]> andersk Git - openssh.git/blame - ChangeLog
- (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
[openssh.git] / ChangeLog
CommitLineData
121c4a34 120070301
2 - (dtucker) OpenBSD CVS Sync
3 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
4 [auth2.c sshd_config.5 servconf.c]
5 Remove ChallengeResponseAuthentication support inside a Match
6 block as its interaction with KbdInteractive makes it difficult to
7 support. Also, relocate the CR/kbdint option special-case code into
8 servconf. "please commit" djm@, ok markus@ for the relocation.
840bd607 9 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
10 "Looks sane" dtucker@
121c4a34 11
f10f9102 1220070228
13 - (dtucker) OpenBSD CVS Sync
14 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
15 [ssh-agent.c]
16 Remove expired keys periodically so they don't remain in memory when
17 the agent is entirely idle, as noted by David R. Piegdon. This is the
18 simple fix, a more efficient one will be done later. With markus,
19 deraadt, with & ok djm.
20
88ea6a3c 2120070225
22 - (dtucker) OpenBSD CVS Sync
23 - djm@cvs.openbsd.org 2007/02/20 10:25:14
24 [clientloop.c]
25 set maximum packet and window sizes the same for multiplexed clients
26 as normal connections; ok markus@
1e823acf 27 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
28 [sshd.c]
29 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
30 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
31 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
32 and the default action will terminate the listening sshd. Analysis and
33 patch from andrew at gaul.org.
f3e3d6ce 34 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
35 [servconf.c]
36 Check activep so Match and GatewayPorts work together; ok markus@
8c1cb72e 37 - ray@cvs.openbsd.org 2007/02/24 03:30:11
38 [moduli.c]
39 - strlen returns size_t, not int.
40 - Pass full buffer size to fgets.
41 OK djm@, millert@, and moritz@.
88ea6a3c 42
5792fbb7 4320070219
44 - (dtucker) OpenBSD CVS Sync
45 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
46 [ssh_config.5]
47 do not use a list for SYNOPSIS;
48 this is actually part of a larger report sent by eric s. raymond
49 and forwarded by brad, but i only read half of it. spotted by brad.
e91a8c3f 50 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
51 [ssh-keygen.1 ssh-keygen.c]
52 more secsh -> rfc 4716 updates;
53 spotted by wiz@netbsd
54 ok markus
70b5e752 55 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
56 [readconf.c]
57 Honour activep for times (eg ServerAliveInterval) while parsing
58 ssh_config and ~/.ssh/config so they work properly with Host directives.
59 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
60 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
61 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
62 spaces
0cf6a024 63 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
64 [readconf.c]
65 spaces
e4d5ca17 66 - djm@cvs.openbsd.org 2007/01/22 11:32:50
67 [sftp-client.c]
68 return error from do_upload() when a write fails. fixes bz#1252: zero
69 exit status from sftp when uploading to a full device. report from
70 jirkat AT atlas.cz; ok dtucker@
7df0afaf 71 - djm@cvs.openbsd.org 2007/01/22 13:06:21
72 [scp.c]
73 fix detection of whether we should show progress meter or not: scp
74 tested isatty(stderr) but wrote the progress meter to stdout. This patch
75 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
76 of dtucker@
1b313731 77 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
78 [bufbn.c]
79 typos in comments; ok jmc@
03bcbf84 80 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
81 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
82 Teach Match how handle config directives that are used before
83 authentication. This allows configurations such as permitting password
84 authentication from the local net only while requiring pubkey from
85 offsite. ok djm@, man page bits ok jmc@
99d804ce 86 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
87 platforms don't have it. Patch from dleonard at vintela.com.
56a6f96f 88 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
89 an array for signatures when there are none since "calloc(0, n) returns
90 NULL on some platforms (eg Tru64), which is explicitly permitted by
91 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
5792fbb7 92
34640ce6 9320070128
94 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
95 when closing a tty session when a background process still holds tty
96 fds open. Great detective work and patch by Marc Aurele La France,
97 slightly tweaked by me; ok dtucker@
98
4b478cc5 9920070123
100 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
101 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
102 so it works properly and modify its callers so that they don't pre or
103 post decrement arguments that are conditionally evaluated. While there,
104 put SNPRINTF_CONST back as it prevents build failures in some
105 configurations. ok djm@ (for most of it)
106
ed9b5e5f 10720070122
108 - (djm) [ssh-rand-helper.8] manpage nits;
109 from dleonard AT vintela.com (bz#1529)
110
25bd7a2a 11120070117
112 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
113 and multiple including it causes problems on old IRIXes. (It snuck back
114 in during a sync.) Found (again) by Georg Schwarz.
115
b05ff3f5 11620070114
7ac507d4 117 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
0d00c5cb 118 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
119 value of snprintf replacement, similar to bugs in various libc
120 implementations. This overflow is not exploitable in OpenSSH.
121 While I'm fiddling with it, make it a fair bit faster by inlining the
122 append-char routine; ok dtucker@
b05ff3f5 123
4b4810d4 12420070105
125 - (djm) OpenBSD CVS Sync
126 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
127 [ssh-keygen.c]
128 use argc and argv not some made up short form
ce4cf693 129 - ray@cvs.openbsd.org 2006/11/23 01:35:11
130 [misc.c sftp.c]
131 Don't access buf[strlen(buf) - 1] for zero-length strings.
132 ``ok by me'' djm@.
4e3c0053 133 - markus@cvs.openbsd.org 2006/12/11 21:25:46
134 [ssh-keygen.1 ssh.1]
135 add rfc 4716 (public key format); ok jmc
04efe9b0 136 - djm@cvs.openbsd.org 2006/12/12 03:58:42
137 [channels.c compat.c compat.h]
138 bz #1019: some ssh.com versions apparently can't cope with the
139 remote port forwarding bind_address being a hostname, so send
140 them an address for cases where they are not explicitly
141 specified (wildcard or localhost bind). reported by daveroth AT
142 acm.org; ok dtucker@ deraadt@
75b6d52c 143 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
144 [servconf.c]
145 Make PermitOpen work with multiple values like the man pages says.
146 bz #1267 with details from peter at dmtz.com, with & ok djm@
38757197 147 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
148 [servconf.c]
149 Make "PermitOpen all" first-match within a block to match the way other
150 options work. ok markus@ djm@
5d9a4204 151 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
152 [sshd_config.5]
153 do not use lists for SYNOPSIS;
154 from eric s. raymond via brad
cbaa43c0 155 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
156 [ssh-keygen.c]
157 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
4f6e2ba9 158 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
159 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
160 spaces
c9625a42 161 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
162 [sftp.c]
163 ARGSUSED for lint
9a24ac07 164 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
165 [sftp-server.c]
166 spaces
4b4810d4 167
2b563deb 16820061205
169 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
170 occur if the server did not have the privsep user and an invalid user
171 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
096393b8 172 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
2b563deb 173
d4d9db8d 17420061108
175 - (dtucker) OpenBSD CVS Sync
176 - markus@cvs.openbsd.org 2006/11/07 13:02:07
177 [dh.c]
178 BN_hex2bn returns int; from dtucker@
179
4d02b823 18020061107
181 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
182 if we absolutely need it. Pointed out by Corinna, ok djm@
e516451d 183 - (dtucker) OpenBSD CVS Sync
184 - markus@cvs.openbsd.org 2006/11/06 21:25:28
185 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
186 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
187 add missing checks for openssl return codes; with & ok djm@
89916e8c 188 - markus@cvs.openbsd.org 2006/11/07 10:31:31
189 [monitor.c version.h]
190 correctly check for bad signatures in the monitor, otherwise the monitor
191 and the unpriv process can get out of sync. with dtucker@, ok djm@,
192 dtucker@
5b296f76 193 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
194 versions.
4354f73b 195 - (dtucker) Release 4.5p1.
4d02b823 196
b8e51e81 19720061105
198 - (djm) OpenBSD CVS Sync
199 - otto@cvs.openbsd.org 2006/10/28 18:08:10
200 [ssh.1]
201 correct/expand example of usage of -w; ok jmc@ stevesk@
8e8b473c 202 - markus@cvs.openbsd.org 2006/10/31 16:33:12
203 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
204 check DH_compute_key() for -1 even if it should not happen because of
205 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
b8e51e81 206
8852e1d4 20720061101
208 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
209 events fatal in Solaris process contract support and tell it to signal
210 only processes in the same process group when something happens.
211 Based on information from andrew.benham at thus.net and similar to
212 a patch from Chad Mynhier. ok djm@
213
1acc8e56 21420061027
215- (djm) [auth.c] gc some dead code
216
b3c338b7 21720061023
218 - (djm) OpenBSD CVS Sync
219 - ray@cvs.openbsd.org 2006/09/30 17:48:22
220 [sftp.c]
221 Clear errno before calling the strtol functions.
222 From Paul Stoeber <x0001 at x dot de1 dot cc>.
223 OK deraadt@.
fceb95fa 224 - djm@cvs.openbsd.org 2006/10/06 02:29:19
225 [ssh-agent.c ssh-keyscan.c ssh.c]
226 sys/resource.h needs sys/time.h; prompted by brad@
227 (NB. Id sync only for portable)
db6fcd65 228 - djm@cvs.openbsd.org 2006/10/09 23:36:11
229 [session.c]
230 xmalloc -> xcalloc that was missed previously, from portable
231 (NB. Id sync only for portable, obviously)
77903f77 232 - markus@cvs.openbsd.org 2006/10/10 10:12:45
233 [sshconnect.c]
234 sleep before retrying (not after) since sleep changes errno; fixes
235 pr 5250; rad@twig.com; ok dtucker djm
bd3b2cb2 236 - markus@cvs.openbsd.org 2006/10/11 12:38:03
237 [clientloop.c serverloop.c]
238 exit instead of doing a blocking tcp send if we detect a client/server
239 timeout, since the tcp sendqueue might be already full (of alive
240 requests); ok dtucker, report mpf
cdfbded8 241 - djm@cvs.openbsd.org 2006/10/22 02:25:50
242 [sftp-client.c]
243 cancel progress meter when upload write fails; ok deraadt@
0f74133a 244 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
245 autoconf 2.60 from complaining.
b3c338b7 246
525251b0 24720061018
248 - (dtucker) OpenBSD CVS Sync
249 - ray@cvs.openbsd.org 2006/09/25 04:55:38
250 [ssh-keyscan.1 ssh.1]
251 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
252 pronounces "SSH" as "ess-ess-aich".
253 OK jmc@ and stevesk@.
d1f7ec98 254 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
255 on older versions of OS X. ok djm@
525251b0 256
8153fef1 25720061016
258 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
259 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
260
1f231631 26120061006
262 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
263 Differentiate between OpenServer 5 and OpenServer 6
5ba277eb 264 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
265 SELinux functions so they're detected correctly. Patch from pebenito at
266 gentoo.org.
b18359f6 267 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
268 Allow setting alternate awk in openssh-config.local.
1f231631 269
aa56f760 27020061003
271 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
272 section so additional platform specific CHECK_HEADER tests will work
273 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
274 Feedback and "seems like a good idea" dtucker@
275
00dea73e 27620061001
277 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
278
24b2647b 27920060929
280 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
281 support. Patch from andrew.benham at thus net.
282
243a64f1 28320060928
284 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
285 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
286 math.technion.ac.il.
