]> andersk Git - openssh.git/blame - ChangeLog
- jmc@cvs.openbsd.org 2007/01/02 09:57:25
[openssh.git] / ChangeLog
CommitLineData
4b4810d4 120070105
2 - (djm) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
4 [ssh-keygen.c]
5 use argc and argv not some made up short form
ce4cf693 6 - ray@cvs.openbsd.org 2006/11/23 01:35:11
7 [misc.c sftp.c]
8 Don't access buf[strlen(buf) - 1] for zero-length strings.
9 ``ok by me'' djm@.
4e3c0053 10 - markus@cvs.openbsd.org 2006/12/11 21:25:46
11 [ssh-keygen.1 ssh.1]
12 add rfc 4716 (public key format); ok jmc
04efe9b0 13 - djm@cvs.openbsd.org 2006/12/12 03:58:42
14 [channels.c compat.c compat.h]
15 bz #1019: some ssh.com versions apparently can't cope with the
16 remote port forwarding bind_address being a hostname, so send
17 them an address for cases where they are not explicitly
18 specified (wildcard or localhost bind). reported by daveroth AT
19 acm.org; ok dtucker@ deraadt@
75b6d52c 20 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
21 [servconf.c]
22 Make PermitOpen work with multiple values like the man pages says.
23 bz #1267 with details from peter at dmtz.com, with & ok djm@
38757197 24 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
25 [servconf.c]
26 Make "PermitOpen all" first-match within a block to match the way other
27 options work. ok markus@ djm@
5d9a4204 28 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
29 [sshd_config.5]
30 do not use lists for SYNOPSIS;
31 from eric s. raymond via brad
4b4810d4 32
2b563deb 3320061205
34 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
35 occur if the server did not have the privsep user and an invalid user
36 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
096393b8 37 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
2b563deb 38
d4d9db8d 3920061108
40 - (dtucker) OpenBSD CVS Sync
41 - markus@cvs.openbsd.org 2006/11/07 13:02:07
42 [dh.c]
43 BN_hex2bn returns int; from dtucker@
44
4d02b823 4520061107
46 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
47 if we absolutely need it. Pointed out by Corinna, ok djm@
e516451d 48 - (dtucker) OpenBSD CVS Sync
49 - markus@cvs.openbsd.org 2006/11/06 21:25:28
50 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
51 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
52 add missing checks for openssl return codes; with & ok djm@
89916e8c 53 - markus@cvs.openbsd.org 2006/11/07 10:31:31
54 [monitor.c version.h]
55 correctly check for bad signatures in the monitor, otherwise the monitor
56 and the unpriv process can get out of sync. with dtucker@, ok djm@,
57 dtucker@
5b296f76 58 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
59 versions.
4354f73b 60 - (dtucker) Release 4.5p1.
4d02b823 61
b8e51e81 6220061105
63 - (djm) OpenBSD CVS Sync
64 - otto@cvs.openbsd.org 2006/10/28 18:08:10
65 [ssh.1]
66 correct/expand example of usage of -w; ok jmc@ stevesk@
8e8b473c 67 - markus@cvs.openbsd.org 2006/10/31 16:33:12
68 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
69 check DH_compute_key() for -1 even if it should not happen because of
70 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
b8e51e81 71
8852e1d4 7220061101
73 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
74 events fatal in Solaris process contract support and tell it to signal
75 only processes in the same process group when something happens.
76 Based on information from andrew.benham at thus.net and similar to
77 a patch from Chad Mynhier. ok djm@
78
1acc8e56 7920061027
80- (djm) [auth.c] gc some dead code
81
b3c338b7 8220061023
83 - (djm) OpenBSD CVS Sync
84 - ray@cvs.openbsd.org 2006/09/30 17:48:22
85 [sftp.c]
86 Clear errno before calling the strtol functions.
87 From Paul Stoeber <x0001 at x dot de1 dot cc>.
88 OK deraadt@.
fceb95fa 89 - djm@cvs.openbsd.org 2006/10/06 02:29:19
90 [ssh-agent.c ssh-keyscan.c ssh.c]
91 sys/resource.h needs sys/time.h; prompted by brad@
92 (NB. Id sync only for portable)
db6fcd65 93 - djm@cvs.openbsd.org 2006/10/09 23:36:11
94 [session.c]
95 xmalloc -> xcalloc that was missed previously, from portable
96 (NB. Id sync only for portable, obviously)
77903f77 97 - markus@cvs.openbsd.org 2006/10/10 10:12:45
98 [sshconnect.c]
99 sleep before retrying (not after) since sleep changes errno; fixes
100 pr 5250; rad@twig.com; ok dtucker djm
bd3b2cb2 101 - markus@cvs.openbsd.org 2006/10/11 12:38:03
102 [clientloop.c serverloop.c]
103 exit instead of doing a blocking tcp send if we detect a client/server
104 timeout, since the tcp sendqueue might be already full (of alive
105 requests); ok dtucker, report mpf
cdfbded8 106 - djm@cvs.openbsd.org 2006/10/22 02:25:50
107 [sftp-client.c]
108 cancel progress meter when upload write fails; ok deraadt@
0f74133a 109 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
110 autoconf 2.60 from complaining.
b3c338b7 111
525251b0 11220061018
113 - (dtucker) OpenBSD CVS Sync
114 - ray@cvs.openbsd.org 2006/09/25 04:55:38
115 [ssh-keyscan.1 ssh.1]
116 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
117 pronounces "SSH" as "ess-ess-aich".
118 OK jmc@ and stevesk@.
d1f7ec98 119 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
120 on older versions of OS X. ok djm@
525251b0 121
8153fef1 12220061016
123 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
124 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
125
1f231631 12620061006
127 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
128 Differentiate between OpenServer 5 and OpenServer 6
5ba277eb 129 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
130 SELinux functions so they're detected correctly. Patch from pebenito at
131 gentoo.org.
b18359f6 132 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
133 Allow setting alternate awk in openssh-config.local.
1f231631 134
aa56f760 13520061003
136 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
137 section so additional platform specific CHECK_HEADER tests will work
138 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
139 Feedback and "seems like a good idea" dtucker@
140
00dea73e 14120061001
142 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
143
24b2647b 14420060929
145 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
146 support. Patch from andrew.benham at thus net.
147
243a64f1 14820060928
149 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
150 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
151 math.technion.ac.il.
152
f0a2e834 15320060926
154 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
155 referenced any more. ok djm@
5ed1a353 156 - (dtucker) [sftp-server.8] Resync; spotted by djm@
0eb97cdf 157 - (dtucker) Release 4.4p1.
f0a2e834 158
d6336595 15920060924
160 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
161 to rev 1.308) to work around broken gcc 2.x header file.
162
530456f4 16320060923
164 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
165 $LDFLAGS. Patch from vapier at gentoo org.
166
c5bca5d4 16720060922
168 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
169 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
170
d3fc2aa3 17120060921
172 - (dtucker) OpenBSD CVS Sync
173 - otto@cvs.openbsd.org 2006/09/19 05:52:23
174 [sftp.c]
175 Use S_IS* macros insted of masking with S_IF* flags. The latter may
176 have multiple bits set, which lead to surprising results. Spotted by
177 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
a29c9898 178 - markus@cvs.openbsd.org 2006/09/19 21:14:08
179 [packet.c]
180 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
ffbfca72 181 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
182 build error on Ultrix. From Bernhard Simon.
d3fc2aa3 183
25a2779b 18420060918
185 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
186 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
187 Allows build out of the box with older VAC and XLC compilers. Found by
188 David Bronder and Bernhard Simon.
d9ed544b 189 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
190 Prevents macro redefinition warnings of "RDONLY".
25a2779b 191
f0d0e025 19220060916
193 - OpenBSD CVS Sync
194 - djm@cvs.openbsd.org 2006/09/16 19:53:37
195 [deattack.c deattack.h packet.c]
196 limit maximum work performed by the CRC compensation attack detector,
197 problem reported by Tavis Ormandy, Google Security Team;
198 ok markus@ deraadt@
95954124 199 - (djm) Add openssh.xml to .cvsignore and sort it
3fd7b98a 200 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
201 process so that any logging it does is with the right timezone. From
202 Scott Strickler, ok djm@.
bb09a477 203 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
204 using Protocol 1. From jhb at freebsd.
cd3e77c4 205 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
8e700494 206 - (dtucker) [INSTALL] Add info about audit support.
f0d0e025 207
29eadd7c 20820060912
209 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
210 Support SMF in Solaris Packages if enabled by configure. Patch from
211 Chad Mynhier, tested by dtucker@
212
7238aaad 21320060911
214 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
215 by Pekka Savola.
216
d23046e2 21720060910
218 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
36f36ba3 219 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
d23046e2 220
fa6edaf0 22120060909
222 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
d2f401fe 223 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
16082eaa 224 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
fa6edaf0 225
368a00c2 22620060908
227 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
228 from Chris Adams.
a01f637d 229 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
368a00c2 230
a078cbee 23120060907
232 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
233 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
234 Magnus Abrante; suggestion and feedback dtucker@
235 NB. this change will require that the privilege separation user must
236 exist on all the time, not just when UsePrivilegeSeparation=yes
5cc6ddad 237 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
4130b6f1 238 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
15367d95 239 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
240 chance of winning.
a078cbee 241
9286ecf2 24220060905
243 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
e0f3adac 244 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
9286ecf2 245
62143a41 24620060904
247 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
248 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
249 ok djm@
250
752994dd 25120060903
252 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
253 declaration of writev(2) and declare it ourselves if necessary. Makes
254 the atomiciov() calls build on really old systems. ok djm@
255
b823d0b9 25620060902
257 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
5e837c7b 258 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
259 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
260 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
261 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
262 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
b823d0b9 263
24436b92 26420060901
265 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
266 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
267 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
268 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
269 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
270 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
271 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
272 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
273 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
aa751414 274 [sshconnect1.c sshconnect2.c sshd.c]
24436b92 275 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
276 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
277 [openbsd-compat/port-uw.c]
278 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
279 compile problems reported by rac AT tenzing.org
aa751414 280 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
281 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
282 sys/socket.h and unistd.h in various places
dd41ba6f 283 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
284 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
78888bab 285 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
286 test for GLOB_NOMATCH and use our glob functions if it's not found.
287 Stops sftp from segfaulting when attempting to get a nonexistent file on
288 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
289 from and tested by Corinna Vinschen.
cdc9d1fc 290 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
291 versions.
