]> andersk Git - openssh.git/blame - ChangeLog
- jmc@cvs.openbsd.org 2008/03/27 22:37:57
[openssh.git] / ChangeLog
CommitLineData
2b363e83 120080403
2 - (djm) OpenBSD CVS sync:
3 - markus@cvs.openbsd.org 2008/04/02 15:36:51
4 [channels.c]
5 avoid possible hijacking of x11-forwarded connections (back out 1.183)
6 CVE-2008-1483; ok djm@
adb7acbc 7 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
8 [sshd.8]
9 remove trailing whitespace;
2b363e83 10
0b639bf6 1120080327
12 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
13 chroot. Allows ChrootDirectory to work with selinux support compiled in
14 but not enabled. Using it with selinux enabled will require some selinux
15 support inside the chroot. "looks sane" djm@
96110356 16 - (djm) Fix RCS ident in sftp-server-main.c
cea5c2ba 17 - (djm) OpenBSD CVS sync:
18 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
19 [ssh.1 sshd.8 sshd_config.5]
20 bump Mdocdate for pages committed in "febuary", necessary because
21 of a typo in rcs.c;
d1978bb4 22 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
23 [monitor_fdpass.c]
24 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
25 an extensive discussion with otto, kettenis, millert, and hshoexer
93cdda57 26 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
27 [monitor_fdpass.c]
28 Repair the simple cases for msg_controllen where it should just be
29 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
30 of alignment; ok kettenis hshoexer
530f04a8 31 - djm@cvs.openbsd.org 2008/03/23 12:54:01
32 [sftp-client.c]
33 prefer POSIX-style file renaming over filexfer rename behaviour if the
34 server supports the posix-rename@openssh.com extension.
35 Note that the old (filexfer) behaviour would refuse to clobber an
36 existing file. Users who depended on this should adjust their sftp(1)
37 usage.
38 ok deraadt@ markus@
cab36661 39 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
40 [monitor_fdpass.c]
41 msg_controllen has to be CMSG_SPACE so that the kernel can account for
42 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
43 works now that kernel fd passing has been fixed to accept a bit of
44 sloppiness because of this ABI repair.
45 lots of discussion with kettenis
6e2a8e29 46 - djm@cvs.openbsd.org 2008/03/25 11:58:02
47 [session.c sshd_config.5]
48 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
49 from dtucker@ ok deraadt@ djm@
0adb9449 50 - djm@cvs.openbsd.org 2008/03/25 23:01:41
51 [session.c]
52 last patch had backwards test; spotted by termim AT gmail.com
8c03e768 53 - djm@cvs.openbsd.org 2008/03/26 21:28:14
54 [auth-options.c auth-options.h session.c sshd.8]
55 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
3b6ed4a3 56 - djm@cvs.openbsd.org 2008/03/27 00:16:49
57 [version.h]
58 openssh-4.9
f47fb977 59 - djm@cvs.openbsd.org 2008/03/24 21:46:54
60 [regress/sftp-badcmds.sh]
61 disable no-replace rename test now that we prefer a POSIX rename; spotted
62 by dkrause@
a0969097 63 - (djm) [configure.ac] fix alignment of --without-stackprotect description
bb23b54f 64 - (djm) [configure.ac] --with-selinux too
16510bb8 65 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
fc1c9fcf 66 - (djm) [README] Update link to release notes
1ca2f212 67 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
68 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
b667c771 69 - (djm) Release 4.9p1
0b639bf6 70
3e782ad1 7120080315
72 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
73 empty; report and patch from Peter Stuge
74 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
75 commands; report from Peter Stuge
fab9144d 76 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
77 crashes when used with ChrootDirectory
3e782ad1 78
caba7de7 7920080314
80 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
81 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
82 I mistakenly left out of last commit.
9e8c6eb3 83 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
84 nas.nasa.gov
caba7de7 85
49f32817 8620080313
87 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
88 self: make changes to Makefile.in next time, not the generated Makefile).
32f129d1 89 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
90 puttygen(1) by $PATH
af8388bc 91 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
92 by vinschen at redhat.com.
575a5ece 93 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
7e384d2c 94 from vinschen at redhat.com and imorgan at nas.nasa.gov
49f32817 95
9620080312
7fc75605 97 - (djm) OpenBSD CVS Sync
98 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
99 [regress/Makefile regress/localcommand.sh]
100 Add simple regress test for LocalCommand; ok djm@
a7c7196f 101 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
102 [regress/agent-getpeereid.sh regress/agent.sh]
103 more existant -> existent, from Martynas Venckus;
104 pfctl changes: ok henning
105 ssh changes: ok deraadt
5e441c3c 106 - djm@cvs.openbsd.org 2007/12/12 05:04:03
107 [regress/sftp-cmds.sh]
108 unbreak lls command and add a regress test that would have caught the
109 breakage; spotted by mouring@
110 NB. sftp code change already committed.
f3dad773 111 - djm@cvs.openbsd.org 2007/12/21 04:13:53
112 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
113 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
114 basic (crypto, kex and transfer) interop regression tests against putty
115 To run these, install putty and run "make interop-tests" from the build
116 directory - the tests aren't run by default yet.
7fc75605 117
ce433d53 11820080311
83fa7e8d 119 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
120 pam_open_session and pam_close_session into the privsep monitor, which
121 will ensure that pam_session_close is called as root. Patch from Tomas
122 Mraz.
123
caa21240 12420080309
125 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
126 always work for all platforms and versions, so test what we can and
127 add a configure flag to turn it of if needed. ok djm@
b2c70125 128 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
129 implementation. It's not needed to fix bug #1081 and breaks the build
130 on some AIX configurations.
3828f887 131 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
132 equivalent of LLONG_MAX for the compat regression tests, which makes them
133 run on AIX and HP-UX. Patch from David Leonard.
23c5c479 134 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
135 platforms where gcc understands the option but it's not supported (and
136 thus generates a warning).
caa21240 137
c9e2b157 13820080307
139 - (djm) OpenBSD CVS Sync
140 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
141 [ssh.1 sshd.8 sshd_config.5]
142 bump Mdocdate for pages committed in "febuary", necessary because
143 of a typo in rcs.c;
3dfce5de 144 - djm@cvs.openbsd.org 2008/02/13 22:38:17
145 [servconf.h session.c sshd.c]
146 rekey arc4random and OpenSSL RNG in postauth child
147 closefrom fds > 2 before shell/command execution
148 ok markus@
2600996b 149 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
150 [sshd.c]
151 When started in configuration test mode (-t) do not check that sshd is
152 being started with an absolute path.
153 ok djm
e2875d9a 154 - markus@cvs.openbsd.org 2008/02/20 15:25:26
155 [session.c]
156 correct boolean encoding for coredump; der Mouse via dugsong
1d395ba0 157 - djm@cvs.openbsd.org 2008/02/22 05:58:56
158 [session.c]
159 closefrom() call was too early, delay it until just before we execute
160 the user's rc files (if any).
ac47b626 161 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
162 [clientloop.c packet.c packet.h serverloop.c]
163 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
164 keepalive timer (bz #1307). ok markus@
9fcc4e18 165 - djm@cvs.openbsd.org 2008/02/27 20:21:15
166 [sftp-server.c]
167 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
168 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
169 ok dtucker@ markus@
0c9a63f1 170 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
171 [monitor_fdpass.c]
172 use a union to ensure alignment of the cmsg (pay attention: various other
173 parts of the tree need this treatment too); ok djm
3673ea60 174 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
175 [version.h]
176 crank version; from djm
9fd799a4 177 - (tim) [regress/sftp-glob.sh] Shell portability fix.
c9e2b157 178
fbfeb0de 17920080302
180 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
181 either, so use our own.
182
6ce84f4f 18320080229
184 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
185 configure (and there's not much point, as openssh won't work without it)
186 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
187 built in. Remove HAVE_SELECT so we can build on platforms without poll.
55b82b39 188 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
29317db4 189 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
190 Debian patch via bernd AT openbsd.org
6ce84f4f 191
ebddd492 19220080228
193 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
194 linking problems on AIX with gcc 4.1.x.
f5f25d17 195 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
196 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
197 header to after OpenSSL headers, since some versions of OpenSSL have
198 SSLeay_add_all_algorithms as a macro already.
6e013118 199 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
200 compat glue into openssl-compat.h.
533a78f0 201 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
202 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
203 This allows, eg, Match and AllowGroups directives to work with NIS and
204 LDAP groups.
5c7fd4ce 205 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
206 same SyslogFacility as the rest of sshd. Patch from William Knox,
207 ok djm@.
ebddd492 208
2db5d1e9 20920080225
210 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
211 since it now conflicts with the helper function in misc.c. From
212 vinschen AT redhat.com.
a74e9b64 213 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
214 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
215 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
3e35bb36 216 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
217 headers so ./configure --with-ssl-engine actually works. Patch from
218 Ian Lister.
2db5d1e9 219
880a060b 22020080224
221 - (tim) [contrib/cygwin/ssh-host-config]
222 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
223 Check more thoroughly that it's possible to create the /var/empty directory.
224 Patch by vinschen AT redhat.com
225
737cce6f 22620080210
227 - OpenBSD CVS Sync
228 - chl@cvs.openbsd.org 2008/01/11 07:22:28
229 [sftp-client.c sftp-client.h]
230 disable unused functions
231 initially from tobias@, but disabled them by placing them in
232 "#ifdef notyet" which was asked by djm@
233 ok djm@ tobias@
05841f5b 234 - djm@cvs.openbsd.org 2008/01/19 19:13:28
235 [ssh.1]
236 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
237 some commandline parsing warnings go unconditionally to stdout).
4d6760a7 238 - djm@cvs.openbsd.org 2008/01/19 20:48:53
239 [clientloop.c]
240 fd leak on session multiplexing error path. Report and patch from
241 gregory_shively AT fanniemae.com
7cd4e5bc 242 - djm@cvs.openbsd.org 2008/01/19 20:51:26
243 [ssh.c]
244 ignore SIGPIPE in multiplex client mode - we can receive this if the
245 server runs out of fds on us midway. Report and patch from
246 gregory_shively AT fanniemae.com
1c861236 247 - djm@cvs.openbsd.org 2008/01/19 22:04:57
248 [sftp-client.c]
249 fix remote handle leak in do_download() local file open error path;
250 report and fix from sworley AT chkno.net
ccc6beea 251 - djm@cvs.openbsd.org 2008/01/19 22:22:58
252 [ssh-keygen.c]
253 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
254 hash just the specified hostname and not the entire hostspec from the
255 keyfile. It may be of the form "hostname,ipaddr", which would lead to
256 a hash that never matches. report and fix from jp AT devnull.cz
f8f89bae 257 - djm@cvs.openbsd.org 2008/01/19 22:37:19
258 [ssh-keygen.c]
259 unbreak line numbering (broken in revision 1.164), fix error message
bc4cc956 260 - djm@cvs.openbsd.org 2008/01/19 23:02:40
261 [channels.c]
262 When we added support for specified bind addresses for port forwards, we
263 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
264 this for -L port forwards that causes the client to listen on both v4
265 and v6 addresses when connected to a server with this quirk, despite
266 having set 0.0.0.0 as a bind_address.
267 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
fe771396 268 - djm@cvs.openbsd.org 2008/01/19 23:09:49
269 [readconf.c readconf.h sshconnect2.c]
270 promote rekeylimit to a int64 so it can hold the maximum useful limit
271 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
70755b3b 272 - djm@cvs.openbsd.org 2008/01/20 00:38:30
273 [sftp.c]
274 When uploading, correctly handle the case of an unquoted filename with
275 glob metacharacters that match a file exactly but not as a glob, e.g. a
276 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
b4bbe43c 277 - djm@cvs.openbsd.org 2008/01/21 17:24:30
278 [sftp-server.c]
279 Remove the fixed 100 handle limit in sftp-server and allocate as many
280 as we have available file descriptors. Patch from miklos AT szeredi.hu;
281 ok dtucker@ markus@
514a858e 282 - djm@cvs.openbsd.org 2008/01/21 19:20:17
283 [sftp-client.c]
284 when a remote write error occurs during an upload, ensure that ACKs for
285 all issued requests are properly drained. patch from t8m AT centrum.cz
aacfb17b 286 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
287 [clientloop.c packet.c serverloop.c]
288 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
289 packet arrives while we're waiting in packet_read_expect (and possibly
290 elsewhere).
51402e76 291 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
292 [scp.1]
293 explain how to handle local file names containing colons;
294 requested by Tamas TEVESZ
295 ok dtucker
c33ba17e 296 - markus@cvs.openbsd.org 2008/02/04 21:53:00
297 [session.c sftp-server.c sftp.h]
298 link sftp-server into sshd; feedback and ok djm@
7c36e880 299 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
300 [ssh.1 sshd.8]
301 Document the correct permissions for the ~/.ssh/ directory.
302 ok jmc
2bd88d9f 303 - djm@cvs.openbsd.org 2008/02/10 09:55:37
304 [sshd_config.5]
305 mantion that "internal-sftp" is useful with ForceCommand too
c5bf32e6 306 - djm@cvs.openbsd.org 2008/02/10 10:54:29
307 [servconf.c session.c]
308 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
309 home, rather than the user who starts sshd (probably root)
737cce6f 310
efcc134b 31120080119
312 - (djm) Silence noice from expr in ssh-copy-id; patch from
313 mikel AT mikelward.com
8eff0d0a 314 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
315 tsr2600 AT gmail.com
efcc134b 316
bd326285 31720080102
318 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
319
2a72bc03 32020080101
321 - (dtucker) OpenBSD CVS Sync
322 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
323 [readconf.c servconf.c]
324 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
325 from Dmitry V. Levin, ok djm@
59d68bae 326 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
327 [sshd.c]
328 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
329 key only for connections where the client chooses Protocol 1 as opposed
330 to when it's enabled in the server's config. Speeds up Protocol 2
331 connections to inetd-mode servers that also allow Protocol 1. bz #440,
332 based on a patch from bruno at wolff.to, ok markus@
e5088d08 333 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
334 [misc.c]
335 spaces -> tabs from my previous commit
336 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
337 [scp.c]
338 If scp -p encounters a pre-epoch timestamp, use the epoch which is
339 as close as we can get given that it's used unsigned. Add a little
340 debugging while there. bz #828, ok djm@
2ef741a3 341 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
342 [sshd_config.5 servconf.c]
343 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
344 only from the local network. ok markus@, man page bit ok jmc@
c9babd71 345 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
346 [moduli]
347 Updated moduli file; ok djm@
2a72bc03 348
a8ad3b9d 34920071231
350 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
351 builtin glob implementation on Mac OS X. Based on a patch from
352 vgiffin at apple.