287
f0a2e834 28820060926
289 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
290 referenced any more. ok djm@
5ed1a353 291 - (dtucker) [sftp-server.8] Resync; spotted by djm@
0eb97cdf 292 - (dtucker) Release 4.4p1.
f0a2e834 293
d6336595 29420060924
295 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
296 to rev 1.308) to work around broken gcc 2.x header file.
297
530456f4 29820060923
299 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
300 $LDFLAGS. Patch from vapier at gentoo org.
301
c5bca5d4 30220060922
303 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
304 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
305
d3fc2aa3 30620060921
307 - (dtucker) OpenBSD CVS Sync
308 - otto@cvs.openbsd.org 2006/09/19 05:52:23
309 [sftp.c]
310 Use S_IS* macros insted of masking with S_IF* flags. The latter may
311 have multiple bits set, which lead to surprising results. Spotted by
312 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
a29c9898 313 - markus@cvs.openbsd.org 2006/09/19 21:14:08
314 [packet.c]
315 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
ffbfca72 316 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
317 build error on Ultrix. From Bernhard Simon.
d3fc2aa3 318
25a2779b 31920060918
320 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
321 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
322 Allows build out of the box with older VAC and XLC compilers. Found by
323 David Bronder and Bernhard Simon.
d9ed544b 324 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
325 Prevents macro redefinition warnings of "RDONLY".
25a2779b 326
f0d0e025 32720060916
328 - OpenBSD CVS Sync
329 - djm@cvs.openbsd.org 2006/09/16 19:53:37
330 [deattack.c deattack.h packet.c]
331 limit maximum work performed by the CRC compensation attack detector,
332 problem reported by Tavis Ormandy, Google Security Team;
333 ok markus@ deraadt@
95954124 334 - (djm) Add openssh.xml to .cvsignore and sort it
3fd7b98a 335 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
336 process so that any logging it does is with the right timezone. From
337 Scott Strickler, ok djm@.
bb09a477 338 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
339 using Protocol 1. From jhb at freebsd.
cd3e77c4 340 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
8e700494 341 - (dtucker) [INSTALL] Add info about audit support.
f0d0e025 342
29eadd7c 34320060912
344 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
345 Support SMF in Solaris Packages if enabled by configure. Patch from
346 Chad Mynhier, tested by dtucker@
347
7238aaad 34820060911
349 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
350 by Pekka Savola.
351
d23046e2 35220060910
353 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
36f36ba3 354 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
d23046e2 355
fa6edaf0 35620060909
357 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
d2f401fe 358 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
16082eaa 359 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
fa6edaf0 360
368a00c2 36120060908
362 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
363 from Chris Adams.
a01f637d 364 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
368a00c2 365
a078cbee 36620060907
367 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
368 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
369 Magnus Abrante; suggestion and feedback dtucker@
370 NB. this change will require that the privilege separation user must
371 exist on all the time, not just when UsePrivilegeSeparation=yes
5cc6ddad 372 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
4130b6f1 373 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
15367d95 374 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
375 chance of winning.
a078cbee 376
9286ecf2 37720060905
378 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
e0f3adac 379 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
9286ecf2 380
62143a41 38120060904
382 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
383 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
384 ok djm@
385
752994dd 38620060903
387 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
388 declaration of writev(2) and declare it ourselves if necessary. Makes
389 the atomiciov() calls build on really old systems. ok djm@
390
b823d0b9 39120060902
392 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
5e837c7b 393 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
394 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
395 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
396 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
397 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
b823d0b9 398
24436b92 39920060901
400 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
401 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
402 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
403 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
404 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
405 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
406 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
407 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
408 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
aa751414 409 [sshconnect1.c sshconnect2.c sshd.c]
24436b92 410 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
411 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
412 [openbsd-compat/port-uw.c]
413 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
414 compile problems reported by rac AT tenzing.org
aa751414 415 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
416 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
417 sys/socket.h and unistd.h in various places
dd41ba6f 418 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
419 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
78888bab 420 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
421 test for GLOB_NOMATCH and use our glob functions if it's not found.
422 Stops sftp from segfaulting when attempting to get a nonexistent file on
423 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
424 from and tested by Corinna Vinschen.
cdc9d1fc 425 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
426 versions.
24436b92 427
5b84789f 42820060831
429 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
430 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
431 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
432 [openbsd-compat/port-solaris.h] Add support for Solaris process
433 contracts, enabled with --use-solaris-contracts. Patch from Chad
434 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
77f7d474 435 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
436 while setting up the ssh service account. Patch from Corinna Vinschen.
5b84789f 437
e9f2e744 43820060830
439 - (djm) OpenBSD CVS Sync
440 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
441 [sshd_config.5]
442 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
443 ok jmc@ djm@
5f047fbc 444 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
445 [sshd.8]
446 Add more detail about what permissions are and aren't accepted for
447 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
0875ae22 448 - djm@cvs.openbsd.org 2006/08/29 10:40:19
449 [channels.c session.c]
450 normalise some inconsistent (but harmless) NULL pointer checks
451 spotted by the Stanford SATURN tool, via Isil Dillig;
452 ok markus@ deraadt@
b4f8e1cb 453 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
454 [gss-genr.c]
455 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
456 missing, by checking whether or not kerberos allocated us a context
457 before attempting to free it. Patch from Simon Wilkinson, tested by
458 biorn@, ok djm@
3223b72f 459 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
460 [sshconnect2.c]
461 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
462 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
76970201 463 - djm@cvs.openbsd.org 2006/08/30 00:14:37
464 [version.h]
465 crank to 4.4
9d68c41d 466 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
6545dd0b 467 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
468 loginsuccess on AIX immediately after authentication to clear the failed
469 login count. Previously this would only happen when an interactive
470 session starts (ie when a pty is allocated) but this means that accounts
471 that have primarily non-interactive sessions (eg scp's) may gradually
472 accumulate enough failures to lock out an account. This change may have
473 a side effect of creating two audit records, one with a tty of "ssh"
474 corresponding to the authentication and one with the allocated pty per
475 interactive session.
e9f2e744 476
48a7de26 47720060824
478 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
8151aaa5 479 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
480 older systems.
ab26f490 481 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
482 on POSIX systems.
6beea87c 483 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
e429fba8 484 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
f07855f7 485 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
486 unused variable warning when we have a broken or missing mmap(2).
48a7de26 487
c1a1c295 48820060822
489 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
490 Makefile. Patch from santhi.amirta at gmail, ok djm.
491
9895d518 49220060820
493 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
08fb8ce9 494 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
495 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
a086f73b 496 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
497 fixing bug #1181. No changes yet.
282d6408 498 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
499 (0.9.8a and presumably newer) requires -ldl to successfully link.
08164407 500 - (dtucker) [configure.ac] Remove errant "-".
9895d518 501
94d458e8 50220060819
503 - (djm) OpenBSD CVS Sync
504 - djm@cvs.openbsd.org 2006/08/18 22:41:29
505 [gss-genr.c]
506 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
ea83a498 507 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
508 single rule for the test progs.
94d458e8 509
795e7517 51020060818
511 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
512 closefrom.c from sudo.
5a1d6300 513 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
fed313fd 514 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
d5498c58 515 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
516 test progs instead; they work better than what we have.
78372b6e 517 - (djm) OpenBSD CVS Sync
518 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
519 [compress.c monitor.c monitor_wrap.c]
520 "zlib.h" can be <zlib.h>; ok djm@ markus@
ba52fb56 521 - miod@cvs.openbsd.org 2006/08/12 20:46:46
522 [monitor.c monitor_wrap.c]
523 Revert previous include file ordering change, for ssh to compile under
524 gcc2 (or until openssl include files are cleaned of parameter names
525 in function prototypes)
fa47fe3c 526 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
527 [servconf.c servconf.h sshd_config.5]
528 Add ability to match groups to Match keyword in sshd_config. Feedback
529 djm@, stevesk@, ok stevesk@.
e07335e2 530 - djm@cvs.openbsd.org 2006/08/16 11:47:15
531 [sshd.c]
532 factor inetd connection, TCP listen and main TCP accept loop out of
533 main() into separate functions to improve readability; ok markus@
28463427 534 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
535 [log.c log.h sshd.c]
536 make signal handler termination path shorter; risky code pointed out by
537 mark dowd; ok djm markus
184cb418 538 - markus@cvs.openbsd.org 2006/08/18 09:15:20
539 [auth.h session.c sshd.c]
540 delay authentication related cleanups until we're authenticated and
541 all alarms have been cancelled; ok deraadt
b2af4ca8 542 - djm@cvs.openbsd.org 2006/08/18 10:27:16
543 [misc.h]
544 reorder so prototypes are sorted by the files they refer to; no
545 binary change
592de384 546 - djm@cvs.openbsd.org 2006/08/18 13:54:54
547 [gss-genr.c ssh-gss.h sshconnect2.c]
548 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
549 ok markus@
abb47f1e 550 - djm@cvs.openbsd.org 2006/08/18 14:40:34
551 [gss-genr.c ssh-gss.h]
552 constify host argument to match the rest of the GSSAPI functions and
553 unbreak compilation with -Werror
c79c4814 554 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
555 a signal handler (basically all of them, excepting OpenBSD);
556 ok dtucker@
795e7517 557
f8688ddd 55820060817
559 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
560 Include stdlib.h for malloc and friends.
53c337ed 561 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
562 for closefrom() on AIX. Pointed out by William Ahern.
98cc66aa 563 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
564 test for closefrom() in compat code.
f8688ddd 565
5388904a 56620060816
567 - (djm) [audit-bsm.c] Sprinkle in some headers
568
4a86d8eb 56920060815
570 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
571
3a5b6088 57220060806
573 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
574 on Solaris 10
575
57620060806
149abacb 577 - (dtucker) [defines.h] With the includes.h changes we no longer get the
578 name clash on "YES" so we can remove the workaround for it.
442a6515 579 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
580 glob.c}] Include stdlib.h for malloc and friends in compat code.
149abacb 581
fee76795 58220060805
583 - (djm) OpenBSD CVS Sync
584 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
585 [sshconnect.c]
586 disable tunnel forwarding when no strict host key checking
587 and key changed; ok djm@ markus@ dtucker@
912da635 588 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
589 [scard.c]
590 need #include <string.h>
e264ac72 591 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
592 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
593 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
594 move #include <sys/time.h> out of includes.h
536c14e8 595 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
596 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
597 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
598 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
599 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
600 [uidswap.c xmalloc.c]
601 move #include <sys/param.h> out of includes.h
ffa517a8 602 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
603 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
604 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
605 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
606 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
607 [sshconnect1.c sshd.c xmalloc.c]
608 move #include <stdlib.h> out of includes.h
f0817fbb 609 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
610 [ssh_config.5]
611 avoid confusing wording in HashKnownHosts:
612 originally spotted by alan amesbury;
613 ok deraadt
38b37661 614 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
615 [ssh_config.5]
616 avoid confusing wording in HashKnownHosts:
617 originally spotted by alan amesbury;
618 ok deraadt
331c3884 619 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
620 [sshconnect.c]
621 Allow fallback to known_hosts entries without port qualifiers for
622 non-standard ports too, so that all existing known_hosts entries will be
623 recognised. Requested by, feedback and ok markus@
cf851879 624 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
625 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
626 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
627 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
628 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
629 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
630 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
631 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
632 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
633 [uuencode.h xmalloc.c]
634 move #include <stdio.h> out of includes.h
d4f40d92 635 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
636 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
637 clean extra spaces
31652869 638 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
639 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
640 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
641 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
642 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
643 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
644 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
645 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
646 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
647 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
648 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
649 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
650 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
651 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
652 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
653 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
654 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
655 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
656 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
657 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
658 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
659 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
660 almost entirely get rid of the culture of ".h files that include .h files"
661 ok djm, sort of ok stevesk
662 makes the pain stop in one easy step
663 NB. portable commit contains everything *except* removing includes.h, as
664 that will take a fair bit more work as we move headers that are required
665 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 666 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
667 [monitor.c session.c ssh-agent.c]
668 spaces
8bdc7aa0 669 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 670 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
671 remove last traces of bufaux.h - it was merged into buffer.h in the big
672 includes.h commit
8ad2db2a 673 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 674 - (djm) [openbsd-compat/regress/snprintftest.c]
675 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
676 compilation with "-Wall -Werror"
00a017bd 677 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
678 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
679 includes for Linux in
ccc09f5c 680 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 681 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 682 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
683 #include stdarg.h, needed for log.h.
