]> andersk Git - openssh.git/blame - ChangeLog
- (dtucker) OpenBSD CVS Sync
[openssh.git] / ChangeLog
CommitLineData
0bd3332c 120081111
2 - (dtucker) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
4 [servconf.c]
5 passord -> password;
6 fixes user/5975 from Rene Maroufi
7
39aa8698 820081105
9 - OpenBSD CVS Sync
10 - djm@cvs.openbsd.org 2008/11/03 08:59:41
11 [servconf.c]
12 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
a28625a6 13 - djm@cvs.openbsd.org 2008/11/04 07:58:09
14 [auth.c]
15 need unistd.h for close() prototype
16 (ID sync only)
5adf6b9a 17 - djm@cvs.openbsd.org 2008/11/04 08:22:13
18 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
19 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
20 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
21 [Makefile.in]
22 Add support for an experimental zero-knowledge password authentication
23 method using the J-PAKE protocol described in F. Hao, P. Ryan,
24 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
25 Security Protocols, Cambridge, April 2008.
26
27 This method allows password-based authentication without exposing
28 the password to the server. Instead, the client and server exchange
29 cryptographic proofs to demonstrate of knowledge of the password while
30 revealing nothing useful to an attacker or compromised endpoint.
31
32 This is experimental, work-in-progress code and is presently
33 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
34
35 "just commit it. It isn't too intrusive." deraadt@
d35f707e 36 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
37 [readconf.c]
38 because parse_forward() is now used to parse all forward types (DLR),
39 and it malloc's space for host variables, we don't need to malloc
40 here. fixes small memory leaks.
41
42 previously dynamic forwards were not parsed in parse_forward() and
43 space was not malloc'd in that case.
44
45 ok djm@
10cf2ac3 46 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
47 [clientloop.c ssh.1]
48 add dynamic forward escape command line; ok djm@
39aa8698 49
94f36816 5020081103
51 - OpenBSD CVS Sync
52 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
53 [ssh-keygen.1]
54 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
55 known_hosts). ok djm@
56 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
57 [ssh_config]
58 Add VisualHostKey to example file, ok djm@
5ca42ddb 59 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
60 [key.c]
61 In random art visualization, make sure to use the end marker only at the
62 end. Initial diff by Dirk Loss, tweaks and ok djm@
341cb46b 63 - markus@cvs.openbsd.org 2008/07/31 14:48:28
64 [sshconnect2.c]
65 don't allocate space for empty banners; report t8m at centrum.cz;
66 ok deraadt
686bdcbd 67 - krw@cvs.openbsd.org 2008/08/02 04:29:51
68 [ssh_config.5]
69 whitepsace -> whitespace. From Matthew Clarke via bugs@.
e3ef5245 70 - djm@cvs.openbsd.org 2008/08/21 04:09:57
71 [session.c]
72 allow ForceCommand internal-sftp with arguments. based on patch from
73 michael.barabanov AT gmail.com; ok markus@
1975fb98 74 - djm@cvs.openbsd.org 2008/09/06 12:24:13
75 [kex.c]
76 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
77 replacement anymore
78 (ID sync only for portable - we still need this)
72bd2fca 79 - markus@cvs.openbsd.org 2008/09/11 14:22:37
80 [compat.c compat.h nchan.c ssh.c]
81 only send eow and no-more-sessions requests to openssh 5 and newer;
82 fixes interop problems with broken ssh v2 implementations; ok djm@
2e96832c 83 - millert@cvs.openbsd.org 2008/10/02 14:39:35
84 [session.c]
85 Convert an unchecked strdup to xstrdup. OK deraadt@
dc94d57e 86 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
87 [sshd.8]
88 do not give an example of how to chmod files: we can presume the user
89 knows that. removes an ambiguity in the permission of authorized_keys;
90 ok deraadt
90d5350e 91 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
92 [sshconnect2.c]
93 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
94 function.
95 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
96 and (as is fairly typical) did not report the problem to us. But this fix
97 is correct.
98 ok djm
bf793210 99 - djm@cvs.openbsd.org 2008/10/08 23:34:03
100 [ssh.1 ssh.c]
101 Add -y option to force logging via syslog rather than stderr.
102 Useful for daemonised ssh connection (ssh -f). Patch originally from
103 and ok'd by markus@
e68868a1 104 - djm@cvs.openbsd.org 2008/10/09 03:50:54
105 [servconf.c sshd_config.5]
106 support setting PermitEmptyPasswords in a Match block
107 requested in PR3891; ok dtucker@
f3a4d0d0 108 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
109 [ssh.c]
110 add -y to usage();
6503dc91 111 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
112 [scp.c]
113 spelling in comment; ok djm@
260bf88a 114 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
115 [key.c]
116 typo in error message; ok djm@
96a00a9d 117 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
118 [ssh_config.5]
119 use 'Privileged ports can be forwarded only when logging in as root on
120 the remote machine.' for RemoteForward just like ssh.1 -R.
121 ok djm@ jmc@
122 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
123 [sshconnect.c]
124 use #define ROQUIET here; no binary change. ok dtucker@
8d20b087 125 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
126 [ssh_config.5]
127 correct and clarify VisualHostKey; ok jmc@
25f93f2c 128 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
129 [clientloop.c sshd.c]
130 don't need to #include "monitor_fdpass.h"
b8974c94 131 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
132 [dispatch.c]
133 remove unused #define DISPATCH_MIN; ok markus@
e64399cc 134 - djm@cvs.openbsd.org 2008/11/01 04:50:08
135 [sshconnect2.c]
136 sprinkle ARGSUSED on dispatch handlers
137 nuke stale unusued prototype
2ea438c2 138 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
139 [channels.c]
140 fix some typos in log messages; ok djm@
9995aaa3 141 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
142 [ssh-keyscan.1 ssh-keyscan.c]
143 the ellipsis is not an optional argument; while here, improve spacing.
30573fea 144 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
145 [clientloop.c readconf.c readconf.h ssh.c]
146 merge dynamic forward parsing into parse_forward();
147 'i think this is OK' djm@
9bbba34b 148 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
149 [ttymodes.c]
150 protocol 2 tty modes support is now 7.5 years old so remove these
151 debug3()s; ok deraadt@
b626b7ae 152 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
153 [readconf.c]
154 remove valueless comment
c8eaf0ec 155 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
156 [readconf.c]
157 fix comment
fce91335 158 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
159 Make example scripts generate keys with default sizes rather than fixed,
160 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
933e2f91 161 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
162 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
163 incorrect auth group in example files;
164 patch from imorgan AT nas.nasa.gov
94f36816 165
d6339843 16620080906
167 - (dtucker) [config.guess config.sub] Update to latest versions from
168 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
169 respectively).
170
974ce4a0 17120080830
172 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
173 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
174 from Nicholas Marriott.
175
e888d981 17620080721
177 - (djm) OpenBSD CVS Sync
178 - djm@cvs.openbsd.org 2008/07/23 07:36:55
179 [servconf.c]
180 do not try to print options that have been compile-time disabled
181 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
182 ok dtucker@
cee47c9f 183 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
184 has been compiled in); report from nix-corp AT esperi.org.uk
185 ok dtucker@
e888d981 186
b14e719f 18720080721
188 - (djm) OpenBSD CVS Sync
189 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
190 [sftp-server.8]
191 no need for .Pp before or after .Sh;
f3b93df3 192 - djm@cvs.openbsd.org 2008/07/21 08:19:07
193 [version.h]
194 openssh-5.1
11368183 195 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
196 [contrib/suse/openssh.spec] Update version number in README and RPM specs
55d5db1c 197 - (djm) Release OpenSSH-5.1
b14e719f 198
e5df5ff2 19920080717
200 - (djm) OpenBSD CVS Sync
201 - djm@cvs.openbsd.org 2008/07/17 08:48:00
202 [sshconnect2.c]
203 strnvis preauth banner; pointed out by mpf@ ok markus@
2800468d 204 - djm@cvs.openbsd.org 2008/07/17 08:51:07
205 [auth2-hostbased.c]
206 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
207 report and patch from res AT qoxp.net (bz#1200); ok markus@
d9d96f7a 208 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
209 code, replace with equivalent cygwin library call. Patch from vinschen
3a69fb58 210 at redhat.com, ok djm@.
211 - (djm) [sshconnect2.c] vis.h isn't available everywhere
e5df5ff2 212
b8c9ea19 21320080716
214 - OpenBSD CVS Sync
215 - djm@cvs.openbsd.org 2008/07/15 02:23:14
216 [sftp.1]
217 number of pipelined requests is now 64;
218 prodded by Iain.Morgan AT nasa.gov
dfe666f6 219 - djm@cvs.openbsd.org 2008/07/16 11:51:14
220 [clientloop.c]
221 rename variable first_gc -> last_gc (since it is actually the last
222 in the list).
cdfbc829 223 - djm@cvs.openbsd.org 2008/07/16 11:52:19
224 [channels.c]
225 this loop index should be automatic, not static
b8c9ea19 226
322b3f02 22720080714
228 - (djm) OpenBSD CVS Sync
229 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
230 [ssh-keygen.c]
231 Change "ssh-keygen -F [host] -l" to not display random art unless
232 -v is also specified, making it consistent with the manual and other
233 uses of -l.
234 ok grunk@
9fb764ab 235 - djm@cvs.openbsd.org 2008/07/13 22:13:07
236 [channels.c]
237 use struct sockaddr_storage instead of struct sockaddr for accept(2)
238 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
873722cc 239 - djm@cvs.openbsd.org 2008/07/13 22:16:03
240 [sftp.c]
241 increase number of piplelined requests so they properly fill the
242 (recently increased) channel window. prompted by rapier AT psc.edu;
243 ok markus@
66fba053 244 - djm@cvs.openbsd.org 2008/07/14 01:55:56
245 [sftp-server.8]
246 mention requirement for /dev/log inside chroot when using sftp-server
247 with ChrootDirectory
6c6bb9a6 248 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
249 avoid clash with sin(3) function; reported by
250 cristian.ionescu-idbohrn AT axis.com
7be182d4 251 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
252 prototype; reported by cristian.ionescu-idbohrn AT axis.com
6a9c22a5 253 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
254 reported by cristian.ionescu-idbohrn AT axis.com
7ea1abf7 255 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
256 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
257 Revamped and simplified Cygwin ssh-host-config script that uses
258 unified csih configuration tool. Requires recent Cygwin.
259 Patch from vinschen AT redhat.com
322b3f02 260
267d5589 26120080712
262 - (djm) OpenBSD CVS Sync
263 - djm@cvs.openbsd.org 2008/07/12 04:52:50
264 [channels.c]
265 unbreak; move clearing of cctx struct to before first use
266 reported by dkrause@
da9a823d 267 - djm@cvs.openbsd.org 2008/07/12 05:33:41
268 [scp.1]
269 better description for -i flag:
270 s/RSA authentication/public key authentication/
2ade01eb 271 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
272 return EAI_FAMILY when trying to lookup unsupported address family;
273 from vinschen AT redhat.com
267d5589 274
971deff8 27520080711
276 - (djm) OpenBSD CVS Sync
277 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
278 [ttymodes.c]
279 we don't need arg after the debug3() was removed. from lint.
280 ok djm@
d5b5b8f6 281 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
282 [key.c]
283 /*NOTREACHED*/ for lint warning:
284 warning: function key_equal falls off bottom without returning value
285 ok djm@
6eb3f18c 286 - markus@cvs.openbsd.org 2008/07/10 18:05:58
287 [channels.c]
288 missing bzero; from mickey; ok djm@
e8e08a80 289 - markus@cvs.openbsd.org 2008/07/10 18:08:11
290 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
291 sync v1 and v2 traffic accounting; add it to sshd, too;
292 ok djm@, dtucker@
971deff8 293
17969fcc 29420080709
295 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
b5fc5d94 296 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
297 account check failure path. The vulnerable format buffer is supplied
298 from PAM and should not contain attacker-supplied data.
78cb4705 299 - (djm) [auth.c] Missing unistd.h for close()
b5902374 300 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
17969fcc 301
3fde0623 30220080705
303 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
304 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
305 hotpop.com, w/ dtucker@
e8983917 306 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
307 Tru64. readv doesn't seem to be a comparable object there.
308 bz#1386, patch from dtucker@ ok me
b8d635d0 309 - (djm) [Makefile.in] Pass though pass to conch for interop tests
6ed8a3ae 310 - (djm) [configure.ac] unbreak: remove extra closing brace
d38d9a80 311 - (djm) OpenBSD CVS Sync
312 - djm@cvs.openbsd.org 2008/07/04 23:08:25
313 [packet.c]
314 handle EINTR in packet_write_poll()l ok dtucker@
71709bcd 315 - djm@cvs.openbsd.org 2008/07/04 23:30:16
316 [auth1.c auth2.c]
317 Make protocol 1 MaxAuthTries logic match protocol 2's.
318 Do not treat the first protocol 2 authentication attempt as
319 a failure IFF it is for method "none".
320 Makes MaxAuthTries' user-visible behaviour identical for
321 protocol 1 vs 2.
322 ok dtucker@
3086db6e 323 - djm@cvs.openbsd.org 2008/07/05 05:16:01
324 [PROTOCOL]
325 grammar
3fde0623 326
a0d38609 32720080704
328 - (dtucker) OpenBSD CVS Sync
329 - djm@cvs.openbsd.org 2008/07/02 13:30:34
330 [auth2.c]
331 really really remove the freebie "none" auth try for protocol 2
6c777090 332 - djm@cvs.openbsd.org 2008/07/02 13:47:39
333 [ssh.1 ssh.c]
334 When forking after authentication ("ssh -f") with ExitOnForwardFailure
335 enabled, delay the fork until after replies for any -R forwards have
336 been seen. Allows for robust detection of -R forward failure when
337 using -f (similar to bz#92); ok dtucker@
f0b9fde3 338 - otto@cvs.openbsd.org 2008/07/03 21:46:58
339 [auth2-pubkey.c]
340 avoid nasty double free; ok dtucker@ djm@
cece208b 341 - djm@cvs.openbsd.org 2008/07/04 03:44:59
342 [servconf.c groupaccess.h groupaccess.c]
343 support negation of groups in "Match group" block (bz#1315); ok dtucker@
c54d3d1c 344 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
345 [monitor.c]
346 Make debug a little clearer. ok djm@
c7cbf377 347 - djm@cvs.openbsd.org 2008/06/30 08:07:34
348 [regress/key-options.sh]
349 shell portability: use "=" instead of "==" in test(1) expressions,
350 double-quote string with backslash escaped /
8a972082 351 - djm@cvs.openbsd.org 2008/06/30 10:31:11
352 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
353 remove "set -e" left over from debugging
9b0c87d9 354 - djm@cvs.openbsd.org 2008/06/30 10:43:03
355 [regress/conch-ciphers.sh]
356 explicitly disable conch options that could interfere with the test
97e61398 357 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
358 returns EXDEV. Patch from Mike Garrison, ok djm@
5a0c8771 359 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
360 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
361 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
362 some platforms (HP nonstop) it is a distinct errno;
363 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
364
8f02e0be 36520080702
366 - (dtucker) OpenBSD CVS Sync
367 - djm@cvs.openbsd.org 2008/06/30 08:05:59
368 [PROTOCOL.agent]
369 typo: s/constraint_date/constraint_data/
fb5582f7 370 - djm@cvs.openbsd.org 2008/06/30 12:15:39
371 [serverloop.c]
372 only pass channel requests on session channels through to the session
373 channel handler, avoiding spurious log messages; ok! markus@
4d92dbc1 374 - djm@cvs.openbsd.org 2008/06/30 12:16:02
375 [nchan.c]
376 only send eow@openssh.com notifications for session channels; ok! markus@
8fb1ddc9 377 - djm@cvs.openbsd.org 2008/06/30 12:18:34
378 [PROTOCOL]
379 clarify that eow@openssh.com is only sent on session channels
979b31ed 380 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
381 [sshconnect.c]
382 Check ExitOnForwardFailure if forwardings are disabled due to a failed
383 host key check. ok djm@
f9b45eaf 384 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
385 [sshconnect.c sshd.c]
386 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
387 in order to comply with RFC 4253. bz #1443, ok djm@
5ebed98d 388 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
389 [PROTOCOL.agent]
390 fix some typos; ok djm@
39ceddb7 391 - djm@cvs.openbsd.org 2008/07/02 02:24:18
392 [sshd_config sshd_config.5 sshd.8 servconf.c]
393 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
394 bits; prodded by & ok dtucker@ ok deraadt@
f7c2a004 395 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
396 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
397 Merge duplicate host key file checks, based in part on a patch from Rob
398 Holland via bz #1348 . Also checks for non-regular files during protocol
399 1 RSA auth. ok djm@
221fc73c 400 - djm@cvs.openbsd.org 2008/07/02 12:36:39
401 [auth2-none.c auth2.c]
402 Make protocol 2 MaxAuthTries behaviour a little more sensible:
403 Check whether client has exceeded MaxAuthTries before running
404 an authentication method and skip it if they have, previously it
405 would always allow one try (for "none" auth).
406 Preincrement failure count before post-auth test - previously this
407 checked and postincremented, also to allow one "none" try.
408 Together, these two changes always count the "none" auth method
409 which could be skipped by a malicious client (e.g. an SSH worm)
410 to get an extra attempt at a real auth method. They also make
411 MaxAuthTries=0 a useful way to block users entirely (esp. in a
412 sshd_config Match block).
413 Also, move sending of any preauth banner from "none" auth method
414 to the first call to input_userauth_request(), so worms that skip
415 the "none" method get to see it too.
8f02e0be 416
00b7389d 41720080630
418 - (djm) OpenBSD CVS Sync
419 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
420 [regress/Makefile regress/key-options.sh]
421 Add regress test for key options. ok djm@
86d745dc 422 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
014f1b23 423 [regress/Makefile]
86d745dc 424 Don't run cipher-speed test by default; mistakenly enabled by me
014f1b23 425 - djm@cvs.openbsd.org 2008/06/28 13:57:25
426 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
427 very basic regress test against Twisted Conch in "make interop"
428 target (conch is available in ports/devel/py-twisted/conch);
429 ok markus@
8476b024 430 - (djm) [regress/Makefile] search for conch by path, like we do putty
00b7389d 431
aa47edcc 43220080629
433 - (djm) OpenBSD CVS Sync
434 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
435 [sftp.c]
436 use optopt to get invalid flag, instead of return value of getopt,
437 which is always '?'; ok djm@
ccf0fcb6 438 - otto@cvs.openbsd.org 2008/06/25 11:13:43
439 [key.c]
440 add key length to visual fingerprint; zap magical constants;
441 ok grunk@ djm@
681efe9f 442 - djm@cvs.openbsd.org 2008/06/26 06:10:09
443 [sftp-client.c sftp-server.c]
444 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
445 bits. Note that this only affects explicit setting of modes (e.g. via
446 sftp(1)'s chmod command) and not file transfers. (bz#1310)
447 ok deraadt@ at c2k8
b080d398 448 - djm@cvs.openbsd.org 2008/06/26 09:19:40
449 [dh.c dh.h moduli.c]
450 when loading moduli from /etc/moduli in sshd(8), check that they
451 are of the expected "safe prime" structure and have had
452 appropriate primality tests performed;
453 feedback and ok dtucker@
7b3999b8 454 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
455 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
456 Move SSH Fingerprint Visualization away from sharing the config option
457 CheckHostIP to an own config option named VisualHostKey.
458 While there, fix the behaviour that ssh would draw a random art picture
459 on every newly seen host even when the option was not enabled.
460 prodded by deraadt@, discussions,
461 help and ok markus@ djm@ dtucker@
2e8d3306 462 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
463 [ssh.1]
464 add VisualHostKey to the list of options listed in -o;
cda43f66 465 - djm@cvs.openbsd.org 2008/06/28 07:25:07
466 [PROTOCOL]
467 spelling fixes
c525650a 468 - djm@cvs.openbsd.org 2008/06/28 13:58:23
469 [ssh-agent.c]
470 refuse to add a key that has unknown constraints specified;
471 ok markus
9ee2fb0e 472 - djm@cvs.openbsd.org 2008/06/28 14:05:15
473 [ssh-agent.c]
474 reset global compat flag after processing a protocol 2 signature
475 request with the legacy DSA encoding flag set; ok markus
ab3eb078 476 - djm@cvs.openbsd.org 2008/06/28 14:08:30
477 [PROTOCOL PROTOCOL.agent]
478 document the protocol used by ssh-agent; "looks ok" markus@
aa47edcc 479
f6351d4d 48020080628
481 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
482 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
483
bd6b3feb 48420080626
485 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
486 (bz#1372)
a32d8b38 487 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
488 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
bd6b3feb 489
b3784859 49020080616
491 - (dtucker) OpenBSD CVS Sync
492 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
493 [session.c channels.c]
494 Rename the isatty argument to is_tty so we don't shadow
495 isatty(3). ok markus@
245f4d36 496 - (dtucker) [channels.c] isatty -> is_tty here too.
b3784859 497
b55b0285 49820080615
499 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
081573fe 500 - OpenBSD CVS Sync
501 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
502 [sshd.c]
503 wrap long line at 80 chars
26512357 504 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
505 [sshd.c]
506 ensure default umask disallows at least group and world write; ok djm@
2608aa2b 507 - djm@cvs.openbsd.org 2008/06/14 18:33:43
508 [session.c]
509 suppress the warning message from chdir(homedir) failures
510 when chrooted (bz#1461); ok dtucker
49c5f262 511 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
512 [scp.1]
513 Mention that scp follows symlinks during -r. bz #1466,
514 from nectar at apple
d97287d3 515 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
516 [sshd_config.5]
517 MaxSessions is allowed in a Match block too
8086aeb2 518 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
519 [servconf.c sshd_config.5]
520 Allow MaxAuthTries within a Match block. ok djm@
c9478090 521 - djm@cvs.openbsd.org 2008/06/15 20:06:26
522 [channels.c channels.h session.c]
523 don't call isatty() on a pty master, instead pass a flag down to
524 channel_set_fds() indicating that te fds refer to a tty. Fixes a
525 hang on exit on Solaris (bz#1463) in portable but is actually
526 a generic bug; ok dtucker deraadt markus
b55b0285 527
add357c6 52820080614
529 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
530 replacement code; patch from ighighi AT gmail.com in bz#1240;
531 ok dtucker
532
849d3ceb 53320080613
534 - (dtucker) OpenBSD CVS Sync
535 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
536 [packet.c]
537 compile on older gcc; no decl after code
52ad6b9a 538 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
539 [monitor.c]
540 Clear key options in the monitor on failed authentication, prevents
541 applying additional restrictions to non-pubkey authentications in
542 the case where pubkey fails but another method subsequently succeeds.
