDRINFO too.
1286 - (tim) [configure.ac] On SVR5 systems, use the C99-conforming functions
1287 snprintf() and vsnprintf() named _xsnprintf() and _xvsnprintf().
1290 - (dtucker) [openbsd-compat/pwcache.c] Pull in includes.h and thus defines.h
1291 so we correctly detect whether or not we have a native user_from_uid.
1292 - (dtucker) [openbsd-compat/openbsd-compat.h] Prototypes for user_from_uid
1294 - (dtucker) [openbsd-compat/openbsd-compat.h] Fix prototypes, spotted by
1296 - (dtucker) OpenBSD CVS Sync
1297 - markus@cvs.openbsd.org 2010/01/15 09:24:23
1300 - (dtucker) [openbsd-compat/pwcache.c] Shrink ifdef area to prevent unused
1302 - (dtucker) [openbsd-compat/openbsd-compat.h] Typo.
1303 - (tim) [regress/portnum.sh] Shell portability fix.
1304 - (tim) [configure.ac] Define BROKEN_GETADDRINFO on SVR5 systems. The native
1305 getaddrinfo() is too old and limited for addr_pton() in addrmatch.c.
1306 - (tim) [roaming_client.c] Use of <sys/queue.h> is not really portable so we
1307 use "openbsd-compat/sys-queue.h". s/long long unsigned/unsigned long long/
1308 to keep USL compilers happy.
1311 - (dtucker) OpenBSD CVS Sync
1312 - jmc@cvs.openbsd.org 2010/01/13 12:48:34
1314 sftp.1: put ls -h in the right place
1315 sftp.c: as above, plus add -p to get/put, and shorten their arg names
1316 to keep the help usage nicely aligned
1318 - djm@cvs.openbsd.org 2010/01/13 23:47:26
1320 when using ChrootDirectory, make sure we test for the existence of the
1321 user's shell inside the chroot; bz #1679, patch from alex AT rtfs.hu;
1323 - dtucker@cvs.openbsd.org 2010/01/14 23:41:49
1325 use user_from{uid,gid} to lookup up ids since it keeps a small cache.
1327 - guenther@cvs.openbsd.org 2010/01/15 00:05:22
1329 Reset SIGTERM to SIG_DFL before executing ssh, so that even if sftp
1330 inherited SIGTERM as ignored it will still be able to kill the ssh it
1333 - (dtucker) [openbsd-compat/pwcache.c] Pull in pwcache.c from OpenBSD (no
1334 changes yet but there will be some to come).
1335 - (dtucker) [configure.ac openbsd-compat/{Makefile.in,pwcache.c} Portability
1336 for pwcache. Also, added caching of negative hits.
1339 - (djm) [platform.h] Add missing prototype for
1340 platform_krb5_get_principal_name
1343 - (dtucker) [monitor_fdpass.c] Wrap poll.h include in ifdefs.
1344 - (dtucker) [openbsd-compat/readpassphrase.c] Resync against OpenBSD's r1.18:
1345 missing restore of SIGTTOU and some whitespace.
1346 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.21.
1347 - (dtucker) [openbsd-compat/readpassphrase.c] Update to OpenBSD's r1.22.
1348 Fixes bz #1590, where sometimes you could not interrupt a connection while
1349 ssh was prompting for a passphrase or password.
1350 - (dtucker) OpenBSD CVS Sync
1351 - dtucker@cvs.openbsd.org 2010/01/13 00:19:04
1352 [sshconnect.c auth.c]
1353 Fix a couple of typos/mispellings in comments
1354 - dtucker@cvs.openbsd.org 2010/01/13 01:10:56
1356 Ignore and log any Protocol 1 keys where the claimed size is not equal to
1357 the actual size. Noted by Derek Martin, ok djm@
1358 - dtucker@cvs.openbsd.org 2010/01/13 01:20:20
1359 [canohost.c ssh-keysign.c sshconnect2.c]
1360 Make HostBased authentication work with a ProxyCommand. bz #1569, patch
1361 from imorgan at nas nasa gov, ok djm@
1362 - djm@cvs.openbsd.org 2010/01/13 01:40:16
1363 [sftp.c sftp-server.c sftp.1 sftp-common.c sftp-common.h]
1364 support '-h' (human-readable units) for sftp's ls command, just like
1366 - djm@cvs.openbsd.org 2010/01/13 03:48:13
1367 [servconf.c servconf.h sshd.c]
1368 avoid run-time failures when specifying hostkeys via a relative
1369 path by prepending the cwd in these cases; bz#1290; ok dtucker@
1370 - djm@cvs.openbsd.org 2010/01/13 04:10:50
1372 don't append a space after inserting a completion of a directory (i.e.
1373 a path ending in '/') for a slightly better user experience; ok dtucker@
1374 - (dtucker) [sftp-common.c] Wrap include of util.h in an ifdef.
1375 - (tim) [defines.h] openbsd-compat/readpassphrase.c now needs _NSIG.
1376 feedback and ok dtucker@
1379 - (dtucker) OpenBSD CVS Sync
1380 - dtucker@cvs.openbsd.org 2010/01/11 01:39:46
1381 [ssh_config channels.c ssh.1 channels.h ssh.c]
1382 Add a 'netcat mode' (ssh -W). This connects stdio on the client to a
1383 single port forward on the server. This allows, for example, using ssh as
1384 a ProxyCommand to route connections via intermediate servers.
1385 bz #1618, man page help from jmc@, ok markus@
1386 - dtucker@cvs.openbsd.org 2010/01/11 04:46:45
1387 [authfile.c sshconnect2.c]
1388 Do not prompt for a passphrase if we fail to open a keyfile, and log the
1389 reason the open failed to debug.
1390 bz #1693, found by tj AT castaglia org, ok djm@
1391 - djm@cvs.openbsd.org 2010/01/11 10:51:07
1393 when converting keys, truncate key comments at 72 chars as per RFC4716;
1394 bz#1630 reported by tj AT castaglia.org; ok markus@
1395 - dtucker@cvs.openbsd.org 2010/01/12 00:16:47
1397 Fix bug introduced in r1.78 (incorrect brace location) that broke key auth.
1398 Patch from joachim joachimschipper nl.
1399 - djm@cvs.openbsd.org 2010/01/12 00:58:25
1401 avoid spinning when fd passing on nonblocking sockets by calling poll()
1402 in the EINTR/EAGAIN path, much like we do in atomicio; ok dtucker@
1403 - djm@cvs.openbsd.org 2010/01/12 00:59:29
1405 delete with extreme prejudice a debug() that fired with every keypress;
1407 - dtucker@cvs.openbsd.org 2010/01/12 01:31:05
1409 Do not allow logins if /etc/nologin exists but is not readable by the user
1410 logging in. Noted by Jan.Pechanec at Sun, ok djm@ deraadt@
1411 - djm@cvs.openbsd.org 2010/01/12 01:36:08
1413 add a buffer_get_string_ptr_ret() that does the same as
1414 buffer_get_string_ptr() but does not fatal() on error; ok dtucker@
1415 - dtucker@cvs.openbsd.org 2010/01/12 08:33:17
1417 Add explicit stat so we reliably detect nologin with bad perms.
1421 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c]
1422 Remove hacks add for RoutingDomain in preparation for its removal.
1423 - (dtucker) OpenBSD CVS Sync
1424 - dtucker@cvs.openbsd.org 2010/01/09 23:04:13
1425 [channels.c ssh.1 servconf.c sshd_config.5 sshd.c channels.h servconf.h
1426 ssh-keyscan.1 ssh-keyscan.c readconf.c sshconnect.c misc.c ssh.c
1427 readconf.h scp.1 sftp.1 ssh_config.5 misc.h]
1428 Remove RoutingDomain from ssh since it's now not needed. It can be
1429 replaced with "route exec" or "nc -V" as a proxycommand. "route exec"
1430 also ensures that trafic such as DNS lookups stays withing the specified
1431 routingdomain. For example (from reyk):
1432 # route -T 2 exec /usr/sbin/sshd
1433 or inherited from the parent process
1434 $ route -T 2 exec sh
1436 ok deraadt@ markus@ stevesk@ reyk@
1437 - dtucker@cvs.openbsd.org 2010/01/10 03:51:17
1439 Add ChrootDirectory to sshd.c test-mode output
1440 - dtucker@cvs.openbsd.org 2010/01/10 07:15:56
1442 Output a debug if we can't open an existing keyfile. bz#1694, ok djm@
1445 - (dtucker) Wrap use of IPPROTO_IPV6 in an ifdef for platforms that don't
1447 - (dtucker) [defines.h] define PRIu64 for platforms that don't have it.
1448 - (dtucker) [roaming_client.c] Wrap inttypes.h in an ifdef.
1449 - (dtucker) [loginrec.c] Use the SUSv3 specified name for the user name
1450 when using utmpx. Patch from Ed Schouten.
1451 - (dtucker) OpenBSD CVS Sync
1452 - djm@cvs.openbsd.org 2010/01/09 00:20:26
1453 [sftp-server.c sftp-server.8]
1454 add a 'read-only' mode to sftp-server(8) that disables open in write mode
1455 and all other fs-modifying protocol methods. bz#430 ok dtucker@
1456 - djm@cvs.openbsd.org 2010/01/09 00:57:10
1459 - jmc@cvs.openbsd.org 2010/01/09 03:36:00
1461 bad place to forget a comma...
1462 - djm@cvs.openbsd.org 2010/01/09 05:04:24
1463 [mux.c sshpty.h clientloop.c sshtty.c]
1464 quell tc[gs]etattr warnings when forcing a tty (ssh -tt), since we
1465 usually don't actually have a tty to read/set; bz#1686 ok dtucker@
1466 - dtucker@cvs.openbsd.org 2010/01/09 05:17:00
1468 Remove a PRIu64 format string that snuck in with roaming. ok djm@
1469 - dtucker@cvs.openbsd.org 2010/01/09 11:13:02
1471 Prevent sftp from derefing a null pointer when given a "-" without a
1472 command. Also, allow whitespace to follow a "-". bz#1691, path from
1473 Colin Watson via Debian. ok djm@ deraadt@
1474 - dtucker@cvs.openbsd.org 2010/01/09 11:17:56
1476 Afer sshd receives a SIGHUP, ignore subsequent HUPs while sshd re-execs
1477 itself. Prevents two HUPs in quick succession from resulting in sshd
1478 dying. bz#1692, patch from Colin Watson via Ubuntu.
1479 - (dtucker) [defines.h] Remove now-undeeded PRIu64 define.
1482 - (dtucker) OpenBSD CVS Sync
1483 - andreas@cvs.openbsd.org 2009/10/24 11:11:58
1485 Declarations needed for upcoming changes.
1487 - andreas@cvs.openbsd.org 2009/10/24 11:13:54
1488 [sshconnect2.c kex.h kex.c]
1489 Let the client detect if the server supports roaming by looking
1490 for the resume@appgate.com kex algorithm.
1492 - andreas@cvs.openbsd.org 2009/10/24 11:15:29
1494 client_loop() must detect if the session has been suspended and resumed,
1495 and take appropriate action in that case.
1496 From Martin Forssen, maf at appgate dot com
1497 - andreas@cvs.openbsd.org 2009/10/24 11:19:17
1499 Define the KEX messages used when resuming a suspended connection.
1501 - andreas@cvs.openbsd.org 2009/10/24 11:22:37
1503 Do the actual suspend/resume in the client. This won't be useful until
1504 the server side supports roaming.