5be9f803 684 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 685 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 686 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 687 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
688 otherwise it is implicitly declared as returning an int.
428f6258 689 - (dtucker) OpenBSD CVS Sync
690 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
691 [auth2-none.c sshd.c monitor_wrap.c]
692 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 693 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
694 [auth-skey.c]
695 Add headers required to build with -DSKEY. ok djm@
cecc422f 696 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
697 [monitor_wrap.c auth-skey.c auth2-chall.c]
698 Zap unused variables in -DSKEY code. ok djm@
0e13ec0f 699 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
700 [packet.c]
701 Typo in comment
97ea266c 702 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
703 on Cygwin.
e3220bb2 704 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
f3296bc4 705 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
0e23dc86 706 - (dtucker) [audit.c audit.h] Repair headers.
6f54ce27 707 - (dtucker) [audit-bsm.c] Add additional headers now required.
fee76795 708
3e05aa50 70920060804
710 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
711 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
712 rather than just compiling it. Spotted by dlg@.
713
53d4ae20 71420060802
715 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
716
be350da6 71720060725
718 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
719
14e980ef 72020060724
721 - (djm) OpenBSD CVS Sync
722 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
723 [sshd_config.5]
724 - new sentence, new line
725 - s/The the/The/
726 - kill a bad comma
c8dfff33 727 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 728 [auth-options.c canohost.c channels.c includes.h readconf.c]
729 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 730 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 731 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
732 [includes.h ssh.c ssh-rand-helper.c]
733 move #include <stddef.h> out of includes.h
d2a69816 734 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
735 [monitor_wrap.h]
736 don't need incompletely-typed 'struct passwd' now with
737 #include <pwd.h>; ok markus@
5188ba17 738 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
739 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
740 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
741 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
742 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
743 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
744 move #include <unistd.h> out of includes.h
774de098 745 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
746 [auth-options.c]
747 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 748 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
749 [channels.c channels.h servconf.c sshd_config.5]
750 Add PermitOpen directive to sshd_config which is equivalent to the
751 "permitopen" key option. Allows server admin to allow TCP port
752 forwarding only two specific host/port pairs. Useful when combined
753 with Match.
754 If permitopen is used in both sshd_config and a key option, both
755 must allow a given connection before it will be permitted.
756 Note that users can still use external forwarders such as netcat,
757 so to be those must be controlled too for the limits to be effective.
758 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 759 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
760 [sshd_config.5]
761 tweak; ok dtucker
578d2b99 762 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
763 [scp.1]
764 replace DIAGNOSTICS with .Ex;
874d319b 765 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
766 [ssh-agent.1 sshd_config.5]
767 mark up angle brackets;
4895f836 768 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
769 [sshd_config.5]
770 Clarify description of Match, with minor correction from jmc@
62e12ffe 771 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
772 [dh.c]
773 remove unneeded includes; ok djm@
691712e0 774 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
775 [servconf.c sshd_config.5]
776 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
777 Match. ok djm@
e7259e8d 778 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
779 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
780 Add ForceCommand keyword to sshd_config, equivalent to the "command="
781 key option, man page entry and example in sshd_config.
782 Feedback & ok djm@, man page corrections & ok jmc@
67514848 783 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
784 [auth1.c serverloop.c session.c sshconnect2.c]
785 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
786 massimo@cedoc.mo.it
ea46e550 787 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
788 [channels.c channels.h servconf.c servconf.h sshd_config.5]
789 Make PermitOpen take a list of permitted ports and act more like most
790 other keywords (ie the first match is the effective setting). This
791 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 792 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
793 [channels.c]
794 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 795 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
796 [progressmeter.c]
797 ARGSUSED for signal handler
b0f6943a 798 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
799 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
800 [sftp-server.c ssh-agent.c sshlogin.c]
801 move #include <time.h> out of includes.h
00146caa 802 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
803 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
804 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
805 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
806 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
807 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
808 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
809 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
810 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
811 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
812 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
813 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
814 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
815 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
816 move #include <string.h> out of includes.h
519fc2b7 817 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
818 [auth.h dispatch.c kex.h sftp-client.c]
819 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
820 move
28cb0a43 821 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
822 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
823 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
824 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
825 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
826 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
827 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
828 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
829 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
830 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
831 make the portable tree compile again - sprinkle unistd.h and string.h
832 back in. Don't redefine __unused, as it turned out to be used in
833 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 834 - (djm) [openbsd-compat/glob.c]
835 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
836 on OpenBSD (or other platforms with a decent glob implementation) with
837 -Werror
25523747 838 - (djm) [uuencode.c]
839 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
840 some platforms
9b09381d 841 - (djm) [session.c]
842 fix compile error with -Werror -Wall: 'path' is only used in
843 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 844 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
845 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
846 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
847 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
848 [openbsd-compat/rresvport.c]
849 These look to need string.h and/or unistd.h (based on a grep for function
850 names)
f40c8634 851 - (djm) [Makefile.in]
852 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 853 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
854 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
855 Sync regress tests to -current; include dtucker@'s new cfgmatch and
856 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 857 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
858 system headers before defines.h will cause conflicting definitions.
b64d983b 859 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 860
4352744e 86120060713
862 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
863
956d6743 86420060712
294d3ca5 865 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
866 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
867 Linuxes and probably more.
71f4c727 868 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
869 for SHUT_RD.
f9d5c000 870 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
871 <netinet/ip.h>.
a773acf7 872 - (dtucker) OpenBSD CVS Sync
873 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
874 [sftp-glob.c sftp-common.h sftp.c]
875 buffer.h only needed in sftp-common.h and remove some unneeded
876 user includes; ok djm@
a0bca6ed 877 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
878 [sshd.8]
879 s/and and/and/
4c72fcfd 880 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
881 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
882 auth.c packet.c log.c]
883 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 884 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
885 [ssh.c]
886 Only copy the part of environment variable that we actually use. Prevents
887 ssh bailing when SendEnv is used and an environment variable with a really
888 long value exists. ok djm@
42ea6f5e 889 - markus@cvs.openbsd.org 2006/07/11 18:50:48
890 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
891 channels.h readconf.c]
892 add ExitOnForwardFailure: terminate the connection if ssh(1)
893 cannot set up all requested dynamic, local, and remote port
894 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 895 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
896 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
897 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
898 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
899 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
900 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
901 move #include <errno.h> out of includes.h; ok markus@
00c8971b 902 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
903 [ssh.c]
904 cast asterisk field precision argument to int to remove warning;
905 ok markus@
dd984467 906 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
907 [authfile.c ssh.c]
908 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 909 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
910 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
911 Add support for conditional directives to sshd_config via a "Match"
912 keyword, which works similarly to the "Host" directive in ssh_config.
913 Lines after a Match line override the default set in the main section
914 if the condition on the Match line is true, eg
915 AllowTcpForwarding yes
916 Match User anoncvs
917 AllowTcpForwarding no
918 will allow port forwarding by all users except "anoncvs".
919 Currently only a very small subset of directives are supported.
920 ok djm@
fec71b2f 921 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
922 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
923 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 924 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 925 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 926 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 927 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
928 openbsd-compat/rresvport.c] More errno.h.
929
37259a8e 93020060711
931 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
932 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
933 include paths.h. Fixes build error on Solaris.
2edd133e 934 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
935 others).
37259a8e 936
44064ac4 93720060710
938 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 939 - OpenBSD CVS Sync
940 - djm@cvs.openbsd.org 2006/06/14 10:50:42
941 [sshconnect.c]
942 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 943 - djm@cvs.openbsd.org 2006/06/26 10:36:15
944 [clientloop.c]
945 mention optional bind_address in runtime port forwarding setup
946 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 947 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
948 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
949 more details and clarity for tun(4) device forwarding; ok and help
950 jmc@
6955279c 951 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
952 [gss-serv-krb5.c gss-serv.c]
953 no "servconf.h" needed here
954 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 955 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
956 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
957 move #include <grp.h> out of includes.h
958 (portable needed uidswap.c too)
33f13fa5 959 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
960 [clientloop.c ssh.1]
961 use -KR[bind_address:]port here; ok djm@
28015df4 962 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
963 [includes.h ssh.c sshconnect.c sshd.c]
964 move #include "version.h" out of includes.h; ok markus@
319d6b41 965 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
966 [channels.c includes.h]
967 move #include <arpa/inet.h> out of includes.h; old ok djm@
968 (portable needed session.c too)
9794d008 969 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
970 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
971 [serverloop.c sshconnect.c uuencode.c]
972 move #include <netinet/in.h> out of includes.h; ok deraadt@
973 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 974 - djm@cvs.openbsd.org 2006/07/06 10:47:05
975 [servconf.c servconf.h session.c sshd_config.5]
976 support arguments to Subsystem commands; ok markus@
a13880bb 977 - djm@cvs.openbsd.org 2006/07/06 10:47:57
978 [sftp-server.8 sftp-server.c]
979 add commandline options to enable logging of transactions; ok markus@
b1842393 980 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
981 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
982 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
983 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
984 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
985 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
986 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
987 [uidswap.h]
988 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 989 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
990 [ssh-keygen.c]
991 move #include "dns.h" up
76275092 992 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
993 [monitor_wrap.h]
994 typo in comment
5b04a8bf 995 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
996 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
997 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
998 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
999 move #include <sys/socket.h> out of includes.h
9305512d 1000 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
1001 [monitor.c session.c]
1002 missed these from last commit:
1003 move #include <sys/socket.h> out of includes.h
ca1df159 1004 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
1005 [log.c]
1006 move user includes after /usr/include files
d3221cca 1007 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
1008 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
1009 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
1010 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1011 [sshlogin.c sshpty.c]
1012 move #include <fcntl.h> out of includes.h
657939aa 1013 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
1014 [ssh-add.c]
1015 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 1016 - djm@cvs.openbsd.org 2006/07/10 11:24:54
1017 [sftp-server.c]
1018 remove optind - it isn't used here
26ddd377 1019 - djm@cvs.openbsd.org 2006/07/10 11:25:53
1020 [sftp-server.c]
1021 don't log variables that aren't yet set
22bbb3e6 1022 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
1023 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
1024 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1025 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 1026 - OpenBSD CVS Sync
1027 - djm@cvs.openbsd.org 2006/07/10 12:03:20
1028 [scp.c]
1029 duplicate argv at the start of main() because it gets modified later;
1030 pointed out by deraadt@ ok markus@
a217e418 1031 - djm@cvs.openbsd.org 2006/07/10 12:08:08
1032 [channels.c]
1033 fix misparsing of SOCKS 5 packets that could result in a crash;
1034 reported by mk@ ok markus@
d4530052 1035 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
1036 [misc.c misc.h sshd.8 sshconnect.c]
1037 Add port identifier to known_hosts for non-default ports, based originally
1038 on a patch from Devin Nate in bz#910.