24436b92 292
5b84789f 29320060831
294 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
295 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
296 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
297 [openbsd-compat/port-solaris.h] Add support for Solaris process
298 contracts, enabled with --use-solaris-contracts. Patch from Chad
299 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
77f7d474 300 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
301 while setting up the ssh service account. Patch from Corinna Vinschen.
5b84789f 302
e9f2e744 30320060830
304 - (djm) OpenBSD CVS Sync
305 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
306 [sshd_config.5]
307 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
308 ok jmc@ djm@
5f047fbc 309 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
310 [sshd.8]
311 Add more detail about what permissions are and aren't accepted for
312 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
0875ae22 313 - djm@cvs.openbsd.org 2006/08/29 10:40:19
314 [channels.c session.c]
315 normalise some inconsistent (but harmless) NULL pointer checks
316 spotted by the Stanford SATURN tool, via Isil Dillig;
317 ok markus@ deraadt@
b4f8e1cb 318 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
319 [gss-genr.c]
320 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
321 missing, by checking whether or not kerberos allocated us a context
322 before attempting to free it. Patch from Simon Wilkinson, tested by
323 biorn@, ok djm@
3223b72f 324 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
325 [sshconnect2.c]
326 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
327 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
76970201 328 - djm@cvs.openbsd.org 2006/08/30 00:14:37
329 [version.h]
330 crank to 4.4
9d68c41d 331 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
6545dd0b 332 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
333 loginsuccess on AIX immediately after authentication to clear the failed
334 login count. Previously this would only happen when an interactive
335 session starts (ie when a pty is allocated) but this means that accounts
336 that have primarily non-interactive sessions (eg scp's) may gradually
337 accumulate enough failures to lock out an account. This change may have
338 a side effect of creating two audit records, one with a tty of "ssh"
339 corresponding to the authentication and one with the allocated pty per
340 interactive session.
e9f2e744 341
48a7de26 34220060824
343 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
8151aaa5 344 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
345 older systems.
ab26f490 346 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
347 on POSIX systems.
6beea87c 348 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
e429fba8 349 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
f07855f7 350 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
351 unused variable warning when we have a broken or missing mmap(2).
48a7de26 352
c1a1c295 35320060822
354 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
355 Makefile. Patch from santhi.amirta at gmail, ok djm.
356
9895d518 35720060820
358 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
08fb8ce9 359 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
360 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
a086f73b 361 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
362 fixing bug #1181. No changes yet.
282d6408 363 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
364 (0.9.8a and presumably newer) requires -ldl to successfully link.
08164407 365 - (dtucker) [configure.ac] Remove errant "-".
9895d518 366
94d458e8 36720060819
368 - (djm) OpenBSD CVS Sync
369 - djm@cvs.openbsd.org 2006/08/18 22:41:29
370 [gss-genr.c]
371 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
ea83a498 372 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
373 single rule for the test progs.
94d458e8 374
795e7517 37520060818
376 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
377 closefrom.c from sudo.
5a1d6300 378 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
fed313fd 379 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
d5498c58 380 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
381 test progs instead; they work better than what we have.
78372b6e 382 - (djm) OpenBSD CVS Sync
383 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
384 [compress.c monitor.c monitor_wrap.c]
385 "zlib.h" can be <zlib.h>; ok djm@ markus@
ba52fb56 386 - miod@cvs.openbsd.org 2006/08/12 20:46:46
387 [monitor.c monitor_wrap.c]
388 Revert previous include file ordering change, for ssh to compile under
389 gcc2 (or until openssl include files are cleaned of parameter names
390 in function prototypes)
fa47fe3c 391 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
392 [servconf.c servconf.h sshd_config.5]
393 Add ability to match groups to Match keyword in sshd_config. Feedback
394 djm@, stevesk@, ok stevesk@.
e07335e2 395 - djm@cvs.openbsd.org 2006/08/16 11:47:15
396 [sshd.c]
397 factor inetd connection, TCP listen and main TCP accept loop out of
398 main() into separate functions to improve readability; ok markus@
28463427 399 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
400 [log.c log.h sshd.c]
401 make signal handler termination path shorter; risky code pointed out by
402 mark dowd; ok djm markus
184cb418 403 - markus@cvs.openbsd.org 2006/08/18 09:15:20
404 [auth.h session.c sshd.c]
405 delay authentication related cleanups until we're authenticated and
406 all alarms have been cancelled; ok deraadt
b2af4ca8 407 - djm@cvs.openbsd.org 2006/08/18 10:27:16
408 [misc.h]
409 reorder so prototypes are sorted by the files they refer to; no
410 binary change
592de384 411 - djm@cvs.openbsd.org 2006/08/18 13:54:54
412 [gss-genr.c ssh-gss.h sshconnect2.c]
413 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
414 ok markus@
abb47f1e 415 - djm@cvs.openbsd.org 2006/08/18 14:40:34
416 [gss-genr.c ssh-gss.h]
417 constify host argument to match the rest of the GSSAPI functions and
418 unbreak compilation with -Werror
c79c4814 419 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
420 a signal handler (basically all of them, excepting OpenBSD);
421 ok dtucker@
795e7517 422
f8688ddd 42320060817
424 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
425 Include stdlib.h for malloc and friends.
53c337ed 426 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
427 for closefrom() on AIX. Pointed out by William Ahern.
98cc66aa 428 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
429 test for closefrom() in compat code.
f8688ddd 430
5388904a 43120060816
432 - (djm) [audit-bsm.c] Sprinkle in some headers
433
4a86d8eb 43420060815
435 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
436
3a5b6088 43720060806
438 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
439 on Solaris 10
440
44120060806
149abacb 442 - (dtucker) [defines.h] With the includes.h changes we no longer get the
443 name clash on "YES" so we can remove the workaround for it.
442a6515 444 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
445 glob.c}] Include stdlib.h for malloc and friends in compat code.
149abacb 446
fee76795 44720060805
448 - (djm) OpenBSD CVS Sync
449 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
450 [sshconnect.c]
451 disable tunnel forwarding when no strict host key checking
452 and key changed; ok djm@ markus@ dtucker@
912da635 453 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
454 [scard.c]
455 need #include <string.h>
e264ac72 456 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
457 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
458 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
459 move #include <sys/time.h> out of includes.h
536c14e8 460 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
461 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
462 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
463 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
464 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
465 [uidswap.c xmalloc.c]
466 move #include <sys/param.h> out of includes.h
ffa517a8 467 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
468 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
469 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
470 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
471 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
472 [sshconnect1.c sshd.c xmalloc.c]
473 move #include <stdlib.h> out of includes.h
f0817fbb 474 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
475 [ssh_config.5]
476 avoid confusing wording in HashKnownHosts:
477 originally spotted by alan amesbury;
478 ok deraadt
38b37661 479 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
480 [ssh_config.5]
481 avoid confusing wording in HashKnownHosts:
482 originally spotted by alan amesbury;
483 ok deraadt
331c3884 484 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
485 [sshconnect.c]
486 Allow fallback to known_hosts entries without port qualifiers for
487 non-standard ports too, so that all existing known_hosts entries will be
488 recognised. Requested by, feedback and ok markus@
cf851879 489 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
490 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
491 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
492 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
493 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
494 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
495 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
496 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
497 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
498 [uuencode.h xmalloc.c]
499 move #include <stdio.h> out of includes.h
d4f40d92 500 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
501 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
502 clean extra spaces
31652869 503 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
504 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
505 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
506 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
507 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
508 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
509 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
510 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
511 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
512 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
513 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
514 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
515 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
516 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
517 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
518 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
519 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
520 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
521 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
522 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
523 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
524 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
525 almost entirely get rid of the culture of ".h files that include .h files"
526 ok djm, sort of ok stevesk
527 makes the pain stop in one easy step
528 NB. portable commit contains everything *except* removing includes.h, as
529 that will take a fair bit more work as we move headers that are required
530 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 531 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
532 [monitor.c session.c ssh-agent.c]
533 spaces
8bdc7aa0 534 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 535 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
536 remove last traces of bufaux.h - it was merged into buffer.h in the big
537 includes.h commit
8ad2db2a 538 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 539 - (djm) [openbsd-compat/regress/snprintftest.c]
540 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
541 compilation with "-Wall -Werror"
00a017bd 542 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
543 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
544 includes for Linux in
ccc09f5c 545 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 546 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 547 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
548 #include stdarg.h, needed for log.h.
5be9f803 549 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 550 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 551 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 552 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
553 otherwise it is implicitly declared as returning an int.
428f6258 554 - (dtucker) OpenBSD CVS Sync
555 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
556 [auth2-none.c sshd.c monitor_wrap.c]
557 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 558 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
559 [auth-skey.c]
560 Add headers required to build with -DSKEY. ok djm@
cecc422f 561 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
562 [monitor_wrap.c auth-skey.c auth2-chall.c]
563 Zap unused variables in -DSKEY code. ok djm@
0e13ec0f 564 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
565 [packet.c]
566 Typo in comment
97ea266c 567 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
568 on Cygwin.
e3220bb2 569 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
f3296bc4 570 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
0e23dc86 571 - (dtucker) [audit.c audit.h] Repair headers.
6f54ce27 572 - (dtucker) [audit-bsm.c] Add additional headers now required.
fee76795 573
3e05aa50 57420060804
575 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
576 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
577 rather than just compiling it. Spotted by dlg@.
578
53d4ae20 57920060802
580 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
581
be350da6 58220060725
583 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
584
14e980ef 58520060724
586 - (djm) OpenBSD CVS Sync
587 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
588 [sshd_config.5]
589 - new sentence, new line
590 - s/The the/The/
591 - kill a bad comma
c8dfff33 592 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 593 [auth-options.c canohost.c channels.c includes.h readconf.c]
594 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 595 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 596 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
597 [includes.h ssh.c ssh-rand-helper.c]
598 move #include <stddef.h> out of includes.h
d2a69816 599 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
600 [monitor_wrap.h]
601 don't need incompletely-typed 'struct passwd' now with
602 #include <pwd.h>; ok markus@
5188ba17 603 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
604 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
605 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
606 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
607 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
608 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
609 move #include <unistd.h> out of includes.h
774de098 610 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
611 [auth-options.c]
612 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 613 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
614 [channels.c channels.h servconf.c sshd_config.5]
615 Add PermitOpen directive to sshd_config which is equivalent to the
616 "permitopen" key option. Allows server admin to allow TCP port
617 forwarding only two specific host/port pairs. Useful when combined
618 with Match.
619 If permitopen is used in both sshd_config and a key option, both
620 must allow a given connection before it will be permitted.
621 Note that users can still use external forwarders such as netcat,
622 so to be those must be controlled too for the limits to be effective.