1505 Most code from Martin Forssen, maf at appgate dot com. Some changes by
1508 - andreas@cvs.openbsd.org 2009/10/24 11:23:42
1510 Request roaming to be enabled if UseRoaming is true and the server
1513 - reyk@cvs.openbsd.org 2009/10/28 16:38:18
1514 [ssh_config.5 sshd.c misc.h ssh-keyscan.1 readconf.h sshconnect.c
1515 channels.c channels.h servconf.h servconf.c ssh.1 ssh-keyscan.c scp.1
1516 sftp.1 sshd_config.5 readconf.c ssh.c misc.c]
1517 Allow to set the rdomain in ssh/sftp/scp/sshd and ssh-keyscan.
1519 - jmc@cvs.openbsd.org 2009/10/28 21:45:08
1520 [sshd_config.5 sftp.1]
1522 - djm@cvs.openbsd.org 2009/11/10 02:56:22
1524 explain the constraints on LocalCommand some more so people don't
1526 - djm@cvs.openbsd.org 2009/11/10 02:58:56
1528 clarify that StrictModes does not apply to ChrootDirectory. Permissions
1529 and ownership are always checked when chrooting. bz#1532
1530 - dtucker@cvs.openbsd.org 2009/11/10 04:30:45
1531 [sshconnect2.c channels.c sshconnect.c]
1532 Set close-on-exec on various descriptors so they don't get leaked to
1533 child processes. bz #1643, patch from jchadima at redhat, ok deraadt.
1534 - markus@cvs.openbsd.org 2009/11/11 21:37:03
1535 [channels.c channels.h]
1536 fix race condition in x11/agent channel allocation: don't read after
1537 the end of the select read/write fdset and make sure a reused FD
1538 is not touched before the pre-handlers are called.
1540 - djm@cvs.openbsd.org 2009/11/17 05:31:44
1542 fix incorrect exit status when multiplexing and channel ID 0 is recycled
1543 bz#1570 reported by peter.oliver AT eon-is.co.uk; ok dtucker
1544 - djm@cvs.openbsd.org 2009/11/19 23:39:50
1546 bz#1606: error when an attempt is made to connect to a server
1547 with ForceCommand=internal-sftp with a shell session (i.e. not a
1548 subsystem session). Avoids stuck client when attempting to ssh to such a
1549 service. ok dtucker@
1550 - dtucker@cvs.openbsd.org 2009/11/20 00:15:41
1552 Warn but do not fail if stat()ing the subsystem binary fails. This helps
1553 with chrootdirectory+forcecommand=sftp-server and restricted shells.
1555 - djm@cvs.openbsd.org 2009/11/20 00:54:01
1557 bz#1588 change "Connecting to host..." message to "Connected to host."
1558 and delay it until after the sftp protocol connection has been established.
1559 Avoids confusing sequence of messages when the underlying ssh connection
1560 experiences problems. ok dtucker@
1561 - dtucker@cvs.openbsd.org 2009/11/20 00:59:36
1563 Use the HostKeyAlias when prompting for passwords. bz#1039, ok djm@
1564 - djm@cvs.openbsd.org 2009/11/20 03:24:07
1566 correct off-by-one in percent_expand(): we would fatal() when trying
1567 to expand EXPAND_MAX_KEYS, allowing only EXPAND_MAX_KEYS-1 to actually
1568 work. Note that nothing in OpenSSH actually uses close to this limit at
1569 present. bz#1607 from Jan.Pechanec AT Sun.COM
1570 - halex@cvs.openbsd.org 2009/11/22 13:18:00
1572 make passing of zero-length arguments to ssh safe by
1573 passing "-<switch>" "<value>" rather than "-<switch><value>"
1574 ok dtucker@, guenther@, djm@
1575 - dtucker@cvs.openbsd.org 2009/12/06 23:41:15
1577 zap unused variable and strlen; from Steve McClellan, ok djm
1578 - djm@cvs.openbsd.org 2009/12/06 23:53:45
1580 use socklen_t for getsockopt optlen parameter; reported by
1581 Steve.McClellan AT radisys.com, ok dtucker@
1582 - dtucker@cvs.openbsd.org 2009/12/06 23:53:54
1584 fix potential divide-by-zero in sftp's "df" output when talking to a server
1585 that reports zero files on the filesystem (Unix filesystems always have at
1586 least the root inode). From Steve McClellan at radisys, ok djm@
1587 - markus@cvs.openbsd.org 2009/12/11 18:16:33
1589 switch from 35 to the more common value of RSA_F4 == (2**16)+1 == 65537
1590 for the RSA public exponent; discussed with provos; ok djm@
1591 - guenther@cvs.openbsd.org 2009/12/20 07:28:36
1592 [ssh.c sftp.c scp.c]
1593 When passing user-controlled options with arguments to other programs,
1594 pass the option and option argument as separate argv entries and
1595 not smashed into one (e.g., as -l foo and not -lfoo). Also, always
1596 pass a "--" argument to stop option parsing, so that a positional
1597 argument that starts with a '-' isn't treated as an option. This
1598 fixes some error cases as well as the handling of hostnames and
1599 filenames that start with a '-'.
1600 Based on a diff by halex@
1601 ok halex@ djm@ deraadt@
1602 - djm@cvs.openbsd.org 2009/12/20 23:20:40
1604 fix an incorrect magic number and typo in PROTOCOL; bz#1688
1605 report and fix from ueno AT unixuser.org
1606 - stevesk@cvs.openbsd.org 2009/12/25 19:40:21
1607 [readconf.c servconf.c misc.h ssh-keyscan.c misc.c]
1608 validate routing domain is in range 0-RT_TABLEID_MAX.
1609 'Looks right' deraadt@
1610 - stevesk@cvs.openbsd.org 2009/12/29 16:38:41
1611 [sshd_config.5 readconf.c ssh_config.5 scp.1 servconf.c sftp.1 ssh.1]
1612 Rename RDomain config option to RoutingDomain to be more clear and
1613 consistent with other options.
1614 NOTE: if you currently use RDomain in the ssh client or server config,
1615 or ssh/sshd -o, you must update to use RoutingDomain.
1617 - jmc@cvs.openbsd.org 2009/12/29 18:03:32
1618 [sshd_config.5 ssh_config.5]
1620 - dtucker@cvs.openbsd.org 2010/01/04 01:45:30
1622 Don't escape backslashes in the SSH2 banner. bz#1533, patch from
1623 Michal Gorny via Gentoo.
1624 - djm@cvs.openbsd.org 2010/01/04 02:03:57
1626 Implement tab-completion of commands, local and remote filenames for sftp.
1627 Hacked on and off for some time by myself, mouring, Carlos Silva (via 2009
1628 Google Summer of Code) and polished to a fine sheen by myself again.
1629 It should deal more-or-less correctly with the ikky corner-cases presented
1630 by quoted filenames, but the UI could still be slightly improved.
1631 In particular, it is quite slow for remote completion on large directories.
1633 - djm@cvs.openbsd.org 2010/01/04 02:25:15
1635 bz#1566 don't unnecessarily dup() in and out fds for sftp-server;
1637 - dtucker@cvs.openbsd.org 2010/01/08 21:50:49
1639 Fix two warnings: possibly used unitialized and use a nul byte instead of
1640 NULL pointer. ok djm@
1641 - (dtucker) [Makefile.in added roaming_client.c roaming_serv.c] Import new
1642 files for roaming and add to Makefile.
1643 - (dtucker) [Makefile.in] .c files do not belong in the OBJ lines.
1644 - (dtucker) [sftp.c] ifdef out the sftp completion bits for platforms that
1646 - (dtucker) [configure.ac misc.c readconf.c servconf.c ssh-keyscan.c] Make
1647 RoutingDomain an unsupported option on platforms that don't have it.
1648 - (dtucker) [sftp.c] Expand ifdef for libedit to cover complete_is_remote
1650 - (dtucker) [misc.c] Move the routingdomain ifdef to allow the socket to
1652 - (dtucker] [misc.c] Shrink the area covered by USE_ROUTINGDOMAIN more
1653 to eliminate an unused variable warning.
1654 - (dtucker) [roaming_serv.c] Include includes.h for u_intXX_t types.
1657 - (tim) [contrib/cygwin/Makefile] Install ssh-copy-id and ssh-copy-id.1
1658 Gzip all man pages. Patch from Corinna Vinschen.
1661 - (dtucker) [auth-krb5.c platform.{c,h} openbsd-compat/port-aix.{c,h}]
1662 Bug #1583: Use system's kerberos principal name on AIX if it's available.
1663 Based on a patch from and tested by Miguel Sanders
1666 - (dtucker) Bug #1470: Disable OOM-killing of the listening sshd on Linux,
1667 based on a patch from Vaclav Ovsik and Colin Watson. ok djm.
1670 - (dtucker) Bug #1160: use pkg-config for opensc config if it's available.
1671 Tested by Martin Paljak.
1672 - (dtucker) Bug #1677: add conditionals around the source for ssh-askpass.
1675 - (tim) [opensshd.init.in] If PidFile is set in sshd_config, use it.
1676 Bug 1628. OK dtucker@
1679 - (djm) [ssh-rand-helper.c] Print error and usage() when passed command-
1680 line arguments as none are supported. Exit when passed unrecognised
1681 commandline flags. bz#1568 from gson AT araneus.fi
1684 - (djm) [channels.c misc.c misc.h sshd.c] add missing setsockopt() to
1685 set IPV6_V6ONLY for local forwarding with GatwayPorts=yes. Unify
1686 setting IPV6_V6ONLY behind a new function misc.c:sock_set_v6only()
1687 bz#1648, report and fix from jan.kratochvil AT redhat.com
1688 - (djm) [contrib/gnome-ssh-askpass2.c] Make askpass dialog desktop-modal.
1689 bz#1645, patch from jchadima AT redhat.com
1692 - (dtucker) [authfile.c] Fall back to 3DES for the encryption of private
1693 keys when built with OpenSSL versions that don't do AES.
1696 - (dtucker) [authfile.c] Add OpenSSL compat header so this still builds with
1697 older versions of OpenSSL.
1700 - (dtucker) OpenBSD CVS Sync
1701 - djm@cvs.openbsd.org 2009/10/11 23:03:15
1703 mention the host name that we are looking for in check_host_in_hostfile()
1704 - sobrado@cvs.openbsd.org 2009/10/17 12:10:39
1707 - sobrado@cvs.openbsd.org 2009/10/22 12:35:53
1708 [ssh.1 ssh-agent.1 ssh-add.1]
1709 use the UNIX-related macros (.At and .Ux) where appropriate.
1711 - sobrado@cvs.openbsd.org 2009/10/22 15:02:12
1712 [ssh-agent.1 ssh-add.1 ssh.1]
1713 write UNIX-domain in a more consistent way; while here, replace a
1714 few remaining ".Tn UNIX" macros with ".Ux" ones.
1715 pointed out by ratchov@, thanks!
1717 - djm@cvs.openbsd.org 2009/10/22 22:26:13
1719 switch from 3DES to AES-128 for encryption of passphrase-protected
1720 SSH protocol 2 private keys; ok several
1721 - djm@cvs.openbsd.org 2009/10/23 01:57:11
1723 disallow a hostile server from checking jpake auth by sending an
1724 out-of-sequence success message. (doesn't affect code enabled by default)
1725 - dtucker@cvs.openbsd.org 2009/10/24 00:48:34
1727 ssh-keygen now uses AES-128 for private keys
1728 - (dtucker) [mdoc2man.awk] Teach it to understand the .Ux macro.
1729 - (dtucker) [session.c openbsd-compat/port-linux.{c,h}] Bug #1637: if selinux
1730 is enabled set the security context to "sftpd_t" before running the
1731 internal sftp server Based on a patch from jchadima at redhat.