1039 For any connection using the default port or using a HostKeyAlias the
1040 format is unchanged, otherwise the host name or address is enclosed
1041 within square brackets in the same format as sshd's ListenAddress.
1042 Tested by many, ok markus@.
9b6edf98 1043 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
1044 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 1045
e7479666 104620060706
1047 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
1048 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
1049 configure would not select the correct libpath linker flags.
90f321a4 1050 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 1051
e5c27607 105220060705
1053 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
1054 target already exists.
1055
202c6095 105620060630
1057 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
1058 declaration too. Patch from russ at sludge.net.
0bbb4f75 1059 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
1060 prevents warnings on platforms where _res is in the system headers.
10f1064f 1061 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
1062 version.
202c6095 1063
ecd9ec09 106420060627
1065 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
1066 with autoconf 2.60. Patch from vapier at gentoo.org.
1067
9c04d67d 106820060625
1069 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
1070 only, otherwise sshd can hang exiting non-interactive sessions.
1071
795aa5f5 107220060624
1073 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
1074 Works around limitation in Solaris' passwd program for changing passwords
1075 where the username is longer than 8 characters. ok djm@
24a87055 1076 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
1077 #1102 workaround.
795aa5f5 1078
e02505e2 107920060623
1080 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
1081 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
1082 from reyk@, tested by anil@
ea8c44d9 1083 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
1084 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
1085 on the pty slave as zero-length reads on the pty master, which sshd
1086 interprets as the descriptor closing. Since most things don't do zero
1087 length writes this rarely matters, but occasionally it happens, and when
1088 it does the SSH pty session appears to hang, so we add a special case for
1089 this condition. ok djm@
e02505e2 1090
6cba36fd 109120060613
ae410a09 1092 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 1093 - OpenBSD CVS Sync
1094 - djm@cvs.openbsd.org 2006/05/08 10:49:48
1095 [sshconnect2.c]
1096 uint32_t -> u_int32_t (which we use everywhere else)
1097 (Id sync only - portable already had this)
3173dd0d 1098 - markus@cvs.openbsd.org 2006/05/16 09:00:00
1099 [clientloop.c]
1100 missing free; from Kylene Hall
2b8dc5e3 1101 - markus@cvs.openbsd.org 2006/05/17 12:43:34
1102 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
1103 fix leak; coverity via Kylene Jo Hall
18c60a0b 1104 - miod@cvs.openbsd.org 2006/05/18 21:27:25
1105 [kexdhc.c kexgexc.c]
1106 paramter -> parameter
07a80cea 1107 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
1108 [ssh_config.5]
1109 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 1110 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
1111 [ssh_config]
f127d8a4 1112 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
1113 sample ssh_config. ok markus@
1114 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
1115 [ssh_config.5]
1116 oops - previous was too long; split the list of auths up
ed277f5e 1117 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1118 [ssh-add.c]
1119 Sync usage() with man page and reality.
1120 ok deraadt dtucker
1121 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
1122 [ssh.1]
1123 add GSSAPI to the list of authentication methods supported;
f9579ee9 1124 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1125 [ssh-add.c]
1126 Sync usage() with man page and reality.
1127 ok deraadt dtucker
211f229e 1128 - markus@cvs.openbsd.org 2006/06/01 09:21:48
1129 [sshd.c]
1130 call get_remote_ipaddr() early; fixes logging after client disconnects;
1131 report mpf@; ok dtucker@
82aeee5d 1132 - markus@cvs.openbsd.org 2006/06/06 10:20:20
1133 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
1134 replace remaining setuid() calls with permanently_set_uid() and
1135 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 1136 - markus@cvs.openbsd.org 2006/06/08 14:45:49
1137 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
1138 do not set the gid, noted by solar; ok djm
e1ff5445 1139 - djm@cvs.openbsd.org 2006/06/13 01:18:36
1140 [ssh-agent.c]
1141 always use a format string, even when printing a constant
1142 - djm@cvs.openbsd.org 2006/06/13 02:17:07
1143 [ssh-agent.c]
1144 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 1145
2ae7f715 114620060521
1147 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
1148 and slave, we can remove the special-case handling in the audit hook in
1149 auth_log.
1150
115120060517
aee28e67 1152 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
1153 pointer leak. From kjhall at us.ibm.com, found by coverity.
1154
2ae7f715 115520060515
a048aeba 1156 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
1157 _res, prevents problems on some platforms that have _res as a global but
1158 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
1159 georg.schwarz at freenet.de, ok djm@.
143a79db 1160 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
1161 default. Patch originally from tim@, ok djm
5aa56df0 1162 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
1163 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 1164
2ae7f715 116520060506
689d3f77 1166 - (dtucker) OpenBSD CVS Sync
fc231518 1167 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
1168 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
1169 Prevent ssh from trying to open private keys with bad permissions more than
1170 once or prompting for their passphrases (which it subsequently ignores
1171 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 1172 - djm@cvs.openbsd.org 2006/05/04 14:55:23
1173 [dh.c]
1174 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 1175 - djm@cvs.openbsd.org 2006/04/01 05:37:46
1176 [OVERVIEW]
1177 $OpenBSD$ in here too
9188927d 1178 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
1179 [auth-krb5.c]
1180 Add $OpenBSD$ in comment here too
fc231518 1181
01d35895 118220060504
1183 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
1184 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
1185 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
1186 in Portable-only code; since calloc zeros, remove now-redundant memsets.
1187 Also add a couple of sanity checks. With & ok djm@
1188
7ca4010c 118920060503
1190 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
1191 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
1192 "no objections" tim@
1193
ac93e676 119420060423
1195 - (djm) OpenBSD CVS Sync
1196 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
1197 [scp.c]
1198 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 1199 - djm@cvs.openbsd.org 2006/04/01 05:50:29
1200 [scp.c]
1201 xasprintification; ok deraadt@
5fe9ca7d 1202 - djm@cvs.openbsd.org 2006/04/01 05:51:34
1203 [atomicio.c]
1204 ANSIfy; requested deraadt@
1205 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
1206 [ssh-keysign.c]
1207 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 1208 - djm@cvs.openbsd.org 2006/04/03 07:10:38
1209 [gss-genr.c]
1210 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
1211 by dleonard AT vintela.com. use xasprintf() to simplify code while in
1212 there; "looks right" deraadt@
69d9d413 1213 - djm@cvs.openbsd.org 2006/04/16 00:48:52
1214 [buffer.c buffer.h channels.c]
1215 Fix condition where we could exit with a fatal error when an input
1216 buffer became too large and the remote end had advertised a big window.
1217 The problem was a mismatch in the backoff math between the channels code
1218 and the buffer code, so make a buffer_check_alloc() function that the
1219 channels code can use to propsectivly check whether an incremental
1220 allocation will succeed. bz #1131, debugged with the assistance of
1221 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 1222 - djm@cvs.openbsd.org 2006/04/16 00:52:55
1223 [atomicio.c atomicio.h]
1224 introduce atomiciov() function that wraps readv/writev to retry
1225 interrupted transfers like atomicio() does for read/write;
1226 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 1227 - djm@cvs.openbsd.org 2006/04/16 00:54:10
1228 [sftp-client.c]
1229 avoid making a tiny 4-byte write to send the packet length of sftp
1230 commands, which would result in a separate tiny packet on the wire by
1231 using atomiciov(writev, ...) to write the length and the command in one
1232 pass; ok deraadt@
7bccebd0 1233 - djm@cvs.openbsd.org 2006/04/16 07:59:00
1234 [atomicio.c]
1235 reorder sanity test so that it cannot dereference past the end of the
1236 iov array; well spotted canacar@!
b0a892b2 1237 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 1238 [bufaux.c bufbn.c Makefile.in]
b0a892b2 1239 Move Buffer bignum functions into their own file, bufbn.c. This means
1240 that sftp and sftp-server (which use the Buffer functions in bufaux.c
1241 but not the bignum ones) no longer need to be linked with libcrypto.
