]> andersk Git - openssh.git/blame - ChangeLog
- dtucker@cvs.openbsd.org 2006/12/14 10:01:14
[openssh.git] / ChangeLog
CommitLineData
4b4810d4 120070105
2 - (djm) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
4 [ssh-keygen.c]
5 use argc and argv not some made up short form
ce4cf693 6 - ray@cvs.openbsd.org 2006/11/23 01:35:11
7 [misc.c sftp.c]
8 Don't access buf[strlen(buf) - 1] for zero-length strings.
9 ``ok by me'' djm@.
4e3c0053 10 - markus@cvs.openbsd.org 2006/12/11 21:25:46
11 [ssh-keygen.1 ssh.1]
12 add rfc 4716 (public key format); ok jmc
04efe9b0 13 - djm@cvs.openbsd.org 2006/12/12 03:58:42
14 [channels.c compat.c compat.h]
15 bz #1019: some ssh.com versions apparently can't cope with the
16 remote port forwarding bind_address being a hostname, so send
17 them an address for cases where they are not explicitly
18 specified (wildcard or localhost bind). reported by daveroth AT
19 acm.org; ok dtucker@ deraadt@
75b6d52c 20 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
21 [servconf.c]
22 Make PermitOpen work with multiple values like the man pages says.
23 bz #1267 with details from peter at dmtz.com, with & ok djm@
38757197 24 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
25 [servconf.c]
26 Make "PermitOpen all" first-match within a block to match the way other
27 options work. ok markus@ djm@
4b4810d4 28
2b563deb 2920061205
30 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
31 occur if the server did not have the privsep user and an invalid user
32 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
096393b8 33 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
2b563deb 34
d4d9db8d 3520061108
36 - (dtucker) OpenBSD CVS Sync
37 - markus@cvs.openbsd.org 2006/11/07 13:02:07
38 [dh.c]
39 BN_hex2bn returns int; from dtucker@
40
4d02b823 4120061107
42 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
43 if we absolutely need it. Pointed out by Corinna, ok djm@
e516451d 44 - (dtucker) OpenBSD CVS Sync
45 - markus@cvs.openbsd.org 2006/11/06 21:25:28
46 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
47 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
48 add missing checks for openssl return codes; with & ok djm@
89916e8c 49 - markus@cvs.openbsd.org 2006/11/07 10:31:31
50 [monitor.c version.h]
51 correctly check for bad signatures in the monitor, otherwise the monitor
52 and the unpriv process can get out of sync. with dtucker@, ok djm@,
53 dtucker@
5b296f76 54 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
55 versions.
4354f73b 56 - (dtucker) Release 4.5p1.
4d02b823 57
b8e51e81 5820061105
59 - (djm) OpenBSD CVS Sync
60 - otto@cvs.openbsd.org 2006/10/28 18:08:10
61 [ssh.1]
62 correct/expand example of usage of -w; ok jmc@ stevesk@
8e8b473c 63 - markus@cvs.openbsd.org 2006/10/31 16:33:12
64 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
65 check DH_compute_key() for -1 even if it should not happen because of
66 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
b8e51e81 67
8852e1d4 6820061101
69 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
70 events fatal in Solaris process contract support and tell it to signal
71 only processes in the same process group when something happens.
72 Based on information from andrew.benham at thus.net and similar to
73 a patch from Chad Mynhier. ok djm@
74
1acc8e56 7520061027
76- (djm) [auth.c] gc some dead code
77
b3c338b7 7820061023
79 - (djm) OpenBSD CVS Sync
80 - ray@cvs.openbsd.org 2006/09/30 17:48:22
81 [sftp.c]
82 Clear errno before calling the strtol functions.
83 From Paul Stoeber <x0001 at x dot de1 dot cc>.
84 OK deraadt@.
fceb95fa 85 - djm@cvs.openbsd.org 2006/10/06 02:29:19
86 [ssh-agent.c ssh-keyscan.c ssh.c]
87 sys/resource.h needs sys/time.h; prompted by brad@
88 (NB. Id sync only for portable)
db6fcd65 89 - djm@cvs.openbsd.org 2006/10/09 23:36:11
90 [session.c]
91 xmalloc -> xcalloc that was missed previously, from portable
92 (NB. Id sync only for portable, obviously)
77903f77 93 - markus@cvs.openbsd.org 2006/10/10 10:12:45
94 [sshconnect.c]
95 sleep before retrying (not after) since sleep changes errno; fixes
96 pr 5250; rad@twig.com; ok dtucker djm
bd3b2cb2 97 - markus@cvs.openbsd.org 2006/10/11 12:38:03
98 [clientloop.c serverloop.c]
99 exit instead of doing a blocking tcp send if we detect a client/server
100 timeout, since the tcp sendqueue might be already full (of alive
101 requests); ok dtucker, report mpf
cdfbded8 102 - djm@cvs.openbsd.org 2006/10/22 02:25:50
103 [sftp-client.c]
104 cancel progress meter when upload write fails; ok deraadt@
0f74133a 105 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
106 autoconf 2.60 from complaining.
b3c338b7 107
525251b0 10820061018
109 - (dtucker) OpenBSD CVS Sync
110 - ray@cvs.openbsd.org 2006/09/25 04:55:38
111 [ssh-keyscan.1 ssh.1]
112 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
113 pronounces "SSH" as "ess-ess-aich".
114 OK jmc@ and stevesk@.
d1f7ec98 115 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
116 on older versions of OS X. ok djm@
525251b0 117
8153fef1 11820061016
119 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
120 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
121
1f231631 12220061006
123 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
124 Differentiate between OpenServer 5 and OpenServer 6
5ba277eb 125 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
126 SELinux functions so they're detected correctly. Patch from pebenito at
127 gentoo.org.
b18359f6 128 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
129 Allow setting alternate awk in openssh-config.local.
1f231631 130
aa56f760 13120061003
132 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
133 section so additional platform specific CHECK_HEADER tests will work
134 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
135 Feedback and "seems like a good idea" dtucker@
136
00dea73e 13720061001
138 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
139
24b2647b 14020060929
141 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
142 support. Patch from andrew.benham at thus net.
143
243a64f1 14420060928
145 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
146 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
147 math.technion.ac.il.
148
f0a2e834 14920060926
150 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
151 referenced any more. ok djm@
5ed1a353 152 - (dtucker) [sftp-server.8] Resync; spotted by djm@
0eb97cdf 153 - (dtucker) Release 4.4p1.
f0a2e834 154
d6336595 15520060924
156 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
157 to rev 1.308) to work around broken gcc 2.x header file.
158
530456f4 15920060923
160 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
161 $LDFLAGS. Patch from vapier at gentoo org.
162
c5bca5d4 16320060922
164 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
165 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
166
d3fc2aa3 16720060921
168 - (dtucker) OpenBSD CVS Sync
169 - otto@cvs.openbsd.org 2006/09/19 05:52:23
170 [sftp.c]
171 Use S_IS* macros insted of masking with S_IF* flags. The latter may
172 have multiple bits set, which lead to surprising results. Spotted by
173 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
a29c9898 174 - markus@cvs.openbsd.org 2006/09/19 21:14:08
175 [packet.c]
176 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
ffbfca72 177 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
178 build error on Ultrix. From Bernhard Simon.
d3fc2aa3 179
25a2779b 18020060918
181 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
182 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
183 Allows build out of the box with older VAC and XLC compilers. Found by
184 David Bronder and Bernhard Simon.
d9ed544b 185 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
186 Prevents macro redefinition warnings of "RDONLY".
25a2779b 187
f0d0e025 18820060916
189 - OpenBSD CVS Sync
190 - djm@cvs.openbsd.org 2006/09/16 19:53:37
191 [deattack.c deattack.h packet.c]
192 limit maximum work performed by the CRC compensation attack detector,
193 problem reported by Tavis Ormandy, Google Security Team;
194 ok markus@ deraadt@
95954124 195 - (djm) Add openssh.xml to .cvsignore and sort it
3fd7b98a 196 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
197 process so that any logging it does is with the right timezone. From
198 Scott Strickler, ok djm@.
bb09a477 199 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
200 using Protocol 1. From jhb at freebsd.
cd3e77c4 201 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
8e700494 202 - (dtucker) [INSTALL] Add info about audit support.
f0d0e025 203
29eadd7c 20420060912
205 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
206 Support SMF in Solaris Packages if enabled by configure. Patch from
207 Chad Mynhier, tested by dtucker@
208
7238aaad 20920060911
210 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
211 by Pekka Savola.
212
d23046e2 21320060910
214 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
36f36ba3 215 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
d23046e2 216
fa6edaf0 21720060909
218 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
d2f401fe 219 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
16082eaa 220 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
fa6edaf0 221
368a00c2 22220060908
223 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
224 from Chris Adams.
a01f637d 225 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
368a00c2 226
a078cbee 22720060907
228 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
229 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
230 Magnus Abrante; suggestion and feedback dtucker@
231 NB. this change will require that the privilege separation user must
232 exist on all the time, not just when UsePrivilegeSeparation=yes
5cc6ddad 233 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
4130b6f1 234 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
15367d95 235 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
236 chance of winning.
a078cbee 237
9286ecf2 23820060905
239 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
e0f3adac 240 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
9286ecf2 241
62143a41 24220060904
243 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
244 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
245 ok djm@
246
752994dd 24720060903
248 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
249 declaration of writev(2) and declare it ourselves if necessary. Makes
250 the atomiciov() calls build on really old systems. ok djm@
251
b823d0b9 25220060902
253 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
5e837c7b 254 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
255 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
256 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
257 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
258 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
b823d0b9 259
24436b92 26020060901
261 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
262 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
263 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
264 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
265 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
266 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
267 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
268 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
269 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
aa751414 270 [sshconnect1.c sshconnect2.c sshd.c]
24436b92 271 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
272 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
273 [openbsd-compat/port-uw.c]
274 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
275 compile problems reported by rac AT tenzing.org
aa751414 276 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
277 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
278 sys/socket.h and unistd.h in various places
dd41ba6f 279 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
280 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
78888bab 281 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
282 test for GLOB_NOMATCH and use our glob functions if it's not found.
283 Stops sftp from segfaulting when attempting to get a nonexistent file on
284 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
285 from and tested by Corinna Vinschen.
cdc9d1fc 286 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
287 versions.
24436b92 288
5b84789f 28920060831
290 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
291 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
292 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
293 [openbsd-compat/port-solaris.h] Add support for Solaris process
294 contracts, enabled with --use-solaris-contracts. Patch from Chad
295 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
77f7d474 296 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
297 while setting up the ssh service account. Patch from Corinna Vinschen.