623 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 624 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
625 [sshd_config.5]
626 tweak; ok dtucker
578d2b99 627 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
628 [scp.1]
629 replace DIAGNOSTICS with .Ex;
874d319b 630 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
631 [ssh-agent.1 sshd_config.5]
632 mark up angle brackets;
4895f836 633 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
634 [sshd_config.5]
635 Clarify description of Match, with minor correction from jmc@
62e12ffe 636 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
637 [dh.c]
638 remove unneeded includes; ok djm@
691712e0 639 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
640 [servconf.c sshd_config.5]
641 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
642 Match. ok djm@
e7259e8d 643 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
644 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
645 Add ForceCommand keyword to sshd_config, equivalent to the "command="
646 key option, man page entry and example in sshd_config.
647 Feedback & ok djm@, man page corrections & ok jmc@
67514848 648 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
649 [auth1.c serverloop.c session.c sshconnect2.c]
650 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
651 massimo@cedoc.mo.it
ea46e550 652 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
653 [channels.c channels.h servconf.c servconf.h sshd_config.5]
654 Make PermitOpen take a list of permitted ports and act more like most
655 other keywords (ie the first match is the effective setting). This
656 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 657 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
658 [channels.c]
659 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 660 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
661 [progressmeter.c]
662 ARGSUSED for signal handler
b0f6943a 663 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
664 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
665 [sftp-server.c ssh-agent.c sshlogin.c]
666 move #include <time.h> out of includes.h
00146caa 667 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
668 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
669 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
670 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
671 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
672 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
673 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
674 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
675 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
676 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
677 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
678 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
679 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
680 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
681 move #include <string.h> out of includes.h
519fc2b7 682 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
683 [auth.h dispatch.c kex.h sftp-client.c]
684 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
685 move
28cb0a43 686 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
687 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
688 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
689 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
690 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
691 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
692 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
693 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
694 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
695 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
696 make the portable tree compile again - sprinkle unistd.h and string.h
697 back in. Don't redefine __unused, as it turned out to be used in
698 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 699 - (djm) [openbsd-compat/glob.c]
700 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
701 on OpenBSD (or other platforms with a decent glob implementation) with
702 -Werror
25523747 703 - (djm) [uuencode.c]
704 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
705 some platforms
9b09381d 706 - (djm) [session.c]
707 fix compile error with -Werror -Wall: 'path' is only used in
708 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 709 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
710 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
711 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
712 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
713 [openbsd-compat/rresvport.c]
714 These look to need string.h and/or unistd.h (based on a grep for function
715 names)
f40c8634 716 - (djm) [Makefile.in]
717 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 718 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
719 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
720 Sync regress tests to -current; include dtucker@'s new cfgmatch and
721 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 722 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
723 system headers before defines.h will cause conflicting definitions.
b64d983b 724 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 725
4352744e 72620060713
727 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
728
956d6743 72920060712
294d3ca5 730 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
731 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
732 Linuxes and probably more.
71f4c727 733 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
734 for SHUT_RD.
f9d5c000 735 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
736 <netinet/ip.h>.
a773acf7 737 - (dtucker) OpenBSD CVS Sync
738 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
739 [sftp-glob.c sftp-common.h sftp.c]
740 buffer.h only needed in sftp-common.h and remove some unneeded
741 user includes; ok djm@
a0bca6ed 742 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
743 [sshd.8]
744 s/and and/and/
4c72fcfd 745 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
746 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
747 auth.c packet.c log.c]
748 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 749 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
750 [ssh.c]
751 Only copy the part of environment variable that we actually use. Prevents
752 ssh bailing when SendEnv is used and an environment variable with a really
753 long value exists. ok djm@
42ea6f5e 754 - markus@cvs.openbsd.org 2006/07/11 18:50:48
755 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
756 channels.h readconf.c]
757 add ExitOnForwardFailure: terminate the connection if ssh(1)
758 cannot set up all requested dynamic, local, and remote port
759 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 760 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
761 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
762 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
763 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
764 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
765 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
766 move #include <errno.h> out of includes.h; ok markus@
00c8971b 767 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
768 [ssh.c]
769 cast asterisk field precision argument to int to remove warning;
770 ok markus@
dd984467 771 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
772 [authfile.c ssh.c]
773 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 774 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
775 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
776 Add support for conditional directives to sshd_config via a "Match"
777 keyword, which works similarly to the "Host" directive in ssh_config.
778 Lines after a Match line override the default set in the main section
779 if the condition on the Match line is true, eg
780 AllowTcpForwarding yes
781 Match User anoncvs
782 AllowTcpForwarding no
783 will allow port forwarding by all users except "anoncvs".
784 Currently only a very small subset of directives are supported.
785 ok djm@
fec71b2f 786 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
787 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
788 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 789 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 790 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 791 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 792 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
793 openbsd-compat/rresvport.c] More errno.h.
794
37259a8e 79520060711
796 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
797 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
798 include paths.h. Fixes build error on Solaris.
2edd133e 799 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
800 others).
37259a8e 801
44064ac4 80220060710
803 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 804 - OpenBSD CVS Sync
805 - djm@cvs.openbsd.org 2006/06/14 10:50:42
806 [sshconnect.c]
807 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 808 - djm@cvs.openbsd.org 2006/06/26 10:36:15
809 [clientloop.c]
810 mention optional bind_address in runtime port forwarding setup
811 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 812 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
813 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
814 more details and clarity for tun(4) device forwarding; ok and help
815 jmc@
6955279c 816 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
817 [gss-serv-krb5.c gss-serv.c]
818 no "servconf.h" needed here
819 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 820 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
821 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
822 move #include <grp.h> out of includes.h
823 (portable needed uidswap.c too)
33f13fa5 824 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
825 [clientloop.c ssh.1]
826 use -KR[bind_address:]port here; ok djm@
28015df4 827 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
828 [includes.h ssh.c sshconnect.c sshd.c]
829 move #include "version.h" out of includes.h; ok markus@
319d6b41 830 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
831 [channels.c includes.h]
832 move #include <arpa/inet.h> out of includes.h; old ok djm@
833 (portable needed session.c too)
9794d008 834 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
835 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
836 [serverloop.c sshconnect.c uuencode.c]
837 move #include <netinet/in.h> out of includes.h; ok deraadt@
838 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 839 - djm@cvs.openbsd.org 2006/07/06 10:47:05
840 [servconf.c servconf.h session.c sshd_config.5]
841 support arguments to Subsystem commands; ok markus@
a13880bb 842 - djm@cvs.openbsd.org 2006/07/06 10:47:57
843 [sftp-server.8 sftp-server.c]
844 add commandline options to enable logging of transactions; ok markus@
b1842393 845 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
846 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
847 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
848 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
849 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
850 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
851 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
852 [uidswap.h]
853 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 854 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
855 [ssh-keygen.c]
856 move #include "dns.h" up
76275092 857 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
858 [monitor_wrap.h]
859 typo in comment
5b04a8bf 860 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
861 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
862 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
863 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
864 move #include <sys/socket.h> out of includes.h
9305512d 865 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
866 [monitor.c session.c]
867 missed these from last commit:
868 move #include <sys/socket.h> out of includes.h
ca1df159 869 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
870 [log.c]
871 move user includes after /usr/include files
d3221cca 872 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
873 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
874 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
875 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
876 [sshlogin.c sshpty.c]
877 move #include <fcntl.h> out of includes.h
657939aa 878 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
879 [ssh-add.c]
880 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 881 - djm@cvs.openbsd.org 2006/07/10 11:24:54
882 [sftp-server.c]
883 remove optind - it isn't used here
26ddd377 884 - djm@cvs.openbsd.org 2006/07/10 11:25:53
885 [sftp-server.c]
886 don't log variables that aren't yet set
22bbb3e6 887 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
888 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
889 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
890 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 891 - OpenBSD CVS Sync
892 - djm@cvs.openbsd.org 2006/07/10 12:03:20
893 [scp.c]
894 duplicate argv at the start of main() because it gets modified later;
895 pointed out by deraadt@ ok markus@
a217e418 896 - djm@cvs.openbsd.org 2006/07/10 12:08:08
897 [channels.c]
898 fix misparsing of SOCKS 5 packets that could result in a crash;
899 reported by mk@ ok markus@
d4530052 900 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
901 [misc.c misc.h sshd.8 sshconnect.c]
902 Add port identifier to known_hosts for non-default ports, based originally
903 on a patch from Devin Nate in bz#910.
904 For any connection using the default port or using a HostKeyAlias the
905 format is unchanged, otherwise the host name or address is enclosed
906 within square brackets in the same format as sshd's ListenAddress.
907 Tested by many, ok markus@.
9b6edf98 908 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
909 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 910
e7479666 91120060706
912 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
913 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
914 configure would not select the correct libpath linker flags.
90f321a4 915 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 916
e5c27607 91720060705
918 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
919 target already exists.
920
202c6095 92120060630
922 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
923 declaration too. Patch from russ at sludge.net.
0bbb4f75 924 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
925 prevents warnings on platforms where _res is in the system headers.
10f1064f 926 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
927 version.
202c6095 928
ecd9ec09 92920060627
930 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
931 with autoconf 2.60. Patch from vapier at gentoo.org.
932
9c04d67d 93320060625
934 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
935 only, otherwise sshd can hang exiting non-interactive sessions.
936
795aa5f5 93720060624
938 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
939 Works around limitation in Solaris' passwd program for changing passwords
940 where the username is longer than 8 characters. ok djm@
24a87055 941 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
942 #1102 workaround.