1242 ok markus@
50394f26 1243 - djm@cvs.openbsd.org 2006/04/20 09:27:09
1244 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
1245 replace the last non-sig_atomic_t flag used in a signal handler with a
1246 sig_atomic_t, unfortunately with some knock-on effects in other (non-
1247 signal) contexts in which it is used; ok markus@
4439dde1 1248 - markus@cvs.openbsd.org 2006/04/20 09:47:59
1249 [sshconnect.c]
1250 simplify; ok djm@
6e97fe1d 1251 - djm@cvs.openbsd.org 2006/04/20 21:53:44
1252 [includes.h session.c sftp.c]
1253 Switch from using pipes to socketpairs for communication between
1254 sftp/scp and ssh, and between sshd and its subprocesses. This saves
1255 a file descriptor per session and apparently makes userland ppp over
1256 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
1257 decision on a per-platform basis)
40402a68 1258 - djm@cvs.openbsd.org 2006/04/22 04:06:51
1259 [uidswap.c]
1260 use setres[ug]id() to permanently revoke privileges; ok deraadt@
1261 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 1262 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
1263 [crc32.c]
1264 remove extra spaces
0ca1dcaf 1265 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
1266 sig_atomic_t
ac93e676 1267
ef4d1846 126820060421
1269 - (djm) [Makefile.in configure.ac session.c sshpty.c]
1270 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
1271 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
1272 [openbsd-compat/port-linux.h] Add support for SELinux, setting
1273 the execution and TTY contexts. based on patch from Daniel Walsh,
1274 bz #880; ok dtucker@
1275
88680c8b 127620060418
ef4d1846 1277 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
1278 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 1279 ok dtucker@
1280
6a0984b4 128120060331
1282 - OpenBSD CVS Sync
1283 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
1284 [xmalloc.c]
1285 we can do the size & nmemb check before the integer overflow check;
1286 evol
fd06fbe0 1287 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
1288 [dh.c]
1289 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 1290 - djm@cvs.openbsd.org 2006/03/27 23:15:46
1291 [sftp.c]
1292 always use a format string for addargs; spotted by mouring@
19e79961 1293 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
1294 [README.tun ssh.c]
1295 spacing
4f16046f 1296 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
1297 [channels.c]
1298 do not accept unreasonable X ports numbers; ok djm
cfaa5405 1299 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
1300 [ssh-agent.c]
1301 use strtonum() to parse the pid from the file, and range check it
1302 better; ok djm
04aa9e67 1303 - djm@cvs.openbsd.org 2006/03/30 09:41:25
1304 [channels.c]
1305 ARGSUSED for dispatch table-driven functions
51e7a012 1306 - djm@cvs.openbsd.org 2006/03/30 09:58:16
1307 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
1308 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
1309 replace {GET,PUT}_XXBIT macros with functionally similar functions,
1310 silencing a heap of lint warnings. also allows them to use
1311 __bounded__ checking which can't be applied to macros; requested
1312 by and feedback from deraadt@
8cffe22a 1313 - djm@cvs.openbsd.org 2006/03/30 10:41:25
1314 [ssh.c ssh_config.5]
1315 add percent escape chars to the IdentityFile option, bz #1159 based
1316 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 1317 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
1318 [ssh-keygen.c]
1319 Correctly handle truncated files while converting keys; ok djm@
c023a130 1320 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
1321 [auth.c monitor.c]
1322 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 1323 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
1324 [ssh_config.5]
1325 kill trailing whitespace;
b4d7dedd 1326 - djm@cvs.openbsd.org 2006/03/31 09:13:56
1327 [ssh_config.5]
1328 remote user escape is %r not %h; spotted by jmc@
6a0984b4 1329
3eff92ec 133020060326
1331 - OpenBSD CVS Sync
1332 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
1333 [ssh-keygen.c]
1334 if no key file are given when printing the DNS host record, use the
1335 host key file(s) as default. ok djm@
d6157b67 1336 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
1337 [scp.c]
1338 Try to display errormessage even if remout == -1
1339 ok djm@, markus@
9dfca510 1340 - djm@cvs.openbsd.org 2006/03/17 22:31:50
1341 [authfd.c]
1342 another unreachable found by lint
60ffd527 1343 - djm@cvs.openbsd.org 2006/03/17 22:31:11
1344 [authfd.c]
1345 unreachanble statement, found by lint
4113a1d7 1346 - djm@cvs.openbsd.org 2006/03/19 02:22:32
1347 [serverloop.c]
1348 memory leaks detected by Coverity via elad AT netbsd.org;
1349 ok deraadt@ dtucker@
e6a3cfb5 1350 - djm@cvs.openbsd.org 2006/03/19 02:22:56
1351 [sftp.c]
1352 more memory leaks detected by Coverity via elad AT netbsd.org;
1353 deraadt@ ok
f8f9ef4d 1354 - djm@cvs.openbsd.org 2006/03/19 02:23:26
1355 [hostfile.c]
1356 FILE* leak detected by Coverity via elad AT netbsd.org;
1357 ok deraadt@
88299971 1358 - djm@cvs.openbsd.org 2006/03/19 02:24:05
1359 [dh.c readconf.c servconf.c]
1360 potential NULL pointer dereferences detected by Coverity
1361 via elad AT netbsd.org; ok deraadt@
18fc231c 1362 - djm@cvs.openbsd.org 2006/03/19 07:41:30
1363 [sshconnect2.c]
1364 memory leaks detected by Coverity via elad AT netbsd.org;
1365 deraadt@ ok
0f8cd5a6 1366 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
1367 [servconf.c]
1368 Correct strdelim null test; ok djm@
c8e9c167 1369 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
1370 [auth1.c authfd.c channels.c]
1371 spacing
b4bbf172 1372 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1373 [kex.c kex.h monitor.c myproposal.h session.c]
1374 spacing
3efa8ea9 1375 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
1376 [clientloop.c progressmeter.c serverloop.c sshd.c]
1377 ARGSUSED for signal handlers
6e56dc92 1378 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
1379 [ssh-keyscan.c]
1380 please lint
7de98c39 1381 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
1382 [ssh.c]
1383 spacing
c84ac6a4 1384 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
1385 [authfile.c]
1386 whoever thought that break after return was a good idea needs to
1387 get their head examimed
98d40a74 1388 - djm@cvs.openbsd.org 2006/03/20 04:09:44
1389 [monitor.c]
1390 memory leaks detected by Coverity via elad AT netbsd.org;
1391 deraadt@ ok
1392 that should be all of them now
7016f7cf 1393 - djm@cvs.openbsd.org 2006/03/20 11:38:46
1394 [key.c]
1395 (really) last of the Coverity diffs: avoid possible NULL deref in
1396 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 1397 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
1398 [auth.c key.c misc.c packet.c ssh-add.c]
1399 in a switch (), break after return or goto is stupid
353d48db 1400 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
1401 [key.c]
1402 djm did a typo
952fce1b 1403 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
1404 [ssh-rsa.c]
1405 in a switch (), break after return or goto is stupid
148de80c 1406 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 1407 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
1408 [ssh.c sshpty.c sshpty.h]
148de80c 1409 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 1410 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
1411 [auth1.c auth2.c sshd.c]
1412 sprinkle some ARGSUSED for table driven functions (which sometimes
1413 must ignore their args)
32596c7b 1414 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1415 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
1416 [ssh-rsa.c ssh.c sshlogin.c]
1417 annoying spacing fixes getting in the way of real diffs
b248a875 1418 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
1419 [monitor.c]
1420 spacing
338eb2ab 1421 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
1422 [channels.c]
1423 x11_fake_data is only ever used as u_char *
0bcc3e35 1424 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1425 [dns.c]
1426 cast xstrdup to propert u_char *
9555d258 1427 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
1428 [canohost.c match.c ssh.c sshconnect.c]
1429 be strict with tolower() casting
a7137f6b 1430 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
1431 [channels.c fatal.c kex.c packet.c serverloop.c]
1432 spacing
1cec12db 1433 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
1434 [ttymodes.c]
1435 spacing
52e3daed 1436 - djm@cvs.openbsd.org 2006/03/25 00:05:41
1437 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
1438 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
1439 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
1440 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
1441 [xmalloc.c xmalloc.h]
1442 introduce xcalloc() and xasprintf() failure-checked allocations
1443 functions and use them throughout openssh
1444
1445 xcalloc is particularly important because malloc(nmemb * size) is a
1446 dangerous idiom (subject to integer overflow) and it is time for it
1447 to die
1448
1449 feedback and ok deraadt@
c5d10563 1450 - djm@cvs.openbsd.org 2006/03/25 01:13:23
1451 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
1452 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
1453 [uidswap.c]
1454 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
1455 to xrealloc(p, new_nmemb, new_itemsize).
1456
1457 realloc is particularly prone to integer overflows because it is
1458 almost always allocating "n * size" bytes, so this is a far safer
1459 API; ok deraadt@
522327f5 1460 - djm@cvs.openbsd.org 2006/03/25 01:30:23
1461 [sftp.c]
1462 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 1463 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 1464 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1465 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1466 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1467 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1468 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1469 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1470 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1471 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1472 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1473 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1474 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1475 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1476 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1477 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1478 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1479 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 1480 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1481 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 1482 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1483 [auth-rsa.c authfd.c packet.c]
1484 needed casts (always will be needed)
b476adfa 1485 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1486 [clientloop.c serverloop.c]
1487 spacing
306f24ca 1488 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1489 [sshlogin.c sshlogin.h]
1490 nicer size_t and time_t types
0fe9892f 1491 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1492 [ssh-keygen.c]
1493 cast strtonum() result to right type
8d0b0353 1494 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1495 [ssh-agent.c]
1496 mark two more signal handlers ARGSUSED
d6d4897e 1497 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1498 [channels.c]
1499 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 1500 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1501 [bufaux.c channels.c packet.c]
1502 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 1503 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1504 [channels.c]
1505 delete cast not required
56f824f3 1506 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1507 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1508 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1509 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1510 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1511 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1512 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1513 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1514 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1515 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1516 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1517 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 1518 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1519 [uuencode.c]
1520 typo
3eff92ec 1521
df938409 152220060325
1523 - OpenBSD CVS Sync
1524 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1525 [ssh.1]
1526 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1527 that OpenSSH supports
a92a0909 1528 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1529 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1530 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1531 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1532 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1533 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1534 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1535 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1536 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1537 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1538 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1539 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1540 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1541 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1542 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1543 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1544 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1545 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1546 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1547 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1548 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1549 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1550 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1551 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1552 RCSID() can die
0e03e3d0 1553 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1554 [kex.h myproposal.h]
1555 spacing
0fa53840 1556 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1557 [auth2-gss.c]
1558 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1559 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 1560 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1561 [gss-genr.c]
1562 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1563 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 1564 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1565 [gss-serv.c]
1566 last lot of GSSAPI related leaks detected by Coverity via
1567 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 1568 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1569 [monitor_wrap.h sshpty.h]
1570 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 1571 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1572 [session.h]
1573 annoying spacing fixes getting in the way of real diffs
6cfe93ec 1574 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1575 [dns.c]
1576 cast xstrdup to propert u_char *
f0eea41f 1577 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1578 [ssh.1]
1579 simplify SSHFP example; ok jmc@
69753336 1580 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1581 [deattack.c deattack.h]
1582 remove IV support from the CRC attack detector, OpenSSH has never used
1583 it - it only applied to IDEA-CFB, which we don't support.
1584 prompted by NetBSD Coverity report via elad AT netbsd.org;
1585 feedback markus@ "nuke it" deraadt@
df938409 1586
08a3f952 158720060318
7f38714e 1588 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1589 elad AT NetBSD.org
1590 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1591 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1592 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 1593
32b0131a 159420060316
1595 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 1596 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1597 /usr/include/crypto. Hint from djm@.
b1f0c612 1598 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1599 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 1600 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1601 OpenSSL; ok tim
32b0131a 1602
0ac58ab4 160320060315
1604 - (djm) OpenBSD CVS Sync:
1605 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1606 [ssh.1]
1607 - typo fix
1608 ok jmc@
260c414c 1609 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1610 [ssh.1]
1611 make this a little less ambiguous...