5b84789f 298
e9f2e744 29920060830
300 - (djm) OpenBSD CVS Sync
301 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
302 [sshd_config.5]
303 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
304 ok jmc@ djm@
5f047fbc 305 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
306 [sshd.8]
307 Add more detail about what permissions are and aren't accepted for
308 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
0875ae22 309 - djm@cvs.openbsd.org 2006/08/29 10:40:19
310 [channels.c session.c]
311 normalise some inconsistent (but harmless) NULL pointer checks
312 spotted by the Stanford SATURN tool, via Isil Dillig;
313 ok markus@ deraadt@
b4f8e1cb 314 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
315 [gss-genr.c]
316 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
317 missing, by checking whether or not kerberos allocated us a context
318 before attempting to free it. Patch from Simon Wilkinson, tested by
319 biorn@, ok djm@
3223b72f 320 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
321 [sshconnect2.c]
322 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
323 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
76970201 324 - djm@cvs.openbsd.org 2006/08/30 00:14:37
325 [version.h]
326 crank to 4.4
9d68c41d 327 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
6545dd0b 328 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
329 loginsuccess on AIX immediately after authentication to clear the failed
330 login count. Previously this would only happen when an interactive
331 session starts (ie when a pty is allocated) but this means that accounts
332 that have primarily non-interactive sessions (eg scp's) may gradually
333 accumulate enough failures to lock out an account. This change may have
334 a side effect of creating two audit records, one with a tty of "ssh"
335 corresponding to the authentication and one with the allocated pty per
336 interactive session.
e9f2e744 337
48a7de26 33820060824
339 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
8151aaa5 340 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
341 older systems.
ab26f490 342 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
343 on POSIX systems.
6beea87c 344 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
e429fba8 345 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
f07855f7 346 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
347 unused variable warning when we have a broken or missing mmap(2).
48a7de26 348
c1a1c295 34920060822
350 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
351 Makefile. Patch from santhi.amirta at gmail, ok djm.
352
9895d518 35320060820
354 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
08fb8ce9 355 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
356 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
a086f73b 357 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
358 fixing bug #1181. No changes yet.
282d6408 359 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
360 (0.9.8a and presumably newer) requires -ldl to successfully link.
08164407 361 - (dtucker) [configure.ac] Remove errant "-".
9895d518 362
94d458e8 36320060819
364 - (djm) OpenBSD CVS Sync
365 - djm@cvs.openbsd.org 2006/08/18 22:41:29
366 [gss-genr.c]
367 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
ea83a498 368 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
369 single rule for the test progs.
94d458e8 370
795e7517 37120060818
372 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
373 closefrom.c from sudo.
5a1d6300 374 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
fed313fd 375 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
d5498c58 376 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
377 test progs instead; they work better than what we have.
78372b6e 378 - (djm) OpenBSD CVS Sync
379 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
380 [compress.c monitor.c monitor_wrap.c]
381 "zlib.h" can be <zlib.h>; ok djm@ markus@
ba52fb56 382 - miod@cvs.openbsd.org 2006/08/12 20:46:46
383 [monitor.c monitor_wrap.c]
384 Revert previous include file ordering change, for ssh to compile under
385 gcc2 (or until openssl include files are cleaned of parameter names
386 in function prototypes)
fa47fe3c 387 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
388 [servconf.c servconf.h sshd_config.5]
389 Add ability to match groups to Match keyword in sshd_config. Feedback
390 djm@, stevesk@, ok stevesk@.
e07335e2 391 - djm@cvs.openbsd.org 2006/08/16 11:47:15
392 [sshd.c]
393 factor inetd connection, TCP listen and main TCP accept loop out of
394 main() into separate functions to improve readability; ok markus@
28463427 395 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
396 [log.c log.h sshd.c]
397 make signal handler termination path shorter; risky code pointed out by
398 mark dowd; ok djm markus
184cb418 399 - markus@cvs.openbsd.org 2006/08/18 09:15:20
400 [auth.h session.c sshd.c]
401 delay authentication related cleanups until we're authenticated and
402 all alarms have been cancelled; ok deraadt
b2af4ca8 403 - djm@cvs.openbsd.org 2006/08/18 10:27:16
404 [misc.h]
405 reorder so prototypes are sorted by the files they refer to; no
406 binary change
592de384 407 - djm@cvs.openbsd.org 2006/08/18 13:54:54
408 [gss-genr.c ssh-gss.h sshconnect2.c]
409 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
410 ok markus@
abb47f1e 411 - djm@cvs.openbsd.org 2006/08/18 14:40:34
412 [gss-genr.c ssh-gss.h]
413 constify host argument to match the rest of the GSSAPI functions and
414 unbreak compilation with -Werror
c79c4814 415 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
416 a signal handler (basically all of them, excepting OpenBSD);
417 ok dtucker@
795e7517 418
f8688ddd 41920060817
420 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
421 Include stdlib.h for malloc and friends.
53c337ed 422 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
423 for closefrom() on AIX. Pointed out by William Ahern.
98cc66aa 424 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
425 test for closefrom() in compat code.
f8688ddd 426
5388904a 42720060816
428 - (djm) [audit-bsm.c] Sprinkle in some headers
429
4a86d8eb 43020060815
431 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
432
3a5b6088 43320060806
434 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
435 on Solaris 10
436
43720060806
149abacb 438 - (dtucker) [defines.h] With the includes.h changes we no longer get the
439 name clash on "YES" so we can remove the workaround for it.
442a6515 440 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
441 glob.c}] Include stdlib.h for malloc and friends in compat code.
149abacb 442
fee76795 44320060805
444 - (djm) OpenBSD CVS Sync
445 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
446 [sshconnect.c]
447 disable tunnel forwarding when no strict host key checking
448 and key changed; ok djm@ markus@ dtucker@
912da635 449 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
450 [scard.c]
451 need #include <string.h>
e264ac72 452 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
453 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
454 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
455 move #include <sys/time.h> out of includes.h
536c14e8 456 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
457 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
458 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
459 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
460 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
461 [uidswap.c xmalloc.c]
462 move #include <sys/param.h> out of includes.h
ffa517a8 463 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
464 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
465 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
466 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
467 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
468 [sshconnect1.c sshd.c xmalloc.c]
469 move #include <stdlib.h> out of includes.h
f0817fbb 470 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
471 [ssh_config.5]
472 avoid confusing wording in HashKnownHosts:
473 originally spotted by alan amesbury;
474 ok deraadt
38b37661 475 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
476 [ssh_config.5]
477 avoid confusing wording in HashKnownHosts:
478 originally spotted by alan amesbury;
479 ok deraadt
331c3884 480 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
481 [sshconnect.c]
482 Allow fallback to known_hosts entries without port qualifiers for
483 non-standard ports too, so that all existing known_hosts entries will be
484 recognised. Requested by, feedback and ok markus@
cf851879 485 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
486 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
487 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
488 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
489 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
490 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
491 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
492 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
493 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
494 [uuencode.h xmalloc.c]
495 move #include <stdio.h> out of includes.h
d4f40d92 496 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
497 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
498 clean extra spaces
31652869 499 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
500 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
501 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
502 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
503 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
504 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
505 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
506 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
507 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
508 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
509 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
510 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
511 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
512 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
513 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
514 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
515 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
516 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
517 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
518 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
519 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
520 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
521 almost entirely get rid of the culture of ".h files that include .h files"
522 ok djm, sort of ok stevesk
523 makes the pain stop in one easy step
524 NB. portable commit contains everything *except* removing includes.h, as
525 that will take a fair bit more work as we move headers that are required
526 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 527 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
528 [monitor.c session.c ssh-agent.c]
529 spaces
8bdc7aa0 530 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 531 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
532 remove last traces of bufaux.h - it was merged into buffer.h in the big
533 includes.h commit
8ad2db2a 534 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 535 - (djm) [openbsd-compat/regress/snprintftest.c]
536 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
537 compilation with "-Wall -Werror"
00a017bd 538 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
539 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
540 includes for Linux in
ccc09f5c 541 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 542 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 543 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
544 #include stdarg.h, needed for log.h.
5be9f803 545 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 546 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 547 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 548 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
549 otherwise it is implicitly declared as returning an int.
428f6258 550 - (dtucker) OpenBSD CVS Sync
551 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
552 [auth2-none.c sshd.c monitor_wrap.c]
553 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 554 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
555 [auth-skey.c]
556 Add headers required to build with -DSKEY. ok djm@
cecc422f 557 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
558 [monitor_wrap.c auth-skey.c auth2-chall.c]
559 Zap unused variables in -DSKEY code. ok djm@
0e13ec0f 560 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
561 [packet.c]
562 Typo in comment
97ea266c 563 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
564 on Cygwin.
e3220bb2 565 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
f3296bc4 566 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
0e23dc86 567 - (dtucker) [audit.c audit.h] Repair headers.
6f54ce27 568 - (dtucker) [audit-bsm.c] Add additional headers now required.
fee76795 569
3e05aa50 57020060804
571 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
572 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
573 rather than just compiling it. Spotted by dlg@.
574
53d4ae20 57520060802
576 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
577
be350da6 57820060725
579 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
580
14e980ef 58120060724
582 - (djm) OpenBSD CVS Sync
583 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
584 [sshd_config.5]
585 - new sentence, new line
586 - s/The the/The/
587 - kill a bad comma
c8dfff33 588 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 589 [auth-options.c canohost.c channels.c includes.h readconf.c]
590 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 591 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 592 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
593 [includes.h ssh.c ssh-rand-helper.c]
594 move #include <stddef.h> out of includes.h
d2a69816 595 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
596 [monitor_wrap.h]
597 don't need incompletely-typed 'struct passwd' now with
598 #include <pwd.h>; ok markus@
5188ba17 599 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
600 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
601 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
602 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
603 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
604 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
605 move #include <unistd.h> out of includes.h
774de098 606 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
607 [auth-options.c]
608 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 609 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
610 [channels.c channels.h servconf.c sshd_config.5]
611 Add PermitOpen directive to sshd_config which is equivalent to the
612 "permitopen" key option. Allows server admin to allow TCP port
613 forwarding only two specific host/port pairs. Useful when combined
614 with Match.
615 If permitopen is used in both sshd_config and a key option, both
616 must allow a given connection before it will be permitted.
617 Note that users can still use external forwarders such as netcat,
618 so to be those must be controlled too for the limits to be effective.