353
65172fff 35420071229
355 - (dtucker) OpenBSD CVS Sync
356 - djm@cvs.openbsd.org 2007/12/12 05:04:03
357 [sftp.c]
358 unbreak lls command and add a regress test that would have caught the
359 breakage; spotted by mouring@
bb4626fe 360 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
361 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
362 sshd.c]
363 Add a small helper function to consistently handle the EAI_SYSTEM error
364 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
365 ok markus@ stevesk@
271db2da 366 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
367 [clientloop.c serverloop.c packet.c]
368 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
369 ServerAlive and ClientAlive timers. Prevents dropping a connection
370 when these are enabled but the peer does not support our keepalives.
371 bz #1307, ok djm@.
016f1482 372 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
373 [clientloop.c]
374 Use the correct packet maximum sizes for remote port and agent forwarding.
375 Prevents the server from killing the connection if too much data is queued
376 and an excessively large packet gets sent. bz #1360, ok djm@.
65172fff 377
eb5a7224 37820071202
379 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
380 gcc supports it. ok djm@
4b565fda 381 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
382 leftover debug code.
ecb431c1 383 - (dtucker) OpenBSD CVS Sync
384 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
385 [auth2-gss.c]
386 Allow build without -DGSSAPI; ok deraadt@
387 (Id sync only, Portable already has the ifdefs)
d0420e01 388 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
389 [ssh.c]
390 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
391 ok djm@
dc0cae51 392 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
393 [monitor_wrap.c monitor.c]
394 Send config block back to slave for invalid users too so options
395 set by a Match block (eg Banner) behave the same for non-existent
396 users. Found by and ok djm@
d349e4bd 397 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
398 [ssh_config.5]
399 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
c80e7e5d 400 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
401 [ssh.c]
402 Make LocalCommand work for Protocol 1 too; ok djm@
eb86ca9d 403 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
404 [ssh_config.5]
405 clean up after previous macro removal;
16912319 406 - djm@cvs.openbsd.org 2007/11/03 00:36:14
407 [clientloop.c]
408 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
409 ok dtucker@
a7082e17 410 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
411 [ssh.c]
412 bz #1377: getpwuid results were being clobbered by another getpw* call
413 inside tilde_expand_filename(); save the data we need carefully
414 ok djm
42f4b33f 415 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
416 [ssh.c]
417 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
f622d144 418 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
419 [ssh.c]
420 avoid errno trashing in signal handler; ok dtucker
eb5a7224 421
d884586a 42220071030
423 - (djm) OpenBSD CVS Sync
424 - djm@cvs.openbsd.org 2007/10/29 23:49:41
425 [openbsd-compat/sys-tree.h]
426 remove extra backslash at the end of RB_PROTOTYPE, report from
427 Jan.Pechanec AT Sun.COM; ok deraadt@
428
73209290 42920071026
430 - (djm) OpenBSD CVS Sync
431 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
432 [sshpty.c]
433 remove #if defined block not needed; ok markus@ dtucker@
434 (NB. RCD ID sync only for portable)
530c2ec0 435 - djm@cvs.openbsd.org 2007/09/21 03:05:23
436 [ssh_config.5]
437 document KbdInteractiveAuthentication in ssh_config.5;
438 patch from dkg AT fifthhorseman.net
a3d3770c 439 - djm@cvs.openbsd.org 2007/09/21 08:15:29
440 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
441 [monitor.c monitor_wrap.c]
442 unifdef -DBSD_AUTH
443 unifdef -USKEY
444 These options have been in use for some years;
445 ok markus@ "no objection" millert@
446 (NB. RCD ID sync only for portable)
18660b86 447 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
448 [ssh-agent.c]
449 When adding a key that already exists, update the properties
450 (time, confirm, comment) instead of discarding them. ok djm@ markus@
5e4fce9c 451 - ray@cvs.openbsd.org 2007/09/27 00:15:57
452 [dh.c]
453 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
454 to true.
455 Also fix a typo.
456 Initial diff from Matthew Dempsky, input from djm.
457 OK djm, markus.
e05f182e 458 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
459 [auth2.c]
460 Remove unused prototype. ok djm@
3e2d9453 461 - chl@cvs.openbsd.org 2007/10/02 17:49:58
462 [ssh-keygen.c]
463 handles zero-sized strings that fgets can return
c5b78b8e 464 properly removes trailing newline
465 removes an unused variable
466 correctly counts line number
467 "looks ok" ray@ markus@
c462cd6f 468 - markus@cvs.openbsd.org 2007/10/22 19:10:24
469 [readconf.c]
470 make sure that both the local and remote port are correct when
471 parsing -L; Jan Pechanec (bz #1378)
a733c71c 472 - djm@cvs.openbsd.org 2007/10/24 03:30:02
473 [sftp.c]
474 rework argument splitting and parsing to cope correctly with common
475 shell escapes and make handling of escaped characters consistent
476 with sh(1) and between sftp commands (especially between ones that
477 glob their arguments and ones that don't).
478 parse command flags using getopt(3) rather than hand-rolled parsers.
479 ok dtucker@
99b49072 480 - djm@cvs.openbsd.org 2007/10/24 03:44:02
481 [scp.c]
482 factor out network read/write into an atomicio()-like function, and
483 use it to handle short reads, apply bandwidth limits and update
484 counters. make network IO non-blocking, so a small trickle of
485 reads/writes has a chance of updating the progress meter; bz #799
486 ok dtucker@
49e0d774 487 - djm@cvs.openbsd.org 2006/08/29 09:44:00
488 [regress/sftp-cmds.sh]
489 clean up our mess
04ebbaad 490 - markus@cvs.openbsd.org 2006/11/06 09:27:43
491 [regress/cfgmatch.sh]
492 fix quoting for non-(c)sh login shells.
1c158420 493 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
494 [regress/cfgmatch.sh]
495 Additional test for multiple PermitOpen entries. ok djm@
ac01e61a 496 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
497 [regress/cipher-speed.sh regress/try-ciphers.sh]
498 test umac-64@openssh.com
499 ok djm@
ba59fd15 500 - djm@cvs.openbsd.org 2007/10/24 03:32:35
501 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
502 comprehensive tests for sftp escaping its interaction with globbing;
503 ok dtucker@
2432048a 504 - djm@cvs.openbsd.org 2007/10/26 05:30:01
505 [regress/sftp-glob.sh regress/test-exec.sh]
506 remove "echo -E" crap that I added in last commit and use printf(1) for
507 cases where we strictly require echo not to reprocess escape characters.
9e8278d2 508 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
509 [openbsd-compat/glob.c]
510 unused arg in internal static API
0af8cee7 511 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
d6f5019c 512 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
0af8cee7 513 use RRSIG instead of SIG for DNSSEC. ok djm@
a9733dc0 514 - otto@cvs.openbsd.org 2006/10/21 09:55:03
515 [openbsd-compat/base64.c]
516 remove calls to abort(3) that can't happen anyway; from
517 <bret dot lambert at gmail.com>; ok millert@ deraadt@
49f7b80f 518 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
519 [openbsd-compat/sys-tree.h]
4987209d 520 sync to Niels Provos' version. avoid unused variable warning in
521 RB_NEXT()
49f7b80f 522 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
523 [openbsd-compat/sys-tree.h]
524 typo
e271997a 525 - grange@cvs.openbsd.org 2004/05/04 16:59:32
526 [openbsd-compat/sys-queue.h]
527 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
528 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
529 ok millert krw deraadt
d0f02ff0 530 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
531 [openbsd-compat/sys-queue.h]
532 minor white spacing
2d67e48d 533 - otto@cvs.openbsd.org 2005/10/17 20:19:42
534 [openbsd-compat/sys-queue.h]
535 Performing certain operations on queue.h data structurs produced
536 funny results. An example is calling LIST_REMOVE on the same
537 element twice. This will not fail, but result in a data structure
538 referencing who knows what. Prevent these accidents by NULLing some
539 fields on remove and replace. This way, either a panic or segfault
540 will be produced on the faulty operation.
95760c2a 541 - otto@cvs.openbsd.org 2005/10/24 20:25:14
542 [openbsd-compat/sys-queue.h]
543 Partly backout. NOLIST, used in LISTs is probably interfering.
544 requested by deraadt@
5fda41d4 545 - otto@cvs.openbsd.org 2005/10/25 06:37:47
546 [openbsd-compat/sys-queue.h]
547 Some uvm problem is being exposed with the more strict macros.
548 Revert until we've found out what's causing the panics.
c7215802 549 - otto@cvs.openbsd.org 2005/11/25 08:06:25
550 [openbsd-compat/sys-queue.h]
551 Introduce debugging aid for queue macros. Disabled by default; but
552 developers are encouraged to run with this enabled.
553 ok krw@ fgsch@ deraadt@
9a35f8ed 554 - otto@cvs.openbsd.org 2007/04/30 18:42:34
555 [openbsd-compat/sys-queue.h]
556 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
557 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
5f762762 558 - millert@cvs.openbsd.org 2004/10/07 16:56:11
559 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
560 block.
561 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
a556beb5 562 - (djm) [regress/sftp-cmds.sh]
563 Use more restrictive glob to pick up test files from /bin - some platforms
564 ship broken symlinks there which could spoil the test.
882d4fb0 565 - (djm) [openbsd-compat/bindresvport.c]
566 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
530c2ec0 567
8aa5db7d 56820070927
569 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
570 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
86996ebe 571 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
572 so disable it for that platform. From bacon at cs nyu edu.
8aa5db7d 573
9e994eff 57420070921
575 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
576 EWOULDBLOCK; patch from ben AT psc.edu
577
590c0dda 57820070917
579 - (djm) OpenBSD CVS Sync
580 - djm@cvs.openbsd.org 2007/08/23 02:49:43
581 [auth-passwd.c auth.c session.c]
582 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
583 NB. RCS ID sync only for portable
466143fd 584 - djm@cvs.openbsd.org 2007/08/23 02:55:51
585 [auth-passwd.c auth.c session.c]
586 missed include bits from last commit
587 NB. RCS ID sync only for portable
2aa63b7b 588 - djm@cvs.openbsd.org 2007/08/23 03:06:10
589 [auth.h]
590 login_cap.h doesn't belong here
591 NB. RCS ID sync only for portable
ba8cfba6 592 - djm@cvs.openbsd.org 2007/08/23 03:22:16
593 [auth2-none.c sshd_config sshd_config.5]
594 Support "Banner=none" to disable displaying of the pre-login banner;
595 ok dtucker@ deraadt@
3af8ef1e 596 - djm@cvs.openbsd.org 2007/08/23 03:23:26
597 [sshconnect.c]
598 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
8de7aaab 599 - djm@cvs.openbsd.org 2007/09/04 03:21:03
600 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
601 [monitor_wrap.c ssh.c]
602 make file descriptor passing code return an error rather than call fatal()
603 when it encounters problems, and use this to make session multiplexing
604 masters survive slaves failing to pass all stdio FDs; ok markus@
71300a43 605 - djm@cvs.openbsd.org 2007/09/04 11:15:56
606 [ssh.c sshconnect.c sshconnect.h]
607 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
608 SSH banner exchange (previously it just covered the TCP connection).
609 This allows callers of ssh(1) to better detect and deal with stuck servers
610 that accept a TCP connection but don't progress the protocol, and also
611 makes ConnectTimeout useful for connections via a ProxyCommand;
612 feedback and "looks ok" markus@
269cfc8a 613 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
614 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
615 sort synopsis and options in ssh-agent(1); usage is lowercase
616 ok jmc@
39fa9566 617 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
618 [sshpty.c]
619 sort #include
620 NB. RCS ID sync only
b05117ac 621 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
622 [session.c ssh-keygen.c sshlogin.c]
623 use strcspn to properly overwrite '\n' in fgets returned buffer
624 ok pyr@, ray@, millert@, moritz@, chl@
f119adf5 625 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
626 [sshpty.c]
627 remove #if defined block not needed; ok markus@ dtucker@
628 NB. RCS ID sync only
7cfacf5e 629 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
630 [umac.c]
631 use xmalloc() and xfree(); ok markus@ pvalchev@
f8f7ecf5 632 - djm@cvs.openbsd.org 2007/09/13 04:39:04
633 [sftp-server.c]
634 fix incorrect test when setting syslog facility; from Jan Pechanec
9e7f4c4f 635 - djm@cvs.openbsd.org 2007/09/16 00:55:52
636 [sftp-client.c]
637 use off_t instead of u_int64_t for file offsets, matching what the
638 progressmeter code expects; bz #842
7bf7b86c 639 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
640 Problem report and additional testing rac AT tenzing.org.
590c0dda 641
e5fe7821 64220070914
643 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
644 Patch from Jan.Pechanec at sun com.
645
822e80ce 64620070910
647 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
648 return 0 on successful test. From David.Leonard at quest com.
d837615a 649 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
650 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
822e80ce 651
145707ab 65220070817
653 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
654 accounts and that's what the code looks for, so make man page and code
655 agree. Pointed out by Roumen Petrov.
85eed7c2 656 - (dtucker) [INSTALL] Group the parts describing random options and PAM
657 implementations together which is hopefully more coherent.
3d1d89ea 658 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
49f63a45 659 - (dtucker) [INSTALL] Give PAM its own heading.
3c4db087 660 - (dtucker) [INSTALL] Link to tcpwrappers.