795aa5f5 943
e02505e2 94420060623
945 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
946 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
947 from reyk@, tested by anil@
ea8c44d9 948 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
949 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
950 on the pty slave as zero-length reads on the pty master, which sshd
951 interprets as the descriptor closing. Since most things don't do zero
952 length writes this rarely matters, but occasionally it happens, and when
953 it does the SSH pty session appears to hang, so we add a special case for
954 this condition. ok djm@
e02505e2 955
6cba36fd 95620060613
ae410a09 957 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 958 - OpenBSD CVS Sync
959 - djm@cvs.openbsd.org 2006/05/08 10:49:48
960 [sshconnect2.c]
961 uint32_t -> u_int32_t (which we use everywhere else)
962 (Id sync only - portable already had this)
3173dd0d 963 - markus@cvs.openbsd.org 2006/05/16 09:00:00
964 [clientloop.c]
965 missing free; from Kylene Hall
2b8dc5e3 966 - markus@cvs.openbsd.org 2006/05/17 12:43:34
967 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
968 fix leak; coverity via Kylene Jo Hall
18c60a0b 969 - miod@cvs.openbsd.org 2006/05/18 21:27:25
970 [kexdhc.c kexgexc.c]
971 paramter -> parameter
07a80cea 972 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
973 [ssh_config.5]
974 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 975 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
976 [ssh_config]
f127d8a4 977 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
978 sample ssh_config. ok markus@
979 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
980 [ssh_config.5]
981 oops - previous was too long; split the list of auths up
ed277f5e 982 - mk@cvs.openbsd.org 2006/05/30 11:46:38
983 [ssh-add.c]
984 Sync usage() with man page and reality.
985 ok deraadt dtucker
986 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
987 [ssh.1]
988 add GSSAPI to the list of authentication methods supported;
f9579ee9 989 - mk@cvs.openbsd.org 2006/05/30 11:46:38
990 [ssh-add.c]
991 Sync usage() with man page and reality.
992 ok deraadt dtucker
211f229e 993 - markus@cvs.openbsd.org 2006/06/01 09:21:48
994 [sshd.c]
995 call get_remote_ipaddr() early; fixes logging after client disconnects;
996 report mpf@; ok dtucker@
82aeee5d 997 - markus@cvs.openbsd.org 2006/06/06 10:20:20
998 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
999 replace remaining setuid() calls with permanently_set_uid() and
1000 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 1001 - markus@cvs.openbsd.org 2006/06/08 14:45:49
1002 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
1003 do not set the gid, noted by solar; ok djm
e1ff5445 1004 - djm@cvs.openbsd.org 2006/06/13 01:18:36
1005 [ssh-agent.c]
1006 always use a format string, even when printing a constant
1007 - djm@cvs.openbsd.org 2006/06/13 02:17:07
1008 [ssh-agent.c]
1009 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 1010
2ae7f715 101120060521
1012 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
1013 and slave, we can remove the special-case handling in the audit hook in
1014 auth_log.
1015
101620060517
aee28e67 1017 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
1018 pointer leak. From kjhall at us.ibm.com, found by coverity.
1019
2ae7f715 102020060515
a048aeba 1021 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
1022 _res, prevents problems on some platforms that have _res as a global but
1023 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
1024 georg.schwarz at freenet.de, ok djm@.
143a79db 1025 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
1026 default. Patch originally from tim@, ok djm
5aa56df0 1027 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
1028 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 1029
2ae7f715 103020060506
689d3f77 1031 - (dtucker) OpenBSD CVS Sync
fc231518 1032 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
1033 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
1034 Prevent ssh from trying to open private keys with bad permissions more than
1035 once or prompting for their passphrases (which it subsequently ignores
1036 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 1037 - djm@cvs.openbsd.org 2006/05/04 14:55:23
1038 [dh.c]
1039 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 1040 - djm@cvs.openbsd.org 2006/04/01 05:37:46
1041 [OVERVIEW]
1042 $OpenBSD$ in here too
9188927d 1043 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
1044 [auth-krb5.c]
1045 Add $OpenBSD$ in comment here too
fc231518 1046
01d35895 104720060504
1048 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
1049 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
1050 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
1051 in Portable-only code; since calloc zeros, remove now-redundant memsets.
1052 Also add a couple of sanity checks. With & ok djm@
1053
7ca4010c 105420060503
1055 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
1056 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
1057 "no objections" tim@
1058
ac93e676 105920060423
1060 - (djm) OpenBSD CVS Sync
1061 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
1062 [scp.c]
1063 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 1064 - djm@cvs.openbsd.org 2006/04/01 05:50:29
1065 [scp.c]
1066 xasprintification; ok deraadt@
5fe9ca7d 1067 - djm@cvs.openbsd.org 2006/04/01 05:51:34
1068 [atomicio.c]
1069 ANSIfy; requested deraadt@
1070 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
1071 [ssh-keysign.c]
1072 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 1073 - djm@cvs.openbsd.org 2006/04/03 07:10:38
1074 [gss-genr.c]
1075 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
1076 by dleonard AT vintela.com. use xasprintf() to simplify code while in
1077 there; "looks right" deraadt@
69d9d413 1078 - djm@cvs.openbsd.org 2006/04/16 00:48:52
1079 [buffer.c buffer.h channels.c]
1080 Fix condition where we could exit with a fatal error when an input
1081 buffer became too large and the remote end had advertised a big window.
1082 The problem was a mismatch in the backoff math between the channels code
1083 and the buffer code, so make a buffer_check_alloc() function that the
1084 channels code can use to propsectivly check whether an incremental
1085 allocation will succeed. bz #1131, debugged with the assistance of
1086 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 1087 - djm@cvs.openbsd.org 2006/04/16 00:52:55
1088 [atomicio.c atomicio.h]
1089 introduce atomiciov() function that wraps readv/writev to retry
1090 interrupted transfers like atomicio() does for read/write;
1091 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 1092 - djm@cvs.openbsd.org 2006/04/16 00:54:10
1093 [sftp-client.c]
1094 avoid making a tiny 4-byte write to send the packet length of sftp
1095 commands, which would result in a separate tiny packet on the wire by
1096 using atomiciov(writev, ...) to write the length and the command in one
1097 pass; ok deraadt@
7bccebd0 1098 - djm@cvs.openbsd.org 2006/04/16 07:59:00
1099 [atomicio.c]
1100 reorder sanity test so that it cannot dereference past the end of the
1101 iov array; well spotted canacar@!
b0a892b2 1102 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 1103 [bufaux.c bufbn.c Makefile.in]
b0a892b2 1104 Move Buffer bignum functions into their own file, bufbn.c. This means
1105 that sftp and sftp-server (which use the Buffer functions in bufaux.c
1106 but not the bignum ones) no longer need to be linked with libcrypto.
1107 ok markus@
50394f26 1108 - djm@cvs.openbsd.org 2006/04/20 09:27:09
1109 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
1110 replace the last non-sig_atomic_t flag used in a signal handler with a
1111 sig_atomic_t, unfortunately with some knock-on effects in other (non-
1112 signal) contexts in which it is used; ok markus@
4439dde1 1113 - markus@cvs.openbsd.org 2006/04/20 09:47:59
1114 [sshconnect.c]
1115 simplify; ok djm@
6e97fe1d 1116 - djm@cvs.openbsd.org 2006/04/20 21:53:44
1117 [includes.h session.c sftp.c]
1118 Switch from using pipes to socketpairs for communication between
1119 sftp/scp and ssh, and between sshd and its subprocesses. This saves
1120 a file descriptor per session and apparently makes userland ppp over
1121 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
1122 decision on a per-platform basis)
40402a68 1123 - djm@cvs.openbsd.org 2006/04/22 04:06:51
1124 [uidswap.c]
1125 use setres[ug]id() to permanently revoke privileges; ok deraadt@
1126 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 1127 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
1128 [crc32.c]
1129 remove extra spaces
0ca1dcaf 1130 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
1131 sig_atomic_t
ac93e676 1132
ef4d1846 113320060421
1134 - (djm) [Makefile.in configure.ac session.c sshpty.c]
1135 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
1136 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
1137 [openbsd-compat/port-linux.h] Add support for SELinux, setting
1138 the execution and TTY contexts. based on patch from Daniel Walsh,
1139 bz #880; ok dtucker@
1140
88680c8b 114120060418
ef4d1846 1142 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
1143 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 1144 ok dtucker@
1145
6a0984b4 114620060331
1147 - OpenBSD CVS Sync
1148 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
1149 [xmalloc.c]
1150 we can do the size & nmemb check before the integer overflow check;
1151 evol
fd06fbe0 1152 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
1153 [dh.c]
1154 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 1155 - djm@cvs.openbsd.org 2006/03/27 23:15:46
1156 [sftp.c]
1157 always use a format string for addargs; spotted by mouring@
19e79961 1158 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
1159 [README.tun ssh.c]
1160 spacing
4f16046f 1161 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
1162 [channels.c]
1163 do not accept unreasonable X ports numbers; ok djm
cfaa5405 1164 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
1165 [ssh-agent.c]
1166 use strtonum() to parse the pid from the file, and range check it
1167 better; ok djm
04aa9e67 1168 - djm@cvs.openbsd.org 2006/03/30 09:41:25
1169 [channels.c]
1170 ARGSUSED for dispatch table-driven functions
51e7a012 1171 - djm@cvs.openbsd.org 2006/03/30 09:58:16
1172 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
1173 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
1174 replace {GET,PUT}_XXBIT macros with functionally similar functions,
1175 silencing a heap of lint warnings. also allows them to use
1176 __bounded__ checking which can't be applied to macros; requested
1177 by and feedback from deraadt@
8cffe22a 1178 - djm@cvs.openbsd.org 2006/03/30 10:41:25
1179 [ssh.c ssh_config.5]
1180 add percent escape chars to the IdentityFile option, bz #1159 based
1181 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 1182 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
1183 [ssh-keygen.c]
1184 Correctly handle truncated files while converting keys; ok djm@
c023a130 1185 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
1186 [auth.c monitor.c]
1187 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 1188 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
1189 [ssh_config.5]
1190 kill trailing whitespace;
b4d7dedd 1191 - djm@cvs.openbsd.org 2006/03/31 09:13:56
1192 [ssh_config.5]
1193 remote user escape is %r not %h; spotted by jmc@
6a0984b4 1194
3eff92ec 119520060326
1196 - OpenBSD CVS Sync
1197 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
1198 [ssh-keygen.c]
1199 if no key file are given when printing the DNS host record, use the
1200 host key file(s) as default. ok djm@
d6157b67 1201 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
1202 [scp.c]
1203 Try to display errormessage even if remout == -1
1204 ok djm@, markus@
9dfca510 1205 - djm@cvs.openbsd.org 2006/03/17 22:31:50
1206 [authfd.c]
1207 another unreachable found by lint
60ffd527 1208 - djm@cvs.openbsd.org 2006/03/17 22:31:11
1209 [authfd.c]
1210 unreachanble statement, found by lint
4113a1d7 1211 - djm@cvs.openbsd.org 2006/03/19 02:22:32
1212 [serverloop.c]
1213 memory leaks detected by Coverity via elad AT netbsd.org;
1214 ok deraadt@ dtucker@
e6a3cfb5 1215 - djm@cvs.openbsd.org 2006/03/19 02:22:56
1216 [sftp.c]
1217 more memory leaks detected by Coverity via elad AT netbsd.org;
1218 deraadt@ ok
f8f9ef4d 1219 - djm@cvs.openbsd.org 2006/03/19 02:23:26
1220 [hostfile.c]
1221 FILE* leak detected by Coverity via elad AT netbsd.org;
1222 ok deraadt@
88299971 1223 - djm@cvs.openbsd.org 2006/03/19 02:24:05
1224 [dh.c readconf.c servconf.c]
1225 potential NULL pointer dereferences detected by Coverity
1226 via elad AT netbsd.org; ok deraadt@
18fc231c 1227 - djm@cvs.openbsd.org 2006/03/19 07:41:30
1228 [sshconnect2.c]
1229 memory leaks detected by Coverity via elad AT netbsd.org;
1230 deraadt@ ok
0f8cd5a6 1231 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
1232 [servconf.c]
1233 Correct strdelim null test; ok djm@
c8e9c167 1234 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
1235 [auth1.c authfd.c channels.c]
1236 spacing
b4bbf172 1237 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1238 [kex.c kex.h monitor.c myproposal.h session.c]
1239 spacing
3efa8ea9 1240 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
1241 [clientloop.c progressmeter.c serverloop.c sshd.c]
1242 ARGSUSED for signal handlers
6e56dc92 1243 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
1244 [ssh-keyscan.c]
1245 please lint
7de98c39 1246 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
1247 [ssh.c]
1248 spacing
c84ac6a4 1249 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
1250 [authfile.c]
1251 whoever thought that break after return was a good idea needs to
1252 get their head examimed
98d40a74 1253 - djm@cvs.openbsd.org 2006/03/20 04:09:44
1254 [monitor.c]
1255 memory leaks detected by Coverity via elad AT netbsd.org;
1256 deraadt@ ok
1257 that should be all of them now
7016f7cf 1258 - djm@cvs.openbsd.org 2006/03/20 11:38:46
1259 [key.c]
1260 (really) last of the Coverity diffs: avoid possible NULL deref in
1261 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 1262 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
1263 [auth.c key.c misc.c packet.c ssh-add.c]
1264 in a switch (), break after return or goto is stupid
353d48db 1265 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
1266 [key.c]
1267 djm did a typo
952fce1b 1268 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
1269 [ssh-rsa.c]
1270 in a switch (), break after return or goto is stupid
148de80c 1271 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 1272 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
1273 [ssh.c sshpty.c sshpty.h]
148de80c 1274 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 1275 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
1276 [auth1.c auth2.c sshd.c]
1277 sprinkle some ARGSUSED for table driven functions (which sometimes
1278 must ignore their args)
32596c7b 1279 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1280 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
1281 [ssh-rsa.c ssh.c sshlogin.c]
1282 annoying spacing fixes getting in the way of real diffs
b248a875 1283 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
1284 [monitor.c]
1285 spacing
338eb2ab 1286 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