543 bz #1472, found by Colin Watson, ok markus@ djm@
1d0b7aaa 544 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
545 [auth2-pubkey.c auth-rhosts.c]
546 Include unistd.h for close(), prevents warnings in -portable
a3f13d60 547 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
548 [mux.c]
549 Friendlier error messages for mux fallback. ok djm@
a15e7da1 550 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
551 [scp.c]
552 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
990ada29 553 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
554 [ssh.1]
555 Explain the use of SSH fpr visualization using random art, and cite the
556 original scientific paper inspiring that technique.
557 Much help with English and nroff by jmc@, thanks.
596a825b 558 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
559 despite its name doesn't seem to implement all of GSSAPI. Patch from
560 Jan Engelhardt, sanity checked by Simon Wilkinson.
849d3ceb 561
9754b94b 56220080612
563 - (dtucker) OpenBSD CVS Sync
564 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
565 [sshd.8]
566 kill trailing whitespace;
aff73c5f 567 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
568 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
569 sshconnect.c]
570 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
571 graphical hash visualization schemes known as "random art", and by
572 Dan Kaminsky's musings on the subject during a BlackOp talk at the
573 23C3 in Berlin.
574 Scientific publication (original paper):
575 "Hash Visualization: a New Technique to improve Real-World Security",
576 Perrig A. and Song D., 1999, International Workshop on Cryptographic
577 Techniques and E-Commerce (CrypTEC '99)
578 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
579 The algorithm used here is a worm crawling over a discrete plane,
580 leaving a trace (augmenting the field) everywhere it goes.
581 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
582 makes the respective movement vector be ignored for this turn,
583 thus switching to the other color of the chessboard.
584 Graphs are not unambiguous for now, because circles in graphs can be
585 walked in either direction.
586 discussions with several people,
587 help, corrections and ok markus@ djm@
93778882 588 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
589 [ssh-keygen.c]
590 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
591 would not display you the random art as intended, spotted by canacar@
639211b7 592 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
593 [ssh-keygen.c ssh-keygen.1]
594 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
595 that is not how it was envisioned.
596 Also correct manpage saying that -v is needed along with -l for it to work.
597 spotted by naddy@
e3115002 598 - otto@cvs.openbsd.org 2008/06/11 23:02:22
599 [key.c]
600 simpler way of computing the augmentations; ok grunk@
fe88400f 601 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
602 [ssh_config.5]
603 CheckHostIP set to ``fingerprint'' will display both hex and random art
604 spotted by naddy@
97841001 605 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
606 [key.c]
607 #define statements that are not atoms need braces around them, else they
608 will cause trouble in some cases.
609 Also do a computation of -1 once, and not in a loop several times.
610 spotted by otto@
e907df41 611 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
612 [dns.c canohost.c sshconnect.c]
613 Do not pass "0" strings as ports to getaddrinfo because the lookups
614 can slow things down and we never use the service info anyway. bz
615 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
616 deraadt@ djm@
617 djm belives that the reason for the "0" strings is to ensure that
618 it's not possible to call getaddrinfo with both host and port being
619 NULL. In the case of canohost.c host is a local array. In the
620 case of sshconnect.c, it's checked for null immediately before use.
621 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
622 be non-null but it's not obvious, so I added a warning message in
623 case it is ever passed a null.
624 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
625 [sshconnect.c]
626 Make ssh print the random art also when ssh'ing to a host using IP only.
627 spotted by naddy@, ok and help djm@ dtucker@
208cc0ee 628 - otto@cvs.openbsd.org 2008/06/12 00:13:13
629 [key.c]
630 use an odd number of rows and columns and a separate start marker, looks
631 better; ok grunk@
f17f705b 632 - djm@cvs.openbsd.org 2008/06/12 03:40:52
633 [clientloop.h mux.c channels.c clientloop.c channels.h]
634 Enable ~ escapes for multiplex slave sessions; give each channel
635 its own escape state and hook the escape filters up to muxed
636 channels. bz #1331
637 Mux slaves do not currently support the ~^Z and ~& escapes.
638 NB. this change cranks the mux protocol version, so a new ssh
639 mux client will not be able to connect to a running old ssh
640 mux master.
641 ok dtucker@
72becb62 642 - djm@cvs.openbsd.org 2008/06/12 04:06:00
643 [clientloop.h ssh.c clientloop.c]
644 maintain an ordered queue of outstanding global requests that we
645 expect replies to, similar to the per-channel confirmation queue.
646 Use this queue to verify success or failure for remote forward
647 establishment in a race free way.
648 ok dtucker@
344f1d3d 649 - djm@cvs.openbsd.org 2008/06/12 04:17:47
650 [clientloop.c]
651 thall shalt not code past the eightieth column
e8097dc9 652 - djm@cvs.openbsd.org 2008/06/12 04:24:06
653 [ssh.c]
654 thal shalt not code past the eightieth column
9bcf03ce 655 - djm@cvs.openbsd.org 2008/06/12 05:15:41
656 [PROTOCOL]
657 document tun@openssh.com forwarding method
aacab402 658 - djm@cvs.openbsd.org 2008/06/12 05:32:30
659 [mux.c]
660 some more TODO for me
2bb50d23 661 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
662 [key.c]
663 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
664 random art. while there, stress the fact that the field base should at
665 least be 8 characters for the pictures to make sense.
666 comment and ok djm@
667 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
668 [key.c]
669 We already mark the start of the worm, now also mark the end of the worm
670 in our random art drawings.
671 ok djm@
e74caf1e 672 - djm@cvs.openbsd.org 2008/06/12 15:19:17
673 [clientloop.h channels.h clientloop.c channels.c mux.c]
674 The multiplexing escape char handler commit last night introduced a
675 small memory leak per session; plug it.
e9d0b573 676 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
677 [ssh_config.5 ssh.c]
678 keyword expansion for localcommand. ok djm@
a64f8307 679 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
680 [ssh_config.5 ssh-keygen.1]
681 tweak the ascii art text; ok grunk
bc2d97c8 682 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
683 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
684 Make keepalive timeouts apply while waiting for a packet, particularly
685 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
ad39a852 686 - djm@cvs.openbsd.org 2008/06/12 20:47:04
687 [sftp-client.c]
688 print extension revisions for extensions that we understand
07d8d480 689 - djm@cvs.openbsd.org 2008/06/12 21:06:25
690 [clientloop.c]
691 I was coalescing expected global request confirmation replies at
692 the wrong end of the queue - fix; prompted by markus@
31de76cc 693 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
694 [ssh-keygen.c]
695 make ssh-keygen -lf show the key type just as ssh-add -l would do it
696 ok djm@ markus@
f97fb6ca 697 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
698 [key.c]
699 add my copyright, ok djm@
6d8216ff 700 - ian@cvs.openbsd.org 2008/06/12 23:24:58
701 [sshconnect.c]
702 tweak wording in message, ok deraadt@ jmc@
2c83cd01 703 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
704 [sftp.h log.h]
705 replace __dead with __attribute__((noreturn)), makes things
706 a little easier to port. Also, add it to sigdie(). ok djm@
b97ea6eb 707 - djm@cvs.openbsd.org 2008/06/13 00:16:49
708 [mux.c]
709 fall back to creating a new TCP connection on most multiplexing errors
710 (socket connect fail, invalid version, refused permittion, corrupted
711 messages, etc.); bz #1329 ok dtucker@
243cc316 712 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
713 [mux.c]
714 upcast size_t to u_long to match format arg; ok djm@
041f11dc 715 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
716 [mac.c]
717 upcast another size_t to u_long to match format
852eb76b 718 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
719 [misc.c]
720 upcast uid to long with matching %ld, prevents warnings in portable
632f2669 721 - djm@cvs.openbsd.org 2008/06/13 04:40:22
722 [auth2-pubkey.c auth-rhosts.c]
723 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
724 regular files; report from Solar Designer via Colin Watson in bz#1471
725 ok dtucker@ deraadt
136d0181 726 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
727 takes 2 more args. with djm@
49190c3d 728 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
729 from Todd Vierling.
02e605ed 730 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
731 systems. Patch from R. Scott Bailey.
c694c610 732 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
733 on big endian machines, so ifdef them for little-endian only to prevent
734 unused function warnings on big-endians.
56f77432 735 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
736 compiler warnings on some platforms. Based on a discussion with otto@
9754b94b 737
554ebbed 73820080611
739 - (djm) [channels.c configure.ac]
740 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
741 bz#1464; ok dtucker
742
15b5fa9b 74320080610
744 - (dtucker) OpenBSD CVS Sync
745 - djm@cvs.openbsd.org 2008/06/10 03:57:27
746 [servconf.c match.h sshd_config.5]
747 support CIDR address matching in sshd_config "Match address" blocks, with
748 full support for negation and fall-back to classic wildcard matching.
749 For example:
750 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
751 PasswordAuthentication yes
752 addrmatch.c code mostly lifted from flowd's addr.c
753 feedback and ok dtucker@
8b671558 754 - djm@cvs.openbsd.org 2008/06/10 04:17:46
755 [sshd_config.5]
756 better reference for pattern-list
1760c982 757 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
758 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
759 Add extended test mode (-T) and connection parameters for test mode (-C).
760 -T causes sshd to write its effective configuration to stdout and exit.
761 -C causes any relevant Match rules to be applied before output. The
762 combination allows tesing of the parser and config files. ok deraadt djm
01e9e424 763 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
764 [sshd_config.5]
765 tweak previous;
3b42e3ac 766 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
767 [sshd.8 sshd.c]
768 - update usage()
769 - fix SYNOPSIS, and sort options
770 - some minor additional fixes
f0528444 771 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
772 [regress/test-exec.sh]
773 Don't generate putty keys if we're not going to use them. ok djm
16d46c30 774 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
775 [regress/addrmatch.sh regress/Makefile]
776 Regress test for Match CIDR rules. ok djm@
94edc013 777 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
778 [test-exec.sh]
779 Use a more portable construct for checking if we're running a putty test
64c576e9 780 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
781 [test-exec.sh]
782 Add quotes
f6748d7b 783 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
784 [ssh_config.5]
785 clarify that Host patterns are space-separated. ok deraadt
3f0444ca 786 - djm@cvs.openbsd.org 2008/06/10 22:15:23
787 [PROTOCOL ssh.c serverloop.c]
788 Add a no-more-sessions@openssh.com global request extension that the
789 client sends when it knows that it will never request another session
790 (i.e. when session multiplexing is disabled). This allows a server to
791 disallow further session requests and terminate the session.
792 Why would a non-multiplexing client ever issue additional session
793 requests? It could have been attacked with something like SSH'jack:
794 http://www.storm.net.nz/projects/7
795 feedback & ok markus
b3b048d6 796 - djm@cvs.openbsd.org 2008/06/10 23:06:19
797 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
798 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
799 ok and extensive testing dtucker@
8fb12ef0 800 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
801 [bufaux.c]
802 Use '\0' for a nul byte rather than unadorned 0. ok djm@
a6d05adf 803 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
804 [Makefile regress/key-options.sh]
805 Add regress test for key options. ok djm@
edee47f5 806 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
807 since the new CIDR code in addmatch.c references it.
808 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
809 specific tests on platforms that don't do IPv6.
8ac1d2eb 810 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
811 as environment.
0694c78f 812 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
15b5fa9b 813
10e804f4 81420080609
815 - (dtucker) OpenBSD CVS Sync
816 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
817 [sftp-server.c]
818 Add case for ENOSYS in errno_to_portable; ok deraadt
5a3cde15 819 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
820 [sftp.c sftp-client.c sftp-client.h]
821 Have the sftp client store the statvfs replies in wire format,
822 which prevents problems when the server's native sizes exceed the
823 client's.
824 Also extends the sizes of the remaining 32bit wire format to 64bit,
825 they're specified as unsigned long in the standard.
7290afcb 826 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
2626070f 827 [sftp-server.c]
7290afcb 828 Extend 32bit -> 64bit values for statvfs extension missed in previous
829 commit.
2626070f 830 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
831 [PROTOCOL]
832 Use a $OpenBSD tag so our scripts will sync changes.
10e804f4 833
22f5e872 83420080608
835 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
836 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
837 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
838 fstatvfs and remove #defines around statvfs code. ok djm@
7a4f468b 839 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
840 macro to convert fsid to unsigned long for platforms where fsid is a
841 2-member array.
22f5e872 842
0894bbed 84320080607
844 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
4538e135 845 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
846 Do not enable statvfs extensions on platforms that do not have statvfs.
2abb1ef5 847 - (dtucker) OpenBSD CVS Sync
848 - djm@cvs.openbsd.org 2008/05/19 06:14:02
849 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
82bb6f20 850 - djm@cvs.openbsd.org 2008/05/19 15:45:07
851 [sshtty.c ttymodes.c sshpty.h]
852 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
853 we would send the modes corresponding to a zeroed struct termios,
854 whereas we should have been sending an empty list of modes.
855 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
048acbeb 856 - djm@cvs.openbsd.org 2008/05/19 15:46:31
857 [ssh-keygen.c]
858 support -l (print fingerprint) in combination with -F (find host) to
859 search for a host in ~/.ssh/known_hosts and display its fingerprint;
860 ok markus@
4651c790 861 - djm@cvs.openbsd.org 2008/05/19 20:53:52
862 [clientloop.c]
863 unbreak tree by committing this bit that I missed from:
864 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
865 we would send the modes corresponding to a zeroed struct termios,
866 whereas we should have been sending an empty list of modes.
867 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
0894bbed 868
07e61b8a 86920080604
870 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
871 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
872 OpenSSH did not make requests with upper bounds in this range.
873
b3ef88dc 87420080519
875 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
876 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
877 Fix compilation on Linux, including pulling in fmt_scaled(3)
878 implementation from OpenBSD's libutil.
879
9b04dbaa 88020080518
881 - (djm) OpenBSD CVS Sync
882 - djm@cvs.openbsd.org 2008/04/04 05:14:38
883 [sshd_config.5]
884 ChrootDirectory is supported in Match blocks (in fact, it is most useful
885 there). Spotted by Minstrel AT minstrel.org.uk
5b76e3ef 886 - djm@cvs.openbsd.org 2008/04/04 06:44:26
887 [sshd_config.5]
888 oops, some unrelated stuff crept into that commit - backout.
889 spotted by jmc@
ade21243 890 - djm@cvs.openbsd.org 2008/04/05 02:46:02
891 [sshd_config.5]
892 HostbasedAuthentication is supported under Match too
185adaf8 893 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
894 [configure.ac] Implement arc4random_buf(), import implementation of
895 arc4random_uniform() from OpenBSD
936e7c8c 896 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
c49ce62e 897 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
c1d152b8 898 - (djm) OpenBSD CVS Sync
899 - djm@cvs.openbsd.org 2008/04/13 00:22:17
900 [dh.c sshd.c]
901 Use arc4random_buf() when requesting more than a single word of output
902 Use arc4random_uniform() when the desired random number upper bound
903 is not a power of two
904 ok deraadt@ millert@
360b43ab 905 - djm@cvs.openbsd.org 2008/04/18 12:32:11
906 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
907 introduce sftp extension methods statvfs@openssh.com and
908 fstatvfs@openssh.com that implement statvfs(2)-like operations,
909 based on a patch from miklos AT szeredi.hu (bz#1399)
910 also add a "df" command to the sftp client that uses the
911 statvfs@openssh.com to produce a df(1)-like display of filesystem
912 space and inode utilisation
913 ok markus@
ea530517 914 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
915 [sftp.1]
916 macro fixage;
48fbfda0 917 - djm@cvs.openbsd.org 2008/04/18 22:01:33
918 [session.c]
919 remove unneccessary parentheses
0bb7755b 920 - otto@cvs.openbsd.org 2008/04/29 11:20:31
921 [monitor_mm.h]
922 garbage collect two unused fields in struct mm_master; ok markus@
c47ff7a6 923 - djm@cvs.openbsd.org 2008/04/30 10:14:03
924 [ssh-keyscan.1 ssh-keyscan.c]
925 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
926 larsnooden AT openoffice.org
43c3f85c 927 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
928 [servconf.c servconf.h session.c sshd_config.5]
929 Enable the AllowAgentForwarding option in sshd_config (global and match
930 context), to specify if agents should be permitted on the server.
931 As the man page states:
932 ``Note that disabling Agent forwarding does not improve security
933 unless users are also denied shell access, as they can always install
934 their own forwarders.''
935 ok djm@, ok and a mild frown markus@
5c7e2b47 936 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
937 [sshd_config]
938 push the sshd_config bits in, spotted by ajacoutot@
94569631 939 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
940 [sshd_config.5]
941 sort;
17f02f0a 942 - markus@cvs.openbsd.org 2008/05/08 06:59:01
943 [bufaux.c buffer.h channels.c packet.c packet.h]
944 avoid extra malloc/copy/free when receiving data over the net;
945 ~10% speedup for localhost-scp; ok djm@
3593bdc0 946 - djm@cvs.openbsd.org 2008/05/08 12:02:23
947 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
948 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
949 [ssh.c sshd.c]
950 Implement a channel success/failure status confirmation callback
951 mechanism. Each channel maintains a queue of callbacks, which will
952 be drained in order (RFC4253 guarantees confirm messages are not
953 reordered within an channel).
954 Also includes a abandonment callback to clean up if a channel is
955 closed without sending confirmation messages. This probably
956 shouldn't happen in compliant implementations, but it could be
957 abused to leak memory.
958 ok markus@ (as part of a larger diff)
c6dca55e 959 - djm@cvs.openbsd.org 2008/05/08 12:21:16
960 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
961 [sshd_config sshd_config.5]
962 Make the maximum number of sessions run-time controllable via
963 a sshd_config MaxSessions knob. This is useful for disabling
964 login/shell/subsystem access while leaving port-forwarding working
965 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
966 simply increasing the number of allows multiplexed sessions.
967 Because some bozos are sure to configure MaxSessions in excess of the
968 number of available file descriptors in sshd (which, at peak, might be
969 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
970 on error paths, and make it fail gracefully on out-of-fd conditions -
971 sending channel errors instead of than exiting with fatal().
972 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
973 ok markus@
95d3c124 974 - djm@cvs.openbsd.org 2008/05/08 13:06:11
975 [clientloop.c clientloop.h ssh.c]
976 Use new channel status confirmation callback system to properly deal
977 with "important" channel requests that fail, in particular command exec,
978 shell and subsystem requests. Previously we would optimistically assume
979 that the requests would always succeed, which could cause hangs if they
980 did not (e.g. when the server runs out of fds) or were unimplemented by
981 the server (bz #1384)
982 Also, properly report failing multiplex channel requests via the mux
983 client stderr (subject to LogLevel in the mux master) - better than
984 silently failing.
985 most bits ok markus@ (as part of a larger diff)
e07e21ad 986 - djm@cvs.openbsd.org 2008/05/09 04:55:56
987 [channels.c channels.h clientloop.c serverloop.c]
988 Try additional addresses when connecting to a port forward destination
989 whose DNS name resolves to more than one address. The previous behaviour
990 was to try the first address and give up.
991 Reported by stig AT venaas.com in bz#343
992 great feedback and ok markus@
3bcced4c 993 - djm@cvs.openbsd.org 2008/05/09 14:18:44
994 [clientloop.c clientloop.h ssh.c mux.c]
995 tidy up session multiplexing code, moving it into its own file and
996 making the function names more consistent - making ssh.c and
997 clientloop.c a fair bit more readable.
998 ok markus@
6cd3e678 999 - djm@cvs.openbsd.org 2008/05/09 14:26:08
1000 [ssh.c]
1001 dingo stole my diff hunk
ee7c3e92 1002 - markus@cvs.openbsd.org 2008/05/09 16:16:06
1003 [session.c]
1004 re-add the USE_PIPES code and enable it.
1005 without pipes shutdown-read from the sshd does not trigger
1006 a SIGPIPE when the forked program does a write.
1007 ok djm@
1008 (Id sync only, USE_PIPES never left portable OpenSSH)
271f4a13 1009 - markus@cvs.openbsd.org 2008/05/09 16:17:51
1010 [channels.c]
1011 error-fd race: don't enable the error fd in the select bitmask
1012 for channels with both in- and output closed, since the channel
1013 will go away before we call select();
1014 report, lots of debugging help and ok djm@
50c96367 1015 - markus@cvs.openbsd.org 2008/05/09 16:21:13
1016 [channels.h clientloop.c nchan.c serverloop.c]
1017 unbreak
1018 ssh -2 localhost od /bin/ls | true
1019 ignoring SIGPIPE by adding a new channel message (EOW) that signals
1020 the peer that we're not interested in any data it might send.