619 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 620 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
621 [sshd_config.5]
622 tweak; ok dtucker
578d2b99 623 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
624 [scp.1]
625 replace DIAGNOSTICS with .Ex;
874d319b 626 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
627 [ssh-agent.1 sshd_config.5]
628 mark up angle brackets;
4895f836 629 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
630 [sshd_config.5]
631 Clarify description of Match, with minor correction from jmc@
62e12ffe 632 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
633 [dh.c]
634 remove unneeded includes; ok djm@
691712e0 635 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
636 [servconf.c sshd_config.5]
637 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
638 Match. ok djm@
e7259e8d 639 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
640 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
641 Add ForceCommand keyword to sshd_config, equivalent to the "command="
642 key option, man page entry and example in sshd_config.
643 Feedback & ok djm@, man page corrections & ok jmc@
67514848 644 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
645 [auth1.c serverloop.c session.c sshconnect2.c]
646 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
647 massimo@cedoc.mo.it
ea46e550 648 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
649 [channels.c channels.h servconf.c servconf.h sshd_config.5]
650 Make PermitOpen take a list of permitted ports and act more like most
651 other keywords (ie the first match is the effective setting). This
652 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 653 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
654 [channels.c]
655 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 656 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
657 [progressmeter.c]
658 ARGSUSED for signal handler
b0f6943a 659 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
660 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
661 [sftp-server.c ssh-agent.c sshlogin.c]
662 move #include <time.h> out of includes.h
00146caa 663 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
664 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
665 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
666 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
667 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
668 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
669 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
670 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
671 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
672 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
673 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
674 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
675 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
676 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
677 move #include <string.h> out of includes.h
519fc2b7 678 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
679 [auth.h dispatch.c kex.h sftp-client.c]
680 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
681 move
28cb0a43 682 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
683 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
684 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
685 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
686 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
687 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
688 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
689 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
690 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
691 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
692 make the portable tree compile again - sprinkle unistd.h and string.h
693 back in. Don't redefine __unused, as it turned out to be used in
694 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 695 - (djm) [openbsd-compat/glob.c]
696 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
697 on OpenBSD (or other platforms with a decent glob implementation) with
698 -Werror
25523747 699 - (djm) [uuencode.c]
700 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
701 some platforms
9b09381d 702 - (djm) [session.c]
703 fix compile error with -Werror -Wall: 'path' is only used in
704 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 705 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
706 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
707 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
708 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
709 [openbsd-compat/rresvport.c]
710 These look to need string.h and/or unistd.h (based on a grep for function
711 names)
f40c8634 712 - (djm) [Makefile.in]
713 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 714 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
715 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
716 Sync regress tests to -current; include dtucker@'s new cfgmatch and
717 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 718 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
719 system headers before defines.h will cause conflicting definitions.
b64d983b 720 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 721
4352744e 72220060713
723 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
724
956d6743 72520060712
294d3ca5 726 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
727 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
728 Linuxes and probably more.
71f4c727 729 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
730 for SHUT_RD.
f9d5c000 731 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
732 <netinet/ip.h>.
a773acf7 733 - (dtucker) OpenBSD CVS Sync
734 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
735 [sftp-glob.c sftp-common.h sftp.c]
736 buffer.h only needed in sftp-common.h and remove some unneeded
737 user includes; ok djm@
a0bca6ed 738 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
739 [sshd.8]
740 s/and and/and/
4c72fcfd 741 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
742 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
743 auth.c packet.c log.c]
744 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 745 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
746 [ssh.c]
747 Only copy the part of environment variable that we actually use. Prevents
748 ssh bailing when SendEnv is used and an environment variable with a really
749 long value exists. ok djm@
42ea6f5e 750 - markus@cvs.openbsd.org 2006/07/11 18:50:48
751 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
752 channels.h readconf.c]
753 add ExitOnForwardFailure: terminate the connection if ssh(1)
754 cannot set up all requested dynamic, local, and remote port
755 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 756 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
757 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
758 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
759 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
760 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
761 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
762 move #include <errno.h> out of includes.h; ok markus@
00c8971b 763 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
764 [ssh.c]
765 cast asterisk field precision argument to int to remove warning;
766 ok markus@
dd984467 767 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
768 [authfile.c ssh.c]
769 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 770 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
771 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
772 Add support for conditional directives to sshd_config via a "Match"
773 keyword, which works similarly to the "Host" directive in ssh_config.
774 Lines after a Match line override the default set in the main section
775 if the condition on the Match line is true, eg
776 AllowTcpForwarding yes
777 Match User anoncvs
778 AllowTcpForwarding no
779 will allow port forwarding by all users except "anoncvs".
780 Currently only a very small subset of directives are supported.
781 ok djm@
fec71b2f 782 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
783 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
784 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 785 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 786 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 787 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 788 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
789 openbsd-compat/rresvport.c] More errno.h.
790
37259a8e 79120060711
792 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
793 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
794 include paths.h. Fixes build error on Solaris.
2edd133e 795 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
796 others).
37259a8e 797
44064ac4 79820060710
799 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 800 - OpenBSD CVS Sync
801 - djm@cvs.openbsd.org 2006/06/14 10:50:42
802 [sshconnect.c]
803 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 804 - djm@cvs.openbsd.org 2006/06/26 10:36:15
805 [clientloop.c]
806 mention optional bind_address in runtime port forwarding setup
807 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 808 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
809 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
810 more details and clarity for tun(4) device forwarding; ok and help
811 jmc@
6955279c 812 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
813 [gss-serv-krb5.c gss-serv.c]
814 no "servconf.h" needed here
815 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 816 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
817 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
818 move #include <grp.h> out of includes.h
819 (portable needed uidswap.c too)
33f13fa5 820 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
821 [clientloop.c ssh.1]
822 use -KR[bind_address:]port here; ok djm@
28015df4 823 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
824 [includes.h ssh.c sshconnect.c sshd.c]
825 move #include "version.h" out of includes.h; ok markus@
319d6b41 826 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
827 [channels.c includes.h]
828 move #include <arpa/inet.h> out of includes.h; old ok djm@
829 (portable needed session.c too)
9794d008 830 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
831 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
832 [serverloop.c sshconnect.c uuencode.c]
833 move #include <netinet/in.h> out of includes.h; ok deraadt@
834 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 835 - djm@cvs.openbsd.org 2006/07/06 10:47:05
836 [servconf.c servconf.h session.c sshd_config.5]
837 support arguments to Subsystem commands; ok markus@
a13880bb 838 - djm@cvs.openbsd.org 2006/07/06 10:47:57
839 [sftp-server.8 sftp-server.c]
840 add commandline options to enable logging of transactions; ok markus@
b1842393 841 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
842 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
843 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
844 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
845 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
846 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
847 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
848 [uidswap.h]
849 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 850 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
851 [ssh-keygen.c]
852 move #include "dns.h" up
76275092 853 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
854 [monitor_wrap.h]
855 typo in comment
5b04a8bf 856 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
857 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
858 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
859 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
860 move #include <sys/socket.h> out of includes.h
9305512d 861 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
862 [monitor.c session.c]
863 missed these from last commit:
864 move #include <sys/socket.h> out of includes.h
ca1df159 865 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
866 [log.c]
867 move user includes after /usr/include files
d3221cca 868 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
869 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
870 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
871 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
872 [sshlogin.c sshpty.c]
873 move #include <fcntl.h> out of includes.h
657939aa 874 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
875 [ssh-add.c]
876 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 877 - djm@cvs.openbsd.org 2006/07/10 11:24:54
878 [sftp-server.c]
879 remove optind - it isn't used here
26ddd377 880 - djm@cvs.openbsd.org 2006/07/10 11:25:53
881 [sftp-server.c]
882 don't log variables that aren't yet set
22bbb3e6 883 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
884 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
885 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
886 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 887 - OpenBSD CVS Sync
888 - djm@cvs.openbsd.org 2006/07/10 12:03:20
889 [scp.c]
890 duplicate argv at the start of main() because it gets modified later;
891 pointed out by deraadt@ ok markus@
a217e418 892 - djm@cvs.openbsd.org 2006/07/10 12:08:08
893 [channels.c]
894 fix misparsing of SOCKS 5 packets that could result in a crash;
895 reported by mk@ ok markus@
d4530052 896 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
897 [misc.c misc.h sshd.8 sshconnect.c]
898 Add port identifier to known_hosts for non-default ports, based originally
899 on a patch from Devin Nate in bz#910.
900 For any connection using the default port or using a HostKeyAlias the
901 format is unchanged, otherwise the host name or address is enclosed
902 within square brackets in the same format as sshd's ListenAddress.
903 Tested by many, ok markus@.
9b6edf98 904 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
905 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 906
e7479666 90720060706
908 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
909 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
910 configure would not select the correct libpath linker flags.
90f321a4 911 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 912
e5c27607 91320060705
914 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
915 target already exists.
916
202c6095 91720060630
918 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
919 declaration too. Patch from russ at sludge.net.
0bbb4f75 920 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
921 prevents warnings on platforms where _res is in the system headers.
10f1064f 922 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
923 version.
202c6095 924
ecd9ec09 92520060627
926 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
927 with autoconf 2.60. Patch from vapier at gentoo.org.
928
9c04d67d 92920060625
930 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
931 only, otherwise sshd can hang exiting non-interactive sessions.
932
795aa5f5 93320060624
934 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
935 Works around limitation in Solaris' passwd program for changing passwords
936 where the username is longer than 8 characters. ok djm@
24a87055 937 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
938 #1102 workaround.