c38f5d19 1612 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1613 [auth-rhosts.c includes.h]
1614 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 1615 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1616 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1617 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 1618 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1619 [channels.c clientloop.c clientloop.h includes.h packet.h]
1620 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1621 move #include <termios.h> out of includes.h; ok markus@
99f28949 1622 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1623 [sshtty.c]
1624 "log.h" not needed
cc63c340 1625 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1626 [hostfile.c]
1627 "packet.h" not needed
db5a9db9 1628 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1629 [deattack.c]
1630 duplicate #include
a75f5360 1631 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1632 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1633 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1634 [sshd.c sshpty.c]
1635 move #include <paths.h> out of includes.h; ok markus@
6425cf65 1636 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1637 [includes.h misc.c]
1638 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 1639 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1640 [gss-serv.c monitor.c]
1641 small KNF
5b984d1d 1642 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1643 [sshconnect.c]
1644 <openssl/bn.h> not needed
876faccd 1645 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1646 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1647 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 1648 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1649 [includes.h packet.c]
1650 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1651 includes.h; ok markus@
68e39d38 1652 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1653 [includes.h scp.c sftp-glob.c sftp-server.c]
1654 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 1655 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1656 [includes.h]
1657 #include <sys/endian.h> not needed; ok djm@
1658 NB. ID Sync only - we still need this (but it may move later)
4eb67845 1659 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1660 [sshd.8]
1661 - move some text into a CAVEATS section
1662 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 1663 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1664 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1665 [ssh.c sshd.c sshpty.c]
1666 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 1667 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1668 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
1669 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1670 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 1671 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1672 [atomicio.c]
1673 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 1674 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1675 [ssh.c ssh_config.5]
1676 add a %l expansion code to the ControlPath, which is filled in with the
1677 local hostname at runtime. Requested by henning@ to avoid some problems
1678 with /home on NFS; ok dtucker@
129d5252 1679 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1680 [readconf.c]
1681 raise error when the user specifies a RekeyLimit that is smaller than 16
1682 (the smallest of our cipher's blocksize) or big enough to cause integer
1683 wraparound; ok & feedback dtucker@
5e7007ea 1684 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1685 [ssh_config.5]
1686 slight rewording; ok djm
010c04e5 1687 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1688 [sshd.8]
1689 rework the description of authorized_keys a little;
9ed4bd80 1690 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1691 [sshd.8]
1692 sort the list of options permissable w/ authorized_keys;
1693 ok djm dtucker
1e0fcfc6 1694 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1695 [sshd.8]
1696 no need to subsection the authorized_keys examples - instead, convert
1697 this to look like an actual file. also use proto 2 keys, and use IETF
1698 example addresses;
2881e0e9 1699 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1700 [sshd.8]
1701 small tweaks for the ssh_known_hosts section;
9d4b0313 1702 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1703 [sshd.8]
1704 turn this into an example ssh_known_hosts file; ok djm
481e991f 1705 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1706 [sshd.8]
1707 - avoid nasty line split
1708 - `*' does not need to be escaped
10fa86ae 1709 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1710 [sshd.8]
1711 sort FILES and use a -compact list;
2db34ac9 1712 - david@cvs.openbsd.org 2006/02/15 05:08:24
1713 [sftp-client.c]
1714 typo in comment; ok djm@
0e505e42 1715 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1716 [ssh.1]
1717 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 1718 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1719 [sshd.8]
1720 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 1721 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1722 [sshd.8]
1723 sync some of the FILES entries w/ ssh.1;
f3d2d92e 1724 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1725 [sshd.8]
1726 move the sshrc stuff out of FILES, and into its own section:
1727 FILES is not a good place to document how stuff works;
e56bbe08 1728 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1729 [sshd.8]
1730 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 1731 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1732 [sshd.8]
1733 grammar;
922f8f17 1734 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1735 [ssh_config.5]
1736 add some vertical space;
cebb4c24 1737 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1738 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1739 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 1740 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1741 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1742 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1743 move #include <signal.h> out of includes.h; ok markus@
ada68823 1744 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1745 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1746 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1747 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1748 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1749 [sshconnect2.c sshd.c sshpty.c]
1750 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 1751 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1752 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1753 [sshconnect.c]
1754 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 1755 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1756 [ssh_config.5]
1757 add section on patterns;
1758 from dtucker + myself
ac1ec4d8 1759 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1760 [sshd_config.5]
1761 signpost to PATTERNS;
436a5ff9 1762 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1763 [ssh_config.5]
1764 tidy up the refs to PATTERNS;
4cb23985 1765 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1766 [sshd.8]
1767 signpost to PATTERNS section;
340a4caf 1768 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1769 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1770 some consistency fixes;
f09ffbdb 1771 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1772 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1773 more consistency fixes;
c5786b30 1774 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1775 [ssh_config.5]
1776 some grammar/wording fixes;
b74c3b8c 1777 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1778 [sshd_config.5]
1779 some grammar/wording fixes;
32cfd177 1780 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1781 [sshd_config.5]
1782 oops - bits i missed;
2963b207 1783 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1784 [ssh_config.5]
1785 document the possible values for KbdInteractiveDevices;
84c1b530 1786 help/ok dtucker
1787 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1788 [sshd_config.5]
1789 document the order in which allow/deny directives are processed;
a269663f 1790 help/ok dtucker
de4f5093 1791 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1792 [ssh_config.5]
1793 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1794 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1795 [sshd_config.5]
1796 subsection is pointless here;
c04ba6a6 1797 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1798 [ssh_config.5]
1799 comma;
8b6bf4d5 1800 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1801 [session.c]
1802 fix logout recording when privilege separation is disabled, analysis and
1803 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1804 NB. ID sync only - patch already in portable
140000b4 1805 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1806 [serverloop.c]
1807 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1808 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1809 [ssh.c]
1810 knf nit
9f513268 1811 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1812 [sshd.c]
1813 don't log that we are listening on a socket before the listen() call
1814 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1815 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1816 [packet.c]
1817 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1818 poor performance and protocol stalls under some network conditions (mindrot
1819 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1820 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1821 [ssh-keygen.c]
1822 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1823 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1824 Pepper, ok djm@
533b9133 1825 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1826 [misc.c ssh_config.5 sshd_config.5]
1827 Allow config directives to contain whitespace by surrounding them by double
1828 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1829 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1830 [authfile.c authfile.h ssh-add.c]
1831 Make ssh-add check file permissions before attempting to load private
1832 key files multiple times; it will fail anyway and this prevents confusing
1833 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1834 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1835 [canohost.c]
1836 log the originating address and not just the name when a reverse
1837 mapping check fails, requested by linux AT linuon.com
2d762582 1838 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1839 [ssh_config.5 sshd_config.5]
1840 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1841 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1842 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1843 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1844 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1845 EVP), interop tested against CVS PuTTY
1846 NB. no portability bits committed yet
13ff27b7 1847 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1848 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1849 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1850 KEX support, should work with libc SHA256 support or OpenSSL
1851 EVP_sha256 if present
1a6e2ed1 1852 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1853 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1854 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1855 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1856 - (djm) [loginrec.c] Need stat.h
6c3a432e 1857 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1858 system sha2.h
cb2c6179 1859 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1860 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1861 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1862 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1863 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1864 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1865 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1866 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1867 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1868 OpenSolaris
b481f63d 1869 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1870 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1871 includes removed from includes.h
d90b9f9a 1872 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1873 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1874 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1875 sys/ioctl.h for struct winsize.
3919d576 1876 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1877
055252ed 187820060313
1879 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1880 since not all platforms support it. Instead, use internal equivalent while
1881 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1882 as it's no longer required. Tested by Bernhard Simon, ok djm@
1883
f9b93ff8 188420060304
1885 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1886 file rather than directory, required as Cygwin will be importing lastlog(1).
1887 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1888 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1889 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1890
49c64dd6 189120060226
1892 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1893 patch from kraai at ftbfs.org.
1894
189520060223
05059810 1896 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1897 reality. Pointed out by tryponraj at gmail.com.
1898
49c64dd6 189920060222
0244ad55 1900 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1901 compile in compat code if required.
1902
15101d77 190320060221
1904 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1905 redefinition of SSLeay_add_all_algorithms.
1906
c7ad0d99 190720060220
1908 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1909 Add optional enabling of OpenSSL's (hardware) Engine support, via
1910 configure --with-ssl-engine. Based in part on a diff by michal at
1911 logix.cz.
1912
46096a5b 191320060219
1914 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1915 Add first attempt at regress tests for compat library. ok djm@
1916
103ff395 191720060214
1918 - (tim) [buildpkg.sh.in] Make the names consistent.
1919 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1920
06a517d4 192120060212
1922 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1923 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1924 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1925 - (dtucker) [README version.h contrib/caldera/openssh.spec
1926 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1927 strings to match 4.3p2 release.
06a517d4 1928
4c721c3d 192920060208
1930 - (tim) [session.c] Logout records were not updated on systems with
1931 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1932 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1933 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1934 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1935
5679f14d 193620060206
1937 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1938 netinet/in_systm.h. OK dtucker@.
1939
823221b2 194020060205
1941 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1942 for Solaris. OK dtucker@.
9c54c067 1943 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1944 kraai at ftbfs.org.
823221b2 1945
c9ecc3c7 194620060203
1947 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1948 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1949 by a platform specific check, builtin standard includes tests will be
1950 skipped on the other platforms.
1951 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1952 OK tim@, djm@.
1953
300ea548 195420060202
1955 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1956 works with picky compilers. Patch from alex.kiernan at thus.net.
1957
0ceedd4e 195820060201
1959 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1960 determine the user's login name - needed for regress tests on Solaris
1961 10 and OpenSolaris
f3906047 1962 - (djm) OpenBSD CVS Sync
1963 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1964 [sshd.8]
1965 - merge sections on protocols 1 and 2 into a single section
1966 - remove configuration file section
1967 ok markus
170c69ba 1968 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1969 [sshd.8]
1970 small tweak;
026be201 1971 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1972 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1973 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1974 [version.h]
1975 openssh 4.3
2ac31303 1976 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1977
0ce89457 197820060131
1979 - (djm) OpenBSD CVS Sync
1980 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1981 [ssh_config.5]
1982 - word change, agreed w/ markus
1983 - consistency fixes
ec63d7ce 1984 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1985 [sshd.8]
1986 move the options description up the page, and a few additional tweaks
1987 whilst in here;
1988 ok markus
f464b2f1 1989 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1990 [sshd.8]
1991 move subsections to full sections;
b661b7fb 1992 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1993 [ssh.1]
1994 add a section on verifying host keys in dns;
1995 written with a lot of help from jakob;
1996 feedback dtucker/markus;
1997 ok markus
d7b37427 1998 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1999 [channels.c]
2000 mark channel as write failed or dead instead of read failed on error
2001 of the channel output filter.
2002 ok markus@
062d2977 2003 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
2004 [ssh.1]
2005 remove an incorrect sentence;
2006 reported by roumen petrov;
2007 ok djm markus
4116f5c0 2008 - djm@cvs.openbsd.org 2006/01/31 10:19:02
2009 [misc.c misc.h scp.c sftp.c]
2010 fix local arbitrary command execution vulnerability on local/local and
2011 remote/remote copies (CVE-2006-0225, bz #1094), patch by
2012 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 2013 - djm@cvs.openbsd.org 2006/01/31 10:35:43
2014 [scp.c]
2015 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
2016 fix from biorn@; ok markus@
b645ff66 2017 - (djm) Sync regress tests to OpenBSD:
2018 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
2019 [regress/forwarding.sh]
2020 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 2021 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
2022 [regress/multiplex.sh]
2023 Don't call cleanup in multiplex as test-exec will cleanup anyway
2024 found by tim@, ok djm@
2025 NB. ID sync only, we already had this
2026 - djm@cvs.openbsd.org 2005/05/20 23:14:15
2027 [regress/test-exec.sh]
2028 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
2029 recently committed nc SOCKS5 changes
9f22d634 2030 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 2031 [regress/try-ciphers.sh]
9f22d634 2032 oops, new arcfour modes here too
89deb4c2 2033 - markus@cvs.openbsd.org 2005/06/30 11:02:37
2034 [regress/scp.sh]
2035 allow SUDO=sudo; from Alexander Bluhm
41f70006 2036 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
2037 [regress/agent-getpeereid.sh]
2038 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
2039 ok markus@
71133d5b 2040 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
2041 [regress/scp-ssh-wrapper.sh]
2042 Fix assumption about how many args scp will pass; ok djm@
2043 NB. ID sync only, we already had this
452613c1 2044 - djm@cvs.openbsd.org 2006/01/27 06:49:21
2045 [scp.sh]
2046 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 2047 - djm@cvs.openbsd.org 2006/01/31 10:23:23
2048 [scp.sh]
2049 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 2050 - djm@cvs.openbsd.org 2006/01/31 10:36:33
2051 [scp.sh]
2052 regress test for "scp a b c" where "c" is not a directory
0ce89457 2053
eeb27c78 205420060129
2055 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
2056 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
2057
16ad260d 205820060120
2059 - (dtucker) OpenBSD CVS Sync
2060 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
2061 [ssh.1]
2062 correction from deraadt
43a7d9e7 2063 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
2064 [ssh.1]
2065 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 2066 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
2067 [scp.1 ssh.1 ssh_config.5 sftp.1]
2068 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
2069 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 2070
aaa18db9 207120060114
2072 - (djm) OpenBSD CVS Sync
2073 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
2074 [ssh.1]
2075 weed out some duplicate info in the known_hosts FILES entries;
2076 ok djm
5d7b356f 2077 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
2078 [ssh.1]
2079 final round of whacking FILES for duplicate info, and some consistency
2080 fixes;
2081 ok djm
dbb3bf96 2082 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
2083 [ssh.1]
2084 split sections on tcp and x11 forwarding into two sections.