145707ab 661
8d5728b7 66220070816
663 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
664 connections too. Based on a patch from Sandro Wefel, with & ok djm@
665
ed64eeca 66620070815
667 - (dtucker) OpenBSD CVS Sync
668 - markus@cvs.openbsd.org 2007/08/15 08:14:46
669 [clientloop.c]
670 do NOT fall back to the trused x11 cookie if generation of an untrusted
9c36d7f7 671 cookie fails; from Jan Pechanec, via security-alert at sun.com;
672 ok dtucker
3f921d0e 673 - markus@cvs.openbsd.org 2007/08/15 08:16:49
674 [version.h]
675 openssh 4.7
1ce8114b 676 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
677 [ssh_config.5]
678 tun device forwarding now honours ExitOnForwardFailure; ok markus@
06d20497 679 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
680 ok djm@
4671cc21 681 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
682 contrib/suse/openssh.spec] Crank version.
ed64eeca 683
265edd5e 68420070813
685 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
686 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
687 with pam_dhkeys. Patch from David Leonard, ok djm@
688
6b3e6430 68920070810
690 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
575ee4c4 691 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
692 Matt Kraai, ok djm@
6b3e6430 693
86c718e3 69420070809
695 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
549d7c4d 696 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
697 and the AIX native login restrictions.
929a784c 698 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
699 used anywhere and are a potential source of warnings.
86c718e3 700
1b73b60e 70120070808
702 - (djm) OpenBSD CVS Sync
703 - ray@cvs.openbsd.org 2007/07/12 05:48:05
704 [key.c]
705 Delint: remove some unreachable statements, from Bret Lambert.
706 OK markus@ and dtucker@.
d0ac0d65 707 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
708 [scp.1 scp.c]
709 the ellipsis is not an optional argument; while here, sync the usage
710 and synopsis of commands
711 lots of good ideas by jmc@
712 ok jmc@
79303c5a 713 - djm@cvs.openbsd.org 2007/08/07 07:32:53
714 [clientloop.c clientloop.h ssh.c]
715 bz#1232: ensure that any specified LocalCommand is executed after the
716 tunnel device is opened. Also, make failures to open a tunnel device
717 fatal when ExitOnForwardFailure is active.
718 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
1b73b60e 719
af12bf9c 72020070724
721 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
87f560bb 722 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
25c1216a 723 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
5498741c 724 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
a817bc2b 725 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
af12bf9c 726
665ca996 72720070628
728 - (djm) bz#1325: Fix SELinux in permissive mode where it would
729 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
730 ok dtucker
731
91044296 73220070625
733 - (dtucker) OpenBSD CVS Sync
734 - djm@cvs.openbsd.org 2007/06/13 00:21:27
735 [scp.c]
736 don't ftruncate() non-regular files; bz#1236 reported by wood AT
737 xmission.com; ok dtucker@
2c505585 738 - djm@cvs.openbsd.org 2007/06/14 21:43:25
739 [ssh.c]
740 handle EINTR when waiting for mux exit status properly
50455824 741 - djm@cvs.openbsd.org 2007/06/14 22:48:05
742 [ssh.c]
743 when waiting for the multiplex exit status, read until the master end
744 writes an entire int of data *and* closes the client_fd; fixes mux
745 regression spotted by dtucker, ok dtucker@
5a5e8b42 746 - djm@cvs.openbsd.org 2007/06/19 02:04:43
747 [atomicio.c]
748 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
749 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
d9245683 750 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
751 [channels.c]
752 Correct test for window updates every three packets; prevents sending
753 window updates for every single packet. ok markus@
12ae19b0 754 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
755 [atomicio.c]
756 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
15aaadea 757 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
758 atomicio.
6d39a5c4 759 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
760 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
761 Add an implementation of poll() built on top of select(2). Code from
762 OpenNTPD with changes suggested by djm. ok djm@
91044296 763
cc43e894 76420070614
765 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
766 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
767 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
768 umac support. With tim@ djm@, ok djm.
bff0be25 769 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
770 sections. Fixes builds with early OpenSSL 0.9.6 versions.
9c9c3030 771 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
772 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
773 subsequent <0.9.7 test.
cc43e894 774
e110afc3 77520070612
776 - (dtucker) OpenBSD CVS Sync
777 - markus@cvs.openbsd.org 2007/06/11 09:14:00
778 [channels.h]
779 increase default channel windows; ok djm
8f41056c 780 - djm@cvs.openbsd.org 2007/06/12 07:41:00
781 [ssh-add.1]
782 better document ssh-add's -d option (delete identies from agent), bz#1224
783 new text based on some provided by andrewmc-debian AT celt.dias.ie;
784 ok dtucker@
73d4e9cc 785 - djm@cvs.openbsd.org 2007/06/12 08:20:00
786 [ssh-gss.h gss-serv.c gss-genr.c]
787 relocate server-only GSSAPI code from libssh to server; bz #1225
788 patch from simon AT sxw.org.uk; ok markus@ dtucker@
4634ee16 789 - djm@cvs.openbsd.org 2007/06/12 08:24:20
790 [scp.c]
791 make scp try to skip FIFOs rather than blocking when nothing is listening.
792 depends on the platform supporting sane O_NONBLOCK semantics for open
793 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
794 bz #856; report by cjwatson AT debian.org; ok markus@
5805c516 795 - djm@cvs.openbsd.org 2007/06/12 11:11:08
796 [ssh.c]
797 fix slave exit value when a control master goes away without passing the
798 full exit status by ensuring that the slave reads a full int. bz#1261
799 reported by frekko AT gmail.com; ok markus@ dtucker@
b2f4d5cc 800 - djm@cvs.openbsd.org 2007/06/12 11:15:17
801 [ssh.c ssh.1]
802 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
803 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
804 and is useful for hosts with /home on Kerberised NFS; bz #1312
805 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
6b34f31f 806 - djm@cvs.openbsd.org 2007/06/12 11:45:27
807 [ssh.c]
808 improved exit message from multiplex slave sessions; bz #1262
809 reported by alexandre.nunes AT gmail.com; ok dtucker@
dc1c8785 810 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
811 [gss-genr.c]
812 Pass GSS OID to gss_display_status to provide better information in
813 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
c159f720 814 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
815 [ssh-add.1]
816 identies -> identities;
3c6a67c2 817 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
818 [ssh.1]
819 add -K to SYNOPSIS;
5be98986 820 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
821 [scp.c]
822 Encode filename with strnvis if the name contains a newline (which can't
823 be represented in the scp protocol), from bz #891. ok markus@
e110afc3 824
bd6a1355 82520070611
826 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
827 fix; tested by dtucker@ and jochen.kirn AT gmail.com
f444d0f8 828 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
829 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
830 [ssh_config.5 sshd.8 sshd_config.5]
831 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
832 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
833 compared to hmac-md5. Represents a different approach to message
834 authentication to that of HMAC that may be beneficial if HMAC based on
835 one of its underlying hash algorithms is found to be vulnerable to a
836 new attack. http://www.ietf.org/rfc/rfc4418.txt
837 in conjunction with and OK djm@
c22b0835 838 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
839 [ssh_config]
840 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
841 to ease people who want to tweak both (eg. for performance reasons).
842 ok deraadt@ djm@ dtucker@
bbc77085 843 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
844 [ssh_config.5]
845 put the MAC list into a display, like we do for ciphers,
846 since groff has trouble handling wide lines;
33d2ae0f 847 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
848 [sshd_config.5]
849 oops, here too: put the MAC list into a display, like we do for
850 ciphers, since groff has trouble with wide lines;
68a73f53 851 - markus@cvs.openbsd.org 2007/06/11 08:04:44
852 [channels.c]
853 send 'window adjust' messages every tree packets and do not wait
854 until 50% of the window is consumed. ok djm dtucker
1aac2117 855 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
856 fallback to provided bit-swizzing functions
aee0a82f 857 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
858 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
859 but check anyway in case this changes or the code gets used elsewhere.
e9b2809d 860 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
861 prevent warnings about redefinitions of various things in paths.h.
862 Spotted by cartmanltd at hotmail.com.
c22b0835 863
c33de4d8 86420070605
865 - (dtucker) OpenBSD CVS Sync
866 - djm@cvs.openbsd.org 2007/05/22 10:18:52
867 [sshd.c]
868 zap double include; from p_nowaczyk AT o2.pl
869 (not required in -portable, Id sync only)
68525040 870 - djm@cvs.openbsd.org 2007/05/30 05:58:13
871 [kex.c]
872 tidy: KNF, ARGSUSED and u_int
e473dcd1 873 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
874 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
875 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
876 convert to new .Dd format;
877 (We will need to teach mdoc2man.awk to understand this too.)
d156cd22 878 - djm@cvs.openbsd.org 2007/05/31 23:34:29
879 [packet.c]
880 gc unreachable code; spotted by Tavis Ormandy
996279fc 881 - djm@cvs.openbsd.org 2007/06/02 09:04:58
882 [bufbn.c]
883 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
a3de8da1 884 - djm@cvs.openbsd.org 2007/06/05 06:52:37
885 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
886 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
887 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
888 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
889 committing at his request)
f43b2695 890 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
891 OpenBSD's cvs now adds.
8c5a3b27 892 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
893 mindrot's cvs doesn't expand it on us.
757841b2 894 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
c33de4d8 895
2e5c9c30 89620070520
897 - (dtucker) OpenBSD CVS Sync
898 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
899 [auth2.c]
900 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
23983bf9 901 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
902 [sftp-server.c]
903 cast "%llu" format spec to (unsigned long long); do not assume a
904 u_int64_t arg is the same as 'unsigned long long'.
905 from Dmitry V. Levin <ldv@altlinux.org>
906 ok markus@ 'Yes, that looks correct' millert@
51b787f2 907 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
908 [servconf.c]
909 Remove debug() left over from development. ok deraadt@
7ce05acc 910 - djm@cvs.openbsd.org 2007/05/17 07:50:31
911 [log.c]
912 save and restore errno when logging; ok deraadt@
72dea2d9 913 - djm@cvs.openbsd.org 2007/05/17 07:55:29
914 [sftp-server.c]
915 bz#1286 stop reading and processing commands when input or output buffer
916 is nearly full, otherwise sftp-server would happily try to grow the
917 input/output buffers past the maximum supported by the buffer API and
918 promptly fatal()
919 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
7fd1deb2 920 - djm@cvs.openbsd.org 2007/05/17 20:48:13
921 [sshconnect2.c]
922 fall back to gethostname() when the outgoing connection is not
923 on a socket, such as is the case when ProxyCommand is used.
924 Gives hostbased auth an opportunity to work; bz#616, report
925 and feedback stuart AT kaloram.com; ok markus@
21cd42db 926 - djm@cvs.openbsd.org 2007/05/17 20:52:13
927 [monitor.c]
928 pass received SIGINT from monitor to postauth child so it can clean
929 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
930 ok markus@
b2349766 931 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
932 [sshconnect2.c]
933 djm owes me a vb and a tism cd for breaking ssh compilation
fd8f181b 934 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
935 ldv at altlinux.org.
e2dedae7 936 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
937 sshpam_tty_conv. Patch from ldv at altlinux.org.
2e5c9c30 938
40701614 93920070509
940 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
941
65737b47 94220070429
943 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
944 for select(2) prototype.
e5b792cd 945 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
560acf80 946 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
947 platform's _res if it has one. Should fix problem of DNSSEC record lookups
948 on NetBSD as reported by Curt Sampson.
81fa3f37 949 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
0bf6279d 950 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
951 so we don't get redefinition warnings.
0b9fdeb8 952 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
953 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
954 __nonnull__ for versions of GCC that don't support it.
b41ece30 955 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
956 to prevent redefinition warnings.
0b9fdeb8 957
6b44d402 95820070406
959 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
960 to OpenPAM too.
e5d352eb 961 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
6b44d402 962
a03acb8f 96320070326
964 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
965 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
966 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
967
e54defb4 96820070325
969 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
970 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
971 SSHDLIBS. "I like" djm@
972
136d42b7 97320070321
974 - (dtucker) OpenBSD CVS Sync
975 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
976 [servconf.c sshd.c]
977 Move C/R -> kbdint special case to after the defaults have been
978 loaded, which makes ChallengeResponse default to yes again. This
979 was broken by the Match changes and not fixed properly subsequently.
980 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
e93309c3 981 - djm@cvs.openbsd.org 2007/03/19 01:01:29
982 [sshd_config]
983 Disable the legacy SSH protocol 1 for new installations via
984 a configuration override. In the future, we will change the
985 server's default itself so users who need the legacy protocol
986 will need to turn it on explicitly
7f38e62e 987 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
988 [ssh-agent.c]
989 Remove the signal handler that checks if the agent's parent process
990 has gone away, instead check when the select loop returns. Record when
991 the next key will expire when scanning for expired keys. Set the select
992 timeout to whichever of these two things happens next. With djm@, with &
993 ok deraadt@ markus@
f48fbab3 994 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
995 [readconf.c clientloop.c]
996 remove some bogus *p tests from charles longeau
997 ok deraadt millert
82029813 998 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
999 [sshd.8]
1000 - let synopsis and description agree for -f
1001 - sort FILES
1002 - +.Xr ssh-keyscan 1 ,
1003 from Igor Sobrado
1961d660 1004 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1005 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1006 Patch by Jan.Pechanec at Sun.
aee1c971 1007 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1008 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
136d42b7 1009
fce809d2 101020070313
1011 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1012 string.h to prevent warnings, from vapier at gentoo.org.
5425009d 1013 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1014 selinux bits in -portable.
ab26a796 1015 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1016 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1017 in cipher-bf1.c. Patch from Juan Gallego.
76ef2ed2 1018 - (dtucker) [README.platform] Info about blibpath on AIX.
fce809d2 1019
a863b75f 102020070306
1021 - (djm) OpenBSD CVS Sync
1022 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1023 [sshd_config.5]
1024 sort the `match' keywords;
95d6e8af 1025 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1026 [version.h]
1027 openssh-4.6; "please" deraadt@
0a052bfe 1028 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1029 [contrib/suse/openssh.spec] crank spec files for release
9b86b75a 1030 - (djm) [README] correct link to release notes
68ff14ce 1031 - (djm) Release 4.6p1
a863b75f 1032
1d42bcce 103320070304
1034 - (djm) [configure.ac] add a --without-openssl-header-check option to
1035 configure, as some platforms (OS X) ship OpenSSL headers whose version
1036 does not match that of the shipping library. ok dtucker@
190d9b26 1037 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1038 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1039 ciphers from working correctly (disconnects with "Bad packet length"
1040 errors) as found by Ben Harris. ok djm@
1d42bcce 1041
f0bbbd78 104220070303
1043 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1044 general to cover newer gdb versions on HP-UX.