1734 - (dtucker) [configure.ac sftp-client.c] Remove the gyrations required for
1735 dirent d_type and DTTOIF as we've switched OpenBSD to the more portable
1737 - (dtucker) OpenBSD CVS Sync
1738 - markus@cvs.openbsd.org 2009/10/08 14:03:41
1739 [sshd_config readconf.c ssh_config.5 servconf.c sshd_config.5]
1740 disable protocol 1 by default (after a transition period of about 10 years)
1742 - jmc@cvs.openbsd.org 2009/10/08 20:42:12
1743 [sshd_config.5 ssh_config.5 sshd.8 ssh.1]
1744 some tweaks now that protocol 1 is not offered by default; ok markus
1745 - dtucker@cvs.openbsd.org 2009/10/11 10:41:26
1747 d_type isn't portable so use lstat to get dirent modes. Suggested by and
1748 "looks sane" deraadt@
1749 - markus@cvs.openbsd.org 2009/10/08 18:04:27
1750 [regress/test-exec.sh]
1751 re-enable protocol v1 for the tests.
1754 - (dtucker) OpenBSD CVS Sync
1755 - djm@cvs.openbsd.org 2009/08/12 00:13:00
1757 support most of scp(1)'s commandline arguments in sftp(1), as a first
1758 step towards making sftp(1) a drop-in replacement for scp(1).
1759 One conflicting option (-P) has not been changed, pending further
1761 Patch from carlosvsilvapt@gmail.com as part of his work in the
1762 Google Summer of Code
1763 - jmc@cvs.openbsd.org 2009/08/12 06:31:42
1766 - djm@cvs.openbsd.org 2009/08/13 01:11:19
1768 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1769 add "-P port" to match scp(1). Fortunately, the -P option is only really
1770 used by our regression scripts.
1771 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1772 of Code work; ok deraadt markus
1773 - jmc@cvs.openbsd.org 2009/08/13 13:39:54
1775 sync synopsis and usage();
1776 - djm@cvs.openbsd.org 2009/08/14 18:17:49
1778 make the "get_handle: ..." error messages vaguely useful by allowing
1779 callers to specify their own error message strings.
1780 - fgsch@cvs.openbsd.org 2009/08/15 18:56:34
1782 remove unused define. markus@ ok.
1783 (Id sync only, Portable still uses this.)
1784 - dtucker@cvs.openbsd.org 2009/08/16 23:29:26
1786 Add PubkeyAuthentication to the list allowed in a Match block (bz #1577)
1787 - djm@cvs.openbsd.org 2009/08/18 18:36:21
1788 [sftp-client.h sftp.1 sftp-client.c sftp.c]
1789 recursive transfer support for get/put and on the commandline
1790 work mostly by carlosvsilvapt@gmail.com for the Google Summer of Code
1791 with some tweaks by me; "go for it" deraadt@
1792 - djm@cvs.openbsd.org 2009/08/18 21:15:59
1794 fix "get" command usage, spotted by jmc@
1795 - jmc@cvs.openbsd.org 2009/08/19 04:56:03
1798 - dtucker@cvs.openbsd.org 2009/08/20 23:54:28
1800 subsystem_flag is defined in ssh.c so it's extern; ok djm
1801 - djm@cvs.openbsd.org 2009/08/27 17:28:52
1803 allow setting an explicit umask on the commandline to override whatever
1804 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
1805 - djm@cvs.openbsd.org 2009/08/27 17:33:49
1807 force use of correct hash function for random-art signature display
1808 as it was inheriting the wrong one when bubblebabble signatures were
1809 activated; bz#1611 report and patch from fwojcik+openssh AT besh.com;
1811 - djm@cvs.openbsd.org 2009/08/27 17:43:00
1813 allow setting an explicit umask on the commandline to override whatever
1814 default the user has. bz#1229; ok dtucker@ deraadt@ markus@
1815 - djm@cvs.openbsd.org 2009/08/27 17:44:52
1816 [authfd.c ssh-add.c authfd.h]
1817 Do not fall back to adding keys without contraints (ssh-add -c / -t ...)
1818 when the agent refuses the constrained add request. This was a useful
1819 migration measure back in 2002 when constraints were new, but just
1821 bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
1822 - djm@cvs.openbsd.org 2009/08/31 20:56:02
1824 check correct variable for error message, spotted by martynas@
1825 - djm@cvs.openbsd.org 2009/08/31 21:01:29
1827 document -e and -h; prodded by jmc@
1828 - djm@cvs.openbsd.org 2009/09/01 14:43:17
1830 fix a race condition in ssh-agent that could result in a wedged or
1831 spinning agent: don't read off the end of the allocated fd_sets, and
1832 don't issue blocking read/write on agent sockets - just fall back to
1833 select() on retriable read/write errors. bz#1633 reported and tested
1834 by "noodle10000 AT googlemail.com"; ok dtucker@ markus@
1835 - grunk@cvs.openbsd.org 2009/10/01 11:37:33
1839 - djm@cvs.openbsd.org 2009/10/06 04:46:40
1841 bz#1596: fflush(NULL) before exec() to ensure that everying (motd
1842 in particular) has made it out before the streams go away.
1843 - djm@cvs.openbsd.org 2008/12/07 22:17:48
1844 [regress/addrmatch.sh]
1845 match string "passwordauthentication" only at start of line, not anywhere
1847 - dtucker@cvs.openbsd.org 2009/05/05 07:51:36
1848 [regress/multiplex.sh]
1849 Always specify ssh_config for multiplex tests: prevents breakage caused
1850 by options in ~/.ssh/config. From Dan Peterson.
1851 - djm@cvs.openbsd.org 2009/08/13 00:57:17
1853 regression test for port number parsing. written as part of the a2port
1854 change that went into 5.2 but I forgot to commit it at the time...
1855 - djm@cvs.openbsd.org 2009/08/13 01:11:55
1856 [regress/sftp-batch.sh regress/sftp-badcmds.sh regress/sftp.sh
1857 regress/sftp-cmds.sh regres/sftp-glob.sh]
1858 date: 2009/08/13 01:11:19; author: djm; state: Exp; lines: +10 -7
1859 Swizzle options: "-P sftp_server_path" moves to "-D sftp_server_path",
1860 add "-P port" to match scp(1). Fortunately, the -P option is only really
1861 used by our regression scripts.
1862 part of larger patch from carlosvsilvapt@gmail.com for his Google Summer
1863 of Code work; ok deraadt markus
1864 - djm@cvs.openbsd.org 2009/08/20 18:43:07
1865 [regress/ssh-com-sftp.sh]
1866 fix one sftp -D ... => sftp -P ... conversion that I missed; from Carlos
1867 Silva for Google Summer of Code
1868 - dtucker@cvs.openbsd.org 2009/10/06 23:51:49
1869 [regress/ssh2putty.sh]
1870 Add OpenBSD tag to make syncs easier
1871 - (dtucker) [regress/portnum.sh] Import new test.
1872 - (dtucker) [configure.ac sftp-client.c] DTOTIF is in fs/ffs/dir.h on at
1874 - (dtucker) d_type is not mandated by POSIX, so add fallback code using
1875 stat(), needed on at least cygwin.
1878 - (djm) [Makefile.in] Mention readconf.o in ssh-keysign's make deps.
1879 spotted by des AT des.no
1882 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1883 [contrib/suse/openssh.spec] Update for release
1884 - (djm) [README] update relnotes URL
1885 - (djm) [packet.c] Restore EWOULDBLOCK handling that got lost somewhere
1886 - (djm) Release 5.3p1
1889 - (dtucker) [configure.ac] Change the -lresolv check so it works on Mac OS X
1890 10.6 (which doesn't have BIND8_COMPAT and thus uses res_9_query). Patch
1891 from jbasney at ncsa uiuc edu.
1894 - (djm) [serverloop.c] Fix test for server-assigned remote forwarding port
1895 (-R 0:...); bz#1578, spotted and fix by gavin AT emf.net; ok dtucker@
1898 - (dtucker) [configure.ac] Bug #1639: use AC_PATH_PROG to search the path for
1899 krb5-config if it's not in the location specified by --with-kerberos5.
1900 Patch from jchadima at redhat.
1903 - (dtucker) [README.platform] Add text about development packages, based on
1904 text from Chris Pepper in bug #1631.
1907 - dtucker [auth-sia.c] Roll back the change for bug #1241 as it apparently
1908 causes problems in some Tru64 configurations.
1909 - (djm) [sshd_config.5] downgrade mention of login.conf to be an example
1910 and mention PAM as another provider for ChallengeResponseAuthentication;
1911 bz#1408; ok dtucker@
1912 - (djm) [sftp-server.c] bz#1535: accept ENOSYS as a fallback error when
1913 attempting atomic rename(); ok dtucker@
1914 - (djm) [Makefile.in] bz#1505: Solaris make(1) doesn't accept make variables
1915 in argv, so pass them in the environment; ok dtucker@
1916 - (dtucker) [channels.c configure.ac] Bug #1528: skip the tcgetattr call on
1917 the pty master on Solaris, since it never succeeds and can hang if large
1918 amounts of data is sent to the slave (eg a copy-paste). Based on a patch
1919 originally from Doke Scott, ok djm@
1920 - (dtucker) [clientloop.c configure.ac defines.h] Make the client's IO buffer
1921 size a compile-time option and set it to 64k on Cygwin, since Corinna
1922 reports that it makes a significant difference to performance. ok djm@
1923 - (dtucker) [configure.ac] Fix the syntax of the Solaris tcgetattr entry.
1926 - (dtucker) [includes.h] Bug #1634: do not include system glob.h if we're not
1927 using it since the type conflicts can cause problems on FreeBSD. Patch
1929 - (dtucker) [session.c openbsd-compat/port-aix.h] Bugs #1249 and #1567: move
1930 the setpcred call on AIX to immediately before the permanently_set_uid().
1931 Ensures that we still have privileges when we call chroot and
1932 pam_open_sesson. Based on a patch from David Leonard.
1935 - (dtucker) [configure.ac] Check for headers before libraries for openssl an
1936 zlib, which should make the errors slightly more meaningful on platforms
1937 where there's separate "-devel" packages for those.
1938 - (dtucker) [sshlogin.c openbsd-compat/port-aix.{c,h}] Bug #1595: make
1939 PrintLastLog work on AIX. Based in part on a patch from Miguel Sanders.
1942 - (tim) [contrib/cygwin/ssh-user-config] Change script to call correct error
1943 function. Patch from Corinna Vinschen.
1946 - (dtucker) [openbsd-compat/getrrsetbyname.c] Reduce answer buffer size so it
1947 fits into 16 bits to work around a bug in glibc's resolver where it masks
1948 off the buffer size at 16 bits. Patch from Hauke Lampe, ok djm jakob.
1951 - (dtucker) [configure.ac] Include sys/param.h for the sys/mount.h test,
1952 prevents configure complaining on older BSDs.
1953 - (dtucker [contrib/cygwin/ssh-{host,user}-config] Add license text. Patch
1954 from Corinna Vinschen.
1955 - (dtucker) [auth-pam.c] Bug #1534: move the deletion of PAM credentials on
1956 logout to after the session close. Patch from Anicka Bernathova,
1957 originally from Andreas Schwab via Novelll ok djm.
1960 - (dtucker) [contrib/cygwin/ssh-host-config] better support for automated
1961 scripts and fix usage of eval. Patch from Corinna Vinschen.
1964 - (dtucker) OpenBSD CVS Sync
1965 - andreas@cvs.openbsd.org 2009/06/27 09:29:06
1967 packet_bacup_state() and packet_restore_state() will be used to
1968 temporarily save the current state ren resuming a suspended connection.
1970 - andreas@cvs.openbsd.org 2009/06/27 09:32:43
1971 [roaming_common.c roaming.h]
1972 It may be necessary to retransmit some data when resuming, so add it
1973 to a buffer when roaming is enabled.
1974 Most of this code was written by Martin Forssen, maf at appgate dot com.
1976 - andreas@cvs.openbsd.org 2009/06/27 09:35:06
1977 [readconf.h readconf.c]
1978 Add client option UseRoaming. It doesn't do anything yet but will
1979 control whether the client tries to use roaming if enabled on the
1980 server. From Martin Forssen.