2085 add an example in the tcp section, based on sth i wrote for ssh faq;
2086 help + ok: djm markus dtucker
5d4e571c 2087 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
2088 [ssh.1]
2089 refer to `TCP' rather than `TCP/IP' in the context of connection
2090 forwarding;
2091 ok markus
e5d4cfad 2092 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
2093 [sshd.8]
2094 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 2095 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
2096 [ssh_config.5]
2097 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 2098 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
2099 [ssh.1]
2100 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 2101
794febd2 210220060109
2103 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
2104 tcpip service so it's always started after IP is up. Patch from
2105 vinschen at redhat.com.
2106
0624a70b 210720060106
2108 - (djm) OpenBSD CVS Sync
2109 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
2110 [ssh.1]
2111 move FILES to a -compact list, and make each files an item in that list.
2112 this avoids nastly line wrap when we have long pathnames, and treats
2113 each file as a separate item;
2114 remove the .Pa too, since it is useless.
0502727e 2115 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
2116 [ssh.1]
2117 use a larger width for the ENVIRONMENT list;
f403d7b5 2118 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
2119 [ssh.1]
2120 put FILES in some sort of order: sort by pathname
c0907b37 2121 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
2122 [ssh.1]
2123 tweak the description of ~/.ssh/environment
f3119772 2124 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
2125 [ssh.1]
2126 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
2127 entries;
2128 ok markus
6c276bb9 2129 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
2130 [ssh.1]
2131 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 2132 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
2133 [ssh.1]
2134 +.Xr ssh-keyscan 1 ,
ccce91ef 2135 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
2136 [ssh.1]
2137 -.Xr gzip 1 ,
db382686 2138 - djm@cvs.openbsd.org 2006/01/05 23:43:53
2139 [misc.c]
2140 check that stdio file descriptors are actually closed before clobbering
2141 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
2142 closed, but higher ones weren't. spotted by, and patch tested by
2143 Frédéric Olivié
0624a70b 2144
d3506f6d 214520060103
2146 - (djm) [channels.c] clean up harmless merge error, from reyk@
2147
79e46360 214820060103
2149 - (djm) OpenBSD CVS Sync
2150 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
2151 [ssh_config.5 sshd_config.5]
2152 some corrections from michael knudsen;
2153
6f6cd507 215420060102
2155 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 2156 - (djm) OpenBSD CVS Sync
2157 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
2158 [ssh.1]
2159 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
2160 AUTHENTICATION" sections into "AUTHENTICATION";
2161 some rewording done to make the text read better, plus some
2162 improvements from djm;
2163 ok djm
b92605e1 2164 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
2165 [ssh.1]
2166 clean up ENVIRONMENT a little;
20892533 2167 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
2168 [ssh.1]
2169 .Nm does not require an argument;
1f1fbbd8 2170 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
2171 [includes.h misc.c]
2172 move <net/if.h>; ok djm@
81c042a3 2173 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
2174 [misc.c]
2175 no trailing "\n" for debug()
3eee3b86 2176 - djm@cvs.openbsd.org 2006/01/02 01:20:31
2177 [sftp-client.c sftp-common.h sftp-server.c]
2178 use a common max. packet length, no binary change
b1b65311 2179 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
2180 [misc.c]
2181 clarify tun(4) opening - set the mode and bring the interface up. also
2182 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
2183 suggested and ok by djm@
d141c93d 2184 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
2185 [ssh.1]
2186 start to cut some duplicate info from FILES;
2187 help/ok djm
6f6cd507 2188
0f6cb079 218920060101
2190 - (djm) [Makefile.in configure.ac includes.h misc.c]
2191 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
2192 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
2193 limited to IPv4 tunnels only, and most versions don't support the
2194 tap(4) device at all.
b5081213 2195 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 2196 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 2197
1908529f 219820051229
2199 - (djm) OpenBSD CVS Sync
2200 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
2201 [canohost.c channels.c clientloop.c]
2202 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 2203 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
2204 [channels.c channels.h clientloop.c]
2205 add channel output filter interface.
2206 ok djm@, suggested by markus@
3da242db 2207 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
2208 [sftp.1]
2209 do not suggest that interactive authentication will work
2210 with the -b flag;
2211 based on a diff from john l. scarfone;
2212 ok djm
f470cf48 2213 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
2214 [ssh.1]
2215 document -MM; ok djm@
e914f53a 2216 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
2217 [serverloop.c ssh.c openbsd-compat/Makefile.in]
2218 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
2219 compatability support for Linux, diff from reyk@
c40f09ca 2220 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
2221 not exist
d91775e1 2222 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 2223
b5c428f0 222420051229
2225 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
2226
6b0117fd 222720051224
2228 - (djm) OpenBSD CVS Sync
2229 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
2230 [ssh.1]
2231 merge the sections on protocols 1 and 2 into one section on
2232 authentication;
2233 feedback djm dtucker
2234 ok deraadt markus dtucker
5c5546be 2235 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
2236 [ssh.1]
2237 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 2238 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
2239 [ssh.1]
2240 move info on ssh return values and config files up into the main
2241 description;
e49f7abd 2242 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
2243 [ssh.1]
2244 -L and -R descriptions are now above, not below, ~C description;
8770ef76 2245 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
2246 [ssh.1]
2247 options now described `above', rather than `later';
6e1e9c73 2248 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
2249 [ssh.1]
2250 -Y does X11 forwarding too;
2251 ok markus
6cd6c442 2252 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
2253 [sshd.8]
2254 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 2255 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
2256 [ssh_config.5]
2257 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 2258 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
2259 [ssh.1]
2260 expand the description of -w somewhat;
2261 help/ok reyk
86131206 2262 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
2263 [ssh.1]
2264 - sync the description of -e w/ synopsis
2265 - simplify the description of -I
2266 - note that -I is only available if support compiled in, and that it
2267 isn't by default
2268 feedback/ok djm@
025fc42e 2269 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
2270 [ssh.1]
2271 less mark up for -c;
678143bd 2272 - djm@cvs.openbsd.org 2005/12/24 02:27:41
2273 [session.c sshd.c]
2274 eliminate some code duplicated in privsep and non-privsep paths, and
2275 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 2276
a2b1748a 227720051220
2278 - (dtucker) OpenBSD CVS Sync
2279 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
2280 [serverloop.c]
2281 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 2282 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
2283 [ssh.1]
2284 move the option descriptions up the page: start of a restructure;
2285 ok markus deraadt
e426efa9 2286 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
2287 [ssh.1]
2288 simplify a sentence;
28ca205d 2289 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
2290 [ssh.1]
2291 make the description of -c a little nicer;
a55c1733 2292 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
2293 [ssh.1]
2294 signpost the protocol sections;
8918b906 2295 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
2296 [ssh_config.5 session.c]
2297 spelling: fowarding, fowarded
551ed07c 2298 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
2299 [ssh_config.5]
2300 spelling: intented -> intended
3aa43b24 2301 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
2302 [ssh.c]
2303 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 2304
e5146707 230520051219
2306 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
2307 openbsd-compat/openssl-compat.h] Check for and work around broken AES
2308 ciphers >128bit on (some) Solaris 10 systems. ok djm@
2309
2f89281c 231020051217
2311 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
2312 scp.c also uses, so undef them here.
31b0732a 2313 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
2314 snprintf replacement can have a conflicting declaration in HP-UX's system
2315 headers (const vs. no const) so we now check for and work around it. Patch
2316 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 2317
9fed02d8 231820051214
2319 - (dtucker) OpenBSD CVS Sync (regress/)
2320 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
2321 [regress/scp-ssh-wrapper.sh]
2322 Fix assumption about how many args scp will pass; ok djm@
2323
d7cf99ff 232420051213
2325 - (djm) OpenBSD CVS Sync
2326 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
2327 [ssh.1]
2328 timezone -> time zone
04ac3e62 2329 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
2330 [ssh.1]
2331 avoid ambiguities in describing TZ;
2332 ok djm@
d20f3c9e 2333 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
2334 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
2335 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
2336 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
2337 [sshconnect.h sshd.8 sshd_config sshd_config.5]
2338 Add support for tun(4) forwarding over OpenSSH, based on an idea and
2339 initial channel code bits by markus@. This is a simple and easy way to
2340 use OpenSSH for ad hoc virtual private network connections, e.g.
2341 administrative tunnels or secure wireless access. It's based on a new
2342 ssh channel and works similar to the existing TCP forwarding support,
2343 except that it depends on the tun(4) network interface on both ends of
2344 the connection for layer 2 or layer 3 tunneling. This diff also adds
2345 support for LocalCommand in the ssh(1) client.
d20f3c9e 2346 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 2347 - djm@cvs.openbsd.org 2005/12/07 03:52:22
2348 [clientloop.c]
2349 reyk forgot to compile with -Werror (missing header)
985bb789 2350 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
2351 [ssh.1]
2352 - avoid line split in SYNOPSIS
2353 - add args to -w
2354 - kill trailing whitespace
64925c6d 2355 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
2356 [ssh.1 ssh_config.5]
2357 make `!command' a little clearer;
2358 ok reyk
030723f9 2359 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
2360 [ssh_config.5]
2361 keep options in order;
a4f24bf8 2362 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
2363 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
2364 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
2365 two changes to the new ssh tunnel support. this breaks compatibility
2366 with the initial commit but is required for a portable approach.
2367 - make the tunnel id u_int and platform friendly, use predefined types.
2368 - support configuration of layer 2 (ethernet) or layer 3
2369 (point-to-point, default) modes. configuration is done using the
2370 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
2371 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
2372 in sshd_config(5).
2373 ok djm@, man page bits by jmc@
a274ba38 2374 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
2375 [ssh_config.5]
2376 new sentence, new line;
b872f7f0 2377 - markus@cvs.openbsd.org 2005/12/12 13:46:18
2378 [channels.c channels.h session.c]
2379 make sure protocol messages for internal channels are ignored.
2380 allow adjust messages for non-open channels; with and ok djm@
6306853a 2381 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
2382 again by providing a sys_tun_open() function for your platform and
2383 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
2384 OpenBSD's tunnel protocol, which prepends the address family to the
2385 packet
d7cf99ff 2386
fbc06315 238720051201
2388 - (djm) [envpass.sh] Remove regress script that was accidentally committed
2389 in top level directory and not noticed for over a year :)
2390
6e94bd72 239120051129
2392 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
2393 bits == 0.
60dc0294 2394 - (dtucker) OpenBSD CVS Sync
2395 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
2396 [ssh-keygen.c]
2397 Populate default key sizes before checking them; from & ok tim@
e45da4d6 2398 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
2399 for UnixWare.