1045
04765d02 104620070302
1047 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1048 CRLF as well as LF lineendings) and write in binary mode. Patch from
1049 vinschen at redhat.com.
2769e5d0 1050 - (dtucker) [INSTALL] Update to autoconf-2.61.
04765d02 1051
121c4a34 105220070301
1053 - (dtucker) OpenBSD CVS Sync
1054 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1055 [auth2.c sshd_config.5 servconf.c]
1056 Remove ChallengeResponseAuthentication support inside a Match
1057 block as its interaction with KbdInteractive makes it difficult to
1058 support. Also, relocate the CR/kbdint option special-case code into
1059 servconf. "please commit" djm@, ok markus@ for the relocation.
840bd607 1060 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1061 "Looks sane" dtucker@
121c4a34 1062
f10f9102 106320070228
1064 - (dtucker) OpenBSD CVS Sync
1065 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1066 [ssh-agent.c]
1067 Remove expired keys periodically so they don't remain in memory when
1068 the agent is entirely idle, as noted by David R. Piegdon. This is the
1069 simple fix, a more efficient one will be done later. With markus,
1070 deraadt, with & ok djm.
1071
88ea6a3c 107220070225
1073 - (dtucker) OpenBSD CVS Sync
1074 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1075 [clientloop.c]
1076 set maximum packet and window sizes the same for multiplexed clients
1077 as normal connections; ok markus@
1e823acf 1078 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1079 [sshd.c]
1080 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1081 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1082 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1083 and the default action will terminate the listening sshd. Analysis and
1084 patch from andrew at gaul.org.
f3e3d6ce 1085 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1086 [servconf.c]
1087 Check activep so Match and GatewayPorts work together; ok markus@
8c1cb72e 1088 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1089 [moduli.c]
1090 - strlen returns size_t, not int.
1091 - Pass full buffer size to fgets.
1092 OK djm@, millert@, and moritz@.
88ea6a3c 1093
5792fbb7 109420070219
1095 - (dtucker) OpenBSD CVS Sync
1096 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1097 [ssh_config.5]
1098 do not use a list for SYNOPSIS;
1099 this is actually part of a larger report sent by eric s. raymond
1100 and forwarded by brad, but i only read half of it. spotted by brad.
e91a8c3f 1101 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1102 [ssh-keygen.1 ssh-keygen.c]
1103 more secsh -> rfc 4716 updates;
1104 spotted by wiz@netbsd
1105 ok markus
70b5e752 1106 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1107 [readconf.c]
1108 Honour activep for times (eg ServerAliveInterval) while parsing
1109 ssh_config and ~/.ssh/config so they work properly with Host directives.
1110 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1111 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1112 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1113 spaces
0cf6a024 1114 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1115 [readconf.c]
1116 spaces
e4d5ca17 1117 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1118 [sftp-client.c]
1119 return error from do_upload() when a write fails. fixes bz#1252: zero
1120 exit status from sftp when uploading to a full device. report from
1121 jirkat AT atlas.cz; ok dtucker@
7df0afaf 1122 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1123 [scp.c]
1124 fix detection of whether we should show progress meter or not: scp
1125 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1126 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1127 of dtucker@
1b313731 1128 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1129 [bufbn.c]
1130 typos in comments; ok jmc@
03bcbf84 1131 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1132 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1133 Teach Match how handle config directives that are used before
1134 authentication. This allows configurations such as permitting password
1135 authentication from the local net only while requiring pubkey from
1136 offsite. ok djm@, man page bits ok jmc@
99d804ce 1137 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1138 platforms don't have it. Patch from dleonard at vintela.com.
56a6f96f 1139 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1140 an array for signatures when there are none since "calloc(0, n) returns
1141 NULL on some platforms (eg Tru64), which is explicitly permitted by
1142 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
5792fbb7 1143
34640ce6 114420070128
1145 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1146 when closing a tty session when a background process still holds tty
1147 fds open. Great detective work and patch by Marc Aurele La France,
1148 slightly tweaked by me; ok dtucker@
1149
4b478cc5 115020070123
1151 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1152 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1153 so it works properly and modify its callers so that they don't pre or
1154 post decrement arguments that are conditionally evaluated. While there,
1155 put SNPRINTF_CONST back as it prevents build failures in some
1156 configurations. ok djm@ (for most of it)
1157
ed9b5e5f 115820070122
1159 - (djm) [ssh-rand-helper.8] manpage nits;
1160 from dleonard AT vintela.com (bz#1529)
1161
25bd7a2a 116220070117
1163 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1164 and multiple including it causes problems on old IRIXes. (It snuck back
1165 in during a sync.) Found (again) by Georg Schwarz.
1166
b05ff3f5 116720070114
7ac507d4 1168 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
0d00c5cb 1169 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1170 value of snprintf replacement, similar to bugs in various libc
1171 implementations. This overflow is not exploitable in OpenSSH.
1172 While I'm fiddling with it, make it a fair bit faster by inlining the
1173 append-char routine; ok dtucker@
b05ff3f5 1174
4b4810d4 117520070105
1176 - (djm) OpenBSD CVS Sync
1177 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1178 [ssh-keygen.c]
1179 use argc and argv not some made up short form
ce4cf693 1180 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1181 [misc.c sftp.c]
1182 Don't access buf[strlen(buf) - 1] for zero-length strings.
1183 ``ok by me'' djm@.
4e3c0053 1184 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1185 [ssh-keygen.1 ssh.1]
1186 add rfc 4716 (public key format); ok jmc
04efe9b0 1187 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1188 [channels.c compat.c compat.h]
1189 bz #1019: some ssh.com versions apparently can't cope with the
1190 remote port forwarding bind_address being a hostname, so send
1191 them an address for cases where they are not explicitly
1192 specified (wildcard or localhost bind). reported by daveroth AT
1193 acm.org; ok dtucker@ deraadt@
75b6d52c 1194 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1195 [servconf.c]
1196 Make PermitOpen work with multiple values like the man pages says.
1197 bz #1267 with details from peter at dmtz.com, with & ok djm@
38757197 1198 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1199 [servconf.c]
1200 Make "PermitOpen all" first-match within a block to match the way other
1201 options work. ok markus@ djm@
5d9a4204 1202 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1203 [sshd_config.5]
1204 do not use lists for SYNOPSIS;
1205 from eric s. raymond via brad
cbaa43c0 1206 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1207 [ssh-keygen.c]
1208 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
4f6e2ba9 1209 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1210 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1211 spaces
c9625a42 1212 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1213 [sftp.c]
1214 ARGSUSED for lint
9a24ac07 1215 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1216 [sftp-server.c]
1217 spaces
4b4810d4 1218
2b563deb 121920061205
1220 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1221 occur if the server did not have the privsep user and an invalid user
1222 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
096393b8 1223 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
2b563deb 1224
d4d9db8d 122520061108
1226 - (dtucker) OpenBSD CVS Sync
1227 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1228 [dh.c]
1229 BN_hex2bn returns int; from dtucker@
1230
4d02b823 123120061107
1232 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1233 if we absolutely need it. Pointed out by Corinna, ok djm@
e516451d 1234 - (dtucker) OpenBSD CVS Sync
1235 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1236 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1237 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1238 add missing checks for openssl return codes; with & ok djm@
89916e8c 1239 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1240 [monitor.c version.h]
1241 correctly check for bad signatures in the monitor, otherwise the monitor
1242 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1243 dtucker@
5b296f76 1244 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1245 versions.
4354f73b 1246 - (dtucker) Release 4.5p1.
4d02b823 1247
b8e51e81 124820061105
1249 - (djm) OpenBSD CVS Sync
1250 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1251 [ssh.1]
1252 correct/expand example of usage of -w; ok jmc@ stevesk@
8e8b473c 1253 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1254 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1255 check DH_compute_key() for -1 even if it should not happen because of
1256 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
b8e51e81 1257
8852e1d4 125820061101
1259 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1260 events fatal in Solaris process contract support and tell it to signal
1261 only processes in the same process group when something happens.
1262 Based on information from andrew.benham at thus.net and similar to
1263 a patch from Chad Mynhier. ok djm@
1264
1acc8e56 126520061027
1266- (djm) [auth.c] gc some dead code
1267
b3c338b7 126820061023
1269 - (djm) OpenBSD CVS Sync
1270 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1271 [sftp.c]
1272 Clear errno before calling the strtol functions.
1273 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1274 OK deraadt@.
fceb95fa 1275 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1276 [ssh-agent.c ssh-keyscan.c ssh.c]
1277 sys/resource.h needs sys/time.h; prompted by brad@
1278 (NB. Id sync only for portable)
db6fcd65 1279 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1280 [session.c]
1281 xmalloc -> xcalloc that was missed previously, from portable
1282 (NB. Id sync only for portable, obviously)
77903f77 1283 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1284 [sshconnect.c]
1285 sleep before retrying (not after) since sleep changes errno; fixes
1286 pr 5250; rad@twig.com; ok dtucker djm
bd3b2cb2 1287 - markus@cvs.openbsd.org 2006/10/11 12:38:03
1288 [clientloop.c serverloop.c]
1289 exit instead of doing a blocking tcp send if we detect a client/server
1290 timeout, since the tcp sendqueue might be already full (of alive
1291 requests); ok dtucker, report mpf
cdfbded8 1292 - djm@cvs.openbsd.org 2006/10/22 02:25:50
1293 [sftp-client.c]
1294 cancel progress meter when upload write fails; ok deraadt@
0f74133a 1295 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
1296 autoconf 2.60 from complaining.
b3c338b7 1297
525251b0 129820061018
1299 - (dtucker) OpenBSD CVS Sync
1300 - ray@cvs.openbsd.org 2006/09/25 04:55:38
1301 [ssh-keyscan.1 ssh.1]
1302 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
1303 pronounces "SSH" as "ess-ess-aich".
1304 OK jmc@ and stevesk@.
d1f7ec98 1305 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
1306 on older versions of OS X. ok djm@
525251b0 1307
8153fef1 130820061016
1309 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
1310 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
1311
1f231631 131220061006
1313 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
1314 Differentiate between OpenServer 5 and OpenServer 6
5ba277eb 1315 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
1316 SELinux functions so they're detected correctly. Patch from pebenito at
1317 gentoo.org.
b18359f6 1318 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
1319 Allow setting alternate awk in openssh-config.local.
1f231631 1320
aa56f760 132120061003
1322 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
1323 section so additional platform specific CHECK_HEADER tests will work
1324 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
1325 Feedback and "seems like a good idea" dtucker@
1326
00dea73e 132720061001
1328 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
1329
24b2647b 133020060929
1331 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
1332 support. Patch from andrew.benham at thus net.
1333
243a64f1 133420060928
1335 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
1336 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
1337 math.technion.ac.il.
1338
f0a2e834 133920060926
1340 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
1341 referenced any more. ok djm@
5ed1a353 1342 - (dtucker) [sftp-server.8] Resync; spotted by djm@
0eb97cdf 1343 - (dtucker) Release 4.4p1.
f0a2e834 1344
d6336595 134520060924
1346 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
1347 to rev 1.308) to work around broken gcc 2.x header file.
1348
530456f4 134920060923
1350 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
1351 $LDFLAGS. Patch from vapier at gentoo org.
1352
c5bca5d4 135320060922
1354 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
1355 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
1356
d3fc2aa3 135720060921
1358 - (dtucker) OpenBSD CVS Sync
1359 - otto@cvs.openbsd.org 2006/09/19 05:52:23
1360 [sftp.c]
1361 Use S_IS* macros insted of masking with S_IF* flags. The latter may
1362 have multiple bits set, which lead to surprising results. Spotted by
1363 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
a29c9898 1364 - markus@cvs.openbsd.org 2006/09/19 21:14:08
1365 [packet.c]
1366 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
ffbfca72 1367 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
1368 build error on Ultrix. From Bernhard Simon.
d3fc2aa3 1369
25a2779b 137020060918
1371 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
1372 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
1373 Allows build out of the box with older VAC and XLC compilers. Found by
1374 David Bronder and Bernhard Simon.
d9ed544b 1375 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
1376 Prevents macro redefinition warnings of "RDONLY".
25a2779b 1377
f0d0e025 137820060916
1379 - OpenBSD CVS Sync
1380 - djm@cvs.openbsd.org 2006/09/16 19:53:37
1381 [deattack.c deattack.h packet.c]
1382 limit maximum work performed by the CRC compensation attack detector,
1383 problem reported by Tavis Ormandy, Google Security Team;
1384 ok markus@ deraadt@
95954124 1385 - (djm) Add openssh.xml to .cvsignore and sort it
3fd7b98a 1386 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
1387 process so that any logging it does is with the right timezone. From
1388 Scott Strickler, ok djm@.
bb09a477 1389 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
1390 using Protocol 1. From jhb at freebsd.
cd3e77c4 1391 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
8e700494 1392 - (dtucker) [INSTALL] Add info about audit support.
f0d0e025 1393
29eadd7c 139420060912
1395 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
1396 Support SMF in Solaris Packages if enabled by configure. Patch from
1397 Chad Mynhier, tested by dtucker@
1398
7238aaad 139920060911
1400 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
1401 by Pekka Savola.