1982 - markus@cvs.openbsd.org 2009/06/30 14:54:40
1984 crank version; ok deraadt
1985 - dtucker@cvs.openbsd.org 2009/07/02 02:11:47
1987 allow for long home dir paths (bz #1615). ok deraadt
1988 (based in part on a patch from jchadima at redhat)
1989 - stevesk@cvs.openbsd.org 2009/07/05 19:28:33
1991 only send SSH2_MSG_DISCONNECT if we're in compat20; from dtucker@
1995 - (dtucker) OpenBSD CVS Sync
1996 - dtucker@cvs.openbsd.org 2009/06/22 05:39:28
1997 [monitor_wrap.c monitor_mm.c ssh-keygen.c auth2.c gss-genr.c sftp-client.c]
1998 alphabetize includes; reduces diff vs portable and style(9).
2000 (Id sync only; these were already in order in -portable)
2003 - (dtucker) OpenBSD CVS Sync
2004 - markus@cvs.openbsd.org 2009/03/17 21:37:00
2006 pass correct argv[0] to openlog(); ok djm@
2007 - jmc@cvs.openbsd.org 2009/03/19 15:15:09
2009 for "Ciphers", just point the reader to the keyword in ssh_config(5), just
2010 as we do for "MACs": this stops us getting out of sync when the lists
2012 fixes documentation/6102, submitted by Peter J. Philipp
2013 alternative fix proposed by djm
2015 - tobias@cvs.openbsd.org 2009/03/23 08:31:19
2017 Fixed a possible out-of-bounds memory access if the environment variable
2018 SHELL is shorter than 3 characters.
2019 with input by and ok dtucker
2020 - tobias@cvs.openbsd.org 2009/03/23 19:38:04
2022 My previous commit didn't fix the problem at all, so stick at my first
2023 version of the fix presented to dtucker.
2024 Issue notified by Matthias Barkhoff (matthias dot barkhoff at gmx dot de).
2026 - sobrado@cvs.openbsd.org 2009/03/26 08:38:39
2027 [sftp-server.8 sshd.8 ssh-agent.1]
2028 fix a few typographical errors found by spell(1).
2030 - stevesk@cvs.openbsd.org 2009/04/13 19:07:44
2032 fix possessive; ok djm@
2033 - stevesk@cvs.openbsd.org 2009/04/14 16:33:42
2035 remove unused option character from getopt() optstring; ok markus@
2036 - jj@cvs.openbsd.org 2009/04/14 21:10:54
2038 Fixed a few the-the misspellings in comments. Skipped a bunch in
2039 binutils,gcc and so on. ok jmc@
2040 - stevesk@cvs.openbsd.org 2009/04/17 19:23:06
2042 use INTERNAL_SFTP_NAME for setproctitle() of in-process sftp-server;
2044 - stevesk@cvs.openbsd.org 2009/04/17 19:40:17
2046 clarify that even internal-sftp needs /dev/log for logging to work; ok
2048 - jmc@cvs.openbsd.org 2009/04/18 18:39:10
2050 tweak previous; ok stevesk
2051 - stevesk@cvs.openbsd.org 2009/04/21 15:13:17
2053 clarify we cd to user's home after chroot; ok markus@ on
2054 earlier version; tweaks and ok jmc@
2055 - andreas@cvs.openbsd.org 2009/05/25 06:48:01
2056 [channels.c packet.c clientloop.c packet.h serverloop.c monitor_wrap.c
2058 Put the globals in packet.c into a struct and don't access it directly
2059 from other files. No functional changes.
2061 - andreas@cvs.openbsd.org 2009/05/27 06:31:25
2062 [canohost.h canohost.c]
2063 Add clear_cached_addr(), needed for upcoming changes allowing the peer
2066 - andreas@cvs.openbsd.org 2009/05/27 06:33:39
2068 Send SSH2_MSG_DISCONNECT when the client disconnects. From a larger
2069 change from Martin Forssen, maf at appgate dot com.
2071 - andreas@cvs.openbsd.org 2009/05/27 06:34:36
2073 Move the KEX_COOKIE_LEN define to kex.h
2075 - andreas@cvs.openbsd.org 2009/05/27 06:36:07
2077 Add packet_put_int64() and packet_get_int64(), part of a larger change
2078 from Martin Forssen.
2080 - andreas@cvs.openbsd.org 2009/05/27 06:38:16
2081 [sshconnect.h sshconnect.c]
2082 Un-static ssh_exchange_identification(), part of a larger change from
2083 Martin Forssen and needed for upcoming changes.
2085 - andreas@cvs.openbsd.org 2009/05/28 16:50:16
2086 [sshd.c packet.c serverloop.c monitor_wrap.c clientloop.c sshconnect.c
2087 monitor.c Added roaming.h roaming_common.c roaming_dummy.c]
2088 Keep track of number of bytes read and written. Needed for upcoming
2089 changes. Most code from Martin Forssen, maf at appgate dot com.
2091 Also, applied appropriate changes to Makefile.in
2092 - andreas@cvs.openbsd.org 2009/06/12 20:43:22
2093 [monitor.c packet.c]
2094 Fix warnings found by chl@ and djm@ and change roaming_atomicio's
2095 return type to match atomicio's
2096 Diff from djm@, ok markus@
2097 - andreas@cvs.openbsd.org 2009/06/12 20:58:32
2099 Move some more statics into session_state
2101 - dtucker@cvs.openbsd.org 2009/06/21 07:37:15
2102 [kexdhs.c kexgexs.c]
2103 abort if key_sign fails, preventing possible null deref. Based on report
2104 from Paolo Ganci, ok markus@ djm@
2105 - dtucker@cvs.openbsd.org 2009/06/21 09:04:03
2106 [roaming.h roaming_common.c roaming_dummy.c]
2107 Add tags for the benefit of the sync scripts
2108 Also: pull in the changes for 1.1->1.2 missed in the previous sync.
2109 - (dtucker) [auth2-jpake.c auth2.c canohost.h session.c] Whitespace and
2110 header-order changes to reduce diff vs OpenBSD.
2111 - (dtucker) [servconf.c sshd.c] More whitespace sync.
2112 - (dtucker) [roaming_common.c roaming_dummy.c] Wrap #include <inttypes.h> in
2116 - (dtucker) [configure.ac defines.h] Bug #1607: handle the case where fsid_t
2117 is a struct with a __val member. Fixes build on, eg, Redhat 6.2.
2120 - (dtucker) [sshlogin.c] Move the NO_SSH_LASTLOG #ifndef line to include
2121 variable declarations. Should prevent unused warnings anywhere it's set
2122 (only Crays as far as I can tell) and be a no-op everywhere else.
2125 - (tim) [configure.ac] Remove setting IP_TOS_IS_BROKEN for Cygwin. The problem
2126 that setsockopt(IP_TOS) doesn't work on Cygwin has been fixed since 2005.
2127 Based on patch from vinschen at redhat com.
2130 - (dtucker) [auth-passwd.c auth1.c auth2-kbdint.c auth2-none.c auth2-passwd.c
2131 auth2-pubkey.c session.c openbsd-compat/bsd-cygwin_util.{c,h}
2132 openbsd-compat/daemon.c] Remove support for Windows 95/98/ME and very old
2133 version of Cygwin. Patch from vinschen at redhat com.
2136 - (dtucker) [contrib/aix/buildbff.sh] Only try to rename ssh_prng_cmds if it
2137 exists (it's not created if OpenSSL's PRNG is self-seeded, eg if the OS
2139 - (dtucker) [schnorr.c openbsd-compat/openssl-compat.{c,h}] Add
2140 EVP_DigestUpdate to the OLD_EVP compatibility functions and tell schnorr.c
2141 to use them. Allows building with older OpenSSL versions.
2142 - (dtucker) [configure.ac defines.h] Check for in_port_t and typedef if needed.
2143 - (dtucker) [configure.ac] Missing comma in type list.
2144 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]
2145 EVP_DigestUpdate does not exactly match the other OLD_EVP functions (eg
2146 in openssl 0.9.6) so add an explicit test for it.
2149 - (djm) OpenBSD CVS Sync
2150 - djm@cvs.openbsd.org 2009/03/05 07:18:19
2151 [auth2-jpake.c jpake.c jpake.h monitor_wrap.c monitor_wrap.h schnorr.c]
2153 refactor the (disabled) Schnorr proof code to make it a little more
2155 - djm@cvs.openbsd.org 2009/03/05 11:30:50
2157 document what these functions do so I don't ever have to recuse into
2158 b64_pton/ntop to remember their return values
2161 - (djm) OpenBSD CVS Sync
2162 - djm@cvs.openbsd.org 2009/02/22 23:50:57
2163 [ssh_config.5 sshd_config.5]
2164 don't advertise experimental options
2165 - djm@cvs.openbsd.org 2009/02/22 23:59:25
2168 - djm@cvs.openbsd.org 2009/02/23 00:06:15
2171 - (djm) [README] update for 5.2
2172 - (djm) Release openssh-5.2p1
2175 - (djm) OpenBSD CVS Sync
2176 - tobias@cvs.openbsd.org 2009/02/21 19:32:04
2177 [misc.c sftp-server-main.c ssh-keygen.c]
2178 Added missing newlines in error messages.
2182 - (djm) OpenBSD CVS Sync
2183 - djm@cvs.openbsd.org 2009/02/17 01:28:32
2185 sync with revised default ciphers; pointed out by dkrause@
2186 - djm@cvs.openbsd.org 2009/02/18 04:31:21
2188 signature should hash over the entire group, not just the generator
2189 (this is still disabled code)
2190 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2191 [contrib/suse/openssh.spec] Prepare for 5.2p1
2194 - (djm) [regress/conch-ciphers.sh regress/putty-ciphers.sh]
2195 [regress/putty-kex.sh regress/putty-transfer.sh] Downgrade disabled
2196 interop tests from FATAL error to a warning. Allows some interop
2197 tests to proceed if others are missing necessary prerequisites.
2198 - (djm) [configure.ac] support GNU/kFreeBSD and GNU/kOpensolaris
2199 systems; patch from Aurelien Jarno via rmh AT aybabtu.com
2202 - (djm) OpenBSD CVS Sync
2203 - dtucker@cvs.openbsd.org 2009/02/02 11:15:14
2205 Initialize a few variables to prevent spurious "may be used
2206 uninitialized" warnings from newer gcc's. ok djm@
2207 - djm@cvs.openbsd.org 2009/02/12 03:00:56
2208 [canohost.c canohost.h channels.c channels.h clientloop.c readconf.c]
2209 [readconf.h serverloop.c ssh.c]
2210 support remote port forwarding with a zero listen port (-R0:...) to
2211 dyamically allocate a listen port at runtime (this is actually
2212 specified in rfc4254); bz#1003 ok markus@
2213 - djm@cvs.openbsd.org 2009/02/12 03:16:01
2215 tighten check for -R0:... forwarding: only allow dynamic allocation
2216 if want_reply is set in the packet
2217 - djm@cvs.openbsd.org 2009/02/12 03:26:22
2219 some paranoia: check that the serialised key is really KEY_RSA before
2220 diddling its internals
2221 - djm@cvs.openbsd.org 2009/02/12 03:42:09
2223 document -R0:... usage
2224 - djm@cvs.openbsd.org 2009/02/12 03:44:25
2226 consistency: Dq => Ql
2227 - djm@cvs.openbsd.org 2009/02/12 03:46:17
2229 document RemoteForward usage with 0 listen port
2230 - jmc@cvs.openbsd.org 2009/02/12 07:34:20
2232 kill trailing whitespace;
2233 - markus@cvs.openbsd.org 2009/02/13 11:50:21
2235 check for enc !=NULL in packet_start_discard
2236 - djm@cvs.openbsd.org 2009/02/14 06:35:49
2238 mention that eow and no-more-sessions extensions are sent only to
2242 - (djm) [sshpty.c] bz#1419: OSX uses cloning ptys that automagically
2243 set ownership and modes, so avoid explicitly setting them
2244 - (djm) [configure.ac loginrec.c] bz#1421: fix lastlog support for OSX.