1021 fixes bz #85; discussion, debugging and ok djm@
d5820099 1022 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
1023 [umac.c]
1024 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
1025 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
56b12440 1026 - djm@cvs.openbsd.org 2008/05/15 23:52:24
1027 [nchan2.ms]
1028 document eow message in ssh protocol 2 channel state machine;
1029 feedback and ok markus@
f8db3345 1030 - djm@cvs.openbsd.org 2008/05/18 21:29:05
1031 [sftp-server.c]
1032 comment extension announcement
8be03682 1033 - djm@cvs.openbsd.org 2008/05/16 08:30:42
1034 [PROTOCOL]
1035 document our protocol extensions and deviations; ok markus@
1036 - djm@cvs.openbsd.org 2008/05/17 01:31:56
1037 [PROTOCOL]
1038 grammar and correctness fixes from stevesk@
9b04dbaa 1039
490c3105 104020080403
1041 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
1042 time warnings on LynxOS. Patch from ops AT iki.fi
1ebb73e4 1043 - (djm) Force string arguments to replacement setproctitle() though
1044 strnvis first. Ok dtucker@
490c3105 1045
2b363e83 104620080403
1047 - (djm) OpenBSD CVS sync:
1048 - markus@cvs.openbsd.org 2008/04/02 15:36:51
1049 [channels.c]
1050 avoid possible hijacking of x11-forwarded connections (back out 1.183)
1051 CVE-2008-1483; ok djm@
adb7acbc 1052 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
1053 [sshd.8]
1054 remove trailing whitespace;
53e0dc70 1055 - djm@cvs.openbsd.org 2008/04/03 09:50:14
1056 [version.h]
1057 openssh-5.0
31b1b2c8 1058 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1059 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
dd052df9 1060 - (djm) [README] Update link to release notes
098ebea7 1061 - (djm) Release 5.0p1
31b1b2c8 1062
106320080315
1064 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
1065 empty; report and patch from Peter Stuge
1066 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
1067 commands; report from Peter Stuge
1068 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
1069 crashes when used with ChrootDirectory
1070
2b363e83 1071
0b639bf6 107220080327
1073 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
1074 chroot. Allows ChrootDirectory to work with selinux support compiled in
1075 but not enabled. Using it with selinux enabled will require some selinux
1076 support inside the chroot. "looks sane" djm@
96110356 1077 - (djm) Fix RCS ident in sftp-server-main.c
cea5c2ba 1078 - (djm) OpenBSD CVS sync:
1079 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1080 [ssh.1 sshd.8 sshd_config.5]
1081 bump Mdocdate for pages committed in "febuary", necessary because
1082 of a typo in rcs.c;
d1978bb4 1083 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
1084 [monitor_fdpass.c]
1085 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
1086 an extensive discussion with otto, kettenis, millert, and hshoexer
93cdda57 1087 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
1088 [monitor_fdpass.c]
1089 Repair the simple cases for msg_controllen where it should just be
1090 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
1091 of alignment; ok kettenis hshoexer
530f04a8 1092 - djm@cvs.openbsd.org 2008/03/23 12:54:01
1093 [sftp-client.c]
1094 prefer POSIX-style file renaming over filexfer rename behaviour if the
1095 server supports the posix-rename@openssh.com extension.
1096 Note that the old (filexfer) behaviour would refuse to clobber an
1097 existing file. Users who depended on this should adjust their sftp(1)
1098 usage.
1099 ok deraadt@ markus@
cab36661 1100 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
1101 [monitor_fdpass.c]
1102 msg_controllen has to be CMSG_SPACE so that the kernel can account for
1103 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
1104 works now that kernel fd passing has been fixed to accept a bit of
1105 sloppiness because of this ABI repair.
1106 lots of discussion with kettenis
6e2a8e29 1107 - djm@cvs.openbsd.org 2008/03/25 11:58:02
1108 [session.c sshd_config.5]
1109 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
1110 from dtucker@ ok deraadt@ djm@
0adb9449 1111 - djm@cvs.openbsd.org 2008/03/25 23:01:41
1112 [session.c]
1113 last patch had backwards test; spotted by termim AT gmail.com
8c03e768 1114 - djm@cvs.openbsd.org 2008/03/26 21:28:14
1115 [auth-options.c auth-options.h session.c sshd.8]
1116 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
3b6ed4a3 1117 - djm@cvs.openbsd.org 2008/03/27 00:16:49
1118 [version.h]
1119 openssh-4.9
f47fb977 1120 - djm@cvs.openbsd.org 2008/03/24 21:46:54
1121 [regress/sftp-badcmds.sh]
1122 disable no-replace rename test now that we prefer a POSIX rename; spotted
1123 by dkrause@
a0969097 1124 - (djm) [configure.ac] fix alignment of --without-stackprotect description
bb23b54f 1125 - (djm) [configure.ac] --with-selinux too
16510bb8 1126 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
fc1c9fcf 1127 - (djm) [README] Update link to release notes
1ca2f212 1128 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1129 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
b667c771 1130 - (djm) Release 4.9p1
0b639bf6 1131
3e782ad1 113220080315
1133 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
1134 empty; report and patch from Peter Stuge
1135 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
1136 commands; report from Peter Stuge
fab9144d 1137 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
1138 crashes when used with ChrootDirectory
3e782ad1 1139
caba7de7 114020080314
1141 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
1142 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
1143 I mistakenly left out of last commit.
9e8c6eb3 1144 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
1145 nas.nasa.gov
caba7de7 1146
49f32817 114720080313
1148 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
1149 self: make changes to Makefile.in next time, not the generated Makefile).
32f129d1 1150 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
1151 puttygen(1) by $PATH
af8388bc 1152 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
1153 by vinschen at redhat.com.
575a5ece 1154 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
7e384d2c 1155 from vinschen at redhat.com and imorgan at nas.nasa.gov
49f32817 1156
115720080312
7fc75605 1158 - (djm) OpenBSD CVS Sync
1159 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
1160 [regress/Makefile regress/localcommand.sh]
1161 Add simple regress test for LocalCommand; ok djm@
a7c7196f 1162 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
1163 [regress/agent-getpeereid.sh regress/agent.sh]
1164 more existant -> existent, from Martynas Venckus;
1165 pfctl changes: ok henning
1166 ssh changes: ok deraadt
5e441c3c 1167 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1168 [regress/sftp-cmds.sh]
1169 unbreak lls command and add a regress test that would have caught the
1170 breakage; spotted by mouring@
1171 NB. sftp code change already committed.
f3dad773 1172 - djm@cvs.openbsd.org 2007/12/21 04:13:53
1173 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
1174 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
1175 basic (crypto, kex and transfer) interop regression tests against putty
1176 To run these, install putty and run "make interop-tests" from the build
1177 directory - the tests aren't run by default yet.
7fc75605 1178
ce433d53 117920080311
83fa7e8d 1180 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
1181 pam_open_session and pam_close_session into the privsep monitor, which
1182 will ensure that pam_session_close is called as root. Patch from Tomas
1183 Mraz.
1184
caa21240 118520080309
1186 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
1187 always work for all platforms and versions, so test what we can and
1188 add a configure flag to turn it of if needed. ok djm@
b2c70125 1189 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
1190 implementation. It's not needed to fix bug #1081 and breaks the build
1191 on some AIX configurations.
3828f887 1192 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
1193 equivalent of LLONG_MAX for the compat regression tests, which makes them
1194 run on AIX and HP-UX. Patch from David Leonard.
23c5c479 1195 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
1196 platforms where gcc understands the option but it's not supported (and
1197 thus generates a warning).
caa21240 1198
c9e2b157 119920080307
1200 - (djm) OpenBSD CVS Sync
1201 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1202 [ssh.1 sshd.8 sshd_config.5]
1203 bump Mdocdate for pages committed in "febuary", necessary because
1204 of a typo in rcs.c;
3dfce5de 1205 - djm@cvs.openbsd.org 2008/02/13 22:38:17
1206 [servconf.h session.c sshd.c]
1207 rekey arc4random and OpenSSL RNG in postauth child
1208 closefrom fds > 2 before shell/command execution
1209 ok markus@
2600996b 1210 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
1211 [sshd.c]
1212 When started in configuration test mode (-t) do not check that sshd is
1213 being started with an absolute path.
1214 ok djm
e2875d9a 1215 - markus@cvs.openbsd.org 2008/02/20 15:25:26
1216 [session.c]
1217 correct boolean encoding for coredump; der Mouse via dugsong
1d395ba0 1218 - djm@cvs.openbsd.org 2008/02/22 05:58:56
1219 [session.c]
1220 closefrom() call was too early, delay it until just before we execute
1221 the user's rc files (if any).
ac47b626 1222 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
1223 [clientloop.c packet.c packet.h serverloop.c]
1224 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
1225 keepalive timer (bz #1307). ok markus@
9fcc4e18 1226 - djm@cvs.openbsd.org 2008/02/27 20:21:15
1227 [sftp-server.c]
1228 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
1229 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
1230 ok dtucker@ markus@
0c9a63f1 1231 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
1232 [monitor_fdpass.c]
1233 use a union to ensure alignment of the cmsg (pay attention: various other
1234 parts of the tree need this treatment too); ok djm
3673ea60 1235 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
1236 [version.h]
1237 crank version; from djm
9fd799a4 1238 - (tim) [regress/sftp-glob.sh] Shell portability fix.
c9e2b157 1239
fbfeb0de 124020080302
1241 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
1242 either, so use our own.
1243
6ce84f4f 124420080229
1245 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
1246 configure (and there's not much point, as openssh won't work without it)
1247 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
1248 built in. Remove HAVE_SELECT so we can build on platforms without poll.
55b82b39 1249 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
29317db4 1250 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
1251 Debian patch via bernd AT openbsd.org
6ce84f4f 1252
ebddd492 125320080228
1254 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
1255 linking problems on AIX with gcc 4.1.x.
f5f25d17 1256 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
1257 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
1258 header to after OpenSSL headers, since some versions of OpenSSL have
1259 SSLeay_add_all_algorithms as a macro already.
6e013118 1260 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
1261 compat glue into openssl-compat.h.
533a78f0 1262 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
1263 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
1264 This allows, eg, Match and AllowGroups directives to work with NIS and
1265 LDAP groups.
5c7fd4ce 1266 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
1267 same SyslogFacility as the rest of sshd. Patch from William Knox,
1268 ok djm@.
ebddd492 1269
2db5d1e9 127020080225
1271 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
1272 since it now conflicts with the helper function in misc.c. From
1273 vinschen AT redhat.com.
a74e9b64 1274 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
1275 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
1276 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
3e35bb36 1277 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
1278 headers so ./configure --with-ssl-engine actually works. Patch from
1279 Ian Lister.
2db5d1e9 1280
880a060b 128120080224
1282 - (tim) [contrib/cygwin/ssh-host-config]
1283 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
1284 Check more thoroughly that it's possible to create the /var/empty directory.
1285 Patch by vinschen AT redhat.com
1286
737cce6f 128720080210
1288 - OpenBSD CVS Sync
1289 - chl@cvs.openbsd.org 2008/01/11 07:22:28
1290 [sftp-client.c sftp-client.h]
1291 disable unused functions
1292 initially from tobias@, but disabled them by placing them in
1293 "#ifdef notyet" which was asked by djm@
1294 ok djm@ tobias@
05841f5b 1295 - djm@cvs.openbsd.org 2008/01/19 19:13:28
1296 [ssh.1]
1297 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
1298 some commandline parsing warnings go unconditionally to stdout).
4d6760a7 1299 - djm@cvs.openbsd.org 2008/01/19 20:48:53
1300 [clientloop.c]
1301 fd leak on session multiplexing error path. Report and patch from
1302 gregory_shively AT fanniemae.com
7cd4e5bc 1303 - djm@cvs.openbsd.org 2008/01/19 20:51:26
1304 [ssh.c]
1305 ignore SIGPIPE in multiplex client mode - we can receive this if the
1306 server runs out of fds on us midway. Report and patch from
1307 gregory_shively AT fanniemae.com
1c861236 1308 - djm@cvs.openbsd.org 2008/01/19 22:04:57
1309 [sftp-client.c]
1310 fix remote handle leak in do_download() local file open error path;
1311 report and fix from sworley AT chkno.net
ccc6beea 1312 - djm@cvs.openbsd.org 2008/01/19 22:22:58
1313 [ssh-keygen.c]
1314 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
1315 hash just the specified hostname and not the entire hostspec from the
1316 keyfile. It may be of the form "hostname,ipaddr", which would lead to
1317 a hash that never matches. report and fix from jp AT devnull.cz
f8f89bae 1318 - djm@cvs.openbsd.org 2008/01/19 22:37:19
1319 [ssh-keygen.c]
1320 unbreak line numbering (broken in revision 1.164), fix error message
bc4cc956 1321 - djm@cvs.openbsd.org 2008/01/19 23:02:40
1322 [channels.c]
1323 When we added support for specified bind addresses for port forwards, we
1324 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
1325 this for -L port forwards that causes the client to listen on both v4
1326 and v6 addresses when connected to a server with this quirk, despite
1327 having set 0.0.0.0 as a bind_address.
1328 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
fe771396 1329 - djm@cvs.openbsd.org 2008/01/19 23:09:49
1330 [readconf.c readconf.h sshconnect2.c]
1331 promote rekeylimit to a int64 so it can hold the maximum useful limit
1332 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
70755b3b 1333 - djm@cvs.openbsd.org 2008/01/20 00:38:30
1334 [sftp.c]
1335 When uploading, correctly handle the case of an unquoted filename with
1336 glob metacharacters that match a file exactly but not as a glob, e.g. a
1337 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
b4bbe43c 1338 - djm@cvs.openbsd.org 2008/01/21 17:24:30
1339 [sftp-server.c]
1340 Remove the fixed 100 handle limit in sftp-server and allocate as many
1341 as we have available file descriptors. Patch from miklos AT szeredi.hu;
1342 ok dtucker@ markus@
514a858e 1343 - djm@cvs.openbsd.org 2008/01/21 19:20:17
1344 [sftp-client.c]
1345 when a remote write error occurs during an upload, ensure that ACKs for
1346 all issued requests are properly drained. patch from t8m AT centrum.cz
aacfb17b 1347 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
1348 [clientloop.c packet.c serverloop.c]
1349 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
1350 packet arrives while we're waiting in packet_read_expect (and possibly
1351 elsewhere).
51402e76 1352 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
1353 [scp.1]
1354 explain how to handle local file names containing colons;
1355 requested by Tamas TEVESZ
1356 ok dtucker
c33ba17e 1357 - markus@cvs.openbsd.org 2008/02/04 21:53:00
1358 [session.c sftp-server.c sftp.h]
1359 link sftp-server into sshd; feedback and ok djm@
7c36e880 1360 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
1361 [ssh.1 sshd.8]
1362 Document the correct permissions for the ~/.ssh/ directory.
1363 ok jmc
2bd88d9f 1364 - djm@cvs.openbsd.org 2008/02/10 09:55:37
1365 [sshd_config.5]
1366 mantion that "internal-sftp" is useful with ForceCommand too
c5bf32e6 1367 - djm@cvs.openbsd.org 2008/02/10 10:54:29
1368 [servconf.c session.c]
1369 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
1370 home, rather than the user who starts sshd (probably root)
737cce6f 1371
efcc134b 137220080119
1373 - (djm) Silence noice from expr in ssh-copy-id; patch from
1374 mikel AT mikelward.com
8eff0d0a 1375 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
1376 tsr2600 AT gmail.com
efcc134b 1377
bd326285 137820080102
1379 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
1380
2a72bc03 138120080101
1382 - (dtucker) OpenBSD CVS Sync
1383 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
1384 [readconf.c servconf.c]
1385 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
1386 from Dmitry V. Levin, ok djm@
59d68bae 1387 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
1388 [sshd.c]
1389 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
1390 key only for connections where the client chooses Protocol 1 as opposed
1391 to when it's enabled in the server's config. Speeds up Protocol 2
1392 connections to inetd-mode servers that also allow Protocol 1. bz #440,
1393 based on a patch from bruno at wolff.to, ok markus@
e5088d08 1394 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
1395 [misc.c]
1396 spaces -> tabs from my previous commit
1397 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
1398 [scp.c]
1399 If scp -p encounters a pre-epoch timestamp, use the epoch which is
1400 as close as we can get given that it's used unsigned. Add a little
1401 debugging while there. bz #828, ok djm@
2ef741a3 1402 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
1403 [sshd_config.5 servconf.c]
1404 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
1405 only from the local network. ok markus@, man page bit ok jmc@
c9babd71 1406 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
1407 [moduli]
1408 Updated moduli file; ok djm@
2a72bc03 1409
a8ad3b9d 141020071231
1411 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
1412 builtin glob implementation on Mac OS X. Based on a patch from
1413 vgiffin at apple.
1414
65172fff 141520071229
1416 - (dtucker) OpenBSD CVS Sync
1417 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1418 [sftp.c]
1419 unbreak lls command and add a regress test that would have caught the
1420 breakage; spotted by mouring@
bb4626fe 1421 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
1422 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
1423 sshd.c]
1424 Add a small helper function to consistently handle the EAI_SYSTEM error
1425 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
1426 ok markus@ stevesk@
271db2da 1427 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
1428 [clientloop.c serverloop.c packet.c]
1429 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
1430 ServerAlive and ClientAlive timers. Prevents dropping a connection
1431 when these are enabled but the peer does not support our keepalives.
1432 bz #1307, ok djm@.
016f1482 1433 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
1434 [clientloop.c]
1435 Use the correct packet maximum sizes for remote port and agent forwarding.
1436 Prevents the server from killing the connection if too much data is queued
1437 and an excessively large packet gets sent. bz #1360, ok djm@.
65172fff 1438
eb5a7224 143920071202
1440 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
1441 gcc supports it. ok djm@
4b565fda 1442 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
1443 leftover debug code.
ecb431c1 1444 - (dtucker) OpenBSD CVS Sync
1445 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
1446 [auth2-gss.c]
1447 Allow build without -DGSSAPI; ok deraadt@
1448 (Id sync only, Portable already has the ifdefs)
d0420e01 1449 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
1450 [ssh.c]
1451 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
1452 ok djm@
dc0cae51 1453 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
1454 [monitor_wrap.c monitor.c]
1455 Send config block back to slave for invalid users too so options
1456 set by a Match block (eg Banner) behave the same for non-existent
1457 users. Found by and ok djm@
d349e4bd 1458 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
1459 [ssh_config.5]
1460 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
c80e7e5d 1461 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
1462 [ssh.c]
1463 Make LocalCommand work for Protocol 1 too; ok djm@
eb86ca9d 1464 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
1465 [ssh_config.5]
1466 clean up after previous macro removal;
16912319 1467 - djm@cvs.openbsd.org 2007/11/03 00:36:14
1468 [clientloop.c]
1469 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
1470 ok dtucker@
a7082e17 1471 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
1472 [ssh.c]
1473 bz #1377: getpwuid results were being clobbered by another getpw* call
1474 inside tilde_expand_filename(); save the data we need carefully
1475 ok djm
42f4b33f 1476 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
1477 [ssh.c]
1478 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
f622d144 1479 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
1480 [ssh.c]
1481 avoid errno trashing in signal handler; ok dtucker
eb5a7224 1482
d884586a 148320071030
1484 - (djm) OpenBSD CVS Sync
1485 - djm@cvs.openbsd.org 2007/10/29 23:49:41
1486 [openbsd-compat/sys-tree.h]
1487 remove extra backslash at the end of RB_PROTOTYPE, report from
1488 Jan.Pechanec AT Sun.COM; ok deraadt@
1489
73209290 149020071026
1491 - (djm) OpenBSD CVS Sync
1492 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1493 [sshpty.c]
1494 remove #if defined block not needed; ok markus@ dtucker@
1495 (NB. RCD ID sync only for portable)
530c2ec0 1496 - djm@cvs.openbsd.org 2007/09/21 03:05:23
1497 [ssh_config.5]
1498 document KbdInteractiveAuthentication in ssh_config.5;
1499 patch from dkg AT fifthhorseman.net
a3d3770c 1500 - djm@cvs.openbsd.org 2007/09/21 08:15:29
1501 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
1502 [monitor.c monitor_wrap.c]
1503 unifdef -DBSD_AUTH
1504 unifdef -USKEY
1505 These options have been in use for some years;
1506 ok markus@ "no objection" millert@
1507 (NB. RCD ID sync only for portable)
18660b86 1508 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
1509 [ssh-agent.c]
1510 When adding a key that already exists, update the properties
1511 (time, confirm, comment) instead of discarding them. ok djm@ markus@
5e4fce9c 1512 - ray@cvs.openbsd.org 2007/09/27 00:15:57
1513 [dh.c]
1514 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
1515 to true.
1516 Also fix a typo.
1517 Initial diff from Matthew Dempsky, input from djm.
1518 OK djm, markus.
e05f182e 1519 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
1520 [auth2.c]
1521 Remove unused prototype. ok djm@
3e2d9453 1522 - chl@cvs.openbsd.org 2007/10/02 17:49:58
1523 [ssh-keygen.c]
1524 handles zero-sized strings that fgets can return
c5b78b8e 1525 properly removes trailing newline
1526 removes an unused variable
1527 correctly counts line number
1528 "looks ok" ray@ markus@
c462cd6f 1529 - markus@cvs.openbsd.org 2007/10/22 19:10:24
1530 [readconf.c]
1531 make sure that both the local and remote port are correct when
1532 parsing -L; Jan Pechanec (bz #1378)
a733c71c 1533 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1534 [sftp.c]
1535 rework argument splitting and parsing to cope correctly with common
1536 shell escapes and make handling of escaped characters consistent
1537 with sh(1) and between sftp commands (especially between ones that
1538 glob their arguments and ones that don't).
1539 parse command flags using getopt(3) rather than hand-rolled parsers.
1540 ok dtucker@
99b49072 1541 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1542 [scp.c]
1543 factor out network read/write into an atomicio()-like function, and
1544 use it to handle short reads, apply bandwidth limits and update
1545 counters. make network IO non-blocking, so a small trickle of
1546 reads/writes has a chance of updating the progress meter; bz #799
1547 ok dtucker@
49e0d774 1548 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1549 [regress/sftp-cmds.sh]
1550 clean up our mess
04ebbaad 1551 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1552 [regress/cfgmatch.sh]
1553 fix quoting for non-(c)sh login shells.
1c158420 1554 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1555 [regress/cfgmatch.sh]
1556 Additional test for multiple PermitOpen entries. ok djm@
ac01e61a 1557 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1558 [regress/cipher-speed.sh regress/try-ciphers.sh]
1559 test umac-64@openssh.com
1560 ok djm@
ba59fd15 1561 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1562 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1563 comprehensive tests for sftp escaping its interaction with globbing;
1564 ok dtucker@
2432048a 1565 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1566 [regress/sftp-glob.sh regress/test-exec.sh]
1567 remove "echo -E" crap that I added in last commit and use printf(1) for
1568 cases where we strictly require echo not to reprocess escape characters.