1402
d23046e2 140320060910
1404 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
36f36ba3 1405 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
d23046e2 1406
fa6edaf0 140720060909
1408 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
d2f401fe 1409 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
16082eaa 1410 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
fa6edaf0 1411
368a00c2 141220060908
1413 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
1414 from Chris Adams.
a01f637d 1415 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
368a00c2 1416
a078cbee 141720060907
1418 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
1419 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
1420 Magnus Abrante; suggestion and feedback dtucker@
1421 NB. this change will require that the privilege separation user must
1422 exist on all the time, not just when UsePrivilegeSeparation=yes
5cc6ddad 1423 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
4130b6f1 1424 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
15367d95 1425 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
1426 chance of winning.
a078cbee 1427
9286ecf2 142820060905
1429 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
e0f3adac 1430 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
9286ecf2 1431
62143a41 143220060904
1433 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
1434 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
1435 ok djm@
1436
752994dd 143720060903
1438 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
1439 declaration of writev(2) and declare it ourselves if necessary. Makes
1440 the atomiciov() calls build on really old systems. ok djm@
1441
b823d0b9 144220060902
1443 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
5e837c7b 1444 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
1445 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
1446 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
1447 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
1448 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
b823d0b9 1449
24436b92 145020060901
1451 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
1452 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
1453 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
1454 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
1455 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1456 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
1457 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
1458 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
1459 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
aa751414 1460 [sshconnect1.c sshconnect2.c sshd.c]
24436b92 1461 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
1462 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
1463 [openbsd-compat/port-uw.c]
1464 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
1465 compile problems reported by rac AT tenzing.org
aa751414 1466 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
1467 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
1468 sys/socket.h and unistd.h in various places
dd41ba6f 1469 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
1470 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
78888bab 1471 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
1472 test for GLOB_NOMATCH and use our glob functions if it's not found.
1473 Stops sftp from segfaulting when attempting to get a nonexistent file on
1474 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
1475 from and tested by Corinna Vinschen.
cdc9d1fc 1476 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
1477 versions.
24436b92 1478
5b84789f 147920060831
1480 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
1481 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
1482 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
1483 [openbsd-compat/port-solaris.h] Add support for Solaris process
1484 contracts, enabled with --use-solaris-contracts. Patch from Chad
1485 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
77f7d474 1486 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
1487 while setting up the ssh service account. Patch from Corinna Vinschen.
5b84789f 1488
e9f2e744 148920060830
1490 - (djm) OpenBSD CVS Sync
1491 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
1492 [sshd_config.5]
1493 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
1494 ok jmc@ djm@
5f047fbc 1495 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
1496 [sshd.8]
1497 Add more detail about what permissions are and aren't accepted for
1498 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
0875ae22 1499 - djm@cvs.openbsd.org 2006/08/29 10:40:19
1500 [channels.c session.c]
1501 normalise some inconsistent (but harmless) NULL pointer checks
1502 spotted by the Stanford SATURN tool, via Isil Dillig;
1503 ok markus@ deraadt@
b4f8e1cb 1504 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
1505 [gss-genr.c]
1506 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
1507 missing, by checking whether or not kerberos allocated us a context
1508 before attempting to free it. Patch from Simon Wilkinson, tested by
1509 biorn@, ok djm@
3223b72f 1510 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
1511 [sshconnect2.c]
1512 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
1513 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
76970201 1514 - djm@cvs.openbsd.org 2006/08/30 00:14:37
1515 [version.h]
1516 crank to 4.4
9d68c41d 1517 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
6545dd0b 1518 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
1519 loginsuccess on AIX immediately after authentication to clear the failed
1520 login count. Previously this would only happen when an interactive
1521 session starts (ie when a pty is allocated) but this means that accounts
1522 that have primarily non-interactive sessions (eg scp's) may gradually
1523 accumulate enough failures to lock out an account. This change may have
1524 a side effect of creating two audit records, one with a tty of "ssh"
1525 corresponding to the authentication and one with the allocated pty per
1526 interactive session.
e9f2e744 1527
48a7de26 152820060824
1529 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
8151aaa5 1530 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
1531 older systems.
ab26f490 1532 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
1533 on POSIX systems.
6beea87c 1534 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
e429fba8 1535 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
f07855f7 1536 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
1537 unused variable warning when we have a broken or missing mmap(2).
48a7de26 1538
c1a1c295 153920060822
1540 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
1541 Makefile. Patch from santhi.amirta at gmail, ok djm.
1542
9895d518 154320060820
1544 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
08fb8ce9 1545 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
1546 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
a086f73b 1547 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
1548 fixing bug #1181. No changes yet.
282d6408 1549 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
1550 (0.9.8a and presumably newer) requires -ldl to successfully link.
08164407 1551 - (dtucker) [configure.ac] Remove errant "-".
9895d518 1552
94d458e8 155320060819
1554 - (djm) OpenBSD CVS Sync
1555 - djm@cvs.openbsd.org 2006/08/18 22:41:29
1556 [gss-genr.c]
1557 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
ea83a498 1558 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
1559 single rule for the test progs.
94d458e8 1560
795e7517 156120060818
1562 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
1563 closefrom.c from sudo.
5a1d6300 1564 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
fed313fd 1565 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
d5498c58 1566 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
1567 test progs instead; they work better than what we have.
78372b6e 1568 - (djm) OpenBSD CVS Sync
1569 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
1570 [compress.c monitor.c monitor_wrap.c]
1571 "zlib.h" can be <zlib.h>; ok djm@ markus@
ba52fb56 1572 - miod@cvs.openbsd.org 2006/08/12 20:46:46
1573 [monitor.c monitor_wrap.c]
1574 Revert previous include file ordering change, for ssh to compile under
1575 gcc2 (or until openssl include files are cleaned of parameter names
1576 in function prototypes)
fa47fe3c 1577 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
1578 [servconf.c servconf.h sshd_config.5]
1579 Add ability to match groups to Match keyword in sshd_config. Feedback
1580 djm@, stevesk@, ok stevesk@.
e07335e2 1581 - djm@cvs.openbsd.org 2006/08/16 11:47:15
1582 [sshd.c]
1583 factor inetd connection, TCP listen and main TCP accept loop out of
1584 main() into separate functions to improve readability; ok markus@
28463427 1585 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
1586 [log.c log.h sshd.c]
1587 make signal handler termination path shorter; risky code pointed out by
1588 mark dowd; ok djm markus
184cb418 1589 - markus@cvs.openbsd.org 2006/08/18 09:15:20
1590 [auth.h session.c sshd.c]
1591 delay authentication related cleanups until we're authenticated and
1592 all alarms have been cancelled; ok deraadt
b2af4ca8 1593 - djm@cvs.openbsd.org 2006/08/18 10:27:16
1594 [misc.h]
1595 reorder so prototypes are sorted by the files they refer to; no
1596 binary change
592de384 1597 - djm@cvs.openbsd.org 2006/08/18 13:54:54
1598 [gss-genr.c ssh-gss.h sshconnect2.c]
1599 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
1600 ok markus@
abb47f1e 1601 - djm@cvs.openbsd.org 2006/08/18 14:40:34
1602 [gss-genr.c ssh-gss.h]
1603 constify host argument to match the rest of the GSSAPI functions and
1604 unbreak compilation with -Werror
c79c4814 1605 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
1606 a signal handler (basically all of them, excepting OpenBSD);
1607 ok dtucker@
795e7517 1608
f8688ddd 160920060817
1610 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
1611 Include stdlib.h for malloc and friends.
53c337ed 1612 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
1613 for closefrom() on AIX. Pointed out by William Ahern.
98cc66aa 1614 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
1615 test for closefrom() in compat code.
f8688ddd 1616
5388904a 161720060816
1618 - (djm) [audit-bsm.c] Sprinkle in some headers
1619
4a86d8eb 162020060815
1621 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
1622
3a5b6088 162320060806
1624 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
1625 on Solaris 10
1626
162720060806
149abacb 1628 - (dtucker) [defines.h] With the includes.h changes we no longer get the
1629 name clash on "YES" so we can remove the workaround for it.
442a6515 1630 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
1631 glob.c}] Include stdlib.h for malloc and friends in compat code.
149abacb 1632
fee76795 163320060805
1634 - (djm) OpenBSD CVS Sync
1635 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
1636 [sshconnect.c]
1637 disable tunnel forwarding when no strict host key checking
1638 and key changed; ok djm@ markus@ dtucker@
912da635 1639 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
1640 [scard.c]
1641 need #include <string.h>
e264ac72 1642 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
1643 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
1644 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
1645 move #include <sys/time.h> out of includes.h
536c14e8 1646 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
1647 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
1648 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
1649 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
1650 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
1651 [uidswap.c xmalloc.c]
1652 move #include <sys/param.h> out of includes.h
ffa517a8 1653 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
1654 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
1655 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
1656 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1657 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
1658 [sshconnect1.c sshd.c xmalloc.c]
1659 move #include <stdlib.h> out of includes.h
f0817fbb 1660 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1661 [ssh_config.5]
1662 avoid confusing wording in HashKnownHosts:
1663 originally spotted by alan amesbury;
1664 ok deraadt
38b37661 1665 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1666 [ssh_config.5]
1667 avoid confusing wording in HashKnownHosts:
1668 originally spotted by alan amesbury;
1669 ok deraadt
331c3884 1670 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
1671 [sshconnect.c]
1672 Allow fallback to known_hosts entries without port qualifiers for
1673 non-standard ports too, so that all existing known_hosts entries will be
1674 recognised. Requested by, feedback and ok markus@
cf851879 1675 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
1676 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
1677 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
1678 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
1679 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
1680 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
1681 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
1682 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
1683 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
1684 [uuencode.h xmalloc.c]
1685 move #include <stdio.h> out of includes.h
d4f40d92 1686 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
1687 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
1688 clean extra spaces
31652869 1689 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
1690 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
1691 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
1692 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
1693 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
1694 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
1695 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
1696 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1697 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
1698 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1699 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
1700 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
1701 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
1702 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
1703 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
1704 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
1705 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1706 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
1707 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
1708 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
1709 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
1710 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
1711 almost entirely get rid of the culture of ".h files that include .h files"
1712 ok djm, sort of ok stevesk
1713 makes the pain stop in one easy step
1714 NB. portable commit contains everything *except* removing includes.h, as
1715 that will take a fair bit more work as we move headers that are required
1716 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 1717 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
1718 [monitor.c session.c ssh-agent.c]
1719 spaces
8bdc7aa0 1720 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 1721 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
1722 remove last traces of bufaux.h - it was merged into buffer.h in the big
1723 includes.h commit
8ad2db2a 1724 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 1725 - (djm) [openbsd-compat/regress/snprintftest.c]
1726 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
1727 compilation with "-Wall -Werror"
00a017bd 1728 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
1729 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
1730 includes for Linux in
ccc09f5c 1731 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 1732 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 1733 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
1734 #include stdarg.h, needed for log.h.
5be9f803 1735 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 1736 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 1737 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 1738 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
1739 otherwise it is implicitly declared as returning an int.
428f6258 1740 - (dtucker) OpenBSD CVS Sync
1741 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
1742 [auth2-none.c sshd.c monitor_wrap.c]
1743 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 1744 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
1745 [auth-skey.c]
1746 Add headers required to build with -DSKEY. ok djm@
cecc422f 1747 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
1748 [monitor_wrap.c auth-skey.c auth2-chall.c]
1749 Zap unused variables in -DSKEY code. ok djm@
0e13ec0f 1750 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
1751 [packet.c]
1752 Typo in comment
97ea266c 1753 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
1754 on Cygwin.
e3220bb2 1755 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
f3296bc4 1756 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
0e23dc86 1757 - (dtucker) [audit.c audit.h] Repair headers.
6f54ce27 1758 - (dtucker) [audit-bsm.c] Add additional headers now required.
fee76795 1759
3e05aa50 176020060804
1761 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
1762 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
1763 rather than just compiling it. Spotted by dlg@.
1764
53d4ae20 176520060802
1766 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
1767
be350da6 176820060725
1769 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
1770
14e980ef 177120060724
1772 - (djm) OpenBSD CVS Sync
1773 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
1774 [sshd_config.5]
1775 - new sentence, new line
1776 - s/The the/The/
1777 - kill a bad comma
c8dfff33 1778 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 1779 [auth-options.c canohost.c channels.c includes.h readconf.c]
1780 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 1781 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 1782 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
1783 [includes.h ssh.c ssh-rand-helper.c]
1784 move #include <stddef.h> out of includes.h
d2a69816 1785 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
1786 [monitor_wrap.h]
1787 don't need incompletely-typed 'struct passwd' now with
1788 #include <pwd.h>; ok markus@
5188ba17 1789 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
1790 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
1791 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
1792 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
1793 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
1794 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
1795 move #include <unistd.h> out of includes.h
774de098 1796 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
1797 [auth-options.c]
1798 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 1799 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
1800 [channels.c channels.h servconf.c sshd_config.5]
1801 Add PermitOpen directive to sshd_config which is equivalent to the
1802 "permitopen" key option. Allows server admin to allow TCP port
1803 forwarding only two specific host/port pairs. Useful when combined
1804 with Match.
1805 If permitopen is used in both sshd_config and a key option, both
1806 must allow a given connection before it will be permitted.
1807 Note that users can still use external forwarders such as netcat,
1808 so to be those must be controlled too for the limits to be effective.
1809 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 1810 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
1811 [sshd_config.5]
1812 tweak; ok dtucker
578d2b99 1813 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
1814 [scp.1]
1815 replace DIAGNOSTICS with .Ex;
874d319b 1816 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
1817 [ssh-agent.1 sshd_config.5]
1818 mark up angle brackets;
4895f836 1819 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
1820 [sshd_config.5]
1821 Clarify description of Match, with minor correction from jmc@
62e12ffe 1822 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
1823 [dh.c]
1824 remove unneeded includes; ok djm@
691712e0 1825 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
1826 [servconf.c sshd_config.5]
1827 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
1828 Match. ok djm@
e7259e8d 1829 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
1830 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
1831 Add ForceCommand keyword to sshd_config, equivalent to the "command="
1832 key option, man page entry and example in sshd_config.