1287 [channels.c]
1288 x11_fake_data is only ever used as u_char *
0bcc3e35 1289 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1290 [dns.c]
1291 cast xstrdup to propert u_char *
9555d258 1292 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
1293 [canohost.c match.c ssh.c sshconnect.c]
1294 be strict with tolower() casting
a7137f6b 1295 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
1296 [channels.c fatal.c kex.c packet.c serverloop.c]
1297 spacing
1cec12db 1298 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
1299 [ttymodes.c]
1300 spacing
52e3daed 1301 - djm@cvs.openbsd.org 2006/03/25 00:05:41
1302 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
1303 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
1304 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
1305 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
1306 [xmalloc.c xmalloc.h]
1307 introduce xcalloc() and xasprintf() failure-checked allocations
1308 functions and use them throughout openssh
1309
1310 xcalloc is particularly important because malloc(nmemb * size) is a
1311 dangerous idiom (subject to integer overflow) and it is time for it
1312 to die
1313
1314 feedback and ok deraadt@
c5d10563 1315 - djm@cvs.openbsd.org 2006/03/25 01:13:23
1316 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
1317 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
1318 [uidswap.c]
1319 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
1320 to xrealloc(p, new_nmemb, new_itemsize).
1321
1322 realloc is particularly prone to integer overflows because it is
1323 almost always allocating "n * size" bytes, so this is a far safer
1324 API; ok deraadt@
522327f5 1325 - djm@cvs.openbsd.org 2006/03/25 01:30:23
1326 [sftp.c]
1327 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 1328 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 1329 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1330 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1331 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1332 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1333 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1334 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1335 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1336 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1337 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1338 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1339 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1340 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1341 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1342 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1343 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1344 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 1345 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1346 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 1347 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1348 [auth-rsa.c authfd.c packet.c]
1349 needed casts (always will be needed)
b476adfa 1350 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1351 [clientloop.c serverloop.c]
1352 spacing
306f24ca 1353 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1354 [sshlogin.c sshlogin.h]
1355 nicer size_t and time_t types
0fe9892f 1356 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1357 [ssh-keygen.c]
1358 cast strtonum() result to right type
8d0b0353 1359 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1360 [ssh-agent.c]
1361 mark two more signal handlers ARGSUSED
d6d4897e 1362 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1363 [channels.c]
1364 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 1365 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1366 [bufaux.c channels.c packet.c]
1367 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 1368 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1369 [channels.c]
1370 delete cast not required
56f824f3 1371 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1372 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1373 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1374 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1375 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1376 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1377 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1378 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1379 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1380 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1381 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1382 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 1383 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1384 [uuencode.c]
1385 typo
3eff92ec 1386
df938409 138720060325
1388 - OpenBSD CVS Sync
1389 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1390 [ssh.1]
1391 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1392 that OpenSSH supports
a92a0909 1393 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1394 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1395 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1396 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1397 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1398 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1399 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1400 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1401 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1402 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1403 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1404 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1405 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1406 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1407 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1408 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1409 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1410 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1411 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1412 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1413 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1414 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1415 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1416 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1417 RCSID() can die
0e03e3d0 1418 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1419 [kex.h myproposal.h]
1420 spacing
0fa53840 1421 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1422 [auth2-gss.c]
1423 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1424 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 1425 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1426 [gss-genr.c]
1427 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1428 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 1429 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1430 [gss-serv.c]
1431 last lot of GSSAPI related leaks detected by Coverity via
1432 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 1433 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1434 [monitor_wrap.h sshpty.h]
1435 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 1436 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1437 [session.h]
1438 annoying spacing fixes getting in the way of real diffs
6cfe93ec 1439 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1440 [dns.c]
1441 cast xstrdup to propert u_char *
f0eea41f 1442 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1443 [ssh.1]
1444 simplify SSHFP example; ok jmc@
69753336 1445 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1446 [deattack.c deattack.h]
1447 remove IV support from the CRC attack detector, OpenSSH has never used
1448 it - it only applied to IDEA-CFB, which we don't support.
1449 prompted by NetBSD Coverity report via elad AT netbsd.org;
1450 feedback markus@ "nuke it" deraadt@
df938409 1451
08a3f952 145220060318
7f38714e 1453 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1454 elad AT NetBSD.org
1455 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1456 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1457 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 1458
32b0131a 145920060316
1460 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 1461 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1462 /usr/include/crypto. Hint from djm@.
b1f0c612 1463 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1464 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 1465 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1466 OpenSSL; ok tim
32b0131a 1467
0ac58ab4 146820060315
1469 - (djm) OpenBSD CVS Sync:
1470 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1471 [ssh.1]
1472 - typo fix
1473 ok jmc@
260c414c 1474 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1475 [ssh.1]
1476 make this a little less ambiguous...
c38f5d19 1477 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1478 [auth-rhosts.c includes.h]
1479 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 1480 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1481 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1482 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 1483 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1484 [channels.c clientloop.c clientloop.h includes.h packet.h]
1485 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1486 move #include <termios.h> out of includes.h; ok markus@
99f28949 1487 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1488 [sshtty.c]
1489 "log.h" not needed
cc63c340 1490 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1491 [hostfile.c]
1492 "packet.h" not needed
db5a9db9 1493 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1494 [deattack.c]
1495 duplicate #include
a75f5360 1496 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1497 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1498 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1499 [sshd.c sshpty.c]
1500 move #include <paths.h> out of includes.h; ok markus@
6425cf65 1501 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1502 [includes.h misc.c]
1503 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 1504 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1505 [gss-serv.c monitor.c]
1506 small KNF
5b984d1d 1507 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1508 [sshconnect.c]
1509 <openssl/bn.h> not needed
876faccd 1510 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1511 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1512 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 1513 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1514 [includes.h packet.c]
1515 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1516 includes.h; ok markus@
68e39d38 1517 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1518 [includes.h scp.c sftp-glob.c sftp-server.c]
1519 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 1520 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1521 [includes.h]
1522 #include <sys/endian.h> not needed; ok djm@
1523 NB. ID Sync only - we still need this (but it may move later)
4eb67845 1524 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1525 [sshd.8]
1526 - move some text into a CAVEATS section
1527 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 1528 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1529 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1530 [ssh.c sshd.c sshpty.c]
1531 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 1532 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1533 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
1534 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1535 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 1536 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1537 [atomicio.c]
1538 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 1539 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1540 [ssh.c ssh_config.5]
1541 add a %l expansion code to the ControlPath, which is filled in with the
1542 local hostname at runtime. Requested by henning@ to avoid some problems
1543 with /home on NFS; ok dtucker@
129d5252 1544 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1545 [readconf.c]
1546 raise error when the user specifies a RekeyLimit that is smaller than 16
1547 (the smallest of our cipher's blocksize) or big enough to cause integer
1548 wraparound; ok & feedback dtucker@
5e7007ea 1549 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1550 [ssh_config.5]
1551 slight rewording; ok djm
010c04e5 1552 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1553 [sshd.8]
1554 rework the description of authorized_keys a little;
9ed4bd80 1555 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1556 [sshd.8]
1557 sort the list of options permissable w/ authorized_keys;
1558 ok djm dtucker
1e0fcfc6 1559 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1560 [sshd.8]
1561 no need to subsection the authorized_keys examples - instead, convert
1562 this to look like an actual file. also use proto 2 keys, and use IETF
1563 example addresses;
2881e0e9 1564 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1565 [sshd.8]
1566 small tweaks for the ssh_known_hosts section;
9d4b0313 1567 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1568 [sshd.8]
1569 turn this into an example ssh_known_hosts file; ok djm
481e991f 1570 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1571 [sshd.8]
1572 - avoid nasty line split
1573 - `*' does not need to be escaped
10fa86ae 1574 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1575 [sshd.8]
1576 sort FILES and use a -compact list;
2db34ac9 1577 - david@cvs.openbsd.org 2006/02/15 05:08:24
1578 [sftp-client.c]
1579 typo in comment; ok djm@
0e505e42 1580 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1581 [ssh.1]
1582 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 1583 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1584 [sshd.8]
1585 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 1586 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1587 [sshd.8]
1588 sync some of the FILES entries w/ ssh.1;
f3d2d92e 1589 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1590 [sshd.8]
1591 move the sshrc stuff out of FILES, and into its own section:
1592 FILES is not a good place to document how stuff works;
e56bbe08 1593 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1594 [sshd.8]
1595 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 1596 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1597 [sshd.8]
1598 grammar;
922f8f17 1599 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1600 [ssh_config.5]
1601 add some vertical space;
cebb4c24 1602 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1603 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1604 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 1605 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1606 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1607 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1608 move #include <signal.h> out of includes.h; ok markus@
ada68823 1609 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1610 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1611 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1612 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1613 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1614 [sshconnect2.c sshd.c sshpty.c]