795aa5f5 939
e02505e2 94020060623
941 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
942 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
943 from reyk@, tested by anil@
ea8c44d9 944 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
945 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
946 on the pty slave as zero-length reads on the pty master, which sshd
947 interprets as the descriptor closing. Since most things don't do zero
948 length writes this rarely matters, but occasionally it happens, and when
949 it does the SSH pty session appears to hang, so we add a special case for
950 this condition. ok djm@
e02505e2 951
6cba36fd 95220060613
ae410a09 953 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 954 - OpenBSD CVS Sync
955 - djm@cvs.openbsd.org 2006/05/08 10:49:48
956 [sshconnect2.c]
957 uint32_t -> u_int32_t (which we use everywhere else)
958 (Id sync only - portable already had this)
3173dd0d 959 - markus@cvs.openbsd.org 2006/05/16 09:00:00
960 [clientloop.c]
961 missing free; from Kylene Hall
2b8dc5e3 962 - markus@cvs.openbsd.org 2006/05/17 12:43:34
963 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
964 fix leak; coverity via Kylene Jo Hall
18c60a0b 965 - miod@cvs.openbsd.org 2006/05/18 21:27:25
966 [kexdhc.c kexgexc.c]
967 paramter -> parameter
07a80cea 968 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
969 [ssh_config.5]
970 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 971 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
972 [ssh_config]
f127d8a4 973 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
974 sample ssh_config. ok markus@
975 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
976 [ssh_config.5]
977 oops - previous was too long; split the list of auths up
ed277f5e 978 - mk@cvs.openbsd.org 2006/05/30 11:46:38
979 [ssh-add.c]
980 Sync usage() with man page and reality.
981 ok deraadt dtucker
982 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
983 [ssh.1]
984 add GSSAPI to the list of authentication methods supported;
f9579ee9 985 - mk@cvs.openbsd.org 2006/05/30 11:46:38
986 [ssh-add.c]
987 Sync usage() with man page and reality.
988 ok deraadt dtucker
211f229e 989 - markus@cvs.openbsd.org 2006/06/01 09:21:48
990 [sshd.c]
991 call get_remote_ipaddr() early; fixes logging after client disconnects;
992 report mpf@; ok dtucker@
82aeee5d 993 - markus@cvs.openbsd.org 2006/06/06 10:20:20
994 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
995 replace remaining setuid() calls with permanently_set_uid() and
996 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 997 - markus@cvs.openbsd.org 2006/06/08 14:45:49
998 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
999 do not set the gid, noted by solar; ok djm
e1ff5445 1000 - djm@cvs.openbsd.org 2006/06/13 01:18:36
1001 [ssh-agent.c]
1002 always use a format string, even when printing a constant
1003 - djm@cvs.openbsd.org 2006/06/13 02:17:07
1004 [ssh-agent.c]
1005 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 1006
2ae7f715 100720060521
1008 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
1009 and slave, we can remove the special-case handling in the audit hook in
1010 auth_log.
1011
101220060517
aee28e67 1013 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
1014 pointer leak. From kjhall at us.ibm.com, found by coverity.
1015
2ae7f715 101620060515
a048aeba 1017 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
1018 _res, prevents problems on some platforms that have _res as a global but
1019 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
1020 georg.schwarz at freenet.de, ok djm@.
143a79db 1021 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
1022 default. Patch originally from tim@, ok djm
5aa56df0 1023 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
1024 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 1025
2ae7f715 102620060506
689d3f77 1027 - (dtucker) OpenBSD CVS Sync
fc231518 1028 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
1029 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
1030 Prevent ssh from trying to open private keys with bad permissions more than
1031 once or prompting for their passphrases (which it subsequently ignores
1032 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 1033 - djm@cvs.openbsd.org 2006/05/04 14:55:23
1034 [dh.c]
1035 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 1036 - djm@cvs.openbsd.org 2006/04/01 05:37:46
1037 [OVERVIEW]
1038 $OpenBSD$ in here too
9188927d 1039 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
1040 [auth-krb5.c]
1041 Add $OpenBSD$ in comment here too
fc231518 1042
01d35895 104320060504
1044 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
1045 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
1046 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
1047 in Portable-only code; since calloc zeros, remove now-redundant memsets.
1048 Also add a couple of sanity checks. With & ok djm@
1049
7ca4010c 105020060503
1051 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
1052 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
1053 "no objections" tim@
1054
ac93e676 105520060423
1056 - (djm) OpenBSD CVS Sync
1057 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
1058 [scp.c]
1059 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 1060 - djm@cvs.openbsd.org 2006/04/01 05:50:29
1061 [scp.c]
1062 xasprintification; ok deraadt@
5fe9ca7d 1063 - djm@cvs.openbsd.org 2006/04/01 05:51:34
1064 [atomicio.c]
1065 ANSIfy; requested deraadt@
1066 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
1067 [ssh-keysign.c]
1068 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 1069 - djm@cvs.openbsd.org 2006/04/03 07:10:38
1070 [gss-genr.c]
1071 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
1072 by dleonard AT vintela.com. use xasprintf() to simplify code while in
1073 there; "looks right" deraadt@
69d9d413 1074 - djm@cvs.openbsd.org 2006/04/16 00:48:52
1075 [buffer.c buffer.h channels.c]
1076 Fix condition where we could exit with a fatal error when an input
1077 buffer became too large and the remote end had advertised a big window.
1078 The problem was a mismatch in the backoff math between the channels code
1079 and the buffer code, so make a buffer_check_alloc() function that the
1080 channels code can use to propsectivly check whether an incremental
1081 allocation will succeed. bz #1131, debugged with the assistance of
1082 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 1083 - djm@cvs.openbsd.org 2006/04/16 00:52:55
1084 [atomicio.c atomicio.h]
1085 introduce atomiciov() function that wraps readv/writev to retry
1086 interrupted transfers like atomicio() does for read/write;
1087 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 1088 - djm@cvs.openbsd.org 2006/04/16 00:54:10
1089 [sftp-client.c]
1090 avoid making a tiny 4-byte write to send the packet length of sftp
1091 commands, which would result in a separate tiny packet on the wire by
1092 using atomiciov(writev, ...) to write the length and the command in one
1093 pass; ok deraadt@
7bccebd0 1094 - djm@cvs.openbsd.org 2006/04/16 07:59:00
1095 [atomicio.c]
1096 reorder sanity test so that it cannot dereference past the end of the
1097 iov array; well spotted canacar@!
b0a892b2 1098 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 1099 [bufaux.c bufbn.c Makefile.in]
b0a892b2 1100 Move Buffer bignum functions into their own file, bufbn.c. This means
1101 that sftp and sftp-server (which use the Buffer functions in bufaux.c
1102 but not the bignum ones) no longer need to be linked with libcrypto.
1103 ok markus@
50394f26 1104 - djm@cvs.openbsd.org 2006/04/20 09:27:09
1105 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
1106 replace the last non-sig_atomic_t flag used in a signal handler with a
1107 sig_atomic_t, unfortunately with some knock-on effects in other (non-
1108 signal) contexts in which it is used; ok markus@
4439dde1 1109 - markus@cvs.openbsd.org 2006/04/20 09:47:59
1110 [sshconnect.c]
1111 simplify; ok djm@
6e97fe1d 1112 - djm@cvs.openbsd.org 2006/04/20 21:53:44
1113 [includes.h session.c sftp.c]
1114 Switch from using pipes to socketpairs for communication between
1115 sftp/scp and ssh, and between sshd and its subprocesses. This saves
1116 a file descriptor per session and apparently makes userland ppp over
1117 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
1118 decision on a per-platform basis)
40402a68 1119 - djm@cvs.openbsd.org 2006/04/22 04:06:51
1120 [uidswap.c]
1121 use setres[ug]id() to permanently revoke privileges; ok deraadt@
1122 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 1123 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
1124 [crc32.c]
1125 remove extra spaces
0ca1dcaf 1126 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
1127 sig_atomic_t
ac93e676 1128
ef4d1846 112920060421
1130 - (djm) [Makefile.in configure.ac session.c sshpty.c]
1131 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
1132 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
1133 [openbsd-compat/port-linux.h] Add support for SELinux, setting
1134 the execution and TTY contexts. based on patch from Daniel Walsh,
1135 bz #880; ok dtucker@
1136
88680c8b 113720060418
ef4d1846 1138 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
1139 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 1140 ok dtucker@
1141
6a0984b4 114220060331
1143 - OpenBSD CVS Sync
1144 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
1145 [xmalloc.c]
1146 we can do the size & nmemb check before the integer overflow check;
1147 evol
fd06fbe0 1148 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
1149 [dh.c]
1150 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 1151 - djm@cvs.openbsd.org 2006/03/27 23:15:46
1152 [sftp.c]
1153 always use a format string for addargs; spotted by mouring@
19e79961 1154 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
1155 [README.tun ssh.c]
1156 spacing
4f16046f 1157 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
1158 [channels.c]
1159 do not accept unreasonable X ports numbers; ok djm
cfaa5405 1160 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
1161 [ssh-agent.c]
1162 use strtonum() to parse the pid from the file, and range check it
1163 better; ok djm
04aa9e67 1164 - djm@cvs.openbsd.org 2006/03/30 09:41:25
1165 [channels.c]
1166 ARGSUSED for dispatch table-driven functions
51e7a012 1167 - djm@cvs.openbsd.org 2006/03/30 09:58:16
1168 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
1169 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
1170 replace {GET,PUT}_XXBIT macros with functionally similar functions,
1171 silencing a heap of lint warnings. also allows them to use
1172 __bounded__ checking which can't be applied to macros; requested
1173 by and feedback from deraadt@
8cffe22a 1174 - djm@cvs.openbsd.org 2006/03/30 10:41:25
1175 [ssh.c ssh_config.5]
1176 add percent escape chars to the IdentityFile option, bz #1159 based
1177 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 1178 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
1179 [ssh-keygen.c]
1180 Correctly handle truncated files while converting keys; ok djm@
c023a130 1181 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
1182 [auth.c monitor.c]
1183 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 1184 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
1185 [ssh_config.5]
1186 kill trailing whitespace;
b4d7dedd 1187 - djm@cvs.openbsd.org 2006/03/31 09:13:56
1188 [ssh_config.5]
1189 remote user escape is %r not %h; spotted by jmc@
6a0984b4 1190
3eff92ec 119120060326
1192 - OpenBSD CVS Sync
1193 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
1194 [ssh-keygen.c]
1195 if no key file are given when printing the DNS host record, use the
1196 host key file(s) as default. ok djm@
d6157b67 1197 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
1198 [scp.c]
1199 Try to display errormessage even if remout == -1
1200 ok djm@, markus@
9dfca510 1201 - djm@cvs.openbsd.org 2006/03/17 22:31:50
1202 [authfd.c]
1203 another unreachable found by lint
60ffd527 1204 - djm@cvs.openbsd.org 2006/03/17 22:31:11
1205 [authfd.c]
1206 unreachanble statement, found by lint
4113a1d7 1207 - djm@cvs.openbsd.org 2006/03/19 02:22:32
1208 [serverloop.c]
1209 memory leaks detected by Coverity via elad AT netbsd.org;
1210 ok deraadt@ dtucker@
e6a3cfb5 1211 - djm@cvs.openbsd.org 2006/03/19 02:22:56
1212 [sftp.c]
1213 more memory leaks detected by Coverity via elad AT netbsd.org;
1214 deraadt@ ok
f8f9ef4d 1215 - djm@cvs.openbsd.org 2006/03/19 02:23:26
1216 [hostfile.c]
1217 FILE* leak detected by Coverity via elad AT netbsd.org;
1218 ok deraadt@
88299971 1219 - djm@cvs.openbsd.org 2006/03/19 02:24:05
1220 [dh.c readconf.c servconf.c]
1221 potential NULL pointer dereferences detected by Coverity
1222 via elad AT netbsd.org; ok deraadt@
18fc231c 1223 - djm@cvs.openbsd.org 2006/03/19 07:41:30
1224 [sshconnect2.c]
1225 memory leaks detected by Coverity via elad AT netbsd.org;
1226 deraadt@ ok
0f8cd5a6 1227 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
1228 [servconf.c]
1229 Correct strdelim null test; ok djm@
c8e9c167 1230 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
1231 [auth1.c authfd.c channels.c]
1232 spacing
b4bbf172 1233 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1234 [kex.c kex.h monitor.c myproposal.h session.c]
1235 spacing
3efa8ea9 1236 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
1237 [clientloop.c progressmeter.c serverloop.c sshd.c]
1238 ARGSUSED for signal handlers
6e56dc92 1239 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
1240 [ssh-keyscan.c]
1241 please lint
7de98c39 1242 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
1243 [ssh.c]
1244 spacing
c84ac6a4 1245 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
1246 [authfile.c]
1247 whoever thought that break after return was a good idea needs to
1248 get their head examimed
98d40a74 1249 - djm@cvs.openbsd.org 2006/03/20 04:09:44
1250 [monitor.c]
1251 memory leaks detected by Coverity via elad AT netbsd.org;
1252 deraadt@ ok
1253 that should be all of them now
7016f7cf 1254 - djm@cvs.openbsd.org 2006/03/20 11:38:46
1255 [key.c]
1256 (really) last of the Coverity diffs: avoid possible NULL deref in
1257 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 1258 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
1259 [auth.c key.c misc.c packet.c ssh-add.c]
1260 in a switch (), break after return or goto is stupid
353d48db 1261 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
1262 [key.c]
1263 djm did a typo
952fce1b 1264 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
1265 [ssh-rsa.c]
1266 in a switch (), break after return or goto is stupid
148de80c 1267 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 1268 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
1269 [ssh.c sshpty.c sshpty.h]
148de80c 1270 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 1271 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
1272 [auth1.c auth2.c sshd.c]
1273 sprinkle some ARGSUSED for table driven functions (which sometimes
1274 must ignore their args)
32596c7b 1275 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1276 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
1277 [ssh-rsa.c ssh.c sshlogin.c]
1278 annoying spacing fixes getting in the way of real diffs
b248a875 1279 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
1280 [monitor.c]
1281 spacing
338eb2ab 1282 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
1283 [channels.c]
1284 x11_fake_data is only ever used as u_char *