2245 OSX provides a getlastlogxbyname function that automates the reading of
2246 a lastlog file. Also, the pututxline function will update lastlog so
2247 there is no need for loginrec.c to do it explicitly. Collapse some
2248 overly verbose code while I'm in there.
2251 - (dtucker) [defines.h sshconnect.c] INET6_ADDRSTRLEN is now needed in
2252 channels.c too, so move the definition for non-IP6 platforms to defines.h
2253 where it can be shared.
2256 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2257 If the CYGWIN environment variable is empty, the installer script
2258 should not install the service with an empty CYGWIN variable, but
2259 rather without setting CYGWNI entirely.
2260 - (tim) [contrib/cygwin/ssh-host-config] Whitespace cleanup. No code changes.
2263 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
2264 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
2265 The information given for the setting of the CYGWIN environment variable
2266 is wrong for both releases so I just removed it, together with the
2267 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
2270 - (djm) OpenBSD CVS Sync
2271 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
2272 [channels.c servconf.c]
2273 channel_print_adm_permitted_opens() should deal with all the printing
2274 for that config option. suggested by markus@; ok markus@ djm@
2276 - djm@cvs.openbsd.org 2008/12/09 04:32:22
2278 replace by-hand string building with xasprinf(); ok deraadt@
2279 - sobrado@cvs.openbsd.org 2008/12/09 15:35:00
2281 update for the synopses displayed by the 'help' command, there are a
2282 few missing flags; add 'bye' to the output of 'help'; sorting and spacing.
2283 jmc@ suggested replacing .Oo/.Oc with a single .Op macro.
2285 - stevesk@cvs.openbsd.org 2008/12/09 22:37:33
2287 fix typo in error message
2288 - stevesk@cvs.openbsd.org 2008/12/10 03:55:20
2290 o cannot be NULL here but use xfree() to be consistent; ok djm@
2291 - stevesk@cvs.openbsd.org 2008/12/29 01:12:36
2293 fix example, default key type is rsa for 3+ years; from
2294 frederic.perrin@resel.fr
2295 - stevesk@cvs.openbsd.org 2008/12/29 02:23:26
2297 no need to escape single quotes in comments
2298 - okan@cvs.openbsd.org 2008/12/30 00:46:56
2300 add AllowAgentForwarding to available Match keywords list
2302 - djm@cvs.openbsd.org 2009/01/01 21:14:35
2304 call channel destroy callbacks on receipt of open failure messages.
2305 fixes client hangs when connecting to a server that has MaxSessions=0
2306 set spotted by imorgan AT nas.nasa.gov; ok markus@
2307 - djm@cvs.openbsd.org 2009/01/01 21:17:36
2309 fix hash calculation for KEXGEX: hash over the original client-supplied
2310 values and not the sanity checked versions that we acutally use;
2311 bz#1540 reported by john.smith AT arrows.demon.co.uk
2313 - djm@cvs.openbsd.org 2009/01/14 01:38:06
2315 support SOCKS4A protocol, from dwmw2 AT infradead.org via bz#1482;
2317 - stevesk@cvs.openbsd.org 2009/01/15 17:38:43
2319 1) use obsolete instead of alias for consistency
2320 2) oUserKnownHostsFile not obsolete but oGlobalKnownHostsFile2 is
2321 so move the comment.
2322 3) reorder so like options are together
2324 - djm@cvs.openbsd.org 2009/01/22 09:46:01
2325 [channels.c channels.h session.c]
2326 make Channel->path an allocated string, saving a few bytes here and
2327 there and fixing bz#1380 in the process; ok markus@
2328 - djm@cvs.openbsd.org 2009/01/22 09:49:57
2330 oops! I committed the wrong version of the Channel->path diff,
2331 it was missing some tweaks suggested by stevesk@
2332 - djm@cvs.openbsd.org 2009/01/22 10:02:34
2333 [clientloop.c misc.c readconf.c readconf.h servconf.c servconf.h]
2334 [serverloop.c ssh-keyscan.c ssh.c sshd.c]
2335 make a2port() return -1 when it encounters an invalid port number
2336 rather than 0, which it will now treat as valid (needed for future work)
2337 adjust current consumers of a2port() to check its return value is <= 0,
2338 which in turn required some things to be converted from u_short => int
2339 make use of int vs. u_short consistent in some other places too
2340 feedback & ok markus@
2341 - djm@cvs.openbsd.org 2009/01/22 10:09:16
2343 another chunk of a2port() diff that got away. wtfdjm??
2344 - djm@cvs.openbsd.org 2009/01/23 07:58:11
2346 prefer CTR modes and revised arcfour (i.e w/ discard) modes to CBC
2348 - naddy@cvs.openbsd.org 2009/01/24 17:10:22
2349 [ssh_config.5 sshd_config.5]
2350 sync list of preferred ciphers; ok djm@
2351 - markus@cvs.openbsd.org 2009/01/26 09:58:15
2352 [cipher.c cipher.h packet.c]
2353 Work around the CPNI-957037 Plaintext Recovery Attack by always
2354 reading 256K of data on packet size or HMAC errors (in CBC mode only).
2355 Help, feedback and ok djm@
2356 Feedback from Martin Albrecht and Paterson Kenny
2359 - (djm) [uidswap.c] bz#1412: Support >16 supplemental groups in OS X.
2360 Patch based on one from vgiffin AT apple.com; ok dtucker@
2361 - (djm) [channels.c] bz#1419: support "on demand" X11 forwarding via
2362 launchd on OS X; patch from vgiffin AT apple.com, slightly tweaked;
2364 - (djm) [contrib/ssh-copy-id.1 contrib/ssh-copy-id] bz#1492: Make
2365 ssh-copy-id copy id_rsa.pub by default (instead of the legacy "identity"
2366 key). Patch from cjwatson AT debian.org
2369 - (tim) [configure.ac defines.h openbsd-compat/port-uw.c
2370 openbsd-compat/xcrypt.c] Add SECUREWARE support to OpenServer 6 SVR5 ABI.
2372 - (tim) [configure.ac] Move check_for_libcrypt_later=1 in *-*-sysv5*) section.
2373 OpenServer 6 doesn't need libcrypt.
2376 - (djm) OpenBSD CVS Sync
2377 - djm@cvs.openbsd.org 2008/12/09 02:38:18
2379 The ~C escape handler does not work correctly for multiplexed sessions -
2380 it opens a commandline on the master session, instead of on the slave
2381 that requested it. Disable it on slave sessions until such time as it
2382 is fixed; bz#1543 report from Adrian Bridgett via Colin Watson
2384 - djm@cvs.openbsd.org 2008/12/09 02:39:59
2386 Deal correctly with failures in remote stat() operation in sftp,
2387 correcting fail-on-error behaviour in batchmode. bz#1541 report and
2388 fix from anedvedicky AT gmail.com; ok markus@
2389 - djm@cvs.openbsd.org 2008/12/09 02:58:16
2391 don't leave junk (free'd) pointers around in Forward *fwd argument on
2392 failure; avoids double-free in ~C -L handler when given an invalid
2393 forwarding specification; bz#1539 report from adejong AT debian.org
2394 via Colin Watson; ok markus@ dtucker@
2395 - djm@cvs.openbsd.org 2008/12/09 03:02:37
2397 correct sftp(1) and corresponding usage syntax;
2398 bz#1518 patch from imorgan AT nas.nasa.gov; ok deraadt@ improved diff jmc@
2401 - (djm) [configure.ac] bz#1538: better test for ProPolice/SSP: actually
2402 use some stack in main().
2403 Report and suggested fix from vapier AT gentoo.org
2404 - (djm) OpenBSD CVS Sync
2405 - markus@cvs.openbsd.org 2008/12/02 19:01:07
2407 we have to use the recipient's channel number (RFC 4254) for
2408 SSH2_MSG_CHANNEL_SUCCESS/SSH2_MSG_CHANNEL_FAILURE messages,
2409 otherwise we trigger 'Non-public channel' error messages on sshd
2410 systems with clientkeepalive enabled; noticed by sturm; ok djm;
2411 - markus@cvs.openbsd.org 2008/12/02 19:08:59
2413 backout 1.149, since it's not necessary and openssh clients send
2414 broken CHANNEL_FAILURE/SUCCESS messages since about 2004; ok djm@
2415 - markus@cvs.openbsd.org 2008/12/02 19:09:38
2417 s/remote_id/id/ to be more consistent with other code; ok djm@
2420 - (dtucker) [contrib/cygwin/{Makefile,ssh-host-config}] Add new doc files
2421 and tweak the is-sshd-running check in ssh-host-config. Patch from
2422 vinschen at redhat com.
2423 - (dtucker) OpenBSD CVS Sync
2424 - markus@cvs.openbsd.org 2008/11/21 15:47:38
2426 packet_disconnect() on padding error, too. should reduce the success
2427 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18
2429 - dtucker@cvs.openbsd.org 2008/11/30 11:59:26
2431 Retry sendmsg/recvmsg on EAGAIN and EINTR; ok djm@
2434 - (dtucker) [monitor_fdpass.c] Reduce diff vs OpenBSD by moving some
2435 declarations, removing an unnecessary union member and adding whitespace.
2436 cmsgbuf.tmp thing spotted by des at des no, ok djm some time ago.
2439 - (tim) [addrmatch.c configure.ac] Some platforms do not have sin6_scope_id
2440 member of sockaddr_in6. Also reported in Bug 1491 by David Leonard. OK and
2444 - (dtucker) OpenBSD CVS Sync
2445 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
2447 passord -> password;
2448 fixes user/5975 from Rene Maroufi
2449 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
2451 spelling/typo in comment
2452 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
2454 add space to some log/debug messages for readability; ok djm@ markus@
2455 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
2457 Move JPAKE define to make life easier for portable. ok djm@
2458 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
2460 typo fixed (overriden -> overridden)
2462 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
2464 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
2465 kerberosgetafstoken. ok dtucker@
2466 (Id sync only, we still want the ifdef in portable)
2467 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
2469 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
2470 permitopen's; ok and input dtucker@
2471 - djm@cvs.openbsd.org 2008/11/10 02:06:35
2472 [regress/putty-ciphers.sh]
2473 PuTTY supports AES CTR modes, so interop test against them too
2477 - djm@cvs.openbsd.org 2008/11/03 08:59:41
2479 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
2480 - djm@cvs.openbsd.org 2008/11/04 07:58:09
2482 need unistd.h for close() prototype
2484 - djm@cvs.openbsd.org 2008/11/04 08:22:13
2485 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
2486 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
2487 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
2489 Add support for an experimental zero-knowledge password authentication
2490 method using the J-PAKE protocol described in F. Hao, P. Ryan,
2491 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
2492 Security Protocols, Cambridge, April 2008.
2494 This method allows password-based authentication without exposing
2495 the password to the server. Instead, the client and server exchange
2496 cryptographic proofs to demonstrate of knowledge of the password while
2497 revealing nothing useful to an attacker or compromised endpoint.
2499 This is experimental, work-in-progress code and is presently
2500 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
2502 "just commit it. It isn't too intrusive." deraadt@
2503 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
2505 because parse_forward() is now used to parse all forward types (DLR),
2506 and it malloc's space for host variables, we don't need to malloc
2507 here. fixes small memory leaks.
2509 previously dynamic forwards were not parsed in parse_forward() and
2510 space was not malloc'd in that case.