1615 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 1616 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1617 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1618 [sshconnect.c]
1619 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 1620 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1621 [ssh_config.5]
1622 add section on patterns;
1623 from dtucker + myself
ac1ec4d8 1624 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1625 [sshd_config.5]
1626 signpost to PATTERNS;
436a5ff9 1627 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1628 [ssh_config.5]
1629 tidy up the refs to PATTERNS;
4cb23985 1630 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1631 [sshd.8]
1632 signpost to PATTERNS section;
340a4caf 1633 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1634 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1635 some consistency fixes;
f09ffbdb 1636 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1637 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1638 more consistency fixes;
c5786b30 1639 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1640 [ssh_config.5]
1641 some grammar/wording fixes;
b74c3b8c 1642 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1643 [sshd_config.5]
1644 some grammar/wording fixes;
32cfd177 1645 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1646 [sshd_config.5]
1647 oops - bits i missed;
2963b207 1648 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1649 [ssh_config.5]
1650 document the possible values for KbdInteractiveDevices;
84c1b530 1651 help/ok dtucker
1652 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1653 [sshd_config.5]
1654 document the order in which allow/deny directives are processed;
a269663f 1655 help/ok dtucker
de4f5093 1656 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1657 [ssh_config.5]
1658 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1659 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1660 [sshd_config.5]
1661 subsection is pointless here;
c04ba6a6 1662 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1663 [ssh_config.5]
1664 comma;
8b6bf4d5 1665 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1666 [session.c]
1667 fix logout recording when privilege separation is disabled, analysis and
1668 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1669 NB. ID sync only - patch already in portable
140000b4 1670 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1671 [serverloop.c]
1672 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1673 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1674 [ssh.c]
1675 knf nit
9f513268 1676 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1677 [sshd.c]
1678 don't log that we are listening on a socket before the listen() call
1679 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1680 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1681 [packet.c]
1682 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1683 poor performance and protocol stalls under some network conditions (mindrot
1684 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1685 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1686 [ssh-keygen.c]
1687 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1688 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1689 Pepper, ok djm@
533b9133 1690 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1691 [misc.c ssh_config.5 sshd_config.5]
1692 Allow config directives to contain whitespace by surrounding them by double
1693 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1694 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1695 [authfile.c authfile.h ssh-add.c]
1696 Make ssh-add check file permissions before attempting to load private
1697 key files multiple times; it will fail anyway and this prevents confusing
1698 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1699 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1700 [canohost.c]
1701 log the originating address and not just the name when a reverse
1702 mapping check fails, requested by linux AT linuon.com
2d762582 1703 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1704 [ssh_config.5 sshd_config.5]
1705 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1706 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1707 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1708 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1709 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1710 EVP), interop tested against CVS PuTTY
1711 NB. no portability bits committed yet
13ff27b7 1712 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1713 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1714 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1715 KEX support, should work with libc SHA256 support or OpenSSL
1716 EVP_sha256 if present
1a6e2ed1 1717 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1718 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1719 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1720 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1721 - (djm) [loginrec.c] Need stat.h
6c3a432e 1722 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1723 system sha2.h
cb2c6179 1724 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1725 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1726 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1727 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1728 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1729 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1730 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1731 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1732 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1733 OpenSolaris
b481f63d 1734 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1735 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1736 includes removed from includes.h
d90b9f9a 1737 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1738 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1739 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1740 sys/ioctl.h for struct winsize.
3919d576 1741 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1742
055252ed 174320060313
1744 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1745 since not all platforms support it. Instead, use internal equivalent while
1746 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1747 as it's no longer required. Tested by Bernhard Simon, ok djm@
1748
f9b93ff8 174920060304
1750 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1751 file rather than directory, required as Cygwin will be importing lastlog(1).
1752 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1753 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1754 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1755
49c64dd6 175620060226
1757 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1758 patch from kraai at ftbfs.org.
1759
176020060223
05059810 1761 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1762 reality. Pointed out by tryponraj at gmail.com.
1763
49c64dd6 176420060222
0244ad55 1765 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1766 compile in compat code if required.
1767
15101d77 176820060221
1769 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1770 redefinition of SSLeay_add_all_algorithms.
1771
c7ad0d99 177220060220
1773 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1774 Add optional enabling of OpenSSL's (hardware) Engine support, via
1775 configure --with-ssl-engine. Based in part on a diff by michal at
1776 logix.cz.
1777
46096a5b 177820060219
1779 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1780 Add first attempt at regress tests for compat library. ok djm@
1781
103ff395 178220060214
1783 - (tim) [buildpkg.sh.in] Make the names consistent.
1784 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1785
06a517d4 178620060212
1787 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1788 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1789 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1790 - (dtucker) [README version.h contrib/caldera/openssh.spec
1791 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1792 strings to match 4.3p2 release.
06a517d4 1793
4c721c3d 179420060208
1795 - (tim) [session.c] Logout records were not updated on systems with
1796 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1797 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1798 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1799 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1800
5679f14d 180120060206
1802 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1803 netinet/in_systm.h. OK dtucker@.
1804
823221b2 180520060205
1806 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1807 for Solaris. OK dtucker@.
9c54c067 1808 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1809 kraai at ftbfs.org.
823221b2 1810
c9ecc3c7 181120060203
1812 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1813 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1814 by a platform specific check, builtin standard includes tests will be
1815 skipped on the other platforms.
1816 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1817 OK tim@, djm@.
1818
300ea548 181920060202
1820 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1821 works with picky compilers. Patch from alex.kiernan at thus.net.
1822
0ceedd4e 182320060201
1824 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1825 determine the user's login name - needed for regress tests on Solaris
1826 10 and OpenSolaris
f3906047 1827 - (djm) OpenBSD CVS Sync
1828 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1829 [sshd.8]
1830 - merge sections on protocols 1 and 2 into a single section
1831 - remove configuration file section
1832 ok markus
170c69ba 1833 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1834 [sshd.8]
1835 small tweak;
026be201 1836 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1837 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1838 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1839 [version.h]
1840 openssh 4.3
2ac31303 1841 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1842
0ce89457 184320060131
1844 - (djm) OpenBSD CVS Sync
1845 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1846 [ssh_config.5]
1847 - word change, agreed w/ markus
1848 - consistency fixes
ec63d7ce 1849 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1850 [sshd.8]
1851 move the options description up the page, and a few additional tweaks
1852 whilst in here;
1853 ok markus
f464b2f1 1854 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1855 [sshd.8]
1856 move subsections to full sections;
b661b7fb 1857 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1858 [ssh.1]
1859 add a section on verifying host keys in dns;
1860 written with a lot of help from jakob;
1861 feedback dtucker/markus;
1862 ok markus
d7b37427 1863 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1864 [channels.c]
1865 mark channel as write failed or dead instead of read failed on error
1866 of the channel output filter.
1867 ok markus@
062d2977 1868 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1869 [ssh.1]
1870 remove an incorrect sentence;
1871 reported by roumen petrov;
1872 ok djm markus
4116f5c0 1873 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1874 [misc.c misc.h scp.c sftp.c]
1875 fix local arbitrary command execution vulnerability on local/local and
1876 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1877 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1878 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1879 [scp.c]
1880 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1881 fix from biorn@; ok markus@
b645ff66 1882 - (djm) Sync regress tests to OpenBSD:
1883 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1884 [regress/forwarding.sh]
1885 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1886 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1887 [regress/multiplex.sh]
1888 Don't call cleanup in multiplex as test-exec will cleanup anyway
1889 found by tim@, ok djm@
1890 NB. ID sync only, we already had this
1891 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1892 [regress/test-exec.sh]
1893 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1894 recently committed nc SOCKS5 changes
9f22d634 1895 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1896 [regress/try-ciphers.sh]
9f22d634 1897 oops, new arcfour modes here too
89deb4c2 1898 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1899 [regress/scp.sh]
1900 allow SUDO=sudo; from Alexander Bluhm
41f70006 1901 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1902 [regress/agent-getpeereid.sh]
1903 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1904 ok markus@
71133d5b 1905 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1906 [regress/scp-ssh-wrapper.sh]
1907 Fix assumption about how many args scp will pass; ok djm@
1908 NB. ID sync only, we already had this
452613c1 1909 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1910 [scp.sh]
1911 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1912 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1913 [scp.sh]
1914 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1915 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1916 [scp.sh]
1917 regress test for "scp a b c" where "c" is not a directory
0ce89457 1918
eeb27c78 191920060129
1920 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1921 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1922
16ad260d 192320060120
1924 - (dtucker) OpenBSD CVS Sync
1925 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1926 [ssh.1]
1927 correction from deraadt
43a7d9e7 1928 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1929 [ssh.1]
1930 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1931 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1932 [scp.1 ssh.1 ssh_config.5 sftp.1]
1933 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1934 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1935
aaa18db9 193620060114
1937 - (djm) OpenBSD CVS Sync
1938 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1939 [ssh.1]
1940 weed out some duplicate info in the known_hosts FILES entries;
1941 ok djm
5d7b356f 1942 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1943 [ssh.1]
1944 final round of whacking FILES for duplicate info, and some consistency
1945 fixes;
1946 ok djm
dbb3bf96 1947 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1948 [ssh.1]
1949 split sections on tcp and x11 forwarding into two sections.
1950 add an example in the tcp section, based on sth i wrote for ssh faq;
1951 help + ok: djm markus dtucker
5d4e571c 1952 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1953 [ssh.1]
1954 refer to `TCP' rather than `TCP/IP' in the context of connection
1955 forwarding;
1956 ok markus
e5d4cfad 1957 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1958 [sshd.8]
1959 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1960 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1961 [ssh_config.5]
1962 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1963 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1964 [ssh.1]
1965 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1966
794febd2 196720060109
1968 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1969 tcpip service so it's always started after IP is up. Patch from
1970 vinschen at redhat.com.