9e8278d2 1569 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1570 [openbsd-compat/glob.c]
1571 unused arg in internal static API
0af8cee7 1572 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
d6f5019c 1573 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
0af8cee7 1574 use RRSIG instead of SIG for DNSSEC. ok djm@
a9733dc0 1575 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1576 [openbsd-compat/base64.c]
1577 remove calls to abort(3) that can't happen anyway; from
1578 <bret dot lambert at gmail.com>; ok millert@ deraadt@
49f7b80f 1579 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1580 [openbsd-compat/sys-tree.h]
4987209d 1581 sync to Niels Provos' version. avoid unused variable warning in
1582 RB_NEXT()
49f7b80f 1583 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1584 [openbsd-compat/sys-tree.h]
1585 typo
e271997a 1586 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1587 [openbsd-compat/sys-queue.h]
1588 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1589 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1590 ok millert krw deraadt
d0f02ff0 1591 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1592 [openbsd-compat/sys-queue.h]
1593 minor white spacing
2d67e48d 1594 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1595 [openbsd-compat/sys-queue.h]
1596 Performing certain operations on queue.h data structurs produced
1597 funny results. An example is calling LIST_REMOVE on the same
1598 element twice. This will not fail, but result in a data structure
1599 referencing who knows what. Prevent these accidents by NULLing some
1600 fields on remove and replace. This way, either a panic or segfault
1601 will be produced on the faulty operation.
95760c2a 1602 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1603 [openbsd-compat/sys-queue.h]
1604 Partly backout. NOLIST, used in LISTs is probably interfering.
1605 requested by deraadt@
5fda41d4 1606 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1607 [openbsd-compat/sys-queue.h]
1608 Some uvm problem is being exposed with the more strict macros.
1609 Revert until we've found out what's causing the panics.
c7215802 1610 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1611 [openbsd-compat/sys-queue.h]
1612 Introduce debugging aid for queue macros. Disabled by default; but
1613 developers are encouraged to run with this enabled.
1614 ok krw@ fgsch@ deraadt@
9a35f8ed 1615 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1616 [openbsd-compat/sys-queue.h]
1617 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1618 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
5f762762 1619 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1620 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1621 block.
1622 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
a556beb5 1623 - (djm) [regress/sftp-cmds.sh]
1624 Use more restrictive glob to pick up test files from /bin - some platforms
1625 ship broken symlinks there which could spoil the test.
882d4fb0 1626 - (djm) [openbsd-compat/bindresvport.c]
1627 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
530c2ec0 1628
8aa5db7d 162920070927
1630 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1631 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
86996ebe 1632 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1633 so disable it for that platform. From bacon at cs nyu edu.
8aa5db7d 1634
9e994eff 163520070921
1636 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1637 EWOULDBLOCK; patch from ben AT psc.edu
1638
590c0dda 163920070917
1640 - (djm) OpenBSD CVS Sync
1641 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1642 [auth-passwd.c auth.c session.c]
1643 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1644 NB. RCS ID sync only for portable
466143fd 1645 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1646 [auth-passwd.c auth.c session.c]
1647 missed include bits from last commit
1648 NB. RCS ID sync only for portable
2aa63b7b 1649 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1650 [auth.h]
1651 login_cap.h doesn't belong here
1652 NB. RCS ID sync only for portable
ba8cfba6 1653 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1654 [auth2-none.c sshd_config sshd_config.5]
1655 Support "Banner=none" to disable displaying of the pre-login banner;
1656 ok dtucker@ deraadt@
3af8ef1e 1657 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1658 [sshconnect.c]
1659 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
8de7aaab 1660 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1661 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1662 [monitor_wrap.c ssh.c]
1663 make file descriptor passing code return an error rather than call fatal()
1664 when it encounters problems, and use this to make session multiplexing
1665 masters survive slaves failing to pass all stdio FDs; ok markus@
71300a43 1666 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1667 [ssh.c sshconnect.c sshconnect.h]
1668 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1669 SSH banner exchange (previously it just covered the TCP connection).
1670 This allows callers of ssh(1) to better detect and deal with stuck servers
1671 that accept a TCP connection but don't progress the protocol, and also
1672 makes ConnectTimeout useful for connections via a ProxyCommand;
1673 feedback and "looks ok" markus@
269cfc8a 1674 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1675 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1676 sort synopsis and options in ssh-agent(1); usage is lowercase
1677 ok jmc@
39fa9566 1678 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1679 [sshpty.c]
1680 sort #include
1681 NB. RCS ID sync only
b05117ac 1682 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1683 [session.c ssh-keygen.c sshlogin.c]
1684 use strcspn to properly overwrite '\n' in fgets returned buffer
1685 ok pyr@, ray@, millert@, moritz@, chl@
f119adf5 1686 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1687 [sshpty.c]
1688 remove #if defined block not needed; ok markus@ dtucker@
1689 NB. RCS ID sync only
7cfacf5e 1690 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1691 [umac.c]
1692 use xmalloc() and xfree(); ok markus@ pvalchev@
f8f7ecf5 1693 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1694 [sftp-server.c]
1695 fix incorrect test when setting syslog facility; from Jan Pechanec
9e7f4c4f 1696 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1697 [sftp-client.c]
1698 use off_t instead of u_int64_t for file offsets, matching what the
1699 progressmeter code expects; bz #842
7bf7b86c 1700 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1701 Problem report and additional testing rac AT tenzing.org.
590c0dda 1702
e5fe7821 170320070914
1704 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1705 Patch from Jan.Pechanec at sun com.
1706
822e80ce 170720070910
1708 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1709 return 0 on successful test. From David.Leonard at quest com.
d837615a 1710 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1711 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
822e80ce 1712
145707ab 171320070817
1714 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1715 accounts and that's what the code looks for, so make man page and code
1716 agree. Pointed out by Roumen Petrov.
85eed7c2 1717 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1718 implementations together which is hopefully more coherent.
3d1d89ea 1719 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
49f63a45 1720 - (dtucker) [INSTALL] Give PAM its own heading.
3c4db087 1721 - (dtucker) [INSTALL] Link to tcpwrappers.
145707ab 1722
8d5728b7 172320070816
1724 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1725 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1726
ed64eeca 172720070815
1728 - (dtucker) OpenBSD CVS Sync
1729 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1730 [clientloop.c]
1731 do NOT fall back to the trused x11 cookie if generation of an untrusted
9c36d7f7 1732 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1733 ok dtucker
3f921d0e 1734 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1735 [version.h]
1736 openssh 4.7
1ce8114b 1737 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1738 [ssh_config.5]
1739 tun device forwarding now honours ExitOnForwardFailure; ok markus@
06d20497 1740 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1741 ok djm@
4671cc21 1742 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1743 contrib/suse/openssh.spec] Crank version.
ed64eeca 1744
265edd5e 174520070813
1746 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1747 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1748 with pam_dhkeys. Patch from David Leonard, ok djm@
1749
6b3e6430 175020070810
1751 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
575ee4c4 1752 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1753 Matt Kraai, ok djm@
6b3e6430 1754
86c718e3 175520070809
1756 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
549d7c4d 1757 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1758 and the AIX native login restrictions.
929a784c 1759 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1760 used anywhere and are a potential source of warnings.
86c718e3 1761
1b73b60e 176220070808
1763 - (djm) OpenBSD CVS Sync
1764 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1765 [key.c]
1766 Delint: remove some unreachable statements, from Bret Lambert.
1767 OK markus@ and dtucker@.
d0ac0d65 1768 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1769 [scp.1 scp.c]
1770 the ellipsis is not an optional argument; while here, sync the usage
1771 and synopsis of commands
1772 lots of good ideas by jmc@
1773 ok jmc@
79303c5a 1774 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1775 [clientloop.c clientloop.h ssh.c]
1776 bz#1232: ensure that any specified LocalCommand is executed after the
1777 tunnel device is opened. Also, make failures to open a tunnel device
1778 fatal when ExitOnForwardFailure is active.
1779 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
1b73b60e 1780
af12bf9c 178120070724
1782 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
87f560bb 1783 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
25c1216a 1784 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
5498741c 1785 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
a817bc2b 1786 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
af12bf9c 1787
665ca996 178820070628
1789 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1790 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1791 ok dtucker
1792
91044296 179320070625
1794 - (dtucker) OpenBSD CVS Sync
1795 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1796 [scp.c]
1797 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1798 xmission.com; ok dtucker@
2c505585 1799 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1800 [ssh.c]
1801 handle EINTR when waiting for mux exit status properly
50455824 1802 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1803 [ssh.c]
1804 when waiting for the multiplex exit status, read until the master end
1805 writes an entire int of data *and* closes the client_fd; fixes mux
1806 regression spotted by dtucker, ok dtucker@
5a5e8b42 1807 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1808 [atomicio.c]
1809 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1810 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
d9245683 1811 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1812 [channels.c]
1813 Correct test for window updates every three packets; prevents sending
1814 window updates for every single packet. ok markus@
12ae19b0 1815 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1816 [atomicio.c]
1817 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
15aaadea 1818 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1819 atomicio.
6d39a5c4 1820 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1821 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1822 Add an implementation of poll() built on top of select(2). Code from
1823 OpenNTPD with changes suggested by djm. ok djm@
91044296 1824
cc43e894 182520070614
1826 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1827 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1828 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1829 umac support. With tim@ djm@, ok djm.
bff0be25 1830 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1831 sections. Fixes builds with early OpenSSL 0.9.6 versions.
9c9c3030 1832 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1833 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1834 subsequent <0.9.7 test.
cc43e894 1835
e110afc3 183620070612
1837 - (dtucker) OpenBSD CVS Sync
1838 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1839 [channels.h]
1840 increase default channel windows; ok djm
8f41056c 1841 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1842 [ssh-add.1]
1843 better document ssh-add's -d option (delete identies from agent), bz#1224
1844 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1845 ok dtucker@
73d4e9cc 1846 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1847 [ssh-gss.h gss-serv.c gss-genr.c]
1848 relocate server-only GSSAPI code from libssh to server; bz #1225
1849 patch from simon AT sxw.org.uk; ok markus@ dtucker@
4634ee16 1850 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1851 [scp.c]
1852 make scp try to skip FIFOs rather than blocking when nothing is listening.
1853 depends on the platform supporting sane O_NONBLOCK semantics for open
1854 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1855 bz #856; report by cjwatson AT debian.org; ok markus@
5805c516 1856 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1857 [ssh.c]
1858 fix slave exit value when a control master goes away without passing the
1859 full exit status by ensuring that the slave reads a full int. bz#1261
1860 reported by frekko AT gmail.com; ok markus@ dtucker@
b2f4d5cc 1861 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1862 [ssh.c ssh.1]
1863 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1864 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1865 and is useful for hosts with /home on Kerberised NFS; bz #1312
1866 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
6b34f31f 1867 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1868 [ssh.c]
1869 improved exit message from multiplex slave sessions; bz #1262
1870 reported by alexandre.nunes AT gmail.com; ok dtucker@
dc1c8785 1871 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1872 [gss-genr.c]
1873 Pass GSS OID to gss_display_status to provide better information in
1874 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
c159f720 1875 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1876 [ssh-add.1]
1877 identies -> identities;
3c6a67c2 1878 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1879 [ssh.1]
1880 add -K to SYNOPSIS;
5be98986 1881 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1882 [scp.c]
1883 Encode filename with strnvis if the name contains a newline (which can't
1884 be represented in the scp protocol), from bz #891. ok markus@
e110afc3 1885
bd6a1355 188620070611
1887 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1888 fix; tested by dtucker@ and jochen.kirn AT gmail.com
f444d0f8 1889 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1890 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1891 [ssh_config.5 sshd.8 sshd_config.5]
1892 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1893 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1894 compared to hmac-md5. Represents a different approach to message
1895 authentication to that of HMAC that may be beneficial if HMAC based on
1896 one of its underlying hash algorithms is found to be vulnerable to a
1897 new attack. http://www.ietf.org/rfc/rfc4418.txt
1898 in conjunction with and OK djm@
c22b0835 1899 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1900 [ssh_config]
1901 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1902 to ease people who want to tweak both (eg. for performance reasons).
1903 ok deraadt@ djm@ dtucker@
bbc77085 1904 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1905 [ssh_config.5]
1906 put the MAC list into a display, like we do for ciphers,
1907 since groff has trouble handling wide lines;
33d2ae0f 1908 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1909 [sshd_config.5]
1910 oops, here too: put the MAC list into a display, like we do for
1911 ciphers, since groff has trouble with wide lines;
68a73f53 1912 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1913 [channels.c]
1914 send 'window adjust' messages every tree packets and do not wait
1915 until 50% of the window is consumed. ok djm dtucker
1aac2117 1916 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1917 fallback to provided bit-swizzing functions
aee0a82f 1918 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1919 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1920 but check anyway in case this changes or the code gets used elsewhere.
e9b2809d 1921 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1922 prevent warnings about redefinitions of various things in paths.h.
1923 Spotted by cartmanltd at hotmail.com.
c22b0835 1924
c33de4d8 192520070605
1926 - (dtucker) OpenBSD CVS Sync
1927 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1928 [sshd.c]
1929 zap double include; from p_nowaczyk AT o2.pl
1930 (not required in -portable, Id sync only)
68525040 1931 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1932 [kex.c]
1933 tidy: KNF, ARGSUSED and u_int
e473dcd1 1934 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1935 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1936 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1937 convert to new .Dd format;
1938 (We will need to teach mdoc2man.awk to understand this too.)
d156cd22 1939 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1940 [packet.c]
1941 gc unreachable code; spotted by Tavis Ormandy
996279fc 1942 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1943 [bufbn.c]
1944 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
a3de8da1 1945 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1946 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1947 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1948 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1949 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1950 committing at his request)
f43b2695 1951 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1952 OpenBSD's cvs now adds.
8c5a3b27 1953 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1954 mindrot's cvs doesn't expand it on us.
757841b2 1955 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
c33de4d8 1956
2e5c9c30 195720070520
1958 - (dtucker) OpenBSD CVS Sync
1959 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1960 [auth2.c]
1961 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
23983bf9 1962 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1963 [sftp-server.c]
1964 cast "%llu" format spec to (unsigned long long); do not assume a
1965 u_int64_t arg is the same as 'unsigned long long'.
1966 from Dmitry V. Levin <ldv@altlinux.org>
1967 ok markus@ 'Yes, that looks correct' millert@
51b787f2 1968 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1969 [servconf.c]
1970 Remove debug() left over from development. ok deraadt@
7ce05acc 1971 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1972 [log.c]
1973 save and restore errno when logging; ok deraadt@
72dea2d9 1974 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1975 [sftp-server.c]
1976 bz#1286 stop reading and processing commands when input or output buffer
1977 is nearly full, otherwise sftp-server would happily try to grow the
1978 input/output buffers past the maximum supported by the buffer API and
1979 promptly fatal()
1980 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
7fd1deb2 1981 - djm@cvs.openbsd.org 2007/05/17 20:48:13
1982 [sshconnect2.c]
1983 fall back to gethostname() when the outgoing connection is not
1984 on a socket, such as is the case when ProxyCommand is used.
1985 Gives hostbased auth an opportunity to work; bz#616, report
1986 and feedback stuart AT kaloram.com; ok markus@
21cd42db 1987 - djm@cvs.openbsd.org 2007/05/17 20:52:13
1988 [monitor.c]
1989 pass received SIGINT from monitor to postauth child so it can clean
1990 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
1991 ok markus@
b2349766 1992 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
1993 [sshconnect2.c]
1994 djm owes me a vb and a tism cd for breaking ssh compilation
fd8f181b 1995 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
1996 ldv at altlinux.org.
e2dedae7 1997 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
1998 sshpam_tty_conv. Patch from ldv at altlinux.org.
2e5c9c30 1999
40701614 200020070509
2001 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
2002
65737b47 200320070429
2004 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
2005 for select(2) prototype.
e5b792cd 2006 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
560acf80 2007 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
2008 platform's _res if it has one. Should fix problem of DNSSEC record lookups
2009 on NetBSD as reported by Curt Sampson.
81fa3f37 2010 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
0bf6279d 2011 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
2012 so we don't get redefinition warnings.
0b9fdeb8 2013 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
2014 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
2015 __nonnull__ for versions of GCC that don't support it.
b41ece30 2016 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
2017 to prevent redefinition warnings.
0b9fdeb8 2018
6b44d402 201920070406
2020 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
2021 to OpenPAM too.
e5d352eb 2022 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
6b44d402 2023
a03acb8f 202420070326
2025 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
2026 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
2027 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
2028
e54defb4 202920070325
2030 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
2031 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
2032 SSHDLIBS. "I like" djm@
2033
136d42b7 203420070321
2035 - (dtucker) OpenBSD CVS Sync
2036 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
2037 [servconf.c sshd.c]
2038 Move C/R -> kbdint special case to after the defaults have been
2039 loaded, which makes ChallengeResponse default to yes again. This
2040 was broken by the Match changes and not fixed properly subsequently.
2041 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
e93309c3 2042 - djm@cvs.openbsd.org 2007/03/19 01:01:29
2043 [sshd_config]
2044 Disable the legacy SSH protocol 1 for new installations via
2045 a configuration override. In the future, we will change the
2046 server's default itself so users who need the legacy protocol
2047 will need to turn it on explicitly
7f38e62e 2048 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
2049 [ssh-agent.c]
2050 Remove the signal handler that checks if the agent's parent process
2051 has gone away, instead check when the select loop returns. Record when
2052 the next key will expire when scanning for expired keys. Set the select
2053 timeout to whichever of these two things happens next. With djm@, with &
2054 ok deraadt@ markus@
f48fbab3 2055 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
2056 [readconf.c clientloop.c]
2057 remove some bogus *p tests from charles longeau
2058 ok deraadt millert
82029813 2059 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
2060 [sshd.8]
2061 - let synopsis and description agree for -f
2062 - sort FILES
2063 - +.Xr ssh-keyscan 1 ,
2064 from Igor Sobrado
1961d660 2065 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
2066 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
2067 Patch by Jan.Pechanec at Sun.
aee1c971 2068 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
2069 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
136d42b7 2070
fce809d2 207120070313
2072 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
2073 string.h to prevent warnings, from vapier at gentoo.org.
5425009d 2074 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
2075 selinux bits in -portable.
ab26a796 2076 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
2077 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
2078 in cipher-bf1.c. Patch from Juan Gallego.
76ef2ed2 2079 - (dtucker) [README.platform] Info about blibpath on AIX.
fce809d2 2080
a863b75f 208120070306
2082 - (djm) OpenBSD CVS Sync
2083 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
2084 [sshd_config.5]
2085 sort the `match' keywords;
95d6e8af 2086 - djm@cvs.openbsd.org 2007/03/06 10:13:14
2087 [version.h]
2088 openssh-4.6; "please" deraadt@
0a052bfe 2089 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2090 [contrib/suse/openssh.spec] crank spec files for release
9b86b75a 2091 - (djm) [README] correct link to release notes
68ff14ce 2092 - (djm) Release 4.6p1
a863b75f 2093
1d42bcce 209420070304
2095 - (djm) [configure.ac] add a --without-openssl-header-check option to
2096 configure, as some platforms (OS X) ship OpenSSL headers whose version
2097 does not match that of the shipping library. ok dtucker@
190d9b26 2098 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
2099 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
2100 ciphers from working correctly (disconnects with "Bad packet length"
2101 errors) as found by Ben Harris. ok djm@
1d42bcce 2102
f0bbbd78 210320070303
2104 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
2105 general to cover newer gdb versions on HP-UX.
2106
04765d02 210720070302
2108 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
2109 CRLF as well as LF lineendings) and write in binary mode. Patch from
2110 vinschen at redhat.com.
2769e5d0 2111 - (dtucker) [INSTALL] Update to autoconf-2.61.
04765d02 2112
121c4a34 211320070301
2114 - (dtucker) OpenBSD CVS Sync
2115 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
2116 [auth2.c sshd_config.5 servconf.c]
2117 Remove ChallengeResponseAuthentication support inside a Match
2118 block as its interaction with KbdInteractive makes it difficult to
2119 support. Also, relocate the CR/kbdint option special-case code into
2120 servconf. "please commit" djm@, ok markus@ for the relocation.
840bd607 2121 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
2122 "Looks sane" dtucker@
121c4a34 2123
f10f9102 212420070228
2125 - (dtucker) OpenBSD CVS Sync
2126 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
2127 [ssh-agent.c]
2128 Remove expired keys periodically so they don't remain in memory when
2129 the agent is entirely idle, as noted by David R. Piegdon. This is the
2130 simple fix, a more efficient one will be done later. With markus,
2131 deraadt, with & ok djm.
2132
88ea6a3c 213320070225
2134 - (dtucker) OpenBSD CVS Sync
2135 - djm@cvs.openbsd.org 2007/02/20 10:25:14
2136 [clientloop.c]
2137 set maximum packet and window sizes the same for multiplexed clients
2138 as normal connections; ok markus@
1e823acf 2139 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
2140 [sshd.c]
2141 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
2142 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
2143 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
2144 and the default action will terminate the listening sshd. Analysis and
2145 patch from andrew at gaul.org.
f3e3d6ce 2146 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
2147 [servconf.c]
2148 Check activep so Match and GatewayPorts work together; ok markus@
8c1cb72e 2149 - ray@cvs.openbsd.org 2007/02/24 03:30:11
2150 [moduli.c]
2151 - strlen returns size_t, not int.
2152 - Pass full buffer size to fgets.
2153 OK djm@, millert@, and moritz@.
88ea6a3c 2154
5792fbb7 215520070219
2156 - (dtucker) OpenBSD CVS Sync
2157 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
2158 [ssh_config.5]
2159 do not use a list for SYNOPSIS;
2160 this is actually part of a larger report sent by eric s. raymond
2161 and forwarded by brad, but i only read half of it. spotted by brad.
e91a8c3f 2162 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
2163 [ssh-keygen.1 ssh-keygen.c]
2164 more secsh -> rfc 4716 updates;
2165 spotted by wiz@netbsd
2166 ok markus
70b5e752 2167 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
2168 [readconf.c]
2169 Honour activep for times (eg ServerAliveInterval) while parsing
2170 ssh_config and ~/.ssh/config so they work properly with Host directives.