1833 Feedback & ok djm@, man page corrections & ok jmc@
67514848 1834 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
1835 [auth1.c serverloop.c session.c sshconnect2.c]
1836 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
1837 massimo@cedoc.mo.it
ea46e550 1838 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
1839 [channels.c channels.h servconf.c servconf.h sshd_config.5]
1840 Make PermitOpen take a list of permitted ports and act more like most
1841 other keywords (ie the first match is the effective setting). This
1842 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 1843 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
1844 [channels.c]
1845 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 1846 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
1847 [progressmeter.c]
1848 ARGSUSED for signal handler
b0f6943a 1849 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
1850 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
1851 [sftp-server.c ssh-agent.c sshlogin.c]
1852 move #include <time.h> out of includes.h
00146caa 1853 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
1854 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
1855 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
1856 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
1857 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
1858 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
1859 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
1860 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
1861 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
1862 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
1863 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
1864 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1865 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
1866 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
1867 move #include <string.h> out of includes.h
519fc2b7 1868 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
1869 [auth.h dispatch.c kex.h sftp-client.c]
1870 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
1871 move
28cb0a43 1872 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
1873 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
1874 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
1875 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
1876 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
1877 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
1878 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
1879 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
1880 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1881 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
1882 make the portable tree compile again - sprinkle unistd.h and string.h
1883 back in. Don't redefine __unused, as it turned out to be used in
1884 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 1885 - (djm) [openbsd-compat/glob.c]
1886 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1887 on OpenBSD (or other platforms with a decent glob implementation) with
1888 -Werror
25523747 1889 - (djm) [uuencode.c]
1890 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1891 some platforms
9b09381d 1892 - (djm) [session.c]
1893 fix compile error with -Werror -Wall: 'path' is only used in
1894 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 1895 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1896 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1897 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1898 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1899 [openbsd-compat/rresvport.c]
1900 These look to need string.h and/or unistd.h (based on a grep for function
1901 names)
f40c8634 1902 - (djm) [Makefile.in]
1903 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 1904 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1905 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1906 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1907 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 1908 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1909 system headers before defines.h will cause conflicting definitions.
b64d983b 1910 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 1911
4352744e 191220060713
1913 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1914
956d6743 191520060712
294d3ca5 1916 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1917 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1918 Linuxes and probably more.
71f4c727 1919 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1920 for SHUT_RD.
f9d5c000 1921 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1922 <netinet/ip.h>.
a773acf7 1923 - (dtucker) OpenBSD CVS Sync
1924 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1925 [sftp-glob.c sftp-common.h sftp.c]
1926 buffer.h only needed in sftp-common.h and remove some unneeded
1927 user includes; ok djm@
a0bca6ed 1928 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1929 [sshd.8]
1930 s/and and/and/
4c72fcfd 1931 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1932 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1933 auth.c packet.c log.c]
1934 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 1935 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1936 [ssh.c]
1937 Only copy the part of environment variable that we actually use. Prevents
1938 ssh bailing when SendEnv is used and an environment variable with a really
1939 long value exists. ok djm@
42ea6f5e 1940 - markus@cvs.openbsd.org 2006/07/11 18:50:48
1941 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
1942 channels.h readconf.c]
1943 add ExitOnForwardFailure: terminate the connection if ssh(1)
1944 cannot set up all requested dynamic, local, and remote port
1945 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 1946 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
1947 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
1948 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
1949 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
1950 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
1951 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
1952 move #include <errno.h> out of includes.h; ok markus@
00c8971b 1953 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
1954 [ssh.c]
1955 cast asterisk field precision argument to int to remove warning;
1956 ok markus@
dd984467 1957 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
1958 [authfile.c ssh.c]
1959 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 1960 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
1961 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
1962 Add support for conditional directives to sshd_config via a "Match"
1963 keyword, which works similarly to the "Host" directive in ssh_config.
1964 Lines after a Match line override the default set in the main section
1965 if the condition on the Match line is true, eg
1966 AllowTcpForwarding yes
1967 Match User anoncvs
1968 AllowTcpForwarding no
1969 will allow port forwarding by all users except "anoncvs".
1970 Currently only a very small subset of directives are supported.
1971 ok djm@
fec71b2f 1972 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
1973 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
1974 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 1975 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 1976 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 1977 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 1978 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
1979 openbsd-compat/rresvport.c] More errno.h.
1980
37259a8e 198120060711
1982 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
1983 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
1984 include paths.h. Fixes build error on Solaris.
2edd133e 1985 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
1986 others).
37259a8e 1987
44064ac4 198820060710
1989 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 1990 - OpenBSD CVS Sync
1991 - djm@cvs.openbsd.org 2006/06/14 10:50:42
1992 [sshconnect.c]
1993 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 1994 - djm@cvs.openbsd.org 2006/06/26 10:36:15
1995 [clientloop.c]
1996 mention optional bind_address in runtime port forwarding setup
1997 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 1998 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
1999 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2000 more details and clarity for tun(4) device forwarding; ok and help
2001 jmc@
6955279c 2002 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2003 [gss-serv-krb5.c gss-serv.c]
2004 no "servconf.h" needed here
2005 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 2006 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2007 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2008 move #include <grp.h> out of includes.h
2009 (portable needed uidswap.c too)
33f13fa5 2010 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2011 [clientloop.c ssh.1]
2012 use -KR[bind_address:]port here; ok djm@
28015df4 2013 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2014 [includes.h ssh.c sshconnect.c sshd.c]
2015 move #include "version.h" out of includes.h; ok markus@
319d6b41 2016 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2017 [channels.c includes.h]
2018 move #include <arpa/inet.h> out of includes.h; old ok djm@
2019 (portable needed session.c too)
9794d008 2020 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2021 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2022 [serverloop.c sshconnect.c uuencode.c]
2023 move #include <netinet/in.h> out of includes.h; ok deraadt@
2024 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 2025 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2026 [servconf.c servconf.h session.c sshd_config.5]
2027 support arguments to Subsystem commands; ok markus@
a13880bb 2028 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2029 [sftp-server.8 sftp-server.c]
2030 add commandline options to enable logging of transactions; ok markus@
b1842393 2031 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2032 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2033 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2034 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2035 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2036 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2037 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2038 [uidswap.h]
2039 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 2040 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2041 [ssh-keygen.c]
2042 move #include "dns.h" up
76275092 2043 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2044 [monitor_wrap.h]
2045 typo in comment
5b04a8bf 2046 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2047 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2048 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2049 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2050 move #include <sys/socket.h> out of includes.h
9305512d 2051 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2052 [monitor.c session.c]
2053 missed these from last commit:
2054 move #include <sys/socket.h> out of includes.h
ca1df159 2055 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2056 [log.c]
2057 move user includes after /usr/include files
d3221cca 2058 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2059 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2060 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2061 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2062 [sshlogin.c sshpty.c]
2063 move #include <fcntl.h> out of includes.h
657939aa 2064 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2065 [ssh-add.c]
2066 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 2067 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2068 [sftp-server.c]
2069 remove optind - it isn't used here
26ddd377 2070 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2071 [sftp-server.c]
2072 don't log variables that aren't yet set
22bbb3e6 2073 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2074 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2075 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2076 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 2077 - OpenBSD CVS Sync
2078 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2079 [scp.c]
2080 duplicate argv at the start of main() because it gets modified later;
2081 pointed out by deraadt@ ok markus@
a217e418 2082 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2083 [channels.c]
2084 fix misparsing of SOCKS 5 packets that could result in a crash;
2085 reported by mk@ ok markus@
d4530052 2086 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2087 [misc.c misc.h sshd.8 sshconnect.c]
2088 Add port identifier to known_hosts for non-default ports, based originally
2089 on a patch from Devin Nate in bz#910.
2090 For any connection using the default port or using a HostKeyAlias the
2091 format is unchanged, otherwise the host name or address is enclosed
2092 within square brackets in the same format as sshd's ListenAddress.
2093 Tested by many, ok markus@.
9b6edf98 2094 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2095 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 2096
e7479666 209720060706
2098 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2099 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2100 configure would not select the correct libpath linker flags.
90f321a4 2101 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 2102
e5c27607 210320060705
2104 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2105 target already exists.
2106
202c6095 210720060630
2108 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2109 declaration too. Patch from russ at sludge.net.
0bbb4f75 2110 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2111 prevents warnings on platforms where _res is in the system headers.
10f1064f 2112 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2113 version.
202c6095 2114
ecd9ec09 211520060627
2116 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2117 with autoconf 2.60. Patch from vapier at gentoo.org.
2118
9c04d67d 211920060625
2120 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2121 only, otherwise sshd can hang exiting non-interactive sessions.
2122
795aa5f5 212320060624
2124 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2125 Works around limitation in Solaris' passwd program for changing passwords
2126 where the username is longer than 8 characters. ok djm@
24a87055 2127 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2128 #1102 workaround.
795aa5f5 2129
e02505e2 213020060623
2131 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2132 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2133 from reyk@, tested by anil@
ea8c44d9 2134 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2135 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2136 on the pty slave as zero-length reads on the pty master, which sshd
2137 interprets as the descriptor closing. Since most things don't do zero
2138 length writes this rarely matters, but occasionally it happens, and when
2139 it does the SSH pty session appears to hang, so we add a special case for
2140 this condition. ok djm@
e02505e2 2141
6cba36fd 214220060613
ae410a09 2143 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 2144 - OpenBSD CVS Sync
2145 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2146 [sshconnect2.c]
2147 uint32_t -> u_int32_t (which we use everywhere else)
2148 (Id sync only - portable already had this)
3173dd0d 2149 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2150 [clientloop.c]
2151 missing free; from Kylene Hall
2b8dc5e3 2152 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2153 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2154 fix leak; coverity via Kylene Jo Hall
18c60a0b 2155 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2156 [kexdhc.c kexgexc.c]
2157 paramter -> parameter
07a80cea 2158 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2159 [ssh_config.5]
2160 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 2161 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2162 [ssh_config]
f127d8a4 2163 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2164 sample ssh_config. ok markus@
2165 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2166 [ssh_config.5]
2167 oops - previous was too long; split the list of auths up
ed277f5e 2168 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2169 [ssh-add.c]
2170 Sync usage() with man page and reality.
2171 ok deraadt dtucker
2172 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2173 [ssh.1]
2174 add GSSAPI to the list of authentication methods supported;
f9579ee9 2175 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2176 [ssh-add.c]
2177 Sync usage() with man page and reality.
2178 ok deraadt dtucker
211f229e 2179 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2180 [sshd.c]
2181 call get_remote_ipaddr() early; fixes logging after client disconnects;
2182 report mpf@; ok dtucker@
82aeee5d 2183 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2184 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2185 replace remaining setuid() calls with permanently_set_uid() and
2186 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 2187 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2188 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2189 do not set the gid, noted by solar; ok djm
e1ff5445 2190 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2191 [ssh-agent.c]
2192 always use a format string, even when printing a constant
2193 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2194 [ssh-agent.c]
2195 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 2196
2ae7f715 219720060521
2198 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2199 and slave, we can remove the special-case handling in the audit hook in
2200 auth_log.
2201
220220060517
aee28e67 2203 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2204 pointer leak. From kjhall at us.ibm.com, found by coverity.
2205
2ae7f715 220620060515
a048aeba 2207 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2208 _res, prevents problems on some platforms that have _res as a global but
2209 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2210 georg.schwarz at freenet.de, ok djm@.
143a79db 2211 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2212 default. Patch originally from tim@, ok djm
5aa56df0 2213 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2214 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 2215
2ae7f715 221620060506
689d3f77 2217 - (dtucker) OpenBSD CVS Sync
fc231518 2218 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2219 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2220 Prevent ssh from trying to open private keys with bad permissions more than
2221 once or prompting for their passphrases (which it subsequently ignores
2222 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 2223 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2224 [dh.c]
2225 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 2226 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2227 [OVERVIEW]
2228 $OpenBSD$ in here too
9188927d 2229 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2230 [auth-krb5.c]
2231 Add $OpenBSD$ in comment here too
fc231518 2232
01d35895 223320060504
2234 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2235 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2236 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2237 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2238 Also add a couple of sanity checks. With & ok djm@
2239
7ca4010c 224020060503
2241 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2242 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2243 "no objections" tim@
2244
ac93e676 224520060423
2246 - (djm) OpenBSD CVS Sync
2247 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2248 [scp.c]
2249 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 2250 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2251 [scp.c]
2252 xasprintification; ok deraadt@
5fe9ca7d 2253 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2254 [atomicio.c]
2255 ANSIfy; requested deraadt@
2256 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2257 [ssh-keysign.c]
2258 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 2259 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2260 [gss-genr.c]
2261 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2262 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2263 there; "looks right" deraadt@
69d9d413 2264 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2265 [buffer.c buffer.h channels.c]
2266 Fix condition where we could exit with a fatal error when an input
2267 buffer became too large and the remote end had advertised a big window.
2268 The problem was a mismatch in the backoff math between the channels code
2269 and the buffer code, so make a buffer_check_alloc() function that the
2270 channels code can use to propsectivly check whether an incremental
2271 allocation will succeed. bz #1131, debugged with the assistance of
2272 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 2273 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2274 [atomicio.c atomicio.h]
2275 introduce atomiciov() function that wraps readv/writev to retry
2276 interrupted transfers like atomicio() does for read/write;
2277 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 2278 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2279 [sftp-client.c]
2280 avoid making a tiny 4-byte write to send the packet length of sftp
2281 commands, which would result in a separate tiny packet on the wire by
2282 using atomiciov(writev, ...) to write the length and the command in one
2283 pass; ok deraadt@
7bccebd0 2284 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2285 [atomicio.c]
2286 reorder sanity test so that it cannot dereference past the end of the
2287 iov array; well spotted canacar@!
b0a892b2 2288 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 2289 [bufaux.c bufbn.c Makefile.in]
b0a892b2 2290 Move Buffer bignum functions into their own file, bufbn.c. This means
2291 that sftp and sftp-server (which use the Buffer functions in bufaux.c
2292 but not the bignum ones) no longer need to be linked with libcrypto.