1971
0624a70b 197220060106
1973 - (djm) OpenBSD CVS Sync
1974 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1975 [ssh.1]
1976 move FILES to a -compact list, and make each files an item in that list.
1977 this avoids nastly line wrap when we have long pathnames, and treats
1978 each file as a separate item;
1979 remove the .Pa too, since it is useless.
0502727e 1980 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1981 [ssh.1]
1982 use a larger width for the ENVIRONMENT list;
f403d7b5 1983 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1984 [ssh.1]
1985 put FILES in some sort of order: sort by pathname
c0907b37 1986 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1987 [ssh.1]
1988 tweak the description of ~/.ssh/environment
f3119772 1989 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1990 [ssh.1]
1991 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1992 entries;
1993 ok markus
6c276bb9 1994 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1995 [ssh.1]
1996 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1997 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1998 [ssh.1]
1999 +.Xr ssh-keyscan 1 ,
ccce91ef 2000 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
2001 [ssh.1]
2002 -.Xr gzip 1 ,
db382686 2003 - djm@cvs.openbsd.org 2006/01/05 23:43:53
2004 [misc.c]
2005 check that stdio file descriptors are actually closed before clobbering
2006 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
2007 closed, but higher ones weren't. spotted by, and patch tested by
2008 Frédéric Olivié
0624a70b 2009
d3506f6d 201020060103
2011 - (djm) [channels.c] clean up harmless merge error, from reyk@
2012
79e46360 201320060103
2014 - (djm) OpenBSD CVS Sync
2015 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
2016 [ssh_config.5 sshd_config.5]
2017 some corrections from michael knudsen;
2018
6f6cd507 201920060102
2020 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 2021 - (djm) OpenBSD CVS Sync
2022 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
2023 [ssh.1]
2024 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
2025 AUTHENTICATION" sections into "AUTHENTICATION";
2026 some rewording done to make the text read better, plus some
2027 improvements from djm;
2028 ok djm
b92605e1 2029 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
2030 [ssh.1]
2031 clean up ENVIRONMENT a little;
20892533 2032 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
2033 [ssh.1]
2034 .Nm does not require an argument;
1f1fbbd8 2035 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
2036 [includes.h misc.c]
2037 move <net/if.h>; ok djm@
81c042a3 2038 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
2039 [misc.c]
2040 no trailing "\n" for debug()
3eee3b86 2041 - djm@cvs.openbsd.org 2006/01/02 01:20:31
2042 [sftp-client.c sftp-common.h sftp-server.c]
2043 use a common max. packet length, no binary change
b1b65311 2044 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
2045 [misc.c]
2046 clarify tun(4) opening - set the mode and bring the interface up. also
2047 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
2048 suggested and ok by djm@
d141c93d 2049 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
2050 [ssh.1]
2051 start to cut some duplicate info from FILES;
2052 help/ok djm
6f6cd507 2053
0f6cb079 205420060101
2055 - (djm) [Makefile.in configure.ac includes.h misc.c]
2056 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
2057 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
2058 limited to IPv4 tunnels only, and most versions don't support the
2059 tap(4) device at all.
b5081213 2060 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 2061 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 2062
1908529f 206320051229
2064 - (djm) OpenBSD CVS Sync
2065 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
2066 [canohost.c channels.c clientloop.c]
2067 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 2068 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
2069 [channels.c channels.h clientloop.c]
2070 add channel output filter interface.
2071 ok djm@, suggested by markus@
3da242db 2072 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
2073 [sftp.1]
2074 do not suggest that interactive authentication will work
2075 with the -b flag;
2076 based on a diff from john l. scarfone;
2077 ok djm
f470cf48 2078 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
2079 [ssh.1]
2080 document -MM; ok djm@
e914f53a 2081 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
2082 [serverloop.c ssh.c openbsd-compat/Makefile.in]
2083 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
2084 compatability support for Linux, diff from reyk@
c40f09ca 2085 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
2086 not exist
d91775e1 2087 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 2088
b5c428f0 208920051229
2090 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
2091
6b0117fd 209220051224
2093 - (djm) OpenBSD CVS Sync
2094 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
2095 [ssh.1]
2096 merge the sections on protocols 1 and 2 into one section on
2097 authentication;
2098 feedback djm dtucker
2099 ok deraadt markus dtucker
5c5546be 2100 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
2101 [ssh.1]
2102 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 2103 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
2104 [ssh.1]
2105 move info on ssh return values and config files up into the main
2106 description;
e49f7abd 2107 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
2108 [ssh.1]
2109 -L and -R descriptions are now above, not below, ~C description;
8770ef76 2110 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
2111 [ssh.1]
2112 options now described `above', rather than `later';
6e1e9c73 2113 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
2114 [ssh.1]
2115 -Y does X11 forwarding too;
2116 ok markus
6cd6c442 2117 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
2118 [sshd.8]
2119 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 2120 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
2121 [ssh_config.5]
2122 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 2123 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
2124 [ssh.1]
2125 expand the description of -w somewhat;
2126 help/ok reyk
86131206 2127 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
2128 [ssh.1]
2129 - sync the description of -e w/ synopsis
2130 - simplify the description of -I
2131 - note that -I is only available if support compiled in, and that it
2132 isn't by default
2133 feedback/ok djm@
025fc42e 2134 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
2135 [ssh.1]
2136 less mark up for -c;
678143bd 2137 - djm@cvs.openbsd.org 2005/12/24 02:27:41
2138 [session.c sshd.c]
2139 eliminate some code duplicated in privsep and non-privsep paths, and
2140 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 2141
a2b1748a 214220051220
2143 - (dtucker) OpenBSD CVS Sync
2144 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
2145 [serverloop.c]
2146 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 2147 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
2148 [ssh.1]
2149 move the option descriptions up the page: start of a restructure;
2150 ok markus deraadt
e426efa9 2151 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
2152 [ssh.1]
2153 simplify a sentence;
28ca205d 2154 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
2155 [ssh.1]
2156 make the description of -c a little nicer;
a55c1733 2157 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
2158 [ssh.1]
2159 signpost the protocol sections;
8918b906 2160 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
2161 [ssh_config.5 session.c]
2162 spelling: fowarding, fowarded
551ed07c 2163 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
2164 [ssh_config.5]
2165 spelling: intented -> intended
3aa43b24 2166 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
2167 [ssh.c]
2168 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 2169
e5146707 217020051219
2171 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
2172 openbsd-compat/openssl-compat.h] Check for and work around broken AES
2173 ciphers >128bit on (some) Solaris 10 systems. ok djm@
2174
2f89281c 217520051217
2176 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
2177 scp.c also uses, so undef them here.
31b0732a 2178 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
2179 snprintf replacement can have a conflicting declaration in HP-UX's system
2180 headers (const vs. no const) so we now check for and work around it. Patch
2181 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 2182
9fed02d8 218320051214
2184 - (dtucker) OpenBSD CVS Sync (regress/)
2185 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
2186 [regress/scp-ssh-wrapper.sh]
2187 Fix assumption about how many args scp will pass; ok djm@
2188
d7cf99ff 218920051213
2190 - (djm) OpenBSD CVS Sync
2191 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
2192 [ssh.1]
2193 timezone -> time zone
04ac3e62 2194 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
2195 [ssh.1]
2196 avoid ambiguities in describing TZ;
2197 ok djm@
d20f3c9e 2198 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
2199 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
2200 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
2201 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
2202 [sshconnect.h sshd.8 sshd_config sshd_config.5]
2203 Add support for tun(4) forwarding over OpenSSH, based on an idea and
2204 initial channel code bits by markus@. This is a simple and easy way to
2205 use OpenSSH for ad hoc virtual private network connections, e.g.
2206 administrative tunnels or secure wireless access. It's based on a new
2207 ssh channel and works similar to the existing TCP forwarding support,
2208 except that it depends on the tun(4) network interface on both ends of
2209 the connection for layer 2 or layer 3 tunneling. This diff also adds
2210 support for LocalCommand in the ssh(1) client.
d20f3c9e 2211 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 2212 - djm@cvs.openbsd.org 2005/12/07 03:52:22
2213 [clientloop.c]
2214 reyk forgot to compile with -Werror (missing header)
985bb789 2215 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
2216 [ssh.1]
2217 - avoid line split in SYNOPSIS
2218 - add args to -w
2219 - kill trailing whitespace
64925c6d 2220 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
2221 [ssh.1 ssh_config.5]
2222 make `!command' a little clearer;
2223 ok reyk
030723f9 2224 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
2225 [ssh_config.5]
2226 keep options in order;
a4f24bf8 2227 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
2228 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
2229 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
2230 two changes to the new ssh tunnel support. this breaks compatibility
2231 with the initial commit but is required for a portable approach.
2232 - make the tunnel id u_int and platform friendly, use predefined types.
2233 - support configuration of layer 2 (ethernet) or layer 3
2234 (point-to-point, default) modes. configuration is done using the
2235 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
2236 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
2237 in sshd_config(5).
2238 ok djm@, man page bits by jmc@
a274ba38 2239 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
2240 [ssh_config.5]
2241 new sentence, new line;
b872f7f0 2242 - markus@cvs.openbsd.org 2005/12/12 13:46:18
2243 [channels.c channels.h session.c]
2244 make sure protocol messages for internal channels are ignored.
2245 allow adjust messages for non-open channels; with and ok djm@
6306853a 2246 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
2247 again by providing a sys_tun_open() function for your platform and
2248 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
2249 OpenBSD's tunnel protocol, which prepends the address family to the
2250 packet
d7cf99ff 2251
fbc06315 225220051201
2253 - (djm) [envpass.sh] Remove regress script that was accidentally committed
2254 in top level directory and not noticed for over a year :)
2255
6e94bd72 225620051129
2257 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
2258 bits == 0.
60dc0294 2259 - (dtucker) OpenBSD CVS Sync
2260 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
2261 [ssh-keygen.c]
2262 Populate default key sizes before checking them; from & ok tim@
e45da4d6 2263 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
2264 for UnixWare.
6e94bd72 2265
b7bb251f 226620051128
2267 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
2268 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 2269 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
2270 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 2271 - (dtucker) OpenBSD CVS Sync
2272 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
2273 [ssh-keygen.1 ssh-keygen.c]
2274 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
2275 increase minumum RSA key size to 768 bits and update man page to reflect
2276 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
2277 ok djm@, grudging ok deraadt@.
98e93fbc 2278 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
2279 [ssh-agent.1]
2280 Update agent socket path templates to reflect reality, correct xref for
2281 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 2282
961c2997 228320051126
2284 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
2285 when they're available) need the real UID set otherwise pam_chauthtok will
2286 set ADMCHG after changing the password, forcing the user to change it
2287 again immediately.