2171 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
2172 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
2173 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
2174 spaces
0cf6a024 2175 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
2176 [readconf.c]
2177 spaces
e4d5ca17 2178 - djm@cvs.openbsd.org 2007/01/22 11:32:50
2179 [sftp-client.c]
2180 return error from do_upload() when a write fails. fixes bz#1252: zero
2181 exit status from sftp when uploading to a full device. report from
2182 jirkat AT atlas.cz; ok dtucker@
7df0afaf 2183 - djm@cvs.openbsd.org 2007/01/22 13:06:21
2184 [scp.c]
2185 fix detection of whether we should show progress meter or not: scp
2186 tested isatty(stderr) but wrote the progress meter to stdout. This patch
2187 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
2188 of dtucker@
1b313731 2189 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
2190 [bufbn.c]
2191 typos in comments; ok jmc@
03bcbf84 2192 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
2193 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
2194 Teach Match how handle config directives that are used before
2195 authentication. This allows configurations such as permitting password
2196 authentication from the local net only while requiring pubkey from
2197 offsite. ok djm@, man page bits ok jmc@
99d804ce 2198 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
2199 platforms don't have it. Patch from dleonard at vintela.com.
56a6f96f 2200 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
2201 an array for signatures when there are none since "calloc(0, n) returns
2202 NULL on some platforms (eg Tru64), which is explicitly permitted by
2203 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
5792fbb7 2204
34640ce6 220520070128
2206 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
2207 when closing a tty session when a background process still holds tty
2208 fds open. Great detective work and patch by Marc Aurele La France,
2209 slightly tweaked by me; ok dtucker@
2210
4b478cc5 221120070123
2212 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
2213 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
2214 so it works properly and modify its callers so that they don't pre or
2215 post decrement arguments that are conditionally evaluated. While there,
2216 put SNPRINTF_CONST back as it prevents build failures in some
2217 configurations. ok djm@ (for most of it)
2218
ed9b5e5f 221920070122
2220 - (djm) [ssh-rand-helper.8] manpage nits;
2221 from dleonard AT vintela.com (bz#1529)
2222
25bd7a2a 222320070117
2224 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
2225 and multiple including it causes problems on old IRIXes. (It snuck back
2226 in during a sync.) Found (again) by Georg Schwarz.
2227
b05ff3f5 222820070114
7ac507d4 2229 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
0d00c5cb 2230 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
2231 value of snprintf replacement, similar to bugs in various libc
2232 implementations. This overflow is not exploitable in OpenSSH.
2233 While I'm fiddling with it, make it a fair bit faster by inlining the
2234 append-char routine; ok dtucker@
b05ff3f5 2235
4b4810d4 223620070105
2237 - (djm) OpenBSD CVS Sync
2238 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
2239 [ssh-keygen.c]
2240 use argc and argv not some made up short form
ce4cf693 2241 - ray@cvs.openbsd.org 2006/11/23 01:35:11
2242 [misc.c sftp.c]
2243 Don't access buf[strlen(buf) - 1] for zero-length strings.
2244 ``ok by me'' djm@.
4e3c0053 2245 - markus@cvs.openbsd.org 2006/12/11 21:25:46
2246 [ssh-keygen.1 ssh.1]
2247 add rfc 4716 (public key format); ok jmc
04efe9b0 2248 - djm@cvs.openbsd.org 2006/12/12 03:58:42
2249 [channels.c compat.c compat.h]
2250 bz #1019: some ssh.com versions apparently can't cope with the
2251 remote port forwarding bind_address being a hostname, so send
2252 them an address for cases where they are not explicitly
2253 specified (wildcard or localhost bind). reported by daveroth AT
2254 acm.org; ok dtucker@ deraadt@
75b6d52c 2255 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
2256 [servconf.c]
2257 Make PermitOpen work with multiple values like the man pages says.
2258 bz #1267 with details from peter at dmtz.com, with & ok djm@
38757197 2259 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
2260 [servconf.c]
2261 Make "PermitOpen all" first-match within a block to match the way other
2262 options work. ok markus@ djm@
5d9a4204 2263 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
2264 [sshd_config.5]
2265 do not use lists for SYNOPSIS;
2266 from eric s. raymond via brad
cbaa43c0 2267 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
2268 [ssh-keygen.c]
2269 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
4f6e2ba9 2270 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
2271 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
2272 spaces
c9625a42 2273 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
2274 [sftp.c]
2275 ARGSUSED for lint
9a24ac07 2276 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
2277 [sftp-server.c]
2278 spaces
4b4810d4 2279
2b563deb 228020061205
2281 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
2282 occur if the server did not have the privsep user and an invalid user
2283 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
096393b8 2284 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
2b563deb 2285
d4d9db8d 228620061108
2287 - (dtucker) OpenBSD CVS Sync
2288 - markus@cvs.openbsd.org 2006/11/07 13:02:07
2289 [dh.c]
2290 BN_hex2bn returns int; from dtucker@
2291
4d02b823 229220061107
2293 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
2294 if we absolutely need it. Pointed out by Corinna, ok djm@
e516451d 2295 - (dtucker) OpenBSD CVS Sync
2296 - markus@cvs.openbsd.org 2006/11/06 21:25:28
2297 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
2298 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
2299 add missing checks for openssl return codes; with & ok djm@
89916e8c 2300 - markus@cvs.openbsd.org 2006/11/07 10:31:31
2301 [monitor.c version.h]
2302 correctly check for bad signatures in the monitor, otherwise the monitor
2303 and the unpriv process can get out of sync. with dtucker@, ok djm@,
2304 dtucker@
5b296f76 2305 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
2306 versions.
4354f73b 2307 - (dtucker) Release 4.5p1.
4d02b823 2308
b8e51e81 230920061105
2310 - (djm) OpenBSD CVS Sync
2311 - otto@cvs.openbsd.org 2006/10/28 18:08:10
2312 [ssh.1]
2313 correct/expand example of usage of -w; ok jmc@ stevesk@
8e8b473c 2314 - markus@cvs.openbsd.org 2006/10/31 16:33:12
2315 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
2316 check DH_compute_key() for -1 even if it should not happen because of
2317 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
b8e51e81 2318
8852e1d4 231920061101
2320 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
2321 events fatal in Solaris process contract support and tell it to signal
2322 only processes in the same process group when something happens.
2323 Based on information from andrew.benham at thus.net and similar to
2324 a patch from Chad Mynhier. ok djm@
2325
1acc8e56 232620061027
2327- (djm) [auth.c] gc some dead code
2328
b3c338b7 232920061023
2330 - (djm) OpenBSD CVS Sync
2331 - ray@cvs.openbsd.org 2006/09/30 17:48:22
2332 [sftp.c]
2333 Clear errno before calling the strtol functions.
2334 From Paul Stoeber <x0001 at x dot de1 dot cc>.
2335 OK deraadt@.
fceb95fa 2336 - djm@cvs.openbsd.org 2006/10/06 02:29:19
2337 [ssh-agent.c ssh-keyscan.c ssh.c]
2338 sys/resource.h needs sys/time.h; prompted by brad@
2339 (NB. Id sync only for portable)
db6fcd65 2340 - djm@cvs.openbsd.org 2006/10/09 23:36:11
2341 [session.c]
2342 xmalloc -> xcalloc that was missed previously, from portable
2343 (NB. Id sync only for portable, obviously)
77903f77 2344 - markus@cvs.openbsd.org 2006/10/10 10:12:45
2345 [sshconnect.c]
2346 sleep before retrying (not after) since sleep changes errno; fixes
2347 pr 5250; rad@twig.com; ok dtucker djm
bd3b2cb2 2348 - markus@cvs.openbsd.org 2006/10/11 12:38:03
2349 [clientloop.c serverloop.c]
2350 exit instead of doing a blocking tcp send if we detect a client/server
2351 timeout, since the tcp sendqueue might be already full (of alive
2352 requests); ok dtucker, report mpf
cdfbded8 2353 - djm@cvs.openbsd.org 2006/10/22 02:25:50
2354 [sftp-client.c]
2355 cancel progress meter when upload write fails; ok deraadt@
0f74133a 2356 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
2357 autoconf 2.60 from complaining.
b3c338b7 2358
525251b0 235920061018
2360 - (dtucker) OpenBSD CVS Sync
2361 - ray@cvs.openbsd.org 2006/09/25 04:55:38
2362 [ssh-keyscan.1 ssh.1]
2363 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
2364 pronounces "SSH" as "ess-ess-aich".
2365 OK jmc@ and stevesk@.
d1f7ec98 2366 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
2367 on older versions of OS X. ok djm@
525251b0 2368
8153fef1 236920061016
2370 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
2371 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
2372
1f231631 237320061006
2374 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
2375 Differentiate between OpenServer 5 and OpenServer 6
5ba277eb 2376 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
2377 SELinux functions so they're detected correctly. Patch from pebenito at
2378 gentoo.org.
b18359f6 2379 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
2380 Allow setting alternate awk in openssh-config.local.
1f231631 2381
aa56f760 238220061003
2383 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
2384 section so additional platform specific CHECK_HEADER tests will work
2385 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
2386 Feedback and "seems like a good idea" dtucker@
2387
00dea73e 238820061001
2389 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
2390
24b2647b 239120060929
2392 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
2393 support. Patch from andrew.benham at thus net.
2394
243a64f1 239520060928
2396 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
2397 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
2398 math.technion.ac.il.
2399
f0a2e834 240020060926
2401 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
2402 referenced any more. ok djm@
5ed1a353 2403 - (dtucker) [sftp-server.8] Resync; spotted by djm@
0eb97cdf 2404 - (dtucker) Release 4.4p1.
f0a2e834 2405
d6336595 240620060924
2407 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
2408 to rev 1.308) to work around broken gcc 2.x header file.
2409
530456f4 241020060923
2411 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
2412 $LDFLAGS. Patch from vapier at gentoo org.
2413
c5bca5d4 241420060922
2415 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
2416 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
2417
d3fc2aa3 241820060921
2419 - (dtucker) OpenBSD CVS Sync
2420 - otto@cvs.openbsd.org 2006/09/19 05:52:23
2421 [sftp.c]
2422 Use S_IS* macros insted of masking with S_IF* flags. The latter may
2423 have multiple bits set, which lead to surprising results. Spotted by
2424 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
a29c9898 2425 - markus@cvs.openbsd.org 2006/09/19 21:14:08
2426 [packet.c]
2427 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
ffbfca72 2428 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
2429 build error on Ultrix. From Bernhard Simon.
d3fc2aa3 2430
25a2779b 243120060918
2432 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
2433 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
2434 Allows build out of the box with older VAC and XLC compilers. Found by
2435 David Bronder and Bernhard Simon.
d9ed544b 2436 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
2437 Prevents macro redefinition warnings of "RDONLY".
25a2779b 2438
f0d0e025 243920060916
2440 - OpenBSD CVS Sync
2441 - djm@cvs.openbsd.org 2006/09/16 19:53:37
2442 [deattack.c deattack.h packet.c]
2443 limit maximum work performed by the CRC compensation attack detector,
2444 problem reported by Tavis Ormandy, Google Security Team;
2445 ok markus@ deraadt@
95954124 2446 - (djm) Add openssh.xml to .cvsignore and sort it
3fd7b98a 2447 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
2448 process so that any logging it does is with the right timezone. From
2449 Scott Strickler, ok djm@.
bb09a477 2450 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
2451 using Protocol 1. From jhb at freebsd.
cd3e77c4 2452 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
8e700494 2453 - (dtucker) [INSTALL] Add info about audit support.
f0d0e025 2454
29eadd7c 245520060912
2456 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
2457 Support SMF in Solaris Packages if enabled by configure. Patch from
2458 Chad Mynhier, tested by dtucker@
2459
7238aaad 246020060911
2461 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
2462 by Pekka Savola.
2463
d23046e2 246420060910
2465 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
36f36ba3 2466 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
d23046e2 2467
fa6edaf0 246820060909
2469 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
d2f401fe 2470 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
16082eaa 2471 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
fa6edaf0 2472
368a00c2 247320060908
2474 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
2475 from Chris Adams.
a01f637d 2476 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
368a00c2 2477
a078cbee 247820060907
2479 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
2480 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
2481 Magnus Abrante; suggestion and feedback dtucker@
2482 NB. this change will require that the privilege separation user must
2483 exist on all the time, not just when UsePrivilegeSeparation=yes
5cc6ddad 2484 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
4130b6f1 2485 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
15367d95 2486 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
2487 chance of winning.
a078cbee 2488
9286ecf2 248920060905
2490 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
e0f3adac 2491 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
9286ecf2 2492
62143a41 249320060904
2494 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
2495 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
2496 ok djm@
2497
752994dd 249820060903
2499 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
2500 declaration of writev(2) and declare it ourselves if necessary. Makes
2501 the atomiciov() calls build on really old systems. ok djm@
2502
b823d0b9 250320060902
2504 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
5e837c7b 2505 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
2506 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
2507 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
2508 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
2509 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
b823d0b9 2510
24436b92 251120060901
2512 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
2513 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
2514 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
2515 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
2516 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2517 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
2518 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
2519 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
2520 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
aa751414 2521 [sshconnect1.c sshconnect2.c sshd.c]
24436b92 2522 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
2523 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
2524 [openbsd-compat/port-uw.c]
2525 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
2526 compile problems reported by rac AT tenzing.org
aa751414 2527 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
2528 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
2529 sys/socket.h and unistd.h in various places
dd41ba6f 2530 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
2531 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
78888bab 2532 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2533 test for GLOB_NOMATCH and use our glob functions if it's not found.
2534 Stops sftp from segfaulting when attempting to get a nonexistent file on
2535 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2536 from and tested by Corinna Vinschen.
cdc9d1fc 2537 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2538 versions.
24436b92 2539
5b84789f 254020060831
2541 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2542 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2543 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2544 [openbsd-compat/port-solaris.h] Add support for Solaris process
2545 contracts, enabled with --use-solaris-contracts. Patch from Chad
2546 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
77f7d474 2547 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2548 while setting up the ssh service account. Patch from Corinna Vinschen.
5b84789f 2549
e9f2e744 255020060830
2551 - (djm) OpenBSD CVS Sync
2552 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2553 [sshd_config.5]
2554 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2555 ok jmc@ djm@
5f047fbc 2556 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2557 [sshd.8]
2558 Add more detail about what permissions are and aren't accepted for
2559 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
0875ae22 2560 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2561 [channels.c session.c]
2562 normalise some inconsistent (but harmless) NULL pointer checks
2563 spotted by the Stanford SATURN tool, via Isil Dillig;
2564 ok markus@ deraadt@
b4f8e1cb 2565 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2566 [gss-genr.c]
2567 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2568 missing, by checking whether or not kerberos allocated us a context
2569 before attempting to free it. Patch from Simon Wilkinson, tested by
2570 biorn@, ok djm@
3223b72f 2571 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2572 [sshconnect2.c]
2573 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2574 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
76970201 2575 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2576 [version.h]
2577 crank to 4.4
9d68c41d 2578 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
6545dd0b 2579 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2580 loginsuccess on AIX immediately after authentication to clear the failed
2581 login count. Previously this would only happen when an interactive
2582 session starts (ie when a pty is allocated) but this means that accounts
2583 that have primarily non-interactive sessions (eg scp's) may gradually
2584 accumulate enough failures to lock out an account. This change may have
2585 a side effect of creating two audit records, one with a tty of "ssh"
2586 corresponding to the authentication and one with the allocated pty per
2587 interactive session.
e9f2e744 2588
48a7de26 258920060824
2590 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
8151aaa5 2591 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2592 older systems.
ab26f490 2593 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2594 on POSIX systems.
6beea87c 2595 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
e429fba8 2596 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
f07855f7 2597 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2598 unused variable warning when we have a broken or missing mmap(2).
48a7de26 2599
c1a1c295 260020060822
2601 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2602 Makefile. Patch from santhi.amirta at gmail, ok djm.
2603
9895d518 260420060820
2605 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
08fb8ce9 2606 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2607 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
a086f73b 2608 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2609 fixing bug #1181. No changes yet.
282d6408 2610 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2611 (0.9.8a and presumably newer) requires -ldl to successfully link.
08164407 2612 - (dtucker) [configure.ac] Remove errant "-".
9895d518 2613
94d458e8 261420060819
2615 - (djm) OpenBSD CVS Sync
2616 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2617 [gss-genr.c]
2618 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
ea83a498 2619 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2620 single rule for the test progs.
94d458e8 2621
795e7517 262220060818
2623 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2624 closefrom.c from sudo.
5a1d6300 2625 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
fed313fd 2626 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
d5498c58 2627 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2628 test progs instead; they work better than what we have.
78372b6e 2629 - (djm) OpenBSD CVS Sync
2630 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2631 [compress.c monitor.c monitor_wrap.c]
2632 "zlib.h" can be <zlib.h>; ok djm@ markus@
ba52fb56 2633 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2634 [monitor.c monitor_wrap.c]
2635 Revert previous include file ordering change, for ssh to compile under
2636 gcc2 (or until openssl include files are cleaned of parameter names
2637 in function prototypes)
fa47fe3c 2638 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2639 [servconf.c servconf.h sshd_config.5]
2640 Add ability to match groups to Match keyword in sshd_config. Feedback
2641 djm@, stevesk@, ok stevesk@.
e07335e2 2642 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2643 [sshd.c]
2644 factor inetd connection, TCP listen and main TCP accept loop out of
2645 main() into separate functions to improve readability; ok markus@
28463427 2646 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2647 [log.c log.h sshd.c]
2648 make signal handler termination path shorter; risky code pointed out by
2649 mark dowd; ok djm markus
184cb418 2650 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2651 [auth.h session.c sshd.c]
2652 delay authentication related cleanups until we're authenticated and
2653 all alarms have been cancelled; ok deraadt
b2af4ca8 2654 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2655 [misc.h]
2656 reorder so prototypes are sorted by the files they refer to; no
2657 binary change
592de384 2658 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2659 [gss-genr.c ssh-gss.h sshconnect2.c]
2660 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2661 ok markus@
abb47f1e 2662 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2663 [gss-genr.c ssh-gss.h]
2664 constify host argument to match the rest of the GSSAPI functions and
2665 unbreak compilation with -Werror
c79c4814 2666 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2667 a signal handler (basically all of them, excepting OpenBSD);
2668 ok dtucker@
795e7517 2669
f8688ddd 267020060817
2671 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2672 Include stdlib.h for malloc and friends.
53c337ed 2673 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2674 for closefrom() on AIX. Pointed out by William Ahern.
98cc66aa 2675 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2676 test for closefrom() in compat code.
f8688ddd 2677
5388904a 267820060816
2679 - (djm) [audit-bsm.c] Sprinkle in some headers
2680
4a86d8eb 268120060815
2682 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2683
3a5b6088 268420060806
2685 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2686 on Solaris 10
2687
268820060806
149abacb 2689 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2690 name clash on "YES" so we can remove the workaround for it.
442a6515 2691 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2692 glob.c}] Include stdlib.h for malloc and friends in compat code.
149abacb 2693
fee76795 269420060805
2695 - (djm) OpenBSD CVS Sync
2696 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2697 [sshconnect.c]
2698 disable tunnel forwarding when no strict host key checking
2699 and key changed; ok djm@ markus@ dtucker@
912da635 2700 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2701 [scard.c]
2702 need #include <string.h>
e264ac72 2703 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2704 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2705 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2706 move #include <sys/time.h> out of includes.h
536c14e8 2707 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2708 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2709 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2710 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2711 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2712 [uidswap.c xmalloc.c]
2713 move #include <sys/param.h> out of includes.h
ffa517a8 2714 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2715 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2716 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2717 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2718 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2719 [sshconnect1.c sshd.c xmalloc.c]
2720 move #include <stdlib.h> out of includes.h
f0817fbb 2721 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2722 [ssh_config.5]
2723 avoid confusing wording in HashKnownHosts:
2724 originally spotted by alan amesbury;
2725 ok deraadt
38b37661 2726 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2727 [ssh_config.5]
2728 avoid confusing wording in HashKnownHosts:
2729 originally spotted by alan amesbury;
2730 ok deraadt
331c3884 2731 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2732 [sshconnect.c]
2733 Allow fallback to known_hosts entries without port qualifiers for
2734 non-standard ports too, so that all existing known_hosts entries will be
2735 recognised. Requested by, feedback and ok markus@
cf851879 2736 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2737 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2738 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2739 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2740 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2741 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2742 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2743 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2744 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2745 [uuencode.h xmalloc.c]
2746 move #include <stdio.h> out of includes.h
d4f40d92 2747 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2748 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2749 clean extra spaces
31652869 2750 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2751 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2752 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2753 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2754 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2755 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2756 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2757 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2758 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2759 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2760 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2761 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2762 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2763 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2764 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2765 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2766 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2767 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2768 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2769 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2770 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2771 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2772 almost entirely get rid of the culture of ".h files that include .h files"
2773 ok djm, sort of ok stevesk
2774 makes the pain stop in one easy step
2775 NB. portable commit contains everything *except* removing includes.h, as
2776 that will take a fair bit more work as we move headers that are required
2777 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 2778 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2779 [monitor.c session.c ssh-agent.c]
2780 spaces
8bdc7aa0 2781 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 2782 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2783 remove last traces of bufaux.h - it was merged into buffer.h in the big
2784 includes.h commit
8ad2db2a 2785 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 2786 - (djm) [openbsd-compat/regress/snprintftest.c]
2787 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2788 compilation with "-Wall -Werror"
00a017bd 2789 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2790 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2791 includes for Linux in
ccc09f5c 2792 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 2793 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 2794 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2795 #include stdarg.h, needed for log.h.
5be9f803 2796 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 2797 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 2798 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 2799 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2800 otherwise it is implicitly declared as returning an int.