0bcc3e35 1285 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1286 [dns.c]
1287 cast xstrdup to propert u_char *
9555d258 1288 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
1289 [canohost.c match.c ssh.c sshconnect.c]
1290 be strict with tolower() casting
a7137f6b 1291 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
1292 [channels.c fatal.c kex.c packet.c serverloop.c]
1293 spacing
1cec12db 1294 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
1295 [ttymodes.c]
1296 spacing
52e3daed 1297 - djm@cvs.openbsd.org 2006/03/25 00:05:41
1298 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
1299 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
1300 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
1301 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
1302 [xmalloc.c xmalloc.h]
1303 introduce xcalloc() and xasprintf() failure-checked allocations
1304 functions and use them throughout openssh
1305
1306 xcalloc is particularly important because malloc(nmemb * size) is a
1307 dangerous idiom (subject to integer overflow) and it is time for it
1308 to die
1309
1310 feedback and ok deraadt@
c5d10563 1311 - djm@cvs.openbsd.org 2006/03/25 01:13:23
1312 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
1313 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
1314 [uidswap.c]
1315 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
1316 to xrealloc(p, new_nmemb, new_itemsize).
1317
1318 realloc is particularly prone to integer overflows because it is
1319 almost always allocating "n * size" bytes, so this is a far safer
1320 API; ok deraadt@
522327f5 1321 - djm@cvs.openbsd.org 2006/03/25 01:30:23
1322 [sftp.c]
1323 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 1324 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 1325 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1326 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1327 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1328 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1329 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1330 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1331 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1332 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1333 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1334 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1335 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1336 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1337 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1338 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1339 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1340 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 1341 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1342 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 1343 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1344 [auth-rsa.c authfd.c packet.c]
1345 needed casts (always will be needed)
b476adfa 1346 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1347 [clientloop.c serverloop.c]
1348 spacing
306f24ca 1349 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1350 [sshlogin.c sshlogin.h]
1351 nicer size_t and time_t types
0fe9892f 1352 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1353 [ssh-keygen.c]
1354 cast strtonum() result to right type
8d0b0353 1355 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1356 [ssh-agent.c]
1357 mark two more signal handlers ARGSUSED
d6d4897e 1358 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1359 [channels.c]
1360 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 1361 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1362 [bufaux.c channels.c packet.c]
1363 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 1364 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1365 [channels.c]
1366 delete cast not required
56f824f3 1367 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1368 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1369 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1370 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1371 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1372 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1373 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1374 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1375 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1376 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1377 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1378 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 1379 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1380 [uuencode.c]
1381 typo
3eff92ec 1382
df938409 138320060325
1384 - OpenBSD CVS Sync
1385 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1386 [ssh.1]
1387 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1388 that OpenSSH supports
a92a0909 1389 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1390 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1391 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1392 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1393 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1394 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1395 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1396 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1397 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1398 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1399 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1400 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1401 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1402 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1403 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1404 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1405 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1406 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1407 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1408 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1409 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1410 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1411 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1412 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1413 RCSID() can die
0e03e3d0 1414 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1415 [kex.h myproposal.h]
1416 spacing
0fa53840 1417 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1418 [auth2-gss.c]
1419 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1420 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 1421 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1422 [gss-genr.c]
1423 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1424 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 1425 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1426 [gss-serv.c]
1427 last lot of GSSAPI related leaks detected by Coverity via
1428 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 1429 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1430 [monitor_wrap.h sshpty.h]
1431 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 1432 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1433 [session.h]
1434 annoying spacing fixes getting in the way of real diffs
6cfe93ec 1435 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1436 [dns.c]
1437 cast xstrdup to propert u_char *
f0eea41f 1438 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1439 [ssh.1]
1440 simplify SSHFP example; ok jmc@
69753336 1441 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1442 [deattack.c deattack.h]
1443 remove IV support from the CRC attack detector, OpenSSH has never used
1444 it - it only applied to IDEA-CFB, which we don't support.
1445 prompted by NetBSD Coverity report via elad AT netbsd.org;
1446 feedback markus@ "nuke it" deraadt@
df938409 1447
08a3f952 144820060318
7f38714e 1449 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1450 elad AT NetBSD.org
1451 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1452 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1453 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 1454
32b0131a 145520060316
1456 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 1457 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1458 /usr/include/crypto. Hint from djm@.
b1f0c612 1459 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1460 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 1461 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1462 OpenSSL; ok tim
32b0131a 1463
0ac58ab4 146420060315
1465 - (djm) OpenBSD CVS Sync:
1466 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1467 [ssh.1]
1468 - typo fix
1469 ok jmc@
260c414c 1470 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1471 [ssh.1]
1472 make this a little less ambiguous...
c38f5d19 1473 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1474 [auth-rhosts.c includes.h]
1475 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 1476 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1477 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1478 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 1479 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1480 [channels.c clientloop.c clientloop.h includes.h packet.h]
1481 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1482 move #include <termios.h> out of includes.h; ok markus@
99f28949 1483 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1484 [sshtty.c]
1485 "log.h" not needed
cc63c340 1486 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1487 [hostfile.c]
1488 "packet.h" not needed
db5a9db9 1489 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1490 [deattack.c]
1491 duplicate #include
a75f5360 1492 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1493 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1494 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1495 [sshd.c sshpty.c]
1496 move #include <paths.h> out of includes.h; ok markus@
6425cf65 1497 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1498 [includes.h misc.c]
1499 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 1500 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1501 [gss-serv.c monitor.c]
1502 small KNF
5b984d1d 1503 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1504 [sshconnect.c]
1505 <openssl/bn.h> not needed
876faccd 1506 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1507 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1508 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 1509 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1510 [includes.h packet.c]
1511 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1512 includes.h; ok markus@
68e39d38 1513 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1514 [includes.h scp.c sftp-glob.c sftp-server.c]
1515 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 1516 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1517 [includes.h]
1518 #include <sys/endian.h> not needed; ok djm@
1519 NB. ID Sync only - we still need this (but it may move later)
4eb67845 1520 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1521 [sshd.8]
1522 - move some text into a CAVEATS section
1523 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 1524 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1525 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1526 [ssh.c sshd.c sshpty.c]
1527 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 1528 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1529 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
1530 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1531 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 1532 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1533 [atomicio.c]
1534 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 1535 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1536 [ssh.c ssh_config.5]
1537 add a %l expansion code to the ControlPath, which is filled in with the
1538 local hostname at runtime. Requested by henning@ to avoid some problems
1539 with /home on NFS; ok dtucker@
129d5252 1540 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1541 [readconf.c]
1542 raise error when the user specifies a RekeyLimit that is smaller than 16
1543 (the smallest of our cipher's blocksize) or big enough to cause integer
1544 wraparound; ok & feedback dtucker@
5e7007ea 1545 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1546 [ssh_config.5]
1547 slight rewording; ok djm
010c04e5 1548 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1549 [sshd.8]
1550 rework the description of authorized_keys a little;
9ed4bd80 1551 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1552 [sshd.8]
1553 sort the list of options permissable w/ authorized_keys;
1554 ok djm dtucker
1e0fcfc6 1555 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1556 [sshd.8]
1557 no need to subsection the authorized_keys examples - instead, convert
1558 this to look like an actual file. also use proto 2 keys, and use IETF
1559 example addresses;
2881e0e9 1560 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1561 [sshd.8]
1562 small tweaks for the ssh_known_hosts section;
9d4b0313 1563 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1564 [sshd.8]
1565 turn this into an example ssh_known_hosts file; ok djm
481e991f 1566 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1567 [sshd.8]
1568 - avoid nasty line split
1569 - `*' does not need to be escaped
10fa86ae 1570 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1571 [sshd.8]
1572 sort FILES and use a -compact list;
2db34ac9 1573 - david@cvs.openbsd.org 2006/02/15 05:08:24
1574 [sftp-client.c]
1575 typo in comment; ok djm@
0e505e42 1576 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1577 [ssh.1]
1578 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 1579 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1580 [sshd.8]
1581 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 1582 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1583 [sshd.8]
1584 sync some of the FILES entries w/ ssh.1;
f3d2d92e 1585 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1586 [sshd.8]
1587 move the sshrc stuff out of FILES, and into its own section:
1588 FILES is not a good place to document how stuff works;
e56bbe08 1589 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1590 [sshd.8]
1591 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 1592 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1593 [sshd.8]
1594 grammar;
922f8f17 1595 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1596 [ssh_config.5]
1597 add some vertical space;
cebb4c24 1598 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1599 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1600 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 1601 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1602 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1603 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1604 move #include <signal.h> out of includes.h; ok markus@
ada68823 1605 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1606 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1607 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1608 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1609 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1610 [sshconnect2.c sshd.c sshpty.c]
1611 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 1612 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1613 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1614 [sshconnect.c]