6e94bd72 2400
b7bb251f 240120051128
2402 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
2403 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 2404 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
2405 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 2406 - (dtucker) OpenBSD CVS Sync
2407 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
2408 [ssh-keygen.1 ssh-keygen.c]
2409 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
2410 increase minumum RSA key size to 768 bits and update man page to reflect
2411 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
2412 ok djm@, grudging ok deraadt@.
98e93fbc 2413 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
2414 [ssh-agent.1]
2415 Update agent socket path templates to reflect reality, correct xref for
2416 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 2417
961c2997 241820051126
2419 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
2420 when they're available) need the real UID set otherwise pam_chauthtok will
2421 set ADMCHG after changing the password, forcing the user to change it
2422 again immediately.
2423
ccc45ee0 242420051125
2425 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
2426 resolver state in resolv.h is "state" not "__res_state". With slight
2427 modification by me to also work on old AIXes. ok djm@
419094c6 2428 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
2429 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
2430 shaw at vranix.com, ok djm@
ccc45ee0 2431
243220051124
9a406e1e 2433 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
2434 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
2435 asprintf() implementation, after syncing our {v,}snprintf() implementation
2436 with some extra fixes from Samba's version. With help and debugging from
2437 dtucker and tim; ok dtucker@
d08db6d1 2438 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
2439 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 2440 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
2441 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 2442
932ab351 244320051122
2444 - (dtucker) OpenBSD CVS Sync
2445 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
2446 [ssh-add.c]
2447 space
29accf74 2448 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
2449 [scp.c]
2450 avoid close(-1), as in rcp; ok cloder
a001f9d7 2451 - millert@cvs.openbsd.org 2005/11/15 11:59:54
2452 [includes.h]
2453 Include sys/queue.h explicitly instead of assuming some other header
2454 will pull it in. At the moment it gets pulled in by sys/select.h
2455 (which ssh has no business including) via event.h. OK markus@
2456 (ID sync only in -portable)
426cef74 2457 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
2458 [auth-krb5.c]
2459 Perform Kerberos calls even for invalid users to prevent leaking
2460 information about account validity. bz #975, patch originally from
2461 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
2462 ok markus@
18f8ef7a 2463 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
2464 [hostfile.c]
2465 Correct format/arguments to debug call; spotted by shaw at vranix.com
2466 ok djm@
dfde7f6e 2467 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2468 from shaw at vranix.com.
932ab351 2469
60e10887 247020051120
2471 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2472 is going on.
2473
4162eae5 247420051112
2475 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2476 ifdef lost during sync. Spotted by tim@.
f97dc218 2477 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 2478 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 2479 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 2480 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2481 test: if sshd takes too long to reconfigure the subsequent connection will
2482 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 2483
e1658b5c 248420051110
b69585d9 2485 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 2486 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2487 "register").
b69585d9 2488 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 2489 unnecessary prototype.
b69585d9 2490 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2491 revs 1.7 - 1.9.
c080bed1 2492 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2493 Patch from djm@.
dbf07ba2 2494 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2495 since they're not useful right now. Patch from djm@.
242652fe 2496 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2497 prototypes, removal of "register").
432e59f9 2498 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2499 of "register").
f6d4fb87 2500 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2501 after the copyright notices. Having them at the top next to the CVSIDs
2502 guarantees a conflict for each and every sync.
e4f65477 2503 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 2504 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 2505 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2506 Removal of rcsid, "whiteout" inode type.
7dfb4a82 2507 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2508 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 2509 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 2510 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 2511 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 2512 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 2513 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 2514 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 2515 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 2516 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2517 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 2518 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 2519 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2520 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 2521 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 2522 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 2523 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 2524 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 2525 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 2526 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 2527 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 2528 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2529 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 2530 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 2531 -Wsign-compare fixes from djm.
e1b4416e 2532 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2533 Id and copyright sync only, there were no substantial changes we need.
cd595991 2534 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2535 doesn't change between versions, and use a safer default.
e1658b5c 2536
255d3e00 253720051105
2538 - (djm) OpenBSD CVS Sync
2539 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2540 [ssh-keygen.c]
2541 change DSA default back to 1024, as it's defined for 1024 bits only
2542 and this causes interop problems with other clients. moreover,
2543 in order to improve the security of DSA you need to change more
2544 components of DSA key generation (e.g. the internal SHA1 hash);
2545 ok deraadt
8cd0437d 2546 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2547 [channels.c channels.h clientloop.c serverloop.c session.c]
2548 fix regression I introduced in 4.2: X11 forwardings initiated after
2549 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2550 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 2551 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2552 [channels.c]
2553 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2554 bind() failure when a previous connection's listeners are in TIME_WAIT,
2555 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 2556 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2557 [auth2-gss.c gss-genr.c gss-serv.c]
2558 remove unneeded #includes; ok markus@
6e902aec 2559 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2560 [gss-serv.c]
2561 spelling in comments
6472fefc 2562 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2563 [gss-serv-krb5.c gss-serv.c]
2564 unused declarations; ok deraadt@
2565 (id sync only for gss-serv-krb5.c)
adf8c40b 2566 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2567 [dns.c]
2568 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 2569 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2570 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2571 KNF; ok djm@
17318dd6 2572 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2573 [ssh-keygen.c ssh.c sshconnect2.c]
2574 no trailing "\n" for log functions; ok djm@
8c4bd764 2575 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2576 [channels.c clientloop.c]
2577 free()->xfree(); ok djm@
ed82a2a9 2578 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2579 [sshconnect.c]
2580 make external definition static; ok deraadt@
7238b6e4 2581 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2582 [dns.c]
2583 fix memory leaks from 2 sources:
2584 1) key_fingerprint_raw()
2585 2) malloc in dns_read_rdata()
2586 ok jakob@
2587 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2588 [dns.c]
2589 remove #ifdef LWRES; ok jakob@
8374cf6f 2590 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2591 [dns.c dns.h]
2592 more cleanups; ok jakob@
6b0b0d65 2593 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2594 [ssh_config.5]
2595 mention control socket fallback behaviour, reported by
2596 tryponraj AT gmail.com
2995db03 2597 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2598 [ssh-keyscan.c]
2599 make ssh-keygen discard junk from server before SSH- ident, spotted by
2600 dave AT cirt.net; ok dtucker@
aa9bc1de 2601 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2602 [ssh.c]
2603 fix misleading debug message; ok dtucker@
3a85986d 2604 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2605 [canohost.c sshd.c]
2606 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 2607 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2608 [ssh_config.5]
2609 remove trailing whitespace;
7b9b0103 2610 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2611 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2612 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2613 no need to escape single quotes in comments, no binary change
bdd3b323 2614 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2615 [sftp.c]
2616 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 2617 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2618 [ssh-keygen.1 ssh-keygen.c]
2619 generate a protocol 2 RSA key by default
6af12d46 2620 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2621 [serverloop.c]
2622 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2623 SIGINT or SIGQUIT when running without privilege separation (the
2624 normal privsep case is already OK). Patch mainly by dtucker@ and
2625 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 2626 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2627 [ssh-keygen.1]
2628 grammar;
0bbbf2a4 2629 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2630 [canohost.c]
2631 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 2632 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2633 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2634 remove hardcoded hash lengths in key exchange code, allowing
2635 implementation of KEX methods with different hashes (e.g. SHA-256);
2636 ok markus@ dtucker@ stevesk@
27e3ef36 2637 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2638 [bufaux.c]
2639 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2640 cs.stanford.edu; ok dtucker@
e557f3b5 2641 - (dtucker) [README.platform] Add PAM section.
ebb049f1 2642 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2643 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2644 ok dtucker@
255d3e00 2645
bd2a0801 264620051102
2647 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2648 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2649 via FreeBSD.
2650
5097eaa9 265120051030
2652 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2653 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2654 files from imorgan AT nas.nasa.gov
0a61a240 2655 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2656 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2657 the pam_nologin module should be added to sshd's session stack in order to
2658 maintain exising behaviour. Based on patch and discussion from t8m at
2659 centrum.cz, ok djm@
5097eaa9 2660
90f15776 266120051025
2662 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2663 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2664 yet).
d75dfaa6 2665 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2666 understand "%lld", even though the compiler has "long long", so handle
2667 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 2668 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2669 prompt. Patch from vinschen at redhat.com.
90f15776 2670
b0e7249f 267120051017
2672 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2673 /etc/default/login report and testing from aabaker at iee.org, corrections
2674 from tim@.
2675
8034a348 267620051009
2677 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2678 versions from OpenBSD. ok djm@
2679
83f987c3 268020051008
2681 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2682 brian.smith at agilent com.
1012885d 2683 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 2684
278f9900 268520051005
2686 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2687 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2688 senthilkumar_sen at hotpop.com.
2689
59e5aff5 269020051003
2691 - (dtucker) OpenBSD CVS Sync
2692 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2693 [channels.c]
2694 enforce chanid != NULL; ok djm
b5443199 2695 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2696 [clientloop.c]
2697 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 2698 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2699 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2700 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2701 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 2702 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2703 [ssh_config.5 ssh.1]
2704 mention ability to specify bind_address for DynamicForward and -D options;
2705 bz#1077 spotted by Haruyama Seigo
d77dd4d7 2706 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2707 [sshd.c]
2708 stop connection abort on rekey with delayed compression enabled when
2709 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 2710 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2711 [gss-serv.c]
2712 typo
37c406a8 2713 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2714 [ssh.1]
2715 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 2716 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2717 [ssh.c]
2718 update -D usage here too;
2915e42b 2719 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2720 [ssh.1]
2721 spelling nit from stevesk@
0d3d1077 2722 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2723 [sshd_config.5]
2724 aquire -> acquire, from stevesk@
ae25711b 2725 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2726 [sshd.c]
2727 change label at markus@'s request
8f921a4a 2728 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2729 [ssh-keyscan.1]
2730 deploy .An -nosplit; ok jmc
d2130e1f 2731 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2732 [canohost.c]
2733 Relocate check_ip_options call to prevent logging of garbage for
2734 connections with IP options set. bz#1092 from David Leonard,
2735 "looks good" deraadt@
1172d361 2736 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2737 is required in the system path for the multiplex test to work.
59e5aff5 2738
bfd17430 273920050930
2740 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2741 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 2742 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2743 child during PAM account check without clearing it. This restores the
2744 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2745 with help from several others.
bfd17430 2746
140da888 274720050929
2748 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2749 introduced during sync.
2750
4ebacf50 275120050928
2752 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 2753 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2754 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 2755
759ab0d9 275620050927
2757 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2758 calls, since they can't possibly fail. ok djm@
72f02ae7 2759 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2760 process when sshd relies on ssh-random-helper. Should result in faster
2761 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2762
b6c37221 276320050924
2764 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2765 duplicate call. ok djm@
2766
bb116c8e 276720050922
2768 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2769 skeleten at shillest.net.
e47fb473 2770 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2771 shillest.net.
bb116c8e 2772
3466e002 277320050919
2774 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2775 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2776 ok dtucker@
3466e002 2777
f5555364 277820050912
2779 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2780 Mike Frysinger.
2781
d2a3abef 278220050908
2783 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2784 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2785 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2786
0b202697 2787$Id$
This page took 1.437105 seconds and 5 git commands to generate.