428f6258 2801 - (dtucker) OpenBSD CVS Sync
2802 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2803 [auth2-none.c sshd.c monitor_wrap.c]
2804 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 2805 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2806 [auth-skey.c]
2807 Add headers required to build with -DSKEY. ok djm@
cecc422f 2808 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2809 [monitor_wrap.c auth-skey.c auth2-chall.c]
2810 Zap unused variables in -DSKEY code. ok djm@
0e13ec0f 2811 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2812 [packet.c]
2813 Typo in comment
97ea266c 2814 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2815 on Cygwin.
e3220bb2 2816 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
f3296bc4 2817 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
0e23dc86 2818 - (dtucker) [audit.c audit.h] Repair headers.
6f54ce27 2819 - (dtucker) [audit-bsm.c] Add additional headers now required.
fee76795 2820
3e05aa50 282120060804
2822 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2823 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2824 rather than just compiling it. Spotted by dlg@.
2825
53d4ae20 282620060802
2827 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2828
be350da6 282920060725
2830 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2831
14e980ef 283220060724
2833 - (djm) OpenBSD CVS Sync
2834 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2835 [sshd_config.5]
2836 - new sentence, new line
2837 - s/The the/The/
2838 - kill a bad comma
c8dfff33 2839 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 2840 [auth-options.c canohost.c channels.c includes.h readconf.c]
2841 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 2842 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 2843 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2844 [includes.h ssh.c ssh-rand-helper.c]
2845 move #include <stddef.h> out of includes.h
d2a69816 2846 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2847 [monitor_wrap.h]
2848 don't need incompletely-typed 'struct passwd' now with
2849 #include <pwd.h>; ok markus@
5188ba17 2850 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2851 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2852 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2853 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2854 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2855 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2856 move #include <unistd.h> out of includes.h
774de098 2857 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2858 [auth-options.c]
2859 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 2860 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2861 [channels.c channels.h servconf.c sshd_config.5]
2862 Add PermitOpen directive to sshd_config which is equivalent to the
2863 "permitopen" key option. Allows server admin to allow TCP port
2864 forwarding only two specific host/port pairs. Useful when combined
2865 with Match.
2866 If permitopen is used in both sshd_config and a key option, both
2867 must allow a given connection before it will be permitted.
2868 Note that users can still use external forwarders such as netcat,
2869 so to be those must be controlled too for the limits to be effective.
2870 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 2871 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2872 [sshd_config.5]
2873 tweak; ok dtucker
578d2b99 2874 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2875 [scp.1]
2876 replace DIAGNOSTICS with .Ex;
874d319b 2877 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2878 [ssh-agent.1 sshd_config.5]
2879 mark up angle brackets;
4895f836 2880 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2881 [sshd_config.5]
2882 Clarify description of Match, with minor correction from jmc@
62e12ffe 2883 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2884 [dh.c]
2885 remove unneeded includes; ok djm@
691712e0 2886 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2887 [servconf.c sshd_config.5]
2888 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2889 Match. ok djm@
e7259e8d 2890 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2891 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2892 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2893 key option, man page entry and example in sshd_config.
2894 Feedback & ok djm@, man page corrections & ok jmc@
67514848 2895 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2896 [auth1.c serverloop.c session.c sshconnect2.c]
2897 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2898 massimo@cedoc.mo.it
ea46e550 2899 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2900 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2901 Make PermitOpen take a list of permitted ports and act more like most
2902 other keywords (ie the first match is the effective setting). This
2903 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 2904 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2905 [channels.c]
2906 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 2907 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2908 [progressmeter.c]
2909 ARGSUSED for signal handler
b0f6943a 2910 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2911 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2912 [sftp-server.c ssh-agent.c sshlogin.c]
2913 move #include <time.h> out of includes.h
00146caa 2914 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2915 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2916 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2917 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2918 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2919 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2920 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2921 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2922 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2923 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2924 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2925 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2926 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2927 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2928 move #include <string.h> out of includes.h
519fc2b7 2929 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2930 [auth.h dispatch.c kex.h sftp-client.c]
2931 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2932 move
28cb0a43 2933 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2934 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2935 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2936 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2937 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2938 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2939 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2940 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2941 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2942 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2943 make the portable tree compile again - sprinkle unistd.h and string.h
2944 back in. Don't redefine __unused, as it turned out to be used in
2945 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 2946 - (djm) [openbsd-compat/glob.c]
2947 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2948 on OpenBSD (or other platforms with a decent glob implementation) with
2949 -Werror
25523747 2950 - (djm) [uuencode.c]
2951 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2952 some platforms
9b09381d 2953 - (djm) [session.c]
2954 fix compile error with -Werror -Wall: 'path' is only used in
2955 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 2956 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2957 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2958 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2959 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2960 [openbsd-compat/rresvport.c]
2961 These look to need string.h and/or unistd.h (based on a grep for function
2962 names)
f40c8634 2963 - (djm) [Makefile.in]
2964 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 2965 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2966 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2967 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2968 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 2969 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2970 system headers before defines.h will cause conflicting definitions.
b64d983b 2971 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 2972
4352744e 297320060713
2974 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2975
956d6743 297620060712
294d3ca5 2977 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
2978 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
2979 Linuxes and probably more.
71f4c727 2980 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
2981 for SHUT_RD.
f9d5c000 2982 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
2983 <netinet/ip.h>.
a773acf7 2984 - (dtucker) OpenBSD CVS Sync
2985 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
2986 [sftp-glob.c sftp-common.h sftp.c]
2987 buffer.h only needed in sftp-common.h and remove some unneeded
2988 user includes; ok djm@
a0bca6ed 2989 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
2990 [sshd.8]
2991 s/and and/and/
4c72fcfd 2992 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
2993 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
2994 auth.c packet.c log.c]
2995 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 2996 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
2997 [ssh.c]
2998 Only copy the part of environment variable that we actually use. Prevents
2999 ssh bailing when SendEnv is used and an environment variable with a really
3000 long value exists. ok djm@
42ea6f5e 3001 - markus@cvs.openbsd.org 2006/07/11 18:50:48
3002 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
3003 channels.h readconf.c]
3004 add ExitOnForwardFailure: terminate the connection if ssh(1)
3005 cannot set up all requested dynamic, local, and remote port
3006 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 3007 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
3008 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
3009 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
3010 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
3011 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
3012 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
3013 move #include <errno.h> out of includes.h; ok markus@
00c8971b 3014 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
3015 [ssh.c]
3016 cast asterisk field precision argument to int to remove warning;
3017 ok markus@
dd984467 3018 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
3019 [authfile.c ssh.c]
3020 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 3021 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
3022 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
3023 Add support for conditional directives to sshd_config via a "Match"
3024 keyword, which works similarly to the "Host" directive in ssh_config.
3025 Lines after a Match line override the default set in the main section
3026 if the condition on the Match line is true, eg
3027 AllowTcpForwarding yes
3028 Match User anoncvs
3029 AllowTcpForwarding no
3030 will allow port forwarding by all users except "anoncvs".
3031 Currently only a very small subset of directives are supported.
3032 ok djm@
fec71b2f 3033 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
3034 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
3035 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 3036 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 3037 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 3038 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 3039 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
3040 openbsd-compat/rresvport.c] More errno.h.
3041
37259a8e 304220060711
3043 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
3044 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
3045 include paths.h. Fixes build error on Solaris.
2edd133e 3046 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
3047 others).
37259a8e 3048
44064ac4 304920060710
3050 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 3051 - OpenBSD CVS Sync
3052 - djm@cvs.openbsd.org 2006/06/14 10:50:42
3053 [sshconnect.c]
3054 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 3055 - djm@cvs.openbsd.org 2006/06/26 10:36:15
3056 [clientloop.c]
3057 mention optional bind_address in runtime port forwarding setup
3058 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 3059 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
3060 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
3061 more details and clarity for tun(4) device forwarding; ok and help
3062 jmc@
6955279c 3063 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
3064 [gss-serv-krb5.c gss-serv.c]
3065 no "servconf.h" needed here
3066 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 3067 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
3068 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
3069 move #include <grp.h> out of includes.h
3070 (portable needed uidswap.c too)
33f13fa5 3071 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
3072 [clientloop.c ssh.1]
3073 use -KR[bind_address:]port here; ok djm@
28015df4 3074 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
3075 [includes.h ssh.c sshconnect.c sshd.c]
3076 move #include "version.h" out of includes.h; ok markus@
319d6b41 3077 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
3078 [channels.c includes.h]
3079 move #include <arpa/inet.h> out of includes.h; old ok djm@
3080 (portable needed session.c too)
9794d008 3081 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
3082 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
3083 [serverloop.c sshconnect.c uuencode.c]
3084 move #include <netinet/in.h> out of includes.h; ok deraadt@
3085 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 3086 - djm@cvs.openbsd.org 2006/07/06 10:47:05
3087 [servconf.c servconf.h session.c sshd_config.5]
3088 support arguments to Subsystem commands; ok markus@
a13880bb 3089 - djm@cvs.openbsd.org 2006/07/06 10:47:57
3090 [sftp-server.8 sftp-server.c]
3091 add commandline options to enable logging of transactions; ok markus@
b1842393 3092 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
3093 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
3094 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
3095 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
3096 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
3097 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
3098 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
3099 [uidswap.h]
3100 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 3101 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
3102 [ssh-keygen.c]
3103 move #include "dns.h" up
76275092 3104 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
3105 [monitor_wrap.h]
3106 typo in comment
5b04a8bf 3107 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
3108 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
3109 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
3110 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
3111 move #include <sys/socket.h> out of includes.h
9305512d 3112 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
3113 [monitor.c session.c]
3114 missed these from last commit:
3115 move #include <sys/socket.h> out of includes.h
ca1df159 3116 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
3117 [log.c]
3118 move user includes after /usr/include files
d3221cca 3119 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
3120 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
3121 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
3122 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3123 [sshlogin.c sshpty.c]
3124 move #include <fcntl.h> out of includes.h
657939aa 3125 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
3126 [ssh-add.c]
3127 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 3128 - djm@cvs.openbsd.org 2006/07/10 11:24:54
3129 [sftp-server.c]
3130 remove optind - it isn't used here
26ddd377 3131 - djm@cvs.openbsd.org 2006/07/10 11:25:53
3132 [sftp-server.c]
3133 don't log variables that aren't yet set
22bbb3e6 3134 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
3135 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
3136 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
3137 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 3138 - OpenBSD CVS Sync
3139 - djm@cvs.openbsd.org 2006/07/10 12:03:20
3140 [scp.c]
3141 duplicate argv at the start of main() because it gets modified later;
3142 pointed out by deraadt@ ok markus@
a217e418 3143 - djm@cvs.openbsd.org 2006/07/10 12:08:08
3144 [channels.c]
3145 fix misparsing of SOCKS 5 packets that could result in a crash;
3146 reported by mk@ ok markus@
d4530052 3147 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
3148 [misc.c misc.h sshd.8 sshconnect.c]
3149 Add port identifier to known_hosts for non-default ports, based originally
3150 on a patch from Devin Nate in bz#910.
3151 For any connection using the default port or using a HostKeyAlias the
3152 format is unchanged, otherwise the host name or address is enclosed
3153 within square brackets in the same format as sshd's ListenAddress.
3154 Tested by many, ok markus@.
9b6edf98 3155 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
3156 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 3157
e7479666 315820060706
3159 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
3160 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
3161 configure would not select the correct libpath linker flags.
90f321a4 3162 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 3163
e5c27607 316420060705
3165 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
3166 target already exists.
3167
202c6095 316820060630
3169 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
3170 declaration too. Patch from russ at sludge.net.
0bbb4f75 3171 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
3172 prevents warnings on platforms where _res is in the system headers.
10f1064f 3173 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
3174 version.
202c6095 3175
ecd9ec09 317620060627
3177 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
3178 with autoconf 2.60. Patch from vapier at gentoo.org.
3179
9c04d67d 318020060625
3181 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
3182 only, otherwise sshd can hang exiting non-interactive sessions.
3183
795aa5f5 318420060624
3185 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
3186 Works around limitation in Solaris' passwd program for changing passwords
3187 where the username is longer than 8 characters. ok djm@
24a87055 3188 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
3189 #1102 workaround.
795aa5f5 3190
e02505e2 319120060623
3192 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
3193 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
3194 from reyk@, tested by anil@
ea8c44d9 3195 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
3196 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
3197 on the pty slave as zero-length reads on the pty master, which sshd
3198 interprets as the descriptor closing. Since most things don't do zero
3199 length writes this rarely matters, but occasionally it happens, and when
3200 it does the SSH pty session appears to hang, so we add a special case for
3201 this condition. ok djm@
e02505e2 3202
6cba36fd 320320060613
ae410a09 3204 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 3205 - OpenBSD CVS Sync
3206 - djm@cvs.openbsd.org 2006/05/08 10:49:48
3207 [sshconnect2.c]
3208 uint32_t -> u_int32_t (which we use everywhere else)
3209 (Id sync only - portable already had this)
3173dd0d 3210 - markus@cvs.openbsd.org 2006/05/16 09:00:00
3211 [clientloop.c]
3212 missing free; from Kylene Hall
2b8dc5e3 3213 - markus@cvs.openbsd.org 2006/05/17 12:43:34
3214 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3215 fix leak; coverity via Kylene Jo Hall
18c60a0b 3216 - miod@cvs.openbsd.org 2006/05/18 21:27:25
3217 [kexdhc.c kexgexc.c]
3218 paramter -> parameter
07a80cea 3219 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
3220 [ssh_config.5]
3221 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 3222 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
3223 [ssh_config]
f127d8a4 3224 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
3225 sample ssh_config. ok markus@
3226 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
3227 [ssh_config.5]
3228 oops - previous was too long; split the list of auths up
ed277f5e 3229 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3230 [ssh-add.c]
3231 Sync usage() with man page and reality.
3232 ok deraadt dtucker
3233 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
3234 [ssh.1]
3235 add GSSAPI to the list of authentication methods supported;
f9579ee9 3236 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3237 [ssh-add.c]
3238 Sync usage() with man page and reality.
3239 ok deraadt dtucker
211f229e 3240 - markus@cvs.openbsd.org 2006/06/01 09:21:48
3241 [sshd.c]
3242 call get_remote_ipaddr() early; fixes logging after client disconnects;
3243 report mpf@; ok dtucker@
82aeee5d 3244 - markus@cvs.openbsd.org 2006/06/06 10:20:20
3245 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
3246 replace remaining setuid() calls with permanently_set_uid() and
3247 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 3248 - markus@cvs.openbsd.org 2006/06/08 14:45:49
3249 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
3250 do not set the gid, noted by solar; ok djm
e1ff5445 3251 - djm@cvs.openbsd.org 2006/06/13 01:18:36
3252 [ssh-agent.c]
3253 always use a format string, even when printing a constant
3254 - djm@cvs.openbsd.org 2006/06/13 02:17:07
3255 [ssh-agent.c]
3256 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 3257
2ae7f715 325820060521
3259 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
3260 and slave, we can remove the special-case handling in the audit hook in
3261 auth_log.
3262
326320060517
aee28e67 3264 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
3265 pointer leak. From kjhall at us.ibm.com, found by coverity.
3266
2ae7f715 326720060515
a048aeba 3268 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
3269 _res, prevents problems on some platforms that have _res as a global but
3270 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
3271 georg.schwarz at freenet.de, ok djm@.
143a79db 3272 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
3273 default. Patch originally from tim@, ok djm
5aa56df0 3274 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
3275 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 3276
2ae7f715 327720060506
689d3f77 3278 - (dtucker) OpenBSD CVS Sync
fc231518 3279 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
3280 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
3281 Prevent ssh from trying to open private keys with bad permissions more than
3282 once or prompting for their passphrases (which it subsequently ignores
3283 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 3284 - djm@cvs.openbsd.org 2006/05/04 14:55:23
3285 [dh.c]
3286 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 3287 - djm@cvs.openbsd.org 2006/04/01 05:37:46
3288 [OVERVIEW]
3289 $OpenBSD$ in here too
9188927d 3290 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
3291 [auth-krb5.c]
3292 Add $OpenBSD$ in comment here too
fc231518 3293
01d35895 329420060504
3295 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
3296 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
3297 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
3298 in Portable-only code; since calloc zeros, remove now-redundant memsets.
3299 Also add a couple of sanity checks. With & ok djm@
3300
7ca4010c 330120060503
3302 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
3303 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
3304 "no objections" tim@
3305
ac93e676 330620060423
3307 - (djm) OpenBSD CVS Sync
3308 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
3309 [scp.c]
3310 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 3311 - djm@cvs.openbsd.org 2006/04/01 05:50:29
3312 [scp.c]
3313 xasprintification; ok deraadt@
5fe9ca7d 3314 - djm@cvs.openbsd.org 2006/04/01 05:51:34
3315 [atomicio.c]
3316 ANSIfy; requested deraadt@
3317 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
3318 [ssh-keysign.c]
3319 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 3320 - djm@cvs.openbsd.org 2006/04/03 07:10:38
3321 [gss-genr.c]
3322 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
3323 by dleonard AT vintela.com. use xasprintf() to simplify code while in
3324 there; "looks right" deraadt@
69d9d413 3325 - djm@cvs.openbsd.org 2006/04/16 00:48:52
3326 [buffer.c buffer.h channels.c]
3327 Fix condition where we could exit with a fatal error when an input
3328 buffer became too large and the remote end had advertised a big window.
3329 The problem was a mismatch in the backoff math between the channels code
3330 and the buffer code, so make a buffer_check_alloc() function that the
3331 channels code can use to propsectivly check whether an incremental
3332 allocation will succeed. bz #1131, debugged with the assistance of
3333 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 3334 - djm@cvs.openbsd.org 2006/04/16 00:52:55
3335 [atomicio.c atomicio.h]
3336 introduce atomiciov() function that wraps readv/writev to retry
3337 interrupted transfers like atomicio() does for read/write;
3338 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 3339 - djm@cvs.openbsd.org 2006/04/16 00:54:10
3340 [sftp-client.c]
3341 avoid making a tiny 4-byte write to send the packet length of sftp
3342 commands, which would result in a separate tiny packet on the wire by
3343 using atomiciov(writev, ...) to write the length and the command in one
3344 pass; ok deraadt@
7bccebd0 3345 - djm@cvs.openbsd.org 2006/04/16 07:59:00
3346 [atomicio.c]
3347 reorder sanity test so that it cannot dereference past the end of the
3348 iov array; well spotted canacar@!
b0a892b2 3349 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 3350 [bufaux.c bufbn.c Makefile.in]
b0a892b2 3351 Move Buffer bignum functions into their own file, bufbn.c. This means
3352 that sftp and sftp-server (which use the Buffer functions in bufaux.c
3353 but not the bignum ones) no longer need to be linked with libcrypto.