1615 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 1616 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1617 [ssh_config.5]
1618 add section on patterns;
1619 from dtucker + myself
ac1ec4d8 1620 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1621 [sshd_config.5]
1622 signpost to PATTERNS;
436a5ff9 1623 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1624 [ssh_config.5]
1625 tidy up the refs to PATTERNS;
4cb23985 1626 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1627 [sshd.8]
1628 signpost to PATTERNS section;
340a4caf 1629 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1630 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1631 some consistency fixes;
f09ffbdb 1632 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1633 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1634 more consistency fixes;
c5786b30 1635 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1636 [ssh_config.5]
1637 some grammar/wording fixes;
b74c3b8c 1638 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1639 [sshd_config.5]
1640 some grammar/wording fixes;
32cfd177 1641 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1642 [sshd_config.5]
1643 oops - bits i missed;
2963b207 1644 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1645 [ssh_config.5]
1646 document the possible values for KbdInteractiveDevices;
84c1b530 1647 help/ok dtucker
1648 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1649 [sshd_config.5]
1650 document the order in which allow/deny directives are processed;
a269663f 1651 help/ok dtucker
de4f5093 1652 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1653 [ssh_config.5]
1654 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1655 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1656 [sshd_config.5]
1657 subsection is pointless here;
c04ba6a6 1658 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1659 [ssh_config.5]
1660 comma;
8b6bf4d5 1661 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1662 [session.c]
1663 fix logout recording when privilege separation is disabled, analysis and
1664 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1665 NB. ID sync only - patch already in portable
140000b4 1666 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1667 [serverloop.c]
1668 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1669 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1670 [ssh.c]
1671 knf nit
9f513268 1672 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1673 [sshd.c]
1674 don't log that we are listening on a socket before the listen() call
1675 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1676 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1677 [packet.c]
1678 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1679 poor performance and protocol stalls under some network conditions (mindrot
1680 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1681 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1682 [ssh-keygen.c]
1683 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1684 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1685 Pepper, ok djm@
533b9133 1686 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1687 [misc.c ssh_config.5 sshd_config.5]
1688 Allow config directives to contain whitespace by surrounding them by double
1689 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1690 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1691 [authfile.c authfile.h ssh-add.c]
1692 Make ssh-add check file permissions before attempting to load private
1693 key files multiple times; it will fail anyway and this prevents confusing
1694 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1695 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1696 [canohost.c]
1697 log the originating address and not just the name when a reverse
1698 mapping check fails, requested by linux AT linuon.com
2d762582 1699 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1700 [ssh_config.5 sshd_config.5]
1701 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1702 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1703 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1704 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1705 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1706 EVP), interop tested against CVS PuTTY
1707 NB. no portability bits committed yet
13ff27b7 1708 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1709 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1710 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1711 KEX support, should work with libc SHA256 support or OpenSSL
1712 EVP_sha256 if present
1a6e2ed1 1713 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1714 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1715 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1716 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1717 - (djm) [loginrec.c] Need stat.h
6c3a432e 1718 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1719 system sha2.h
cb2c6179 1720 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1721 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1722 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1723 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1724 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1725 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1726 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1727 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1728 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1729 OpenSolaris
b481f63d 1730 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1731 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1732 includes removed from includes.h
d90b9f9a 1733 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1734 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1735 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1736 sys/ioctl.h for struct winsize.
3919d576 1737 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1738
055252ed 173920060313
1740 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1741 since not all platforms support it. Instead, use internal equivalent while
1742 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1743 as it's no longer required. Tested by Bernhard Simon, ok djm@
1744
f9b93ff8 174520060304
1746 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1747 file rather than directory, required as Cygwin will be importing lastlog(1).
1748 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1749 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1750 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1751
49c64dd6 175220060226
1753 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1754 patch from kraai at ftbfs.org.
1755
175620060223
05059810 1757 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1758 reality. Pointed out by tryponraj at gmail.com.
1759
49c64dd6 176020060222
0244ad55 1761 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1762 compile in compat code if required.
1763
15101d77 176420060221
1765 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1766 redefinition of SSLeay_add_all_algorithms.
1767
c7ad0d99 176820060220
1769 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1770 Add optional enabling of OpenSSL's (hardware) Engine support, via
1771 configure --with-ssl-engine. Based in part on a diff by michal at
1772 logix.cz.
1773
46096a5b 177420060219
1775 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1776 Add first attempt at regress tests for compat library. ok djm@
1777
103ff395 177820060214
1779 - (tim) [buildpkg.sh.in] Make the names consistent.
1780 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1781
06a517d4 178220060212
1783 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1784 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1785 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1786 - (dtucker) [README version.h contrib/caldera/openssh.spec
1787 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1788 strings to match 4.3p2 release.
06a517d4 1789
4c721c3d 179020060208
1791 - (tim) [session.c] Logout records were not updated on systems with
1792 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1793 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1794 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1795 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1796
5679f14d 179720060206
1798 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1799 netinet/in_systm.h. OK dtucker@.
1800
823221b2 180120060205
1802 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1803 for Solaris. OK dtucker@.
9c54c067 1804 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1805 kraai at ftbfs.org.
823221b2 1806
c9ecc3c7 180720060203
1808 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1809 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1810 by a platform specific check, builtin standard includes tests will be
1811 skipped on the other platforms.
1812 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1813 OK tim@, djm@.
1814
300ea548 181520060202
1816 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1817 works with picky compilers. Patch from alex.kiernan at thus.net.
1818
0ceedd4e 181920060201
1820 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1821 determine the user's login name - needed for regress tests on Solaris
1822 10 and OpenSolaris
f3906047 1823 - (djm) OpenBSD CVS Sync
1824 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1825 [sshd.8]
1826 - merge sections on protocols 1 and 2 into a single section
1827 - remove configuration file section
1828 ok markus
170c69ba 1829 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1830 [sshd.8]
1831 small tweak;
026be201 1832 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1833 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1834 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1835 [version.h]
1836 openssh 4.3
2ac31303 1837 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1838
0ce89457 183920060131
1840 - (djm) OpenBSD CVS Sync
1841 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1842 [ssh_config.5]
1843 - word change, agreed w/ markus
1844 - consistency fixes
ec63d7ce 1845 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1846 [sshd.8]
1847 move the options description up the page, and a few additional tweaks
1848 whilst in here;
1849 ok markus
f464b2f1 1850 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1851 [sshd.8]
1852 move subsections to full sections;
b661b7fb 1853 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1854 [ssh.1]
1855 add a section on verifying host keys in dns;
1856 written with a lot of help from jakob;
1857 feedback dtucker/markus;
1858 ok markus
d7b37427 1859 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1860 [channels.c]
1861 mark channel as write failed or dead instead of read failed on error
1862 of the channel output filter.
1863 ok markus@
062d2977 1864 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1865 [ssh.1]
1866 remove an incorrect sentence;
1867 reported by roumen petrov;
1868 ok djm markus
4116f5c0 1869 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1870 [misc.c misc.h scp.c sftp.c]
1871 fix local arbitrary command execution vulnerability on local/local and
1872 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1873 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1874 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1875 [scp.c]
1876 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1877 fix from biorn@; ok markus@
b645ff66 1878 - (djm) Sync regress tests to OpenBSD:
1879 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1880 [regress/forwarding.sh]
1881 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1882 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1883 [regress/multiplex.sh]
1884 Don't call cleanup in multiplex as test-exec will cleanup anyway
1885 found by tim@, ok djm@
1886 NB. ID sync only, we already had this
1887 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1888 [regress/test-exec.sh]
1889 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1890 recently committed nc SOCKS5 changes
9f22d634 1891 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1892 [regress/try-ciphers.sh]
9f22d634 1893 oops, new arcfour modes here too
89deb4c2 1894 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1895 [regress/scp.sh]
1896 allow SUDO=sudo; from Alexander Bluhm
41f70006 1897 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1898 [regress/agent-getpeereid.sh]
1899 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1900 ok markus@
71133d5b 1901 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1902 [regress/scp-ssh-wrapper.sh]
1903 Fix assumption about how many args scp will pass; ok djm@
1904 NB. ID sync only, we already had this
452613c1 1905 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1906 [scp.sh]
1907 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1908 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1909 [scp.sh]
1910 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1911 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1912 [scp.sh]
1913 regress test for "scp a b c" where "c" is not a directory
0ce89457 1914
eeb27c78 191520060129
1916 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1917 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1918
16ad260d 191920060120
1920 - (dtucker) OpenBSD CVS Sync
1921 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1922 [ssh.1]
1923 correction from deraadt
43a7d9e7 1924 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1925 [ssh.1]
1926 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1927 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1928 [scp.1 ssh.1 ssh_config.5 sftp.1]
1929 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1930 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1931
aaa18db9 193220060114
1933 - (djm) OpenBSD CVS Sync
1934 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1935 [ssh.1]
1936 weed out some duplicate info in the known_hosts FILES entries;
1937 ok djm
5d7b356f 1938 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1939 [ssh.1]
1940 final round of whacking FILES for duplicate info, and some consistency
1941 fixes;
1942 ok djm
dbb3bf96 1943 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1944 [ssh.1]
1945 split sections on tcp and x11 forwarding into two sections.
1946 add an example in the tcp section, based on sth i wrote for ssh faq;
1947 help + ok: djm markus dtucker
5d4e571c 1948 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1949 [ssh.1]
1950 refer to `TCP' rather than `TCP/IP' in the context of connection
1951 forwarding;
1952 ok markus
e5d4cfad 1953 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1954 [sshd.8]
1955 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1956 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1957 [ssh_config.5]
1958 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1959 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1960 [ssh.1]
1961 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1962
794febd2 196320060109
1964 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1965 tcpip service so it's always started after IP is up. Patch from
1966 vinschen at redhat.com.
1967
0624a70b 196820060106
1969 - (djm) OpenBSD CVS Sync
1970 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1971 [ssh.1]
1972 move FILES to a -compact list, and make each files an item in that list.