2513 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
2514 [clientloop.c ssh.1]
2515 add dynamic forward escape command line; ok djm@
2519 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
2521 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
2522 known_hosts). ok djm@
2523 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
2525 Add VisualHostKey to example file, ok djm@
2526 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
2528 In random art visualization, make sure to use the end marker only at the
2529 end. Initial diff by Dirk Loss, tweaks and ok djm@
2530 - markus@cvs.openbsd.org 2008/07/31 14:48:28
2532 don't allocate space for empty banners; report t8m at centrum.cz;
2534 - krw@cvs.openbsd.org 2008/08/02 04:29:51
2536 whitepsace -> whitespace. From Matthew Clarke via bugs@.
2537 - djm@cvs.openbsd.org 2008/08/21 04:09:57
2539 allow ForceCommand internal-sftp with arguments. based on patch from
2540 michael.barabanov AT gmail.com; ok markus@
2541 - djm@cvs.openbsd.org 2008/09/06 12:24:13
2543 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
2545 (ID sync only for portable - we still need this)
2546 - markus@cvs.openbsd.org 2008/09/11 14:22:37
2547 [compat.c compat.h nchan.c ssh.c]
2548 only send eow and no-more-sessions requests to openssh 5 and newer;
2549 fixes interop problems with broken ssh v2 implementations; ok djm@
2550 - millert@cvs.openbsd.org 2008/10/02 14:39:35
2552 Convert an unchecked strdup to xstrdup. OK deraadt@
2553 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
2555 do not give an example of how to chmod files: we can presume the user
2556 knows that. removes an ambiguity in the permission of authorized_keys;
2558 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
2560 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
2562 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
2563 and (as is fairly typical) did not report the problem to us. But this fix
2566 - djm@cvs.openbsd.org 2008/10/08 23:34:03
2568 Add -y option to force logging via syslog rather than stderr.
2569 Useful for daemonised ssh connection (ssh -f). Patch originally from
2571 - djm@cvs.openbsd.org 2008/10/09 03:50:54
2572 [servconf.c sshd_config.5]
2573 support setting PermitEmptyPasswords in a Match block
2574 requested in PR3891; ok dtucker@
2575 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
2578 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
2580 spelling in comment; ok djm@
2581 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
2583 typo in error message; ok djm@
2584 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
2586 use 'Privileged ports can be forwarded only when logging in as root on
2587 the remote machine.' for RemoteForward just like ssh.1 -R.
2589 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
2591 use #define ROQUIET here; no binary change. ok dtucker@
2592 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
2594 correct and clarify VisualHostKey; ok jmc@
2595 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
2596 [clientloop.c sshd.c]
2597 don't need to #include "monitor_fdpass.h"
2598 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
2600 remove unused #define DISPATCH_MIN; ok markus@
2601 - djm@cvs.openbsd.org 2008/11/01 04:50:08
2603 sprinkle ARGSUSED on dispatch handlers
2604 nuke stale unusued prototype
2605 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
2607 fix some typos in log messages; ok djm@
2608 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
2609 [ssh-keyscan.1 ssh-keyscan.c]
2610 the ellipsis is not an optional argument; while here, improve spacing.
2611 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
2612 [clientloop.c readconf.c readconf.h ssh.c]
2613 merge dynamic forward parsing into parse_forward();
2614 'i think this is OK' djm@
2615 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
2617 protocol 2 tty modes support is now 7.5 years old so remove these
2618 debug3()s; ok deraadt@
2619 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
2621 remove valueless comment
2622 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
2625 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
2626 Make example scripts generate keys with default sizes rather than fixed,
2627 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
2628 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
2629 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
2630 incorrect auth group in example files;
2631 patch from imorgan AT nas.nasa.gov
2634 - (dtucker) [config.guess config.sub] Update to latest versions from
2635 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
2639 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
2640 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
2641 from Nicholas Marriott.
2644 - (djm) OpenBSD CVS Sync
2645 - djm@cvs.openbsd.org 2008/07/23 07:36:55
2647 do not try to print options that have been compile-time disabled
2648 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
2650 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
2651 has been compiled in); report from nix-corp AT esperi.org.uk
2655 - (djm) OpenBSD CVS Sync
2656 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
2658 no need for .Pp before or after .Sh;
2659 - djm@cvs.openbsd.org 2008/07/21 08:19:07
2662 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2663 [contrib/suse/openssh.spec] Update version number in README and RPM specs
2664 - (djm) Release OpenSSH-5.1
2667 - (djm) OpenBSD CVS Sync
2668 - djm@cvs.openbsd.org 2008/07/17 08:48:00
2670 strnvis preauth banner; pointed out by mpf@ ok markus@
2671 - djm@cvs.openbsd.org 2008/07/17 08:51:07
2673 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
2674 report and patch from res AT qoxp.net (bz#1200); ok markus@
2675 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
2676 code, replace with equivalent cygwin library call. Patch from vinschen
2677 at redhat.com, ok djm@.
2678 - (djm) [sshconnect2.c] vis.h isn't available everywhere
2682 - djm@cvs.openbsd.org 2008/07/15 02:23:14
2684 number of pipelined requests is now 64;
2685 prodded by Iain.Morgan AT nasa.gov
2686 - djm@cvs.openbsd.org 2008/07/16 11:51:14
2688 rename variable first_gc -> last_gc (since it is actually the last
2690 - djm@cvs.openbsd.org 2008/07/16 11:52:19
2692 this loop index should be automatic, not static
2695 - (djm) OpenBSD CVS Sync
2696 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
2698 Change "ssh-keygen -F [host] -l" to not display random art unless
2699 -v is also specified, making it consistent with the manual and other
2702 - djm@cvs.openbsd.org 2008/07/13 22:13:07
2704 use struct sockaddr_storage instead of struct sockaddr for accept(2)
2705 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
2706 - djm@cvs.openbsd.org 2008/07/13 22:16:03
2708 increase number of piplelined requests so they properly fill the
2709 (recently increased) channel window. prompted by rapier AT psc.edu;
2711 - djm@cvs.openbsd.org 2008/07/14 01:55:56
2713 mention requirement for /dev/log inside chroot when using sftp-server
2714 with ChrootDirectory
2715 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
2716 avoid clash with sin(3) function; reported by
2717 cristian.ionescu-idbohrn AT axis.com
2718 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
2719 prototype; reported by cristian.ionescu-idbohrn AT axis.com
2720 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
2721 reported by cristian.ionescu-idbohrn AT axis.com
2722 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
2723 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
2724 Revamped and simplified Cygwin ssh-host-config script that uses
2725 unified csih configuration tool. Requires recent Cygwin.
2726 Patch from vinschen AT redhat.com
2729 - (djm) OpenBSD CVS Sync
2730 - djm@cvs.openbsd.org 2008/07/12 04:52:50
2732 unbreak; move clearing of cctx struct to before first use
2733 reported by dkrause@
2734 - djm@cvs.openbsd.org 2008/07/12 05:33:41
2736 better description for -i flag:
2737 s/RSA authentication/public key authentication/
2738 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
2739 return EAI_FAMILY when trying to lookup unsupported address family;
2740 from vinschen AT redhat.com
2743 - (djm) OpenBSD CVS Sync
2744 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
2746 we don't need arg after the debug3() was removed. from lint.
2748 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
2750 /*NOTREACHED*/ for lint warning:
2751 warning: function key_equal falls off bottom without returning value
2753 - markus@cvs.openbsd.org 2008/07/10 18:05:58
2755 missing bzero; from mickey; ok djm@
2756 - markus@cvs.openbsd.org 2008/07/10 18:08:11
2757 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
2758 sync v1 and v2 traffic accounting; add it to sshd, too;
2762 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
2763 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
2764 account check failure path. The vulnerable format buffer is supplied
2765 from PAM and should not contain attacker-supplied data.
2766 - (djm) [auth.c] Missing unistd.h for close()
2767 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
2770 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
2771 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
2772 hotpop.com, w/ dtucker@
2773 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
2774 Tru64. readv doesn't seem to be a comparable object there.
2775 bz#1386, patch from dtucker@ ok me
2776 - (djm) [Makefile.in] Pass though pass to conch for interop tests
2777 - (djm) [configure.ac] unbreak: remove extra closing brace
2778 - (djm) OpenBSD CVS Sync
2779 - djm@cvs.openbsd.org 2008/07/04 23:08:25
2781 handle EINTR in packet_write_poll()l ok dtucker@
2782 - djm@cvs.openbsd.org 2008/07/04 23:30:16
2784 Make protocol 1 MaxAuthTries logic match protocol 2's.
2785 Do not treat the first protocol 2 authentication attempt as
2786 a failure IFF it is for method "none".
2787 Makes MaxAuthTries' user-visible behaviour identical for
2790 - djm@cvs.openbsd.org 2008/07/05 05:16:01
2795 - (dtucker) OpenBSD CVS Sync
2796 - djm@cvs.openbsd.org 2008/07/02 13:30:34
2798 really really remove the freebie "none" auth try for protocol 2
2799 - djm@cvs.openbsd.org 2008/07/02 13:47:39
2801 When forking after authentication ("ssh -f") with ExitOnForwardFailure
2802 enabled, delay the fork until after replies for any -R forwards have
2803 been seen. Allows for robust detection of -R forward failure when
2804 using -f (similar to bz#92); ok dtucker@
2805 - otto@cvs.openbsd.org 2008/07/03 21:46:58
2807 avoid nasty double free; ok dtucker@ djm@
2808 - djm@cvs.openbsd.org 2008/07/04 03:44:59
2809 [servconf.c groupaccess.h groupaccess.c]
2810 support negation of groups in "Match group" block (bz#1315); ok dtucker@
2811 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
2813 Make debug a little clearer. ok djm@
2814 - djm@cvs.openbsd.org 2008/06/30 08:07:34
2815 [regress/key-options.sh]
2816 shell portability: use "=" instead of "==" in test(1) expressions,
2817 double-quote string with backslash escaped /
2818 - djm@cvs.openbsd.org 2008/06/30 10:31:11
2819 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
2820 remove "set -e" left over from debugging
2821 - djm@cvs.openbsd.org 2008/06/30 10:43:03
2822 [regress/conch-ciphers.sh]
2823 explicitly disable conch options that could interfere with the test
2824 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
2825 returns EXDEV. Patch from Mike Garrison, ok djm@
2826 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
2827 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
2828 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
2829 some platforms (HP nonstop) it is a distinct errno;
2830 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
2833 - (dtucker) OpenBSD CVS Sync
2834 - djm@cvs.openbsd.org 2008/06/30 08:05:59
2836 typo: s/constraint_date/constraint_data/
2837 - djm@cvs.openbsd.org 2008/06/30 12:15:39
2839 only pass channel requests on session channels through to the session
2840 channel handler, avoiding spurious log messages; ok! markus@
2841 - djm@cvs.openbsd.org 2008/06/30 12:16:02
2843 only send eow@openssh.com notifications for session channels; ok! markus@
2844 - djm@cvs.openbsd.org 2008/06/30 12:18:34
2846 clarify that eow@openssh.com is only sent on session channels
2847 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
2849 Check ExitOnForwardFailure if forwardings are disabled due to a failed
2850 host key check. ok djm@
2851 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
2852 [sshconnect.c sshd.c]
2853 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
2854 in order to comply with RFC 4253. bz #1443, ok djm@
2855 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
2857 fix some typos; ok djm@
2858 - djm@cvs.openbsd.org 2008/07/02 02:24:18
2859 [sshd_config sshd_config.5 sshd.8 servconf.c]
2860 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
2861 bits; prodded by & ok dtucker@ ok deraadt@
2862 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
2863 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
2864 Merge duplicate host key file checks, based in part on a patch from Rob
2865 Holland via bz #1348 . Also checks for non-regular files during protocol
2867 - djm@cvs.openbsd.org 2008/07/02 12:36:39
2868 [auth2-none.c auth2.c]
2869 Make protocol 2 MaxAuthTries behaviour a little more sensible:
2870 Check whether client has exceeded MaxAuthTries before running
2871 an authentication method and skip it if they have, previously it
2872 would always allow one try (for "none" auth).