3354 ok markus@
50394f26 3355 - djm@cvs.openbsd.org 2006/04/20 09:27:09
3356 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
3357 replace the last non-sig_atomic_t flag used in a signal handler with a
3358 sig_atomic_t, unfortunately with some knock-on effects in other (non-
3359 signal) contexts in which it is used; ok markus@
4439dde1 3360 - markus@cvs.openbsd.org 2006/04/20 09:47:59
3361 [sshconnect.c]
3362 simplify; ok djm@
6e97fe1d 3363 - djm@cvs.openbsd.org 2006/04/20 21:53:44
3364 [includes.h session.c sftp.c]
3365 Switch from using pipes to socketpairs for communication between
3366 sftp/scp and ssh, and between sshd and its subprocesses. This saves
3367 a file descriptor per session and apparently makes userland ppp over
3368 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
3369 decision on a per-platform basis)
40402a68 3370 - djm@cvs.openbsd.org 2006/04/22 04:06:51
3371 [uidswap.c]
3372 use setres[ug]id() to permanently revoke privileges; ok deraadt@
3373 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 3374 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
3375 [crc32.c]
3376 remove extra spaces
0ca1dcaf 3377 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
3378 sig_atomic_t
ac93e676 3379
ef4d1846 338020060421
3381 - (djm) [Makefile.in configure.ac session.c sshpty.c]
3382 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
3383 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
3384 [openbsd-compat/port-linux.h] Add support for SELinux, setting
3385 the execution and TTY contexts. based on patch from Daniel Walsh,
3386 bz #880; ok dtucker@
3387
88680c8b 338820060418
ef4d1846 3389 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
3390 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 3391 ok dtucker@
3392
6a0984b4 339320060331
3394 - OpenBSD CVS Sync
3395 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
3396 [xmalloc.c]
3397 we can do the size & nmemb check before the integer overflow check;
3398 evol
fd06fbe0 3399 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
3400 [dh.c]
3401 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 3402 - djm@cvs.openbsd.org 2006/03/27 23:15:46
3403 [sftp.c]
3404 always use a format string for addargs; spotted by mouring@
19e79961 3405 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
3406 [README.tun ssh.c]
3407 spacing
4f16046f 3408 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
3409 [channels.c]
3410 do not accept unreasonable X ports numbers; ok djm
cfaa5405 3411 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
3412 [ssh-agent.c]
3413 use strtonum() to parse the pid from the file, and range check it
3414 better; ok djm
04aa9e67 3415 - djm@cvs.openbsd.org 2006/03/30 09:41:25
3416 [channels.c]
3417 ARGSUSED for dispatch table-driven functions
51e7a012 3418 - djm@cvs.openbsd.org 2006/03/30 09:58:16
3419 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
3420 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
3421 replace {GET,PUT}_XXBIT macros with functionally similar functions,
3422 silencing a heap of lint warnings. also allows them to use
3423 __bounded__ checking which can't be applied to macros; requested
3424 by and feedback from deraadt@
8cffe22a 3425 - djm@cvs.openbsd.org 2006/03/30 10:41:25
3426 [ssh.c ssh_config.5]
3427 add percent escape chars to the IdentityFile option, bz #1159 based
3428 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 3429 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
3430 [ssh-keygen.c]
3431 Correctly handle truncated files while converting keys; ok djm@
c023a130 3432 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
3433 [auth.c monitor.c]
3434 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 3435 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
3436 [ssh_config.5]
3437 kill trailing whitespace;
b4d7dedd 3438 - djm@cvs.openbsd.org 2006/03/31 09:13:56
3439 [ssh_config.5]
3440 remote user escape is %r not %h; spotted by jmc@
6a0984b4 3441
3eff92ec 344220060326
3443 - OpenBSD CVS Sync
3444 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
3445 [ssh-keygen.c]
3446 if no key file are given when printing the DNS host record, use the
3447 host key file(s) as default. ok djm@
d6157b67 3448 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
3449 [scp.c]
3450 Try to display errormessage even if remout == -1
3451 ok djm@, markus@
9dfca510 3452 - djm@cvs.openbsd.org 2006/03/17 22:31:50
3453 [authfd.c]
3454 another unreachable found by lint
60ffd527 3455 - djm@cvs.openbsd.org 2006/03/17 22:31:11
3456 [authfd.c]
3457 unreachanble statement, found by lint
4113a1d7 3458 - djm@cvs.openbsd.org 2006/03/19 02:22:32
3459 [serverloop.c]
3460 memory leaks detected by Coverity via elad AT netbsd.org;
3461 ok deraadt@ dtucker@
e6a3cfb5 3462 - djm@cvs.openbsd.org 2006/03/19 02:22:56
3463 [sftp.c]
3464 more memory leaks detected by Coverity via elad AT netbsd.org;
3465 deraadt@ ok
f8f9ef4d 3466 - djm@cvs.openbsd.org 2006/03/19 02:23:26
3467 [hostfile.c]
3468 FILE* leak detected by Coverity via elad AT netbsd.org;
3469 ok deraadt@
88299971 3470 - djm@cvs.openbsd.org 2006/03/19 02:24:05
3471 [dh.c readconf.c servconf.c]
3472 potential NULL pointer dereferences detected by Coverity
3473 via elad AT netbsd.org; ok deraadt@
18fc231c 3474 - djm@cvs.openbsd.org 2006/03/19 07:41:30
3475 [sshconnect2.c]
3476 memory leaks detected by Coverity via elad AT netbsd.org;
3477 deraadt@ ok
0f8cd5a6 3478 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
3479 [servconf.c]
3480 Correct strdelim null test; ok djm@
c8e9c167 3481 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
3482 [auth1.c authfd.c channels.c]
3483 spacing
b4bbf172 3484 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3485 [kex.c kex.h monitor.c myproposal.h session.c]
3486 spacing
3efa8ea9 3487 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
3488 [clientloop.c progressmeter.c serverloop.c sshd.c]
3489 ARGSUSED for signal handlers
6e56dc92 3490 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
3491 [ssh-keyscan.c]
3492 please lint
7de98c39 3493 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
3494 [ssh.c]
3495 spacing
c84ac6a4 3496 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
3497 [authfile.c]
3498 whoever thought that break after return was a good idea needs to
3499 get their head examimed
98d40a74 3500 - djm@cvs.openbsd.org 2006/03/20 04:09:44
3501 [monitor.c]
3502 memory leaks detected by Coverity via elad AT netbsd.org;
3503 deraadt@ ok
3504 that should be all of them now
7016f7cf 3505 - djm@cvs.openbsd.org 2006/03/20 11:38:46
3506 [key.c]
3507 (really) last of the Coverity diffs: avoid possible NULL deref in
3508 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 3509 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
3510 [auth.c key.c misc.c packet.c ssh-add.c]
3511 in a switch (), break after return or goto is stupid
353d48db 3512 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
3513 [key.c]
3514 djm did a typo
952fce1b 3515 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
3516 [ssh-rsa.c]
3517 in a switch (), break after return or goto is stupid
148de80c 3518 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 3519 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
3520 [ssh.c sshpty.c sshpty.h]
148de80c 3521 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 3522 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
3523 [auth1.c auth2.c sshd.c]
3524 sprinkle some ARGSUSED for table driven functions (which sometimes
3525 must ignore their args)
32596c7b 3526 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3527 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
3528 [ssh-rsa.c ssh.c sshlogin.c]
3529 annoying spacing fixes getting in the way of real diffs
b248a875 3530 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
3531 [monitor.c]
3532 spacing
338eb2ab 3533 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3534 [channels.c]
3535 x11_fake_data is only ever used as u_char *
0bcc3e35 3536 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3537 [dns.c]
3538 cast xstrdup to propert u_char *
9555d258 3539 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3540 [canohost.c match.c ssh.c sshconnect.c]
3541 be strict with tolower() casting
a7137f6b 3542 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3543 [channels.c fatal.c kex.c packet.c serverloop.c]
3544 spacing
1cec12db 3545 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3546 [ttymodes.c]
3547 spacing
52e3daed 3548 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3549 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3550 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3551 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3552 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3553 [xmalloc.c xmalloc.h]
3554 introduce xcalloc() and xasprintf() failure-checked allocations
3555 functions and use them throughout openssh
3556
3557 xcalloc is particularly important because malloc(nmemb * size) is a
3558 dangerous idiom (subject to integer overflow) and it is time for it
3559 to die
3560
3561 feedback and ok deraadt@
c5d10563 3562 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3563 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3564 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3565 [uidswap.c]
3566 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3567 to xrealloc(p, new_nmemb, new_itemsize).
3568
3569 realloc is particularly prone to integer overflows because it is
3570 almost always allocating "n * size" bytes, so this is a far safer
3571 API; ok deraadt@
522327f5 3572 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3573 [sftp.c]
3574 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 3575 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 3576 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3577 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3578 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3579 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3580 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3581 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3582 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3583 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3584 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3585 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3586 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3587 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3588 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3589 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3590 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3591 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 3592 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3593 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 3594 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3595 [auth-rsa.c authfd.c packet.c]
3596 needed casts (always will be needed)
b476adfa 3597 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3598 [clientloop.c serverloop.c]
3599 spacing
306f24ca 3600 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3601 [sshlogin.c sshlogin.h]
3602 nicer size_t and time_t types
0fe9892f 3603 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3604 [ssh-keygen.c]
3605 cast strtonum() result to right type
8d0b0353 3606 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3607 [ssh-agent.c]
3608 mark two more signal handlers ARGSUSED
d6d4897e 3609 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3610 [channels.c]
3611 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 3612 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3613 [bufaux.c channels.c packet.c]
3614 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 3615 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3616 [channels.c]
3617 delete cast not required
56f824f3 3618 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3619 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3620 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3621 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3622 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3623 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3624 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3625 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3626 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3627 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3628 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3629 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 3630 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3631 [uuencode.c]
3632 typo
3eff92ec 3633
df938409 363420060325
3635 - OpenBSD CVS Sync
3636 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3637 [ssh.1]
3638 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3639 that OpenSSH supports
a92a0909 3640 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3641 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3642 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3643 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3644 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3645 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3646 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3647 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3648 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3649 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3650 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3651 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3652 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3653 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3654 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3655 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3656 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3657 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3658 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3659 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3660 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3661 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3662 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3663 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3664 RCSID() can die
0e03e3d0 3665 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3666 [kex.h myproposal.h]
3667 spacing
0fa53840 3668 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3669 [auth2-gss.c]
3670 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3671 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 3672 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3673 [gss-genr.c]
3674 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3675 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 3676 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3677 [gss-serv.c]
3678 last lot of GSSAPI related leaks detected by Coverity via
3679 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 3680 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3681 [monitor_wrap.h sshpty.h]
3682 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 3683 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3684 [session.h]
3685 annoying spacing fixes getting in the way of real diffs
6cfe93ec 3686 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3687 [dns.c]
3688 cast xstrdup to propert u_char *
f0eea41f 3689 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3690 [ssh.1]
3691 simplify SSHFP example; ok jmc@
69753336 3692 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3693 [deattack.c deattack.h]
3694 remove IV support from the CRC attack detector, OpenSSH has never used
3695 it - it only applied to IDEA-CFB, which we don't support.
3696 prompted by NetBSD Coverity report via elad AT netbsd.org;
3697 feedback markus@ "nuke it" deraadt@
df938409 3698
08a3f952 369920060318
7f38714e 3700 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3701 elad AT NetBSD.org
3702 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3703 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3704 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 3705
32b0131a 370620060316
3707 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 3708 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3709 /usr/include/crypto. Hint from djm@.
b1f0c612 3710 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3711 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 3712 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3713 OpenSSL; ok tim
32b0131a 3714
0ac58ab4 371520060315
3716 - (djm) OpenBSD CVS Sync:
3717 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3718 [ssh.1]
3719 - typo fix
3720 ok jmc@
260c414c 3721 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3722 [ssh.1]
3723 make this a little less ambiguous...
c38f5d19 3724 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3725 [auth-rhosts.c includes.h]
3726 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 3727 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3728 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3729 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 3730 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3731 [channels.c clientloop.c clientloop.h includes.h packet.h]
3732 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3733 move #include <termios.h> out of includes.h; ok markus@
99f28949 3734 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3735 [sshtty.c]
3736 "log.h" not needed
cc63c340 3737 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3738 [hostfile.c]
3739 "packet.h" not needed
db5a9db9 3740 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3741 [deattack.c]
3742 duplicate #include
a75f5360 3743 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3744 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3745 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3746 [sshd.c sshpty.c]
3747 move #include <paths.h> out of includes.h; ok markus@
6425cf65 3748 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3749 [includes.h misc.c]
3750 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 3751 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3752 [gss-serv.c monitor.c]
3753 small KNF
5b984d1d 3754 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3755 [sshconnect.c]
3756 <openssl/bn.h> not needed
876faccd 3757 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3758 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3759 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 3760 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3761 [includes.h packet.c]
3762 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3763 includes.h; ok markus@
68e39d38 3764 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3765 [includes.h scp.c sftp-glob.c sftp-server.c]
3766 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 3767 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3768 [includes.h]
3769 #include <sys/endian.h> not needed; ok djm@
3770 NB. ID Sync only - we still need this (but it may move later)
4eb67845 3771 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3772 [sshd.8]
3773 - move some text into a CAVEATS section
3774 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 3775 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3776 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3777 [ssh.c sshd.c sshpty.c]
3778 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 3779 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3780 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
3781 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3782 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 3783 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3784 [atomicio.c]
3785 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 3786 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3787 [ssh.c ssh_config.5]
3788 add a %l expansion code to the ControlPath, which is filled in with the
3789 local hostname at runtime. Requested by henning@ to avoid some problems
3790 with /home on NFS; ok dtucker@
129d5252 3791 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3792 [readconf.c]
3793 raise error when the user specifies a RekeyLimit that is smaller than 16
3794 (the smallest of our cipher's blocksize) or big enough to cause integer
3795 wraparound; ok & feedback dtucker@
5e7007ea 3796 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3797 [ssh_config.5]
3798 slight rewording; ok djm
010c04e5 3799 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3800 [sshd.8]
3801 rework the description of authorized_keys a little;
9ed4bd80 3802 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3803 [sshd.8]
3804 sort the list of options permissable w/ authorized_keys;
3805 ok djm dtucker
1e0fcfc6 3806 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3807 [sshd.8]
3808 no need to subsection the authorized_keys examples - instead, convert
3809 this to look like an actual file. also use proto 2 keys, and use IETF
3810 example addresses;
2881e0e9 3811 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3812 [sshd.8]
3813 small tweaks for the ssh_known_hosts section;
9d4b0313 3814 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3815 [sshd.8]
3816 turn this into an example ssh_known_hosts file; ok djm
481e991f 3817 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3818 [sshd.8]
3819 - avoid nasty line split
3820 - `*' does not need to be escaped
10fa86ae 3821 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3822 [sshd.8]
3823 sort FILES and use a -compact list;
2db34ac9 3824 - david@cvs.openbsd.org 2006/02/15 05:08:24
3825 [sftp-client.c]
3826 typo in comment; ok djm@
0e505e42 3827 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3828 [ssh.1]
3829 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 3830 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3831 [sshd.8]
3832 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 3833 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3834 [sshd.8]
3835 sync some of the FILES entries w/ ssh.1;
f3d2d92e 3836 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3837 [sshd.8]
3838 move the sshrc stuff out of FILES, and into its own section:
3839 FILES is not a good place to document how stuff works;
e56bbe08 3840 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3841 [sshd.8]
3842 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 3843 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3844 [sshd.8]
3845 grammar;
922f8f17 3846 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3847 [ssh_config.5]
3848 add some vertical space;
cebb4c24 3849 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3850 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3851 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 3852 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3853 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3854 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3855 move #include <signal.h> out of includes.h; ok markus@
ada68823 3856 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3857 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3858 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3859 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3860 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3861 [sshconnect2.c sshd.c sshpty.c]
3862 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 3863 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3864 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3865 [sshconnect.c]
3866 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 3867 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3868 [ssh_config.5]
3869 add section on patterns;
3870 from dtucker + myself
ac1ec4d8 3871 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3872 [sshd_config.5]
3873 signpost to PATTERNS;
436a5ff9 3874 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3875 [ssh_config.5]
3876 tidy up the refs to PATTERNS;
4cb23985 3877 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3878 [sshd.8]
3879 signpost to PATTERNS section;
340a4caf 3880 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3881 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3882 some consistency fixes;
f09ffbdb 3883 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3884 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3885 more consistency fixes;
c5786b30 3886 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3887 [ssh_config.5]
3888 some grammar/wording fixes;
b74c3b8c 3889 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3890 [sshd_config.5]
3891 some grammar/wording fixes;
32cfd177 3892 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3893 [sshd_config.5]
3894 oops - bits i missed;
2963b207 3895 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3896 [ssh_config.5]
3897 document the possible values for KbdInteractiveDevices;
84c1b530 3898 help/ok dtucker
3899 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3900 [sshd_config.5]
3901 document the order in which allow/deny directives are processed;
a269663f 3902 help/ok dtucker
de4f5093 3903 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3904 [ssh_config.5]
3905 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 3906 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3907 [sshd_config.5]
3908 subsection is pointless here;
c04ba6a6 3909 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3910 [ssh_config.5]
3911 comma;
8b6bf4d5 3912 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3913 [session.c]
3914 fix logout recording when privilege separation is disabled, analysis and
3915 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3916 NB. ID sync only - patch already in portable
140000b4 3917 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3918 [serverloop.c]
3919 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 3920 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3921 [ssh.c]
3922 knf nit
9f513268 3923 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3924 [sshd.c]
3925 don't log that we are listening on a socket before the listen() call
3926 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 3927 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3928 [packet.c]
3929 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3930 poor performance and protocol stalls under some network conditions (mindrot
3931 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 3932 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3933 [ssh-keygen.c]
3934 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3935 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3936 Pepper, ok djm@
533b9133 3937 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3938 [misc.c ssh_config.5 sshd_config.5]
3939 Allow config directives to contain whitespace by surrounding them by double
3940 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 3941 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3942 [authfile.c authfile.h ssh-add.c]
3943 Make ssh-add check file permissions before attempting to load private
3944 key files multiple times; it will fail anyway and this prevents confusing
3945 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 3946 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3947 [canohost.c]
3948 log the originating address and not just the name when a reverse
3949 mapping check fails, requested by linux AT linuon.com
2d762582 3950 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3951 [ssh_config.5 sshd_config.5]
3952 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 3953 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3954 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3955 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3956 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3957 EVP), interop tested against CVS PuTTY
3958 NB. no portability bits committed yet
13ff27b7 3959 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3960 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3961 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3962 KEX support, should work with libc SHA256 support or OpenSSL
3963 EVP_sha256 if present
1a6e2ed1 3964 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 3965 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 3966 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 3967 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 3968 - (djm) [loginrec.c] Need stat.h
6c3a432e 3969 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3970 system sha2.h
cb2c6179 3971 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 3972 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 3973 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3974 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 3975 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3976 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3977 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
3978 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
3979 [openbsd-compat/readpassphrase.c] Lots of include fixes for
3980 OpenSolaris
b481f63d 3981 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 3982 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
3983 includes removed from includes.h
d90b9f9a 3984 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 3985 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 3986 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
3987 sys/ioctl.h for struct winsize.
3919d576 3988 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 3989
055252ed 399020060313
3991 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
3992 since not all platforms support it. Instead, use internal equivalent while
3993 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
3994 as it's no longer required. Tested by Bernhard Simon, ok djm@
3995
f9b93ff8 399620060304
3997 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
3998 file rather than directory, required as Cygwin will be importing lastlog(1).
3999 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 4000 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
4001 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 4002
49c64dd6 400320060226
4004 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
4005 patch from kraai at ftbfs.org.
4006
400720060223
05059810 4008 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
4009 reality. Pointed out by tryponraj at gmail.com.
4010
49c64dd6 401120060222
0244ad55 4012 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
4013 compile in compat code if required.
4014
15101d77 401520060221
4016 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
4017 redefinition of SSLeay_add_all_algorithms.
4018
c7ad0d99 401920060220
4020 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
4021 Add optional enabling of OpenSSL's (hardware) Engine support, via
4022 configure --with-ssl-engine. Based in part on a diff by michal at
4023 logix.cz.
4024
46096a5b 402520060219
4026 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
4027 Add first attempt at regress tests for compat library. ok djm@
4028
103ff395 402920060214
4030 - (tim) [buildpkg.sh.in] Make the names consistent.
4031 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
4032
06a517d4 403320060212
4034 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
4035 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 4036 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 4037 - (dtucker) [README version.h contrib/caldera/openssh.spec
4038 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
4039 strings to match 4.3p2 release.
06a517d4 4040
4c721c3d 404120060208
4042 - (tim) [session.c] Logout records were not updated on systems with
4043 post auth privsep disabled due to bug 1086 changes. Analysis and patch
4044 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 4045 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 4046 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 4047
5679f14d 404820060206
4049 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
4050 netinet/in_systm.h. OK dtucker@.
4051
823221b2 405220060205
4053 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
4054 for Solaris. OK dtucker@.
9c54c067 4055 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
4056 kraai at ftbfs.org.
823221b2 4057
c9ecc3c7 405820060203
4059 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
4060 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
4061 by a platform specific check, builtin standard includes tests will be
4062 skipped on the other platforms.
4063 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
4064 OK tim@, djm@.
4065
300ea548 406620060202
4067 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
4068 works with picky compilers. Patch from alex.kiernan at thus.net.
4069
0ceedd4e 407020060201
4071 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
4072 determine the user's login name - needed for regress tests on Solaris
4073 10 and OpenSolaris
f3906047 4074 - (djm) OpenBSD CVS Sync
4075 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
4076 [sshd.8]
4077 - merge sections on protocols 1 and 2 into a single section
4078 - remove configuration file section
4079 ok markus
170c69ba 4080 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
4081 [sshd.8]
4082 small tweak;
026be201 4083 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
4084 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 4085 - markus@cvs.openbsd.org 2006/02/01 11:27:22
4086 [version.h]
4087 openssh 4.3
2ac31303 4088 - (djm) Release OpenSSH 4.3p1
0ceedd4e 4089
0ce89457 409020060131
4091 - (djm) OpenBSD CVS Sync
4092 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
4093 [ssh_config.5]
4094 - word change, agreed w/ markus
4095 - consistency fixes
ec63d7ce 4096 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
4097 [sshd.8]
4098 move the options description up the page, and a few additional tweaks
4099 whilst in here;
4100 ok markus
f464b2f1 4101 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
4102 [sshd.8]
4103 move subsections to full sections;
b661b7fb 4104 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
4105 [ssh.1]
4106 add a section on verifying host keys in dns;
4107 written with a lot of help from jakob;
4108 feedback dtucker/markus;
4109 ok markus
d7b37427 4110 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
4111 [channels.c]
4112 mark channel as write failed or dead instead of read failed on error
4113 of the channel output filter.
4114 ok markus@
062d2977 4115 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
4116 [ssh.1]
4117 remove an incorrect sentence;
4118 reported by roumen petrov;
4119 ok djm markus
4116f5c0 4120 - djm@cvs.openbsd.org 2006/01/31 10:19:02
4121 [misc.c misc.h scp.c sftp.c]
4122 fix local arbitrary command execution vulnerability on local/local and
4123 remote/remote copies (CVE-2006-0225, bz #1094), patch by
4124 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 4125 - djm@cvs.openbsd.org 2006/01/31 10:35:43
4126 [scp.c]
4127 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
4128 fix from biorn@; ok markus@
b645ff66 4129 - (djm) Sync regress tests to OpenBSD:
4130 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
4131 [regress/forwarding.sh]
4132 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 4133 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
4134 [regress/multiplex.sh]
4135 Don't call cleanup in multiplex as test-exec will cleanup anyway
4136 found by tim@, ok djm@
4137 NB. ID sync only, we already had this
4138 - djm@cvs.openbsd.org 2005/05/20 23:14:15
4139 [regress/test-exec.sh]
4140 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
4141 recently committed nc SOCKS5 changes
9f22d634 4142 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 4143 [regress/try-ciphers.sh]
9f22d634 4144 oops, new arcfour modes here too
89deb4c2 4145 - markus@cvs.openbsd.org 2005/06/30 11:02:37
4146 [regress/scp.sh]
4147 allow SUDO=sudo; from Alexander Bluhm
41f70006 4148 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
4149 [regress/agent-getpeereid.sh]
4150 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
4151 ok markus@
71133d5b 4152 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
4153 [regress/scp-ssh-wrapper.sh]
4154 Fix assumption about how many args scp will pass; ok djm@
4155 NB. ID sync only, we already had this
452613c1 4156 - djm@cvs.openbsd.org 2006/01/27 06:49:21
4157 [scp.sh]
4158 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 4159 - djm@cvs.openbsd.org 2006/01/31 10:23:23
4160 [scp.sh]
4161 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 4162 - djm@cvs.openbsd.org 2006/01/31 10:36:33
4163 [scp.sh]
4164 regress test for "scp a b c" where "c" is not a directory
0ce89457 4165
eeb27c78 416620060129
4167 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
4168 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
4169
16ad260d 417020060120
4171 - (dtucker) OpenBSD CVS Sync
4172 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
4173 [ssh.1]
4174 correction from deraadt
43a7d9e7 4175 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
4176 [ssh.1]
4177 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 4178 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
4179 [scp.1 ssh.1 ssh_config.5 sftp.1]
4180 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
4181 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 4182
aaa18db9 418320060114
4184 - (djm) OpenBSD CVS Sync
4185 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
4186 [ssh.1]
4187 weed out some duplicate info in the known_hosts FILES entries;
4188 ok djm
5d7b356f 4189 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
4190 [ssh.1]
4191 final round of whacking FILES for duplicate info, and some consistency
4192 fixes;
4193 ok djm
dbb3bf96 4194 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
4195 [ssh.1]
4196 split sections on tcp and x11 forwarding into two sections.