2288
ccc45ee0 228920051125
2290 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
2291 resolver state in resolv.h is "state" not "__res_state". With slight
2292 modification by me to also work on old AIXes. ok djm@
419094c6 2293 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
2294 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
2295 shaw at vranix.com, ok djm@
ccc45ee0 2296
229720051124
9a406e1e 2298 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
2299 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
2300 asprintf() implementation, after syncing our {v,}snprintf() implementation
2301 with some extra fixes from Samba's version. With help and debugging from
2302 dtucker and tim; ok dtucker@
d08db6d1 2303 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
2304 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 2305 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
2306 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 2307
932ab351 230820051122
2309 - (dtucker) OpenBSD CVS Sync
2310 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
2311 [ssh-add.c]
2312 space
29accf74 2313 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
2314 [scp.c]
2315 avoid close(-1), as in rcp; ok cloder
a001f9d7 2316 - millert@cvs.openbsd.org 2005/11/15 11:59:54
2317 [includes.h]
2318 Include sys/queue.h explicitly instead of assuming some other header
2319 will pull it in. At the moment it gets pulled in by sys/select.h
2320 (which ssh has no business including) via event.h. OK markus@
2321 (ID sync only in -portable)
426cef74 2322 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
2323 [auth-krb5.c]
2324 Perform Kerberos calls even for invalid users to prevent leaking
2325 information about account validity. bz #975, patch originally from
2326 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
2327 ok markus@
18f8ef7a 2328 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
2329 [hostfile.c]
2330 Correct format/arguments to debug call; spotted by shaw at vranix.com
2331 ok djm@
dfde7f6e 2332 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2333 from shaw at vranix.com.
932ab351 2334
60e10887 233520051120
2336 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2337 is going on.
2338
4162eae5 233920051112
2340 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2341 ifdef lost during sync. Spotted by tim@.
f97dc218 2342 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 2343 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 2344 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 2345 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2346 test: if sshd takes too long to reconfigure the subsequent connection will
2347 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 2348
e1658b5c 234920051110
b69585d9 2350 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 2351 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2352 "register").
b69585d9 2353 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 2354 unnecessary prototype.
b69585d9 2355 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2356 revs 1.7 - 1.9.
c080bed1 2357 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2358 Patch from djm@.
dbf07ba2 2359 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2360 since they're not useful right now. Patch from djm@.
242652fe 2361 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2362 prototypes, removal of "register").
432e59f9 2363 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2364 of "register").
f6d4fb87 2365 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2366 after the copyright notices. Having them at the top next to the CVSIDs
2367 guarantees a conflict for each and every sync.
e4f65477 2368 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 2369 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 2370 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2371 Removal of rcsid, "whiteout" inode type.
7dfb4a82 2372 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2373 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 2374 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 2375 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 2376 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 2377 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 2378 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 2379 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 2380 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 2381 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2382 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 2383 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 2384 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2385 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 2386 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 2387 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 2388 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 2389 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 2390 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 2391 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 2392 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 2393 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2394 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 2395 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 2396 -Wsign-compare fixes from djm.
e1b4416e 2397 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2398 Id and copyright sync only, there were no substantial changes we need.
cd595991 2399 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2400 doesn't change between versions, and use a safer default.
e1658b5c 2401
255d3e00 240220051105
2403 - (djm) OpenBSD CVS Sync
2404 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2405 [ssh-keygen.c]
2406 change DSA default back to 1024, as it's defined for 1024 bits only
2407 and this causes interop problems with other clients. moreover,
2408 in order to improve the security of DSA you need to change more
2409 components of DSA key generation (e.g. the internal SHA1 hash);
2410 ok deraadt
8cd0437d 2411 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2412 [channels.c channels.h clientloop.c serverloop.c session.c]
2413 fix regression I introduced in 4.2: X11 forwardings initiated after
2414 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2415 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 2416 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2417 [channels.c]
2418 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2419 bind() failure when a previous connection's listeners are in TIME_WAIT,
2420 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 2421 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2422 [auth2-gss.c gss-genr.c gss-serv.c]
2423 remove unneeded #includes; ok markus@
6e902aec 2424 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2425 [gss-serv.c]
2426 spelling in comments
6472fefc 2427 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2428 [gss-serv-krb5.c gss-serv.c]
2429 unused declarations; ok deraadt@
2430 (id sync only for gss-serv-krb5.c)
adf8c40b 2431 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2432 [dns.c]
2433 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 2434 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2435 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2436 KNF; ok djm@
17318dd6 2437 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2438 [ssh-keygen.c ssh.c sshconnect2.c]
2439 no trailing "\n" for log functions; ok djm@
8c4bd764 2440 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2441 [channels.c clientloop.c]
2442 free()->xfree(); ok djm@
ed82a2a9 2443 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2444 [sshconnect.c]
2445 make external definition static; ok deraadt@
7238b6e4 2446 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2447 [dns.c]
2448 fix memory leaks from 2 sources:
2449 1) key_fingerprint_raw()
2450 2) malloc in dns_read_rdata()
2451 ok jakob@
2452 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2453 [dns.c]
2454 remove #ifdef LWRES; ok jakob@
8374cf6f 2455 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2456 [dns.c dns.h]
2457 more cleanups; ok jakob@
6b0b0d65 2458 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2459 [ssh_config.5]
2460 mention control socket fallback behaviour, reported by
2461 tryponraj AT gmail.com
2995db03 2462 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2463 [ssh-keyscan.c]
2464 make ssh-keygen discard junk from server before SSH- ident, spotted by
2465 dave AT cirt.net; ok dtucker@
aa9bc1de 2466 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2467 [ssh.c]
2468 fix misleading debug message; ok dtucker@
3a85986d 2469 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2470 [canohost.c sshd.c]
2471 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 2472 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2473 [ssh_config.5]
2474 remove trailing whitespace;
7b9b0103 2475 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2476 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2477 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2478 no need to escape single quotes in comments, no binary change
bdd3b323 2479 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2480 [sftp.c]
2481 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 2482 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2483 [ssh-keygen.1 ssh-keygen.c]
2484 generate a protocol 2 RSA key by default
6af12d46 2485 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2486 [serverloop.c]
2487 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2488 SIGINT or SIGQUIT when running without privilege separation (the
2489 normal privsep case is already OK). Patch mainly by dtucker@ and
2490 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 2491 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2492 [ssh-keygen.1]
2493 grammar;
0bbbf2a4 2494 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2495 [canohost.c]
2496 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 2497 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2498 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2499 remove hardcoded hash lengths in key exchange code, allowing
2500 implementation of KEX methods with different hashes (e.g. SHA-256);
2501 ok markus@ dtucker@ stevesk@
27e3ef36 2502 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2503 [bufaux.c]
2504 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2505 cs.stanford.edu; ok dtucker@
e557f3b5 2506 - (dtucker) [README.platform] Add PAM section.
ebb049f1 2507 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2508 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2509 ok dtucker@
255d3e00 2510
bd2a0801 251120051102
2512 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2513 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2514 via FreeBSD.
2515
5097eaa9 251620051030
2517 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2518 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2519 files from imorgan AT nas.nasa.gov
0a61a240 2520 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2521 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2522 the pam_nologin module should be added to sshd's session stack in order to
2523 maintain exising behaviour. Based on patch and discussion from t8m at
2524 centrum.cz, ok djm@
5097eaa9 2525
90f15776 252620051025
2527 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2528 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2529 yet).
d75dfaa6 2530 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2531 understand "%lld", even though the compiler has "long long", so handle
2532 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 2533 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2534 prompt. Patch from vinschen at redhat.com.
90f15776 2535
b0e7249f 253620051017
2537 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2538 /etc/default/login report and testing from aabaker at iee.org, corrections
2539 from tim@.
2540
8034a348 254120051009
2542 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2543 versions from OpenBSD. ok djm@
2544
83f987c3 254520051008
2546 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2547 brian.smith at agilent com.
1012885d 2548 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 2549
278f9900 255020051005
2551 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2552 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2553 senthilkumar_sen at hotpop.com.
2554
59e5aff5 255520051003
2556 - (dtucker) OpenBSD CVS Sync
2557 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2558 [channels.c]
2559 enforce chanid != NULL; ok djm
b5443199 2560 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2561 [clientloop.c]
2562 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 2563 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2564 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2565 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2566 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 2567 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2568 [ssh_config.5 ssh.1]
2569 mention ability to specify bind_address for DynamicForward and -D options;
2570 bz#1077 spotted by Haruyama Seigo
d77dd4d7 2571 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2572 [sshd.c]
2573 stop connection abort on rekey with delayed compression enabled when
2574 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 2575 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2576 [gss-serv.c]
2577 typo
37c406a8 2578 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2579 [ssh.1]
2580 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 2581 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2582 [ssh.c]
2583 update -D usage here too;
2915e42b 2584 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2585 [ssh.1]
2586 spelling nit from stevesk@
0d3d1077 2587 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2588 [sshd_config.5]
2589 aquire -> acquire, from stevesk@
ae25711b 2590 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2591 [sshd.c]
2592 change label at markus@'s request
8f921a4a 2593 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2594 [ssh-keyscan.1]
2595 deploy .An -nosplit; ok jmc
d2130e1f 2596 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2597 [canohost.c]
2598 Relocate check_ip_options call to prevent logging of garbage for
2599 connections with IP options set. bz#1092 from David Leonard,
2600 "looks good" deraadt@
1172d361 2601 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2602 is required in the system path for the multiplex test to work.
59e5aff5 2603
bfd17430 260420050930
2605 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2606 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 2607 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2608 child during PAM account check without clearing it. This restores the
2609 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2610 with help from several others.
bfd17430 2611
140da888 261220050929
2613 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2614 introduced during sync.
2615
4ebacf50 261620050928
2617 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 2618 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2619 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 2620
759ab0d9 262120050927
2622 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2623 calls, since they can't possibly fail. ok djm@
72f02ae7 2624 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2625 process when sshd relies on ssh-random-helper. Should result in faster
2626 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2627
b6c37221 262820050924
2629 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2630 duplicate call. ok djm@
2631
bb116c8e 263220050922
2633 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2634 skeleten at shillest.net.
e47fb473 2635 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2636 shillest.net.
bb116c8e 2637
3466e002 263820050919
2639 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2640 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2641 ok dtucker@
3466e002 2642
f5555364 264320050912
2644 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2645 Mike Frysinger.
2646
d2a3abef 264720050908
2648 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2649 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2650 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2651
0b202697 2652$Id$
This page took 1.505678 seconds and 5 git commands to generate.