2873 Preincrement failure count before post-auth test - previously this
2874 checked and postincremented, also to allow one "none" try.
2875 Together, these two changes always count the "none" auth method
2876 which could be skipped by a malicious client (e.g. an SSH worm)
2877 to get an extra attempt at a real auth method. They also make
2878 MaxAuthTries=0 a useful way to block users entirely (esp. in a
2879 sshd_config Match block).
2880 Also, move sending of any preauth banner from "none" auth method
2881 to the first call to input_userauth_request(), so worms that skip
2882 the "none" method get to see it too.
2885 - (djm) OpenBSD CVS Sync
2886 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
2887 [regress/Makefile regress/key-options.sh]
2888 Add regress test for key options. ok djm@
2889 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
2891 Don't run cipher-speed test by default; mistakenly enabled by me
2892 - djm@cvs.openbsd.org 2008/06/28 13:57:25
2893 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
2894 very basic regress test against Twisted Conch in "make interop"
2895 target (conch is available in ports/devel/py-twisted/conch);
2897 - (djm) [regress/Makefile] search for conch by path, like we do putty
2900 - (djm) OpenBSD CVS Sync
2901 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
2903 use optopt to get invalid flag, instead of return value of getopt,
2904 which is always '?'; ok djm@
2905 - otto@cvs.openbsd.org 2008/06/25 11:13:43
2907 add key length to visual fingerprint; zap magical constants;
2909 - djm@cvs.openbsd.org 2008/06/26 06:10:09
2910 [sftp-client.c sftp-server.c]
2911 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
2912 bits. Note that this only affects explicit setting of modes (e.g. via
2913 sftp(1)'s chmod command) and not file transfers. (bz#1310)
2915 - djm@cvs.openbsd.org 2008/06/26 09:19:40
2916 [dh.c dh.h moduli.c]
2917 when loading moduli from /etc/moduli in sshd(8), check that they
2918 are of the expected "safe prime" structure and have had
2919 appropriate primality tests performed;
2920 feedback and ok dtucker@
2921 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
2922 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
2923 Move SSH Fingerprint Visualization away from sharing the config option
2924 CheckHostIP to an own config option named VisualHostKey.
2925 While there, fix the behaviour that ssh would draw a random art picture
2926 on every newly seen host even when the option was not enabled.
2927 prodded by deraadt@, discussions,
2928 help and ok markus@ djm@ dtucker@
2929 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
2931 add VisualHostKey to the list of options listed in -o;
2932 - djm@cvs.openbsd.org 2008/06/28 07:25:07
2935 - djm@cvs.openbsd.org 2008/06/28 13:58:23
2937 refuse to add a key that has unknown constraints specified;
2939 - djm@cvs.openbsd.org 2008/06/28 14:05:15
2941 reset global compat flag after processing a protocol 2 signature
2942 request with the legacy DSA encoding flag set; ok markus
2943 - djm@cvs.openbsd.org 2008/06/28 14:08:30
2944 [PROTOCOL PROTOCOL.agent]
2945 document the protocol used by ssh-agent; "looks ok" markus@
2948 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
2949 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
2952 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
2954 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2955 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
2958 - (dtucker) OpenBSD CVS Sync
2959 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
2960 [session.c channels.c]
2961 Rename the isatty argument to is_tty so we don't shadow
2962 isatty(3). ok markus@
2963 - (dtucker) [channels.c] isatty -> is_tty here too.
2966 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
2968 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
2970 wrap long line at 80 chars
2971 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
2973 ensure default umask disallows at least group and world write; ok djm@
2974 - djm@cvs.openbsd.org 2008/06/14 18:33:43
2976 suppress the warning message from chdir(homedir) failures
2977 when chrooted (bz#1461); ok dtucker
2978 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
2980 Mention that scp follows symlinks during -r. bz #1466,
2981 from nectar at apple
2982 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
2984 MaxSessions is allowed in a Match block too
2985 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
2986 [servconf.c sshd_config.5]
2987 Allow MaxAuthTries within a Match block. ok djm@
2988 - djm@cvs.openbsd.org 2008/06/15 20:06:26
2989 [channels.c channels.h session.c]
2990 don't call isatty() on a pty master, instead pass a flag down to
2991 channel_set_fds() indicating that te fds refer to a tty. Fixes a
2992 hang on exit on Solaris (bz#1463) in portable but is actually
2993 a generic bug; ok dtucker deraadt markus
2996 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
2997 replacement code; patch from ighighi AT gmail.com in bz#1240;
3001 - (dtucker) OpenBSD CVS Sync
3002 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
3004 compile on older gcc; no decl after code
3005 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
3007 Clear key options in the monitor on failed authentication, prevents
3008 applying additional restrictions to non-pubkey authentications in
3009 the case where pubkey fails but another method subsequently succeeds.
3010 bz #1472, found by Colin Watson, ok markus@ djm@
3011 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
3012 [auth2-pubkey.c auth-rhosts.c]
3013 Include unistd.h for close(), prevents warnings in -portable
3014 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
3016 Friendlier error messages for mux fallback. ok djm@
3017 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
3019 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
3020 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
3022 Explain the use of SSH fpr visualization using random art, and cite the
3023 original scientific paper inspiring that technique.
3024 Much help with English and nroff by jmc@, thanks.
3025 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
3026 despite its name doesn't seem to implement all of GSSAPI. Patch from
3027 Jan Engelhardt, sanity checked by Simon Wilkinson.
3030 - (dtucker) OpenBSD CVS Sync
3031 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
3033 kill trailing whitespace;
3034 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
3035 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
3037 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
3038 graphical hash visualization schemes known as "random art", and by
3039 Dan Kaminsky's musings on the subject during a BlackOp talk at the
3041 Scientific publication (original paper):
3042 "Hash Visualization: a New Technique to improve Real-World Security",
3043 Perrig A. and Song D., 1999, International Workshop on Cryptographic
3044 Techniques and E-Commerce (CrypTEC '99)
3045 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
3046 The algorithm used here is a worm crawling over a discrete plane,
3047 leaving a trace (augmenting the field) everywhere it goes.
3048 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
3049 makes the respective movement vector be ignored for this turn,
3050 thus switching to the other color of the chessboard.
3051 Graphs are not unambiguous for now, because circles in graphs can be
3052 walked in either direction.
3053 discussions with several people,
3054 help, corrections and ok markus@ djm@
3055 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
3057 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
3058 would not display you the random art as intended, spotted by canacar@
3059 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
3060 [ssh-keygen.c ssh-keygen.1]
3061 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
3062 that is not how it was envisioned.
3063 Also correct manpage saying that -v is needed along with -l for it to work.
3065 - otto@cvs.openbsd.org 2008/06/11 23:02:22
3067 simpler way of computing the augmentations; ok grunk@
3068 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
3070 CheckHostIP set to ``fingerprint'' will display both hex and random art
3072 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
3074 #define statements that are not atoms need braces around them, else they
3075 will cause trouble in some cases.
3076 Also do a computation of -1 once, and not in a loop several times.
3078 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
3079 [dns.c canohost.c sshconnect.c]
3080 Do not pass "0" strings as ports to getaddrinfo because the lookups
3081 can slow things down and we never use the service info anyway. bz
3082 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
3084 djm belives that the reason for the "0" strings is to ensure that
3085 it's not possible to call getaddrinfo with both host and port being
3086 NULL. In the case of canohost.c host is a local array. In the
3087 case of sshconnect.c, it's checked for null immediately before use.
3088 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
3089 be non-null but it's not obvious, so I added a warning message in
3090 case it is ever passed a null.
3091 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
3093 Make ssh print the random art also when ssh'ing to a host using IP only.
3094 spotted by naddy@, ok and help djm@ dtucker@
3095 - otto@cvs.openbsd.org 2008/06/12 00:13:13
3097 use an odd number of rows and columns and a separate start marker, looks
3099 - djm@cvs.openbsd.org 2008/06/12 03:40:52
3100 [clientloop.h mux.c channels.c clientloop.c channels.h]
3101 Enable ~ escapes for multiplex slave sessions; give each channel
3102 its own escape state and hook the escape filters up to muxed
3104 Mux slaves do not currently support the ~^Z and ~& escapes.
3105 NB. this change cranks the mux protocol version, so a new ssh
3106 mux client will not be able to connect to a running old ssh
3109 - djm@cvs.openbsd.org 2008/06/12 04:06:00
3110 [clientloop.h ssh.c clientloop.c]
3111 maintain an ordered queue of outstanding global requests that we
3112 expect replies to, similar to the per-channel confirmation queue.
3113 Use this queue to verify success or failure for remote forward
3114 establishment in a race free way.
3116 - djm@cvs.openbsd.org 2008/06/12 04:17:47
3118 thall shalt not code past the eightieth column
3119 - djm@cvs.openbsd.org 2008/06/12 04:24:06
3121 thal shalt not code past the eightieth column
3122 - djm@cvs.openbsd.org 2008/06/12 05:15:41
3124 document tun@openssh.com forwarding method
3125 - djm@cvs.openbsd.org 2008/06/12 05:32:30
3127 some more TODO for me
3128 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
3130 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
3131 random art. while there, stress the fact that the field base should at
3132 least be 8 characters for the pictures to make sense.
3134 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
3136 We already mark the start of the worm, now also mark the end of the worm
3137 in our random art drawings.
3139 - djm@cvs.openbsd.org 2008/06/12 15:19:17
3140 [clientloop.h channels.h clientloop.c channels.c mux.c]
3141 The multiplexing escape char handler commit last night introduced a
3142 small memory leak per session; plug it.
3143 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
3144 [ssh_config.5 ssh.c]
3145 keyword expansion for localcommand. ok djm@
3146 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
3147 [ssh_config.5 ssh-keygen.1]
3148 tweak the ascii art text; ok grunk
3149 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
3150 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
3151 Make keepalive timeouts apply while waiting for a packet, particularly
3152 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
3153 - djm@cvs.openbsd.org 2008/06/12 20:47:04
3155 print extension revisions for extensions that we understand
3156 - djm@cvs.openbsd.org 2008/06/12 21:06:25
3158 I was coalescing expected global request confirmation replies at
3159 the wrong end of the queue - fix; prompted by markus@
3160 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
3162 make ssh-keygen -lf show the key type just as ssh-add -l would do it
3164 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
3166 add my copyright, ok djm@
3167 - ian@cvs.openbsd.org 2008/06/12 23:24:58
3169 tweak wording in message, ok deraadt@ jmc@
3170 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
3172 replace __dead with __attribute__((noreturn)), makes things
3173 a little easier to port. Also, add it to sigdie(). ok djm@
3174 - djm@cvs.openbsd.org 2008/06/13 00:16:49
3176 fall back to creating a new TCP connection on most multiplexing errors
3177 (socket connect fail, invalid version, refused permittion, corrupted
3178 messages, etc.); bz #1329 ok dtucker@
3179 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
3181 upcast size_t to u_long to match format arg; ok djm@
3182 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
3184 upcast another size_t to u_long to match format
3185 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
3187 upcast uid to long with matching %ld, prevents warnings in portable
3188 - djm@cvs.openbsd.org 2008/06/13 04:40:22
3189 [auth2-pubkey.c auth-rhosts.c]
3190 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
3191 regular files; report from Solar Designer via Colin Watson in bz#1471
3193 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
3194 takes 2 more args. with djm@
3195 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
3197 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
3198 systems. Patch from R. Scott Bailey.
3199 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
3200 on big endian machines, so ifdef them for little-endian only to prevent
3201 unused function warnings on big-endians.
3202 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
3203 compiler warnings on some platforms. Based on a discussion with otto@
3206 - (djm) [channels.c configure.ac]
3207 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
3211 - (dtucker) OpenBSD CVS Sync
3212 - djm@cvs.openbsd.org 2008/06/10 03:57:27
3213 [servconf.c match.h sshd_config.5]
3214 support CIDR address matching in sshd_config "Match address" blocks, with
3215 full support for negation and fall-back to classic wildcard matching.