4197 add an example in the tcp section, based on sth i wrote for ssh faq;
4198 help + ok: djm markus dtucker
5d4e571c 4199 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
4200 [ssh.1]
4201 refer to `TCP' rather than `TCP/IP' in the context of connection
4202 forwarding;
4203 ok markus
e5d4cfad 4204 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
4205 [sshd.8]
4206 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 4207 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
4208 [ssh_config.5]
4209 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 4210 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
4211 [ssh.1]
4212 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 4213
794febd2 421420060109
4215 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
4216 tcpip service so it's always started after IP is up. Patch from
4217 vinschen at redhat.com.
4218
0624a70b 421920060106
4220 - (djm) OpenBSD CVS Sync
4221 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
4222 [ssh.1]
4223 move FILES to a -compact list, and make each files an item in that list.
4224 this avoids nastly line wrap when we have long pathnames, and treats
4225 each file as a separate item;
4226 remove the .Pa too, since it is useless.
0502727e 4227 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
4228 [ssh.1]
4229 use a larger width for the ENVIRONMENT list;
f403d7b5 4230 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
4231 [ssh.1]
4232 put FILES in some sort of order: sort by pathname
c0907b37 4233 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
4234 [ssh.1]
4235 tweak the description of ~/.ssh/environment
f3119772 4236 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
4237 [ssh.1]
4238 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
4239 entries;
4240 ok markus
6c276bb9 4241 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
4242 [ssh.1]
4243 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 4244 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
4245 [ssh.1]
4246 +.Xr ssh-keyscan 1 ,
ccce91ef 4247 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
4248 [ssh.1]
4249 -.Xr gzip 1 ,
db382686 4250 - djm@cvs.openbsd.org 2006/01/05 23:43:53
4251 [misc.c]
4252 check that stdio file descriptors are actually closed before clobbering
4253 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
4254 closed, but higher ones weren't. spotted by, and patch tested by
4255 Frédéric Olivié
0624a70b 4256
d3506f6d 425720060103
4258 - (djm) [channels.c] clean up harmless merge error, from reyk@
4259
79e46360 426020060103
4261 - (djm) OpenBSD CVS Sync
4262 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
4263 [ssh_config.5 sshd_config.5]
4264 some corrections from michael knudsen;
4265
6f6cd507 426620060102
4267 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 4268 - (djm) OpenBSD CVS Sync
4269 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
4270 [ssh.1]
4271 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
4272 AUTHENTICATION" sections into "AUTHENTICATION";
4273 some rewording done to make the text read better, plus some
4274 improvements from djm;
4275 ok djm
b92605e1 4276 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
4277 [ssh.1]
4278 clean up ENVIRONMENT a little;
20892533 4279 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
4280 [ssh.1]
4281 .Nm does not require an argument;
1f1fbbd8 4282 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
4283 [includes.h misc.c]
4284 move <net/if.h>; ok djm@
81c042a3 4285 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
4286 [misc.c]
4287 no trailing "\n" for debug()
3eee3b86 4288 - djm@cvs.openbsd.org 2006/01/02 01:20:31
4289 [sftp-client.c sftp-common.h sftp-server.c]
4290 use a common max. packet length, no binary change
b1b65311 4291 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
4292 [misc.c]
4293 clarify tun(4) opening - set the mode and bring the interface up. also
4294 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
4295 suggested and ok by djm@
d141c93d 4296 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
4297 [ssh.1]
4298 start to cut some duplicate info from FILES;
4299 help/ok djm
6f6cd507 4300
0f6cb079 430120060101
4302 - (djm) [Makefile.in configure.ac includes.h misc.c]
4303 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
4304 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
4305 limited to IPv4 tunnels only, and most versions don't support the
4306 tap(4) device at all.
b5081213 4307 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 4308 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 4309
1908529f 431020051229
4311 - (djm) OpenBSD CVS Sync
4312 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
4313 [canohost.c channels.c clientloop.c]
4314 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 4315 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
4316 [channels.c channels.h clientloop.c]
4317 add channel output filter interface.
4318 ok djm@, suggested by markus@
3da242db 4319 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
4320 [sftp.1]
4321 do not suggest that interactive authentication will work
4322 with the -b flag;
4323 based on a diff from john l. scarfone;
4324 ok djm
f470cf48 4325 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
4326 [ssh.1]
4327 document -MM; ok djm@
e914f53a 4328 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
4329 [serverloop.c ssh.c openbsd-compat/Makefile.in]
4330 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
4331 compatability support for Linux, diff from reyk@
c40f09ca 4332 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
4333 not exist
d91775e1 4334 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 4335
b5c428f0 433620051229
4337 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
4338
6b0117fd 433920051224
4340 - (djm) OpenBSD CVS Sync
4341 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
4342 [ssh.1]
4343 merge the sections on protocols 1 and 2 into one section on
4344 authentication;
4345 feedback djm dtucker
4346 ok deraadt markus dtucker
5c5546be 4347 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
4348 [ssh.1]
4349 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 4350 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
4351 [ssh.1]
4352 move info on ssh return values and config files up into the main
4353 description;
e49f7abd 4354 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
4355 [ssh.1]
4356 -L and -R descriptions are now above, not below, ~C description;
8770ef76 4357 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
4358 [ssh.1]
4359 options now described `above', rather than `later';
6e1e9c73 4360 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
4361 [ssh.1]
4362 -Y does X11 forwarding too;
4363 ok markus
6cd6c442 4364 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
4365 [sshd.8]
4366 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 4367 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
4368 [ssh_config.5]
4369 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 4370 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
4371 [ssh.1]
4372 expand the description of -w somewhat;
4373 help/ok reyk
86131206 4374 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
4375 [ssh.1]
4376 - sync the description of -e w/ synopsis
4377 - simplify the description of -I
4378 - note that -I is only available if support compiled in, and that it
4379 isn't by default
4380 feedback/ok djm@
025fc42e 4381 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
4382 [ssh.1]
4383 less mark up for -c;
678143bd 4384 - djm@cvs.openbsd.org 2005/12/24 02:27:41
4385 [session.c sshd.c]
4386 eliminate some code duplicated in privsep and non-privsep paths, and
4387 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 4388
a2b1748a 438920051220
4390 - (dtucker) OpenBSD CVS Sync
4391 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
4392 [serverloop.c]
4393 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 4394 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
4395 [ssh.1]
4396 move the option descriptions up the page: start of a restructure;
4397 ok markus deraadt
e426efa9 4398 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
4399 [ssh.1]
4400 simplify a sentence;
28ca205d 4401 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
4402 [ssh.1]
4403 make the description of -c a little nicer;
a55c1733 4404 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
4405 [ssh.1]
4406 signpost the protocol sections;
8918b906 4407 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
4408 [ssh_config.5 session.c]
4409 spelling: fowarding, fowarded
551ed07c 4410 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
4411 [ssh_config.5]
4412 spelling: intented -> intended
3aa43b24 4413 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
4414 [ssh.c]
4415 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 4416
e5146707 441720051219
4418 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
4419 openbsd-compat/openssl-compat.h] Check for and work around broken AES
4420 ciphers >128bit on (some) Solaris 10 systems. ok djm@
4421
2f89281c 442220051217
4423 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
4424 scp.c also uses, so undef them here.
31b0732a 4425 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
4426 snprintf replacement can have a conflicting declaration in HP-UX's system
4427 headers (const vs. no const) so we now check for and work around it. Patch
4428 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 4429
9fed02d8 443020051214
4431 - (dtucker) OpenBSD CVS Sync (regress/)
4432 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
4433 [regress/scp-ssh-wrapper.sh]
4434 Fix assumption about how many args scp will pass; ok djm@
4435
d7cf99ff 443620051213
4437 - (djm) OpenBSD CVS Sync
4438 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
4439 [ssh.1]
4440 timezone -> time zone
04ac3e62 4441 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
4442 [ssh.1]
4443 avoid ambiguities in describing TZ;
4444 ok djm@
d20f3c9e 4445 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
4446 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
4447 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
4448 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
4449 [sshconnect.h sshd.8 sshd_config sshd_config.5]
4450 Add support for tun(4) forwarding over OpenSSH, based on an idea and
4451 initial channel code bits by markus@. This is a simple and easy way to
4452 use OpenSSH for ad hoc virtual private network connections, e.g.
4453 administrative tunnels or secure wireless access. It's based on a new
4454 ssh channel and works similar to the existing TCP forwarding support,
4455 except that it depends on the tun(4) network interface on both ends of
4456 the connection for layer 2 or layer 3 tunneling. This diff also adds
4457 support for LocalCommand in the ssh(1) client.
d20f3c9e 4458 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 4459 - djm@cvs.openbsd.org 2005/12/07 03:52:22
4460 [clientloop.c]
4461 reyk forgot to compile with -Werror (missing header)
985bb789 4462 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
4463 [ssh.1]
4464 - avoid line split in SYNOPSIS
4465 - add args to -w
4466 - kill trailing whitespace
64925c6d 4467 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
4468 [ssh.1 ssh_config.5]
4469 make `!command' a little clearer;
4470 ok reyk
030723f9 4471 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
4472 [ssh_config.5]
4473 keep options in order;
a4f24bf8 4474 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
4475 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
4476 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
4477 two changes to the new ssh tunnel support. this breaks compatibility
4478 with the initial commit but is required for a portable approach.
4479 - make the tunnel id u_int and platform friendly, use predefined types.
4480 - support configuration of layer 2 (ethernet) or layer 3
4481 (point-to-point, default) modes. configuration is done using the
4482 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
4483 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
4484 in sshd_config(5).
4485 ok djm@, man page bits by jmc@
a274ba38 4486 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
4487 [ssh_config.5]
4488 new sentence, new line;
b872f7f0 4489 - markus@cvs.openbsd.org 2005/12/12 13:46:18
4490 [channels.c channels.h session.c]
4491 make sure protocol messages for internal channels are ignored.
4492 allow adjust messages for non-open channels; with and ok djm@
6306853a 4493 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
4494 again by providing a sys_tun_open() function for your platform and
4495 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
4496 OpenBSD's tunnel protocol, which prepends the address family to the
4497 packet
d7cf99ff 4498
fbc06315 449920051201
4500 - (djm) [envpass.sh] Remove regress script that was accidentally committed
4501 in top level directory and not noticed for over a year :)
4502
6e94bd72 450320051129
4504 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
4505 bits == 0.
60dc0294 4506 - (dtucker) OpenBSD CVS Sync
4507 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
4508 [ssh-keygen.c]
4509 Populate default key sizes before checking them; from & ok tim@
e45da4d6 4510 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
4511 for UnixWare.
6e94bd72 4512
b7bb251f 451320051128
4514 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
4515 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 4516 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
4517 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 4518 - (dtucker) OpenBSD CVS Sync
4519 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
4520 [ssh-keygen.1 ssh-keygen.c]
4521 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
4522 increase minumum RSA key size to 768 bits and update man page to reflect
4523 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
4524 ok djm@, grudging ok deraadt@.
98e93fbc 4525 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
4526 [ssh-agent.1]
4527 Update agent socket path templates to reflect reality, correct xref for
4528 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 4529
961c2997 453020051126
4531 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4532 when they're available) need the real UID set otherwise pam_chauthtok will
4533 set ADMCHG after changing the password, forcing the user to change it
4534 again immediately.
4535
ccc45ee0 453620051125
4537 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4538 resolver state in resolv.h is "state" not "__res_state". With slight
4539 modification by me to also work on old AIXes. ok djm@
419094c6 4540 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4541 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4542 shaw at vranix.com, ok djm@
ccc45ee0 4543
454420051124
9a406e1e 4545 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4546 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4547 asprintf() implementation, after syncing our {v,}snprintf() implementation
4548 with some extra fixes from Samba's version. With help and debugging from
4549 dtucker and tim; ok dtucker@
d08db6d1 4550 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4551 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 4552 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4553 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 4554
932ab351 455520051122
4556 - (dtucker) OpenBSD CVS Sync
4557 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4558 [ssh-add.c]
4559 space
29accf74 4560 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4561 [scp.c]
4562 avoid close(-1), as in rcp; ok cloder
a001f9d7 4563 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4564 [includes.h]
4565 Include sys/queue.h explicitly instead of assuming some other header
4566 will pull it in. At the moment it gets pulled in by sys/select.h
4567 (which ssh has no business including) via event.h. OK markus@
4568 (ID sync only in -portable)
426cef74 4569 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4570 [auth-krb5.c]
4571 Perform Kerberos calls even for invalid users to prevent leaking
4572 information about account validity. bz #975, patch originally from
4573 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4574 ok markus@
18f8ef7a 4575 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4576 [hostfile.c]
4577 Correct format/arguments to debug call; spotted by shaw at vranix.com
4578 ok djm@
dfde7f6e 4579 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4580 from shaw at vranix.com.
932ab351 4581
60e10887 458220051120
4583 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4584 is going on.
4585
4162eae5 458620051112
4587 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4588 ifdef lost during sync. Spotted by tim@.
f97dc218 4589 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 4590 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 4591 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 4592 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4593 test: if sshd takes too long to reconfigure the subsequent connection will
4594 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 4595
e1658b5c 459620051110
b69585d9 4597 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 4598 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4599 "register").
b69585d9 4600 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 4601 unnecessary prototype.
b69585d9 4602 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4603 revs 1.7 - 1.9.
c080bed1 4604 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4605 Patch from djm@.
dbf07ba2 4606 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4607 since they're not useful right now. Patch from djm@.
242652fe 4608 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4609 prototypes, removal of "register").
432e59f9 4610 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4611 of "register").
f6d4fb87 4612 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4613 after the copyright notices. Having them at the top next to the CVSIDs
4614 guarantees a conflict for each and every sync.
e4f65477 4615 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 4616 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 4617 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4618 Removal of rcsid, "whiteout" inode type.
7dfb4a82 4619 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4620 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 4621 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 4622 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 4623 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 4624 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 4625 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 4626 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 4627 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 4628 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4629 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 4630 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 4631 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4632 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 4633 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 4634 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 4635 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 4636 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 4637 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 4638 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 4639 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 4640 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4641 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 4642 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 4643 -Wsign-compare fixes from djm.
e1b4416e 4644 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4645 Id and copyright sync only, there were no substantial changes we need.
cd595991 4646 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4647 doesn't change between versions, and use a safer default.
e1658b5c 4648
255d3e00 464920051105
4650 - (djm) OpenBSD CVS Sync
4651 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4652 [ssh-keygen.c]
4653 change DSA default back to 1024, as it's defined for 1024 bits only
4654 and this causes interop problems with other clients. moreover,
4655 in order to improve the security of DSA you need to change more
4656 components of DSA key generation (e.g. the internal SHA1 hash);
4657 ok deraadt
8cd0437d 4658 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4659 [channels.c channels.h clientloop.c serverloop.c session.c]
4660 fix regression I introduced in 4.2: X11 forwardings initiated after
4661 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4662 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 4663 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4664 [channels.c]
4665 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4666 bind() failure when a previous connection's listeners are in TIME_WAIT,
4667 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 4668 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4669 [auth2-gss.c gss-genr.c gss-serv.c]
4670 remove unneeded #includes; ok markus@
6e902aec 4671 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4672 [gss-serv.c]
4673 spelling in comments
6472fefc 4674 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4675 [gss-serv-krb5.c gss-serv.c]
4676 unused declarations; ok deraadt@
4677 (id sync only for gss-serv-krb5.c)
adf8c40b 4678 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4679 [dns.c]
4680 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 4681 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4682 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4683 KNF; ok djm@
17318dd6 4684 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4685 [ssh-keygen.c ssh.c sshconnect2.c]
4686 no trailing "\n" for log functions; ok djm@
8c4bd764 4687 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4688 [channels.c clientloop.c]
4689 free()->xfree(); ok djm@
ed82a2a9 4690 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4691 [sshconnect.c]
4692 make external definition static; ok deraadt@
7238b6e4 4693 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4694 [dns.c]
4695 fix memory leaks from 2 sources:
4696 1) key_fingerprint_raw()
4697 2) malloc in dns_read_rdata()
4698 ok jakob@
4699 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4700 [dns.c]
4701 remove #ifdef LWRES; ok jakob@
8374cf6f 4702 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4703 [dns.c dns.h]
4704 more cleanups; ok jakob@
6b0b0d65 4705 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4706 [ssh_config.5]
4707 mention control socket fallback behaviour, reported by
4708 tryponraj AT gmail.com
2995db03 4709 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4710 [ssh-keyscan.c]
4711 make ssh-keygen discard junk from server before SSH- ident, spotted by
4712 dave AT cirt.net; ok dtucker@
aa9bc1de 4713 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4714 [ssh.c]
4715 fix misleading debug message; ok dtucker@
3a85986d 4716 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4717 [canohost.c sshd.c]
4718 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 4719 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4720 [ssh_config.5]
4721 remove trailing whitespace;
7b9b0103 4722 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4723 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4724 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4725 no need to escape single quotes in comments, no binary change
bdd3b323 4726 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4727 [sftp.c]
4728 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 4729 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4730 [ssh-keygen.1 ssh-keygen.c]
4731 generate a protocol 2 RSA key by default
6af12d46 4732 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4733 [serverloop.c]
4734 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4735 SIGINT or SIGQUIT when running without privilege separation (the
4736 normal privsep case is already OK). Patch mainly by dtucker@ and
4737 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 4738 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4739 [ssh-keygen.1]
4740 grammar;
0bbbf2a4 4741 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4742 [canohost.c]
4743 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 4744 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4745 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4746 remove hardcoded hash lengths in key exchange code, allowing
4747 implementation of KEX methods with different hashes (e.g. SHA-256);
4748 ok markus@ dtucker@ stevesk@
27e3ef36 4749 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4750 [bufaux.c]
4751 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4752 cs.stanford.edu; ok dtucker@
e557f3b5 4753 - (dtucker) [README.platform] Add PAM section.
ebb049f1 4754 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4755 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4756 ok dtucker@
255d3e00 4757
bd2a0801 475820051102
4759 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4760 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4761 via FreeBSD.
4762
5097eaa9 476320051030
4764 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4765 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4766 files from imorgan AT nas.nasa.gov
0a61a240 4767 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4768 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4769 the pam_nologin module should be added to sshd's session stack in order to
4770 maintain exising behaviour. Based on patch and discussion from t8m at
4771 centrum.cz, ok djm@
5097eaa9 4772
90f15776 477320051025
4774 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4775 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4776 yet).
d75dfaa6 4777 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4778 understand "%lld", even though the compiler has "long long", so handle
4779 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 4780 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4781 prompt. Patch from vinschen at redhat.com.
90f15776 4782
b0e7249f 478320051017
4784 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4785 /etc/default/login report and testing from aabaker at iee.org, corrections
4786 from tim@.
4787
8034a348 478820051009
4789 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4790 versions from OpenBSD. ok djm@
4791
83f987c3 479220051008
4793 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4794 brian.smith at agilent com.
1012885d 4795 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 4796
278f9900 479720051005
4798 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4799 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4800 senthilkumar_sen at hotpop.com.
4801
59e5aff5 480220051003
4803 - (dtucker) OpenBSD CVS Sync
4804 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4805 [channels.c]
4806 enforce chanid != NULL; ok djm
b5443199 4807 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4808 [clientloop.c]
4809 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 4810 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4811 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4812 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4813 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 4814 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4815 [ssh_config.5 ssh.1]
4816 mention ability to specify bind_address for DynamicForward and -D options;
4817 bz#1077 spotted by Haruyama Seigo
d77dd4d7 4818 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4819 [sshd.c]
4820 stop connection abort on rekey with delayed compression enabled when
4821 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 4822 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4823 [gss-serv.c]
4824 typo
37c406a8 4825 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4826 [ssh.1]
4827 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 4828 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4829 [ssh.c]
4830 update -D usage here too;
2915e42b 4831 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4832 [ssh.1]
4833 spelling nit from stevesk@
0d3d1077 4834 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4835 [sshd_config.5]
4836 aquire -> acquire, from stevesk@
ae25711b 4837 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4838 [sshd.c]
4839 change label at markus@'s request
8f921a4a 4840 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4841 [ssh-keyscan.1]
4842 deploy .An -nosplit; ok jmc
d2130e1f 4843 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4844 [canohost.c]
4845 Relocate check_ip_options call to prevent logging of garbage for
4846 connections with IP options set. bz#1092 from David Leonard,
4847 "looks good" deraadt@
1172d361 4848 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4849 is required in the system path for the multiplex test to work.
59e5aff5 4850
bfd17430 485120050930
4852 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4853 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 4854 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4855 child during PAM account check without clearing it. This restores the
4856 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4857 with help from several others.
bfd17430 4858
140da888 485920050929
4860 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4861 introduced during sync.
4862
4ebacf50 486320050928
4864 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 4865 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4866 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 4867
759ab0d9 486820050927
4869 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4870 calls, since they can't possibly fail. ok djm@
72f02ae7 4871 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4872 process when sshd relies on ssh-random-helper. Should result in faster
4873 logins on systems without a real random device or prngd. ok djm@
759ab0d9 4874
b6c37221 487520050924
4876 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4877 duplicate call. ok djm@
4878
bb116c8e 487920050922
4880 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4881 skeleten at shillest.net.
e47fb473 4882 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4883 shillest.net.
bb116c8e 4884
3466e002 488520050919
4886 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4887 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 4888 ok dtucker@
3466e002 4889
f5555364 489020050912
4891 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4892 Mike Frysinger.
4893
d2a3abef 489420050908
4895 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4896 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4897 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4898
0b202697 4899$Id$
This page took 1.294098 seconds and 5 git commands to generate.