1973 this avoids nastly line wrap when we have long pathnames, and treats
1974 each file as a separate item;
1975 remove the .Pa too, since it is useless.
0502727e 1976 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1977 [ssh.1]
1978 use a larger width for the ENVIRONMENT list;
f403d7b5 1979 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1980 [ssh.1]
1981 put FILES in some sort of order: sort by pathname
c0907b37 1982 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1983 [ssh.1]
1984 tweak the description of ~/.ssh/environment
f3119772 1985 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1986 [ssh.1]
1987 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1988 entries;
1989 ok markus
6c276bb9 1990 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1991 [ssh.1]
1992 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1993 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1994 [ssh.1]
1995 +.Xr ssh-keyscan 1 ,
ccce91ef 1996 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1997 [ssh.1]
1998 -.Xr gzip 1 ,
db382686 1999 - djm@cvs.openbsd.org 2006/01/05 23:43:53
2000 [misc.c]
2001 check that stdio file descriptors are actually closed before clobbering
2002 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
2003 closed, but higher ones weren't. spotted by, and patch tested by
2004 Frédéric Olivié
0624a70b 2005
d3506f6d 200620060103
2007 - (djm) [channels.c] clean up harmless merge error, from reyk@
2008
79e46360 200920060103
2010 - (djm) OpenBSD CVS Sync
2011 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
2012 [ssh_config.5 sshd_config.5]
2013 some corrections from michael knudsen;
2014
6f6cd507 201520060102
2016 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 2017 - (djm) OpenBSD CVS Sync
2018 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
2019 [ssh.1]
2020 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
2021 AUTHENTICATION" sections into "AUTHENTICATION";
2022 some rewording done to make the text read better, plus some
2023 improvements from djm;
2024 ok djm
b92605e1 2025 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
2026 [ssh.1]
2027 clean up ENVIRONMENT a little;
20892533 2028 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
2029 [ssh.1]
2030 .Nm does not require an argument;
1f1fbbd8 2031 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
2032 [includes.h misc.c]
2033 move <net/if.h>; ok djm@
81c042a3 2034 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
2035 [misc.c]
2036 no trailing "\n" for debug()
3eee3b86 2037 - djm@cvs.openbsd.org 2006/01/02 01:20:31
2038 [sftp-client.c sftp-common.h sftp-server.c]
2039 use a common max. packet length, no binary change
b1b65311 2040 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
2041 [misc.c]
2042 clarify tun(4) opening - set the mode and bring the interface up. also
2043 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
2044 suggested and ok by djm@
d141c93d 2045 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
2046 [ssh.1]
2047 start to cut some duplicate info from FILES;
2048 help/ok djm
6f6cd507 2049
0f6cb079 205020060101
2051 - (djm) [Makefile.in configure.ac includes.h misc.c]
2052 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
2053 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
2054 limited to IPv4 tunnels only, and most versions don't support the
2055 tap(4) device at all.
b5081213 2056 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 2057 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 2058
1908529f 205920051229
2060 - (djm) OpenBSD CVS Sync
2061 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
2062 [canohost.c channels.c clientloop.c]
2063 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 2064 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
2065 [channels.c channels.h clientloop.c]
2066 add channel output filter interface.
2067 ok djm@, suggested by markus@
3da242db 2068 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
2069 [sftp.1]
2070 do not suggest that interactive authentication will work
2071 with the -b flag;
2072 based on a diff from john l. scarfone;
2073 ok djm
f470cf48 2074 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
2075 [ssh.1]
2076 document -MM; ok djm@
e914f53a 2077 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
2078 [serverloop.c ssh.c openbsd-compat/Makefile.in]
2079 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
2080 compatability support for Linux, diff from reyk@
c40f09ca 2081 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
2082 not exist
d91775e1 2083 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 2084
b5c428f0 208520051229
2086 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
2087
6b0117fd 208820051224
2089 - (djm) OpenBSD CVS Sync
2090 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
2091 [ssh.1]
2092 merge the sections on protocols 1 and 2 into one section on
2093 authentication;
2094 feedback djm dtucker
2095 ok deraadt markus dtucker
5c5546be 2096 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
2097 [ssh.1]
2098 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 2099 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
2100 [ssh.1]
2101 move info on ssh return values and config files up into the main
2102 description;
e49f7abd 2103 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
2104 [ssh.1]
2105 -L and -R descriptions are now above, not below, ~C description;
8770ef76 2106 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
2107 [ssh.1]
2108 options now described `above', rather than `later';
6e1e9c73 2109 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
2110 [ssh.1]
2111 -Y does X11 forwarding too;
2112 ok markus
6cd6c442 2113 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
2114 [sshd.8]
2115 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 2116 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
2117 [ssh_config.5]
2118 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 2119 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
2120 [ssh.1]
2121 expand the description of -w somewhat;
2122 help/ok reyk
86131206 2123 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
2124 [ssh.1]
2125 - sync the description of -e w/ synopsis
2126 - simplify the description of -I
2127 - note that -I is only available if support compiled in, and that it
2128 isn't by default
2129 feedback/ok djm@
025fc42e 2130 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
2131 [ssh.1]
2132 less mark up for -c;
678143bd 2133 - djm@cvs.openbsd.org 2005/12/24 02:27:41
2134 [session.c sshd.c]
2135 eliminate some code duplicated in privsep and non-privsep paths, and
2136 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 2137
a2b1748a 213820051220
2139 - (dtucker) OpenBSD CVS Sync
2140 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
2141 [serverloop.c]
2142 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 2143 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
2144 [ssh.1]
2145 move the option descriptions up the page: start of a restructure;
2146 ok markus deraadt
e426efa9 2147 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
2148 [ssh.1]
2149 simplify a sentence;
28ca205d 2150 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
2151 [ssh.1]
2152 make the description of -c a little nicer;
a55c1733 2153 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
2154 [ssh.1]
2155 signpost the protocol sections;
8918b906 2156 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
2157 [ssh_config.5 session.c]
2158 spelling: fowarding, fowarded
551ed07c 2159 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
2160 [ssh_config.5]
2161 spelling: intented -> intended
3aa43b24 2162 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
2163 [ssh.c]
2164 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 2165
e5146707 216620051219
2167 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
2168 openbsd-compat/openssl-compat.h] Check for and work around broken AES
2169 ciphers >128bit on (some) Solaris 10 systems. ok djm@
2170
2f89281c 217120051217
2172 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
2173 scp.c also uses, so undef them here.
31b0732a 2174 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
2175 snprintf replacement can have a conflicting declaration in HP-UX's system
2176 headers (const vs. no const) so we now check for and work around it. Patch
2177 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 2178
9fed02d8 217920051214
2180 - (dtucker) OpenBSD CVS Sync (regress/)
2181 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
2182 [regress/scp-ssh-wrapper.sh]
2183 Fix assumption about how many args scp will pass; ok djm@
2184
d7cf99ff 218520051213
2186 - (djm) OpenBSD CVS Sync
2187 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
2188 [ssh.1]
2189 timezone -> time zone
04ac3e62 2190 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
2191 [ssh.1]
2192 avoid ambiguities in describing TZ;
2193 ok djm@
d20f3c9e 2194 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
2195 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
2196 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
2197 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
2198 [sshconnect.h sshd.8 sshd_config sshd_config.5]
2199 Add support for tun(4) forwarding over OpenSSH, based on an idea and
2200 initial channel code bits by markus@. This is a simple and easy way to
2201 use OpenSSH for ad hoc virtual private network connections, e.g.
2202 administrative tunnels or secure wireless access. It's based on a new
2203 ssh channel and works similar to the existing TCP forwarding support,
2204 except that it depends on the tun(4) network interface on both ends of
2205 the connection for layer 2 or layer 3 tunneling. This diff also adds
2206 support for LocalCommand in the ssh(1) client.
d20f3c9e 2207 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 2208 - djm@cvs.openbsd.org 2005/12/07 03:52:22
2209 [clientloop.c]
2210 reyk forgot to compile with -Werror (missing header)
985bb789 2211 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
2212 [ssh.1]
2213 - avoid line split in SYNOPSIS
2214 - add args to -w
2215 - kill trailing whitespace
64925c6d 2216 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
2217 [ssh.1 ssh_config.5]
2218 make `!command' a little clearer;
2219 ok reyk
030723f9 2220 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
2221 [ssh_config.5]
2222 keep options in order;
a4f24bf8 2223 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
2224 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
2225 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
2226 two changes to the new ssh tunnel support. this breaks compatibility
2227 with the initial commit but is required for a portable approach.
2228 - make the tunnel id u_int and platform friendly, use predefined types.
2229 - support configuration of layer 2 (ethernet) or layer 3
2230 (point-to-point, default) modes. configuration is done using the
2231 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
2232 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
2233 in sshd_config(5).
2234 ok djm@, man page bits by jmc@
a274ba38 2235 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
2236 [ssh_config.5]
2237 new sentence, new line;
b872f7f0 2238 - markus@cvs.openbsd.org 2005/12/12 13:46:18
2239 [channels.c channels.h session.c]
2240 make sure protocol messages for internal channels are ignored.
2241 allow adjust messages for non-open channels; with and ok djm@
6306853a 2242 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
2243 again by providing a sys_tun_open() function for your platform and
2244 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
2245 OpenBSD's tunnel protocol, which prepends the address family to the
2246 packet
d7cf99ff 2247
fbc06315 224820051201
2249 - (djm) [envpass.sh] Remove regress script that was accidentally committed
2250 in top level directory and not noticed for over a year :)
2251
6e94bd72 225220051129
2253 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
2254 bits == 0.
60dc0294 2255 - (dtucker) OpenBSD CVS Sync
2256 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
2257 [ssh-keygen.c]
2258 Populate default key sizes before checking them; from & ok tim@
e45da4d6 2259 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
2260 for UnixWare.
6e94bd72 2261
b7bb251f 226220051128
2263 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
2264 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 2265 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
2266 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 2267 - (dtucker) OpenBSD CVS Sync
2268 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
2269 [ssh-keygen.1 ssh-keygen.c]
2270 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
2271 increase minumum RSA key size to 768 bits and update man page to reflect
2272 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
2273 ok djm@, grudging ok deraadt@.
98e93fbc 2274 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
2275 [ssh-agent.1]
2276 Update agent socket path templates to reflect reality, correct xref for
2277 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 2278
961c2997 227920051126
2280 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
2281 when they're available) need the real UID set otherwise pam_chauthtok will
2282 set ADMCHG after changing the password, forcing the user to change it
2283 again immediately.