3217 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
3218 PasswordAuthentication yes
3219 addrmatch.c code mostly lifted from flowd's addr.c
3220 feedback and ok dtucker@
3221 - djm@cvs.openbsd.org 2008/06/10 04:17:46
3223 better reference for pattern-list
3224 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
3225 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
3226 Add extended test mode (-T) and connection parameters for test mode (-C).
3227 -T causes sshd to write its effective configuration to stdout and exit.
3228 -C causes any relevant Match rules to be applied before output. The
3229 combination allows tesing of the parser and config files. ok deraadt djm
3230 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
3233 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
3236 - fix SYNOPSIS, and sort options
3237 - some minor additional fixes
3238 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
3239 [regress/test-exec.sh]
3240 Don't generate putty keys if we're not going to use them. ok djm
3241 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
3242 [regress/addrmatch.sh regress/Makefile]
3243 Regress test for Match CIDR rules. ok djm@
3244 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
3246 Use a more portable construct for checking if we're running a putty test
3247 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
3250 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
3252 clarify that Host patterns are space-separated. ok deraadt
3253 - djm@cvs.openbsd.org 2008/06/10 22:15:23
3254 [PROTOCOL ssh.c serverloop.c]
3255 Add a no-more-sessions@openssh.com global request extension that the
3256 client sends when it knows that it will never request another session
3257 (i.e. when session multiplexing is disabled). This allows a server to
3258 disallow further session requests and terminate the session.
3259 Why would a non-multiplexing client ever issue additional session
3260 requests? It could have been attacked with something like SSH'jack:
3261 http://www.storm.net.nz/projects/7
3262 feedback & ok markus
3263 - djm@cvs.openbsd.org 2008/06/10 23:06:19
3264 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
3265 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
3266 ok and extensive testing dtucker@
3267 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
3269 Use '\0' for a nul byte rather than unadorned 0. ok djm@
3270 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
3271 [Makefile regress/key-options.sh]
3272 Add regress test for key options. ok djm@
3273 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
3274 since the new CIDR code in addmatch.c references it.
3275 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
3276 specific tests on platforms that don't do IPv6.
3277 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
3279 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
3282 - (dtucker) OpenBSD CVS Sync
3283 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
3285 Add case for ENOSYS in errno_to_portable; ok deraadt
3286 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
3287 [sftp.c sftp-client.c sftp-client.h]
3288 Have the sftp client store the statvfs replies in wire format,
3289 which prevents problems when the server's native sizes exceed the
3291 Also extends the sizes of the remaining 32bit wire format to 64bit,
3292 they're specified as unsigned long in the standard.
3293 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
3295 Extend 32bit -> 64bit values for statvfs extension missed in previous
3297 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
3299 Use a $OpenBSD tag so our scripts will sync changes.
3302 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
3303 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
3304 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
3305 fstatvfs and remove #defines around statvfs code. ok djm@
3306 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
3307 macro to convert fsid to unsigned long for platforms where fsid is a
3311 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
3312 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
3313 Do not enable statvfs extensions on platforms that do not have statvfs.
3314 - (dtucker) OpenBSD CVS Sync
3315 - djm@cvs.openbsd.org 2008/05/19 06:14:02
3316 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
3317 - djm@cvs.openbsd.org 2008/05/19 15:45:07
3318 [sshtty.c ttymodes.c sshpty.h]
3319 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3320 we would send the modes corresponding to a zeroed struct termios,
3321 whereas we should have been sending an empty list of modes.
3322 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
3323 - djm@cvs.openbsd.org 2008/05/19 15:46:31
3325 support -l (print fingerprint) in combination with -F (find host) to
3326 search for a host in ~/.ssh/known_hosts and display its fingerprint;
3328 - djm@cvs.openbsd.org 2008/05/19 20:53:52
3330 unbreak tree by committing this bit that I missed from:
3331 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
3332 we would send the modes corresponding to a zeroed struct termios,
3333 whereas we should have been sending an empty list of modes.
3334 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
3337 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
3338 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
3339 OpenSSH did not make requests with upper bounds in this range.
3342 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
3343 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
3344 Fix compilation on Linux, including pulling in fmt_scaled(3)
3345 implementation from OpenBSD's libutil.
3348 - (djm) OpenBSD CVS Sync
3349 - djm@cvs.openbsd.org 2008/04/04 05:14:38
3351 ChrootDirectory is supported in Match blocks (in fact, it is most useful
3352 there). Spotted by Minstrel AT minstrel.org.uk
3353 - djm@cvs.openbsd.org 2008/04/04 06:44:26
3355 oops, some unrelated stuff crept into that commit - backout.
3357 - djm@cvs.openbsd.org 2008/04/05 02:46:02
3359 HostbasedAuthentication is supported under Match too
3360 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
3361 [configure.ac] Implement arc4random_buf(), import implementation of
3362 arc4random_uniform() from OpenBSD
3363 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
3364 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
3365 - (djm) OpenBSD CVS Sync
3366 - djm@cvs.openbsd.org 2008/04/13 00:22:17
3368 Use arc4random_buf() when requesting more than a single word of output
3369 Use arc4random_uniform() when the desired random number upper bound
3370 is not a power of two
3371 ok deraadt@ millert@
3372 - djm@cvs.openbsd.org 2008/04/18 12:32:11
3373 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
3374 introduce sftp extension methods statvfs@openssh.com and
3375 fstatvfs@openssh.com that implement statvfs(2)-like operations,
3376 based on a patch from miklos AT szeredi.hu (bz#1399)
3377 also add a "df" command to the sftp client that uses the
3378 statvfs@openssh.com to produce a df(1)-like display of filesystem
3379 space and inode utilisation
3381 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
3384 - djm@cvs.openbsd.org 2008/04/18 22:01:33
3386 remove unneccessary parentheses
3387 - otto@cvs.openbsd.org 2008/04/29 11:20:31
3389 garbage collect two unused fields in struct mm_master; ok markus@
3390 - djm@cvs.openbsd.org 2008/04/30 10:14:03
3391 [ssh-keyscan.1 ssh-keyscan.c]
3392 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
3393 larsnooden AT openoffice.org
3394 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
3395 [servconf.c servconf.h session.c sshd_config.5]
3396 Enable the AllowAgentForwarding option in sshd_config (global and match
3397 context), to specify if agents should be permitted on the server.
3398 As the man page states:
3399 ``Note that disabling Agent forwarding does not improve security
3400 unless users are also denied shell access, as they can always install
3401 their own forwarders.''
3402 ok djm@, ok and a mild frown markus@
3403 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
3405 push the sshd_config bits in, spotted by ajacoutot@
3406 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
3409 - markus@cvs.openbsd.org 2008/05/08 06:59:01
3410 [bufaux.c buffer.h channels.c packet.c packet.h]
3411 avoid extra malloc/copy/free when receiving data over the net;
3412 ~10% speedup for localhost-scp; ok djm@
3413 - djm@cvs.openbsd.org 2008/05/08 12:02:23
3414 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
3415 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
3417 Implement a channel success/failure status confirmation callback
3418 mechanism. Each channel maintains a queue of callbacks, which will
3419 be drained in order (RFC4253 guarantees confirm messages are not
3420 reordered within an channel).
3421 Also includes a abandonment callback to clean up if a channel is
3422 closed without sending confirmation messages. This probably
3423 shouldn't happen in compliant implementations, but it could be
3424 abused to leak memory.
3425 ok markus@ (as part of a larger diff)
3426 - djm@cvs.openbsd.org 2008/05/08 12:21:16
3427 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
3428 [sshd_config sshd_config.5]
3429 Make the maximum number of sessions run-time controllable via
3430 a sshd_config MaxSessions knob. This is useful for disabling
3431 login/shell/subsystem access while leaving port-forwarding working
3432 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
3433 simply increasing the number of allows multiplexed sessions.
3434 Because some bozos are sure to configure MaxSessions in excess of the
3435 number of available file descriptors in sshd (which, at peak, might be
3436 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
3437 on error paths, and make it fail gracefully on out-of-fd conditions -
3438 sending channel errors instead of than exiting with fatal().
3439 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
3441 - djm@cvs.openbsd.org 2008/05/08 13:06:11
3442 [clientloop.c clientloop.h ssh.c]
3443 Use new channel status confirmation callback system to properly deal
3444 with "important" channel requests that fail, in particular command exec,
3445 shell and subsystem requests. Previously we would optimistically assume
3446 that the requests would always succeed, which could cause hangs if they
3447 did not (e.g. when the server runs out of fds) or were unimplemented by
3448 the server (bz #1384)
3449 Also, properly report failing multiplex channel requests via the mux
3450 client stderr (subject to LogLevel in the mux master) - better than
3452 most bits ok markus@ (as part of a larger diff)
3453 - djm@cvs.openbsd.org 2008/05/09 04:55:56
3454 [channels.c channels.h clientloop.c serverloop.c]
3455 Try additional addresses when connecting to a port forward destination
3456 whose DNS name resolves to more than one address. The previous behaviour
3457 was to try the first address and give up.
3458 Reported by stig AT venaas.com in bz#343
3459 great feedback and ok markus@
3460 - djm@cvs.openbsd.org 2008/05/09 14:18:44
3461 [clientloop.c clientloop.h ssh.c mux.c]
3462 tidy up session multiplexing code, moving it into its own file and
3463 making the function names more consistent - making ssh.c and
3464 clientloop.c a fair bit more readable.
3466 - djm@cvs.openbsd.org 2008/05/09 14:26:08
3468 dingo stole my diff hunk
3469 - markus@cvs.openbsd.org 2008/05/09 16:16:06
3471 re-add the USE_PIPES code and enable it.
3472 without pipes shutdown-read from the sshd does not trigger
3473 a SIGPIPE when the forked program does a write.
3475 (Id sync only, USE_PIPES never left portable OpenSSH)
3476 - markus@cvs.openbsd.org 2008/05/09 16:17:51
3478 error-fd race: don't enable the error fd in the select bitmask
3479 for channels with both in- and output closed, since the channel
3480 will go away before we call select();
3481 report, lots of debugging help and ok djm@
3482 - markus@cvs.openbsd.org 2008/05/09 16:21:13
3483 [channels.h clientloop.c nchan.c serverloop.c]
3485 ssh -2 localhost od /bin/ls | true
3486 ignoring SIGPIPE by adding a new channel message (EOW) that signals
3487 the peer that we're not interested in any data it might send.
3488 fixes bz #85; discussion, debugging and ok djm@
3489 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
3491 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
3492 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
3493 - djm@cvs.openbsd.org 2008/05/15 23:52:24
3495 document eow message in ssh protocol 2 channel state machine;
3496 feedback and ok markus@
3497 - djm@cvs.openbsd.org 2008/05/18 21:29:05
3499 comment extension announcement
3500 - djm@cvs.openbsd.org 2008/05/16 08:30:42
3502 document our protocol extensions and deviations; ok markus@
3503 - djm@cvs.openbsd.org 2008/05/17 01:31:56
3505 grammar and correctness fixes from stevesk@
3508 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
3509 time warnings on LynxOS. Patch from ops AT iki.fi
3510 - (djm) Force string arguments to replacement setproctitle() though
3511 strnvis first. Ok dtucker@
3514 - (djm) OpenBSD CVS sync:
3515 - markus@cvs.openbsd.org 2008/04/02 15:36:51
3517 avoid possible hijacking of x11-forwarded connections (back out 1.183)
3518 CVE-2008-1483; ok djm@
3519 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
3521 remove trailing whitespace;
3522 - djm@cvs.openbsd.org 2008/04/03 09:50:14
3525 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3526 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
3527 - (djm) [README] Update link to release notes
3528 - (djm) Release 5.0p1