2293 ok markus@
50394f26 2294 - djm@cvs.openbsd.org 2006/04/20 09:27:09
2295 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
2296 replace the last non-sig_atomic_t flag used in a signal handler with a
2297 sig_atomic_t, unfortunately with some knock-on effects in other (non-
2298 signal) contexts in which it is used; ok markus@
4439dde1 2299 - markus@cvs.openbsd.org 2006/04/20 09:47:59
2300 [sshconnect.c]
2301 simplify; ok djm@
6e97fe1d 2302 - djm@cvs.openbsd.org 2006/04/20 21:53:44
2303 [includes.h session.c sftp.c]
2304 Switch from using pipes to socketpairs for communication between
2305 sftp/scp and ssh, and between sshd and its subprocesses. This saves
2306 a file descriptor per session and apparently makes userland ppp over
2307 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
2308 decision on a per-platform basis)
40402a68 2309 - djm@cvs.openbsd.org 2006/04/22 04:06:51
2310 [uidswap.c]
2311 use setres[ug]id() to permanently revoke privileges; ok deraadt@
2312 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 2313 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
2314 [crc32.c]
2315 remove extra spaces
0ca1dcaf 2316 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
2317 sig_atomic_t
ac93e676 2318
ef4d1846 231920060421
2320 - (djm) [Makefile.in configure.ac session.c sshpty.c]
2321 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
2322 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
2323 [openbsd-compat/port-linux.h] Add support for SELinux, setting
2324 the execution and TTY contexts. based on patch from Daniel Walsh,
2325 bz #880; ok dtucker@
2326
88680c8b 232720060418
ef4d1846 2328 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
2329 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 2330 ok dtucker@
2331
6a0984b4 233220060331
2333 - OpenBSD CVS Sync
2334 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
2335 [xmalloc.c]
2336 we can do the size & nmemb check before the integer overflow check;
2337 evol
fd06fbe0 2338 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
2339 [dh.c]
2340 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 2341 - djm@cvs.openbsd.org 2006/03/27 23:15:46
2342 [sftp.c]
2343 always use a format string for addargs; spotted by mouring@
19e79961 2344 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
2345 [README.tun ssh.c]
2346 spacing
4f16046f 2347 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
2348 [channels.c]
2349 do not accept unreasonable X ports numbers; ok djm
cfaa5405 2350 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
2351 [ssh-agent.c]
2352 use strtonum() to parse the pid from the file, and range check it
2353 better; ok djm
04aa9e67 2354 - djm@cvs.openbsd.org 2006/03/30 09:41:25
2355 [channels.c]
2356 ARGSUSED for dispatch table-driven functions
51e7a012 2357 - djm@cvs.openbsd.org 2006/03/30 09:58:16
2358 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
2359 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
2360 replace {GET,PUT}_XXBIT macros with functionally similar functions,
2361 silencing a heap of lint warnings. also allows them to use
2362 __bounded__ checking which can't be applied to macros; requested
2363 by and feedback from deraadt@
8cffe22a 2364 - djm@cvs.openbsd.org 2006/03/30 10:41:25
2365 [ssh.c ssh_config.5]
2366 add percent escape chars to the IdentityFile option, bz #1159 based
2367 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 2368 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
2369 [ssh-keygen.c]
2370 Correctly handle truncated files while converting keys; ok djm@
c023a130 2371 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
2372 [auth.c monitor.c]
2373 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 2374 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
2375 [ssh_config.5]
2376 kill trailing whitespace;
b4d7dedd 2377 - djm@cvs.openbsd.org 2006/03/31 09:13:56
2378 [ssh_config.5]
2379 remote user escape is %r not %h; spotted by jmc@
6a0984b4 2380
3eff92ec 238120060326
2382 - OpenBSD CVS Sync
2383 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
2384 [ssh-keygen.c]
2385 if no key file are given when printing the DNS host record, use the
2386 host key file(s) as default. ok djm@
d6157b67 2387 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
2388 [scp.c]
2389 Try to display errormessage even if remout == -1
2390 ok djm@, markus@
9dfca510 2391 - djm@cvs.openbsd.org 2006/03/17 22:31:50
2392 [authfd.c]
2393 another unreachable found by lint
60ffd527 2394 - djm@cvs.openbsd.org 2006/03/17 22:31:11
2395 [authfd.c]
2396 unreachanble statement, found by lint
4113a1d7 2397 - djm@cvs.openbsd.org 2006/03/19 02:22:32
2398 [serverloop.c]
2399 memory leaks detected by Coverity via elad AT netbsd.org;
2400 ok deraadt@ dtucker@
e6a3cfb5 2401 - djm@cvs.openbsd.org 2006/03/19 02:22:56
2402 [sftp.c]
2403 more memory leaks detected by Coverity via elad AT netbsd.org;
2404 deraadt@ ok
f8f9ef4d 2405 - djm@cvs.openbsd.org 2006/03/19 02:23:26
2406 [hostfile.c]
2407 FILE* leak detected by Coverity via elad AT netbsd.org;
2408 ok deraadt@
88299971 2409 - djm@cvs.openbsd.org 2006/03/19 02:24:05
2410 [dh.c readconf.c servconf.c]
2411 potential NULL pointer dereferences detected by Coverity
2412 via elad AT netbsd.org; ok deraadt@
18fc231c 2413 - djm@cvs.openbsd.org 2006/03/19 07:41:30
2414 [sshconnect2.c]
2415 memory leaks detected by Coverity via elad AT netbsd.org;
2416 deraadt@ ok
0f8cd5a6 2417 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
2418 [servconf.c]
2419 Correct strdelim null test; ok djm@
c8e9c167 2420 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
2421 [auth1.c authfd.c channels.c]
2422 spacing
b4bbf172 2423 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2424 [kex.c kex.h monitor.c myproposal.h session.c]
2425 spacing
3efa8ea9 2426 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
2427 [clientloop.c progressmeter.c serverloop.c sshd.c]
2428 ARGSUSED for signal handlers
6e56dc92 2429 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
2430 [ssh-keyscan.c]
2431 please lint
7de98c39 2432 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
2433 [ssh.c]
2434 spacing
c84ac6a4 2435 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
2436 [authfile.c]
2437 whoever thought that break after return was a good idea needs to
2438 get their head examimed
98d40a74 2439 - djm@cvs.openbsd.org 2006/03/20 04:09:44
2440 [monitor.c]
2441 memory leaks detected by Coverity via elad AT netbsd.org;
2442 deraadt@ ok
2443 that should be all of them now
7016f7cf 2444 - djm@cvs.openbsd.org 2006/03/20 11:38:46
2445 [key.c]
2446 (really) last of the Coverity diffs: avoid possible NULL deref in
2447 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 2448 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
2449 [auth.c key.c misc.c packet.c ssh-add.c]
2450 in a switch (), break after return or goto is stupid
353d48db 2451 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
2452 [key.c]
2453 djm did a typo
952fce1b 2454 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
2455 [ssh-rsa.c]
2456 in a switch (), break after return or goto is stupid
148de80c 2457 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 2458 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
2459 [ssh.c sshpty.c sshpty.h]
148de80c 2460 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 2461 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
2462 [auth1.c auth2.c sshd.c]
2463 sprinkle some ARGSUSED for table driven functions (which sometimes
2464 must ignore their args)
32596c7b 2465 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2466 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
2467 [ssh-rsa.c ssh.c sshlogin.c]
2468 annoying spacing fixes getting in the way of real diffs
b248a875 2469 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
2470 [monitor.c]
2471 spacing
338eb2ab 2472 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
2473 [channels.c]
2474 x11_fake_data is only ever used as u_char *
0bcc3e35 2475 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2476 [dns.c]
2477 cast xstrdup to propert u_char *
9555d258 2478 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
2479 [canohost.c match.c ssh.c sshconnect.c]
2480 be strict with tolower() casting
a7137f6b 2481 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
2482 [channels.c fatal.c kex.c packet.c serverloop.c]
2483 spacing
1cec12db 2484 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
2485 [ttymodes.c]
2486 spacing
52e3daed 2487 - djm@cvs.openbsd.org 2006/03/25 00:05:41
2488 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
2489 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
2490 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
2491 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
2492 [xmalloc.c xmalloc.h]
2493 introduce xcalloc() and xasprintf() failure-checked allocations
2494 functions and use them throughout openssh
2495
2496 xcalloc is particularly important because malloc(nmemb * size) is a
2497 dangerous idiom (subject to integer overflow) and it is time for it
2498 to die
2499
2500 feedback and ok deraadt@
c5d10563 2501 - djm@cvs.openbsd.org 2006/03/25 01:13:23
2502 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
2503 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
2504 [uidswap.c]
2505 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
2506 to xrealloc(p, new_nmemb, new_itemsize).
2507
2508 realloc is particularly prone to integer overflows because it is
2509 almost always allocating "n * size" bytes, so this is a far safer
2510 API; ok deraadt@
522327f5 2511 - djm@cvs.openbsd.org 2006/03/25 01:30:23
2512 [sftp.c]
2513 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 2514 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 2515 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
2516 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
2517 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
2518 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
2519 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
2520 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
2521 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
2522 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
2523 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
2524 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
2525 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
2526 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
2527 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2528 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2529 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2530 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 2531 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
2532 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 2533 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
2534 [auth-rsa.c authfd.c packet.c]
2535 needed casts (always will be needed)
b476adfa 2536 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
2537 [clientloop.c serverloop.c]
2538 spacing
306f24ca 2539 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
2540 [sshlogin.c sshlogin.h]
2541 nicer size_t and time_t types
0fe9892f 2542 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
2543 [ssh-keygen.c]
2544 cast strtonum() result to right type
8d0b0353 2545 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
2546 [ssh-agent.c]
2547 mark two more signal handlers ARGSUSED
d6d4897e 2548 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
2549 [channels.c]
2550 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 2551 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
2552 [bufaux.c channels.c packet.c]
2553 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 2554 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
2555 [channels.c]
2556 delete cast not required
56f824f3 2557 - djm@cvs.openbsd.org 2006/03/25 22:22:43
2558 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
2559 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
2560 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
2561 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
2562 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
2563 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
2564 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
2565 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
2566 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
2567 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
2568 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 2569 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
2570 [uuencode.c]
2571 typo
3eff92ec 2572
df938409 257320060325
2574 - OpenBSD CVS Sync
2575 - djm@cvs.openbsd.org 2006/03/16 04:24:42
2576 [ssh.1]
2577 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
2578 that OpenSSH supports
a92a0909 2579 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
2580 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
2581 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
2582 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
2583 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
2584 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
2585 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
2586 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2587 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
2588 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
2589 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
2590 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
2591 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
2592 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
2593 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
2594 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
2595 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
2596 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2597 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2598 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
2599 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
2600 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
2601 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
2602 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
2603 RCSID() can die
0e03e3d0 2604 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2605 [kex.h myproposal.h]
2606 spacing
0fa53840 2607 - djm@cvs.openbsd.org 2006/03/20 04:07:22
2608 [auth2-gss.c]
2609 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2610 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 2611 - djm@cvs.openbsd.org 2006/03/20 04:07:49
2612 [gss-genr.c]
2613 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2614 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 2615 - djm@cvs.openbsd.org 2006/03/20 04:08:18
2616 [gss-serv.c]
2617 last lot of GSSAPI related leaks detected by Coverity via
2618 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 2619 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2620 [monitor_wrap.h sshpty.h]
2621 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 2622 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2623 [session.h]
2624 annoying spacing fixes getting in the way of real diffs
6cfe93ec 2625 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2626 [dns.c]
2627 cast xstrdup to propert u_char *
f0eea41f 2628 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
2629 [ssh.1]
2630 simplify SSHFP example; ok jmc@
69753336 2631 - djm@cvs.openbsd.org 2006/03/22 21:27:15
2632 [deattack.c deattack.h]
2633 remove IV support from the CRC attack detector, OpenSSH has never used
2634 it - it only applied to IDEA-CFB, which we don't support.
2635 prompted by NetBSD Coverity report via elad AT netbsd.org;
2636 feedback markus@ "nuke it" deraadt@
df938409 2637
08a3f952 263820060318
7f38714e 2639 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
2640 elad AT NetBSD.org
2641 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
2642 a LLONG rather than a long. Fixes scp'ing of large files on platforms
2643 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 2644
32b0131a 264520060316
2646 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 2647 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
2648 /usr/include/crypto. Hint from djm@.
b1f0c612 2649 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
2650 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 2651 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
2652 OpenSSL; ok tim
32b0131a 2653
0ac58ab4 265420060315
2655 - (djm) OpenBSD CVS Sync:
2656 - msf@cvs.openbsd.org 2006/02/06 15:54:07
2657 [ssh.1]
2658 - typo fix
2659 ok jmc@
260c414c 2660 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
2661 [ssh.1]
2662 make this a little less ambiguous...