2284
ccc45ee0 228520051125
2286 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
2287 resolver state in resolv.h is "state" not "__res_state". With slight
2288 modification by me to also work on old AIXes. ok djm@
419094c6 2289 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
2290 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
2291 shaw at vranix.com, ok djm@
ccc45ee0 2292
229320051124
9a406e1e 2294 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
2295 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
2296 asprintf() implementation, after syncing our {v,}snprintf() implementation
2297 with some extra fixes from Samba's version. With help and debugging from
2298 dtucker and tim; ok dtucker@
d08db6d1 2299 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
2300 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 2301 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
2302 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 2303
932ab351 230420051122
2305 - (dtucker) OpenBSD CVS Sync
2306 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
2307 [ssh-add.c]
2308 space
29accf74 2309 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
2310 [scp.c]
2311 avoid close(-1), as in rcp; ok cloder
a001f9d7 2312 - millert@cvs.openbsd.org 2005/11/15 11:59:54
2313 [includes.h]
2314 Include sys/queue.h explicitly instead of assuming some other header
2315 will pull it in. At the moment it gets pulled in by sys/select.h
2316 (which ssh has no business including) via event.h. OK markus@
2317 (ID sync only in -portable)
426cef74 2318 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
2319 [auth-krb5.c]
2320 Perform Kerberos calls even for invalid users to prevent leaking
2321 information about account validity. bz #975, patch originally from
2322 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
2323 ok markus@
18f8ef7a 2324 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
2325 [hostfile.c]
2326 Correct format/arguments to debug call; spotted by shaw at vranix.com
2327 ok djm@
dfde7f6e 2328 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2329 from shaw at vranix.com.
932ab351 2330
60e10887 233120051120
2332 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2333 is going on.
2334
4162eae5 233520051112
2336 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2337 ifdef lost during sync. Spotted by tim@.
f97dc218 2338 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 2339 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 2340 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 2341 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2342 test: if sshd takes too long to reconfigure the subsequent connection will
2343 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 2344
e1658b5c 234520051110
b69585d9 2346 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 2347 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2348 "register").
b69585d9 2349 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 2350 unnecessary prototype.
b69585d9 2351 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2352 revs 1.7 - 1.9.
c080bed1 2353 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2354 Patch from djm@.
dbf07ba2 2355 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2356 since they're not useful right now. Patch from djm@.
242652fe 2357 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2358 prototypes, removal of "register").
432e59f9 2359 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2360 of "register").
f6d4fb87 2361 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2362 after the copyright notices. Having them at the top next to the CVSIDs
2363 guarantees a conflict for each and every sync.
e4f65477 2364 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 2365 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 2366 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2367 Removal of rcsid, "whiteout" inode type.
7dfb4a82 2368 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2369 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 2370 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 2371 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 2372 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 2373 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 2374 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 2375 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 2376 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 2377 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2378 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 2379 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 2380 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2381 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 2382 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 2383 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 2384 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 2385 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 2386 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 2387 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 2388 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 2389 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2390 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 2391 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 2392 -Wsign-compare fixes from djm.
e1b4416e 2393 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2394 Id and copyright sync only, there were no substantial changes we need.
cd595991 2395 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2396 doesn't change between versions, and use a safer default.
e1658b5c 2397
255d3e00 239820051105
2399 - (djm) OpenBSD CVS Sync
2400 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2401 [ssh-keygen.c]
2402 change DSA default back to 1024, as it's defined for 1024 bits only
2403 and this causes interop problems with other clients. moreover,
2404 in order to improve the security of DSA you need to change more
2405 components of DSA key generation (e.g. the internal SHA1 hash);
2406 ok deraadt
8cd0437d 2407 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2408 [channels.c channels.h clientloop.c serverloop.c session.c]
2409 fix regression I introduced in 4.2: X11 forwardings initiated after
2410 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2411 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 2412 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2413 [channels.c]
2414 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2415 bind() failure when a previous connection's listeners are in TIME_WAIT,
2416 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 2417 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2418 [auth2-gss.c gss-genr.c gss-serv.c]
2419 remove unneeded #includes; ok markus@
6e902aec 2420 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2421 [gss-serv.c]
2422 spelling in comments
6472fefc 2423 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2424 [gss-serv-krb5.c gss-serv.c]
2425 unused declarations; ok deraadt@
2426 (id sync only for gss-serv-krb5.c)
adf8c40b 2427 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2428 [dns.c]
2429 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 2430 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2431 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2432 KNF; ok djm@
17318dd6 2433 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2434 [ssh-keygen.c ssh.c sshconnect2.c]
2435 no trailing "\n" for log functions; ok djm@
8c4bd764 2436 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2437 [channels.c clientloop.c]
2438 free()->xfree(); ok djm@
ed82a2a9 2439 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2440 [sshconnect.c]
2441 make external definition static; ok deraadt@
7238b6e4 2442 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2443 [dns.c]
2444 fix memory leaks from 2 sources:
2445 1) key_fingerprint_raw()
2446 2) malloc in dns_read_rdata()
2447 ok jakob@
2448 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2449 [dns.c]
2450 remove #ifdef LWRES; ok jakob@
8374cf6f 2451 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2452 [dns.c dns.h]
2453 more cleanups; ok jakob@
6b0b0d65 2454 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2455 [ssh_config.5]
2456 mention control socket fallback behaviour, reported by
2457 tryponraj AT gmail.com
2995db03 2458 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2459 [ssh-keyscan.c]
2460 make ssh-keygen discard junk from server before SSH- ident, spotted by
2461 dave AT cirt.net; ok dtucker@
aa9bc1de 2462 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2463 [ssh.c]
2464 fix misleading debug message; ok dtucker@
3a85986d 2465 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2466 [canohost.c sshd.c]
2467 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 2468 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2469 [ssh_config.5]
2470 remove trailing whitespace;
7b9b0103 2471 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2472 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2473 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2474 no need to escape single quotes in comments, no binary change
bdd3b323 2475 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2476 [sftp.c]
2477 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 2478 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2479 [ssh-keygen.1 ssh-keygen.c]
2480 generate a protocol 2 RSA key by default
6af12d46 2481 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2482 [serverloop.c]
2483 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2484 SIGINT or SIGQUIT when running without privilege separation (the
2485 normal privsep case is already OK). Patch mainly by dtucker@ and
2486 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 2487 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2488 [ssh-keygen.1]
2489 grammar;
0bbbf2a4 2490 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2491 [canohost.c]
2492 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 2493 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2494 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2495 remove hardcoded hash lengths in key exchange code, allowing
2496 implementation of KEX methods with different hashes (e.g. SHA-256);
2497 ok markus@ dtucker@ stevesk@
27e3ef36 2498 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2499 [bufaux.c]
2500 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2501 cs.stanford.edu; ok dtucker@
e557f3b5 2502 - (dtucker) [README.platform] Add PAM section.
ebb049f1 2503 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2504 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2505 ok dtucker@
255d3e00 2506
bd2a0801 250720051102
2508 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2509 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2510 via FreeBSD.
2511
5097eaa9 251220051030
2513 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2514 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2515 files from imorgan AT nas.nasa.gov
0a61a240 2516 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2517 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2518 the pam_nologin module should be added to sshd's session stack in order to
2519 maintain exising behaviour. Based on patch and discussion from t8m at
2520 centrum.cz, ok djm@
5097eaa9 2521
90f15776 252220051025
2523 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2524 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2525 yet).
d75dfaa6 2526 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2527 understand "%lld", even though the compiler has "long long", so handle
2528 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 2529 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2530 prompt. Patch from vinschen at redhat.com.
90f15776 2531
b0e7249f 253220051017
2533 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2534 /etc/default/login report and testing from aabaker at iee.org, corrections
2535 from tim@.
2536
8034a348 253720051009
2538 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2539 versions from OpenBSD. ok djm@
2540
83f987c3 254120051008
2542 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2543 brian.smith at agilent com.
1012885d 2544 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 2545
278f9900 254620051005
2547 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2548 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2549 senthilkumar_sen at hotpop.com.
2550
59e5aff5 255120051003
2552 - (dtucker) OpenBSD CVS Sync
2553 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2554 [channels.c]
2555 enforce chanid != NULL; ok djm
b5443199 2556 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2557 [clientloop.c]
2558 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 2559 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2560 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2561 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2562 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 2563 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2564 [ssh_config.5 ssh.1]
2565 mention ability to specify bind_address for DynamicForward and -D options;
2566 bz#1077 spotted by Haruyama Seigo
d77dd4d7 2567 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2568 [sshd.c]
2569 stop connection abort on rekey with delayed compression enabled when
2570 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 2571 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2572 [gss-serv.c]
2573 typo
37c406a8 2574 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2575 [ssh.1]
2576 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 2577 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2578 [ssh.c]
2579 update -D usage here too;
2915e42b 2580 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2581 [ssh.1]
2582 spelling nit from stevesk@
0d3d1077 2583 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2584 [sshd_config.5]
2585 aquire -> acquire, from stevesk@
ae25711b 2586 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2587 [sshd.c]
2588 change label at markus@'s request
8f921a4a 2589 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2590 [ssh-keyscan.1]
2591 deploy .An -nosplit; ok jmc
d2130e1f 2592 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2593 [canohost.c]
2594 Relocate check_ip_options call to prevent logging of garbage for
2595 connections with IP options set. bz#1092 from David Leonard,
2596 "looks good" deraadt@
1172d361 2597 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2598 is required in the system path for the multiplex test to work.
59e5aff5 2599
bfd17430 260020050930
2601 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2602 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 2603 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2604 child during PAM account check without clearing it. This restores the
2605 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2606 with help from several others.
bfd17430 2607
140da888 260820050929
2609 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2610 introduced during sync.
2611
4ebacf50 261220050928
2613 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 2614 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2615 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 2616
759ab0d9 261720050927
2618 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2619 calls, since they can't possibly fail. ok djm@
72f02ae7 2620 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2621 process when sshd relies on ssh-random-helper. Should result in faster
2622 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2623
b6c37221 262420050924
2625 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2626 duplicate call. ok djm@
2627
bb116c8e 262820050922
2629 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2630 skeleten at shillest.net.
e47fb473 2631 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2632 shillest.net.
bb116c8e 2633
3466e002 263420050919
2635 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2636 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2637 ok dtucker@
3466e002 2638
f5555364 263920050912
2640 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2641 Mike Frysinger.
2642
d2a3abef 264320050908
2644 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2645 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2646 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2647
0b202697 2648$Id$
This page took 1.67623 seconds and 5 git commands to generate.