c38f5d19 2663 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
2664 [auth-rhosts.c includes.h]
2665 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 2666 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
2667 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
2668 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 2669 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
2670 [channels.c clientloop.c clientloop.h includes.h packet.h]
2671 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
2672 move #include <termios.h> out of includes.h; ok markus@
99f28949 2673 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
2674 [sshtty.c]
2675 "log.h" not needed
cc63c340 2676 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
2677 [hostfile.c]
2678 "packet.h" not needed
db5a9db9 2679 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
2680 [deattack.c]
2681 duplicate #include
a75f5360 2682 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
2683 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
2684 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
2685 [sshd.c sshpty.c]
2686 move #include <paths.h> out of includes.h; ok markus@
6425cf65 2687 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
2688 [includes.h misc.c]
2689 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 2690 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
2691 [gss-serv.c monitor.c]
2692 small KNF
5b984d1d 2693 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
2694 [sshconnect.c]
2695 <openssl/bn.h> not needed
876faccd 2696 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
2697 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
2698 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 2699 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
2700 [includes.h packet.c]
2701 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
2702 includes.h; ok markus@
68e39d38 2703 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
2704 [includes.h scp.c sftp-glob.c sftp-server.c]
2705 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 2706 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
2707 [includes.h]
2708 #include <sys/endian.h> not needed; ok djm@
2709 NB. ID Sync only - we still need this (but it may move later)
4eb67845 2710 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
2711 [sshd.8]
2712 - move some text into a CAVEATS section
2713 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 2714 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
2715 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
2716 [ssh.c sshd.c sshpty.c]
2717 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 2718 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
2719 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
2720 [sftp.c sshconnect.c sshconnect2.c sshd.c]
2721 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 2722 - otto@cvs.openbsd.org 2006/02/11 19:31:18
2723 [atomicio.c]
2724 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 2725 - djm@cvs.openbsd.org 2006/02/12 06:45:34
2726 [ssh.c ssh_config.5]
2727 add a %l expansion code to the ControlPath, which is filled in with the
2728 local hostname at runtime. Requested by henning@ to avoid some problems
2729 with /home on NFS; ok dtucker@
129d5252 2730 - djm@cvs.openbsd.org 2006/02/12 10:44:18
2731 [readconf.c]
2732 raise error when the user specifies a RekeyLimit that is smaller than 16
2733 (the smallest of our cipher's blocksize) or big enough to cause integer
2734 wraparound; ok & feedback dtucker@
5e7007ea 2735 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
2736 [ssh_config.5]
2737 slight rewording; ok djm
010c04e5 2738 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
2739 [sshd.8]
2740 rework the description of authorized_keys a little;
9ed4bd80 2741 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
2742 [sshd.8]
2743 sort the list of options permissable w/ authorized_keys;
2744 ok djm dtucker
1e0fcfc6 2745 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
2746 [sshd.8]
2747 no need to subsection the authorized_keys examples - instead, convert
2748 this to look like an actual file. also use proto 2 keys, and use IETF
2749 example addresses;
2881e0e9 2750 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
2751 [sshd.8]
2752 small tweaks for the ssh_known_hosts section;
9d4b0313 2753 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
2754 [sshd.8]
2755 turn this into an example ssh_known_hosts file; ok djm
481e991f 2756 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
2757 [sshd.8]
2758 - avoid nasty line split
2759 - `*' does not need to be escaped
10fa86ae 2760 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
2761 [sshd.8]
2762 sort FILES and use a -compact list;
2db34ac9 2763 - david@cvs.openbsd.org 2006/02/15 05:08:24
2764 [sftp-client.c]
2765 typo in comment; ok djm@
0e505e42 2766 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
2767 [ssh.1]
2768 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 2769 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
2770 [sshd.8]
2771 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 2772 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
2773 [sshd.8]
2774 sync some of the FILES entries w/ ssh.1;
f3d2d92e 2775 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
2776 [sshd.8]
2777 move the sshrc stuff out of FILES, and into its own section:
2778 FILES is not a good place to document how stuff works;
e56bbe08 2779 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
2780 [sshd.8]
2781 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 2782 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
2783 [sshd.8]
2784 grammar;
922f8f17 2785 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
2786 [ssh_config.5]
2787 add some vertical space;
cebb4c24 2788 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
2789 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
2790 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 2791 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
2792 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
2793 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
2794 move #include <signal.h> out of includes.h; ok markus@
ada68823 2795 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
2796 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
2797 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
2798 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
2799 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
2800 [sshconnect2.c sshd.c sshpty.c]
2801 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 2802 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
2803 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
2804 [sshconnect.c]
2805 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 2806 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
2807 [ssh_config.5]
2808 add section on patterns;
2809 from dtucker + myself
ac1ec4d8 2810 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
2811 [sshd_config.5]
2812 signpost to PATTERNS;
436a5ff9 2813 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
2814 [ssh_config.5]
2815 tidy up the refs to PATTERNS;
4cb23985 2816 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
2817 [sshd.8]
2818 signpost to PATTERNS section;
340a4caf 2819 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
2820 [ssh-keysign.8 ssh_config.5 sshd_config.5]
2821 some consistency fixes;
f09ffbdb 2822 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
2823 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2824 more consistency fixes;
c5786b30 2825 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
2826 [ssh_config.5]
2827 some grammar/wording fixes;
b74c3b8c 2828 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
2829 [sshd_config.5]
2830 some grammar/wording fixes;
32cfd177 2831 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
2832 [sshd_config.5]
2833 oops - bits i missed;
2963b207 2834 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
2835 [ssh_config.5]
2836 document the possible values for KbdInteractiveDevices;
84c1b530 2837 help/ok dtucker
2838 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
2839 [sshd_config.5]
2840 document the order in which allow/deny directives are processed;
a269663f 2841 help/ok dtucker
de4f5093 2842 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
2843 [ssh_config.5]
2844 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 2845 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
2846 [sshd_config.5]
2847 subsection is pointless here;
c04ba6a6 2848 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
2849 [ssh_config.5]
2850 comma;
8b6bf4d5 2851 - djm@cvs.openbsd.org 2006/02/28 01:10:21
2852 [session.c]
2853 fix logout recording when privilege separation is disabled, analysis and
2854 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
2855 NB. ID sync only - patch already in portable
140000b4 2856 - djm@cvs.openbsd.org 2006/03/04 04:12:58
2857 [serverloop.c]
2858 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 2859 - djm@cvs.openbsd.org 2006/03/12 04:23:07
2860 [ssh.c]
2861 knf nit
9f513268 2862 - djm@cvs.openbsd.org 2006/03/13 08:16:00
2863 [sshd.c]
2864 don't log that we are listening on a socket before the listen() call
2865 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 2866 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
2867 [packet.c]
2868 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
2869 poor performance and protocol stalls under some network conditions (mindrot
2870 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 2871 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
2872 [ssh-keygen.c]
2873 Make ssh-keygen handle CR and CRLF line termination when converting IETF
2874 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
2875 Pepper, ok djm@
533b9133 2876 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
2877 [misc.c ssh_config.5 sshd_config.5]
2878 Allow config directives to contain whitespace by surrounding them by double
2879 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 2880 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
2881 [authfile.c authfile.h ssh-add.c]
2882 Make ssh-add check file permissions before attempting to load private
2883 key files multiple times; it will fail anyway and this prevents confusing
2884 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 2885 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2886 [canohost.c]
2887 log the originating address and not just the name when a reverse
2888 mapping check fails, requested by linux AT linuon.com
2d762582 2889 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2890 [ssh_config.5 sshd_config.5]
2891 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 2892 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2893 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2894 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2895 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2896 EVP), interop tested against CVS PuTTY
2897 NB. no portability bits committed yet
13ff27b7 2898 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2899 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2900 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2901 KEX support, should work with libc SHA256 support or OpenSSL
2902 EVP_sha256 if present
1a6e2ed1 2903 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 2904 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 2905 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 2906 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 2907 - (djm) [loginrec.c] Need stat.h
6c3a432e 2908 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2909 system sha2.h
cb2c6179 2910 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 2911 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 2912 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2913 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 2914 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2915 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2916 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2917 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2918 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2919 OpenSolaris
b481f63d 2920 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 2921 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2922 includes removed from includes.h
d90b9f9a 2923 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 2924 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 2925 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2926 sys/ioctl.h for struct winsize.
3919d576 2927 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 2928
055252ed 292920060313
2930 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2931 since not all platforms support it. Instead, use internal equivalent while
2932 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2933 as it's no longer required. Tested by Bernhard Simon, ok djm@
2934
f9b93ff8 293520060304
2936 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2937 file rather than directory, required as Cygwin will be importing lastlog(1).
2938 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 2939 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
2940 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 2941
49c64dd6 294220060226
2943 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
2944 patch from kraai at ftbfs.org.
2945
294620060223
05059810 2947 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
2948 reality. Pointed out by tryponraj at gmail.com.
2949
49c64dd6 295020060222
0244ad55 2951 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
2952 compile in compat code if required.
2953
15101d77 295420060221
2955 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
2956 redefinition of SSLeay_add_all_algorithms.
2957
c7ad0d99 295820060220
2959 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
2960 Add optional enabling of OpenSSL's (hardware) Engine support, via
2961 configure --with-ssl-engine. Based in part on a diff by michal at
2962 logix.cz.
2963
46096a5b 296420060219
2965 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
2966 Add first attempt at regress tests for compat library. ok djm@
2967
103ff395 296820060214
2969 - (tim) [buildpkg.sh.in] Make the names consistent.
2970 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
2971
06a517d4 297220060212
2973 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
2974 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 2975 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 2976 - (dtucker) [README version.h contrib/caldera/openssh.spec
2977 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
2978 strings to match 4.3p2 release.
06a517d4 2979
4c721c3d 298020060208
2981 - (tim) [session.c] Logout records were not updated on systems with
2982 post auth privsep disabled due to bug 1086 changes. Analysis and patch
2983 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 2984 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 2985 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 2986
5679f14d 298720060206
2988 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
2989 netinet/in_systm.h. OK dtucker@.
2990
823221b2 299120060205
2992 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
2993 for Solaris. OK dtucker@.
9c54c067 2994 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
2995 kraai at ftbfs.org.
823221b2 2996
c9ecc3c7 299720060203
2998 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
2999 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3000 by a platform specific check, builtin standard includes tests will be
3001 skipped on the other platforms.
3002 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3003 OK tim@, djm@.
3004
300ea548 300520060202
3006 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3007 works with picky compilers. Patch from alex.kiernan at thus.net.
3008
0ceedd4e 300920060201
3010 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3011 determine the user's login name - needed for regress tests on Solaris
3012 10 and OpenSolaris
f3906047 3013 - (djm) OpenBSD CVS Sync
3014 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3015 [sshd.8]
3016 - merge sections on protocols 1 and 2 into a single section
3017 - remove configuration file section
3018 ok markus
170c69ba 3019 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3020 [sshd.8]
3021 small tweak;
026be201 3022 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3023 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 3024 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3025 [version.h]
3026 openssh 4.3
2ac31303 3027 - (djm) Release OpenSSH 4.3p1
0ceedd4e 3028
0ce89457 302920060131
3030 - (djm) OpenBSD CVS Sync
3031 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3032 [ssh_config.5]
3033 - word change, agreed w/ markus
3034 - consistency fixes
ec63d7ce 3035 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3036 [sshd.8]
3037 move the options description up the page, and a few additional tweaks
3038 whilst in here;
3039 ok markus
f464b2f1 3040 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3041 [sshd.8]
3042 move subsections to full sections;
b661b7fb 3043 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3044 [ssh.1]
3045 add a section on verifying host keys in dns;
3046 written with a lot of help from jakob;
3047 feedback dtucker/markus;
3048 ok markus
d7b37427 3049 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3050 [channels.c]
3051 mark channel as write failed or dead instead of read failed on error
3052 of the channel output filter.
3053 ok markus@
062d2977 3054 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3055 [ssh.1]
3056 remove an incorrect sentence;
3057 reported by roumen petrov;
3058 ok djm markus
4116f5c0 3059 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3060 [misc.c misc.h scp.c sftp.c]
3061 fix local arbitrary command execution vulnerability on local/local and
3062 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3063 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 3064 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3065 [scp.c]
3066 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3067 fix from biorn@; ok markus@
b645ff66 3068 - (djm) Sync regress tests to OpenBSD:
3069 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3070 [regress/forwarding.sh]
3071 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 3072 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3073 [regress/multiplex.sh]
3074 Don't call cleanup in multiplex as test-exec will cleanup anyway
3075 found by tim@, ok djm@
3076 NB. ID sync only, we already had this
3077 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3078 [regress/test-exec.sh]
3079 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3080 recently committed nc SOCKS5 changes
9f22d634 3081 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 3082 [regress/try-ciphers.sh]
9f22d634 3083 oops, new arcfour modes here too
89deb4c2 3084 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3085 [regress/scp.sh]
3086 allow SUDO=sudo; from Alexander Bluhm
41f70006 3087 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3088 [regress/agent-getpeereid.sh]
3089 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3090 ok markus@
71133d5b 3091 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3092 [regress/scp-ssh-wrapper.sh]
3093 Fix assumption about how many args scp will pass; ok djm@
3094 NB. ID sync only, we already had this
452613c1 3095 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3096 [scp.sh]
3097 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 3098 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3099 [scp.sh]
3100 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 3101 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3102 [scp.sh]
3103 regress test for "scp a b c" where "c" is not a directory
0ce89457 3104
eeb27c78 310520060129
3106 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3107 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3108
16ad260d 310920060120
3110 - (dtucker) OpenBSD CVS Sync
3111 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3112 [ssh.1]
3113 correction from deraadt
43a7d9e7 3114 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3115 [ssh.1]
3116 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 3117 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3118 [scp.1 ssh.1 ssh_config.5 sftp.1]
3119 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3120 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 3121
aaa18db9 312220060114
3123 - (djm) OpenBSD CVS Sync
3124 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3125 [ssh.1]
3126 weed out some duplicate info in the known_hosts FILES entries;
3127 ok djm
5d7b356f 3128 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3129 [ssh.1]
3130 final round of whacking FILES for duplicate info, and some consistency
3131 fixes;
3132 ok djm
dbb3bf96 3133 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3134 [ssh.1]
3135 split sections on tcp and x11 forwarding into two sections.
3136 add an example in the tcp section, based on sth i wrote for ssh faq;
3137 help + ok: djm markus dtucker
5d4e571c 3138 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3139 [ssh.1]
3140 refer to `TCP' rather than `TCP/IP' in the context of connection
3141 forwarding;
3142 ok markus
e5d4cfad 3143 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3144 [sshd.8]
3145 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 3146 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3147 [ssh_config.5]
3148 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 3149 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3150 [ssh.1]
3151 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 3152
794febd2 315320060109
3154 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3155 tcpip service so it's always started after IP is up. Patch from
3156 vinschen at redhat.com.
3157
0624a70b 315820060106
3159 - (djm) OpenBSD CVS Sync
3160 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3161 [ssh.1]
3162 move FILES to a -compact list, and make each files an item in that list.
3163 this avoids nastly line wrap when we have long pathnames, and treats
3164 each file as a separate item;
3165 remove the .Pa too, since it is useless.
0502727e 3166 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3167 [ssh.1]
3168 use a larger width for the ENVIRONMENT list;
f403d7b5 3169 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3170 [ssh.1]
3171 put FILES in some sort of order: sort by pathname
c0907b37 3172 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3173 [ssh.1]
3174 tweak the description of ~/.ssh/environment
f3119772 3175 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3176 [ssh.1]
3177 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3178 entries;
3179 ok markus
6c276bb9 3180 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3181 [ssh.1]
3182 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 3183 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3184 [ssh.1]
3185 +.Xr ssh-keyscan 1 ,
ccce91ef 3186 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3187 [ssh.1]
3188 -.Xr gzip 1 ,
db382686 3189 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3190 [misc.c]
3191 check that stdio file descriptors are actually closed before clobbering
3192 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3193 closed, but higher ones weren't. spotted by, and patch tested by
3194 Frédéric Olivié
0624a70b 3195
d3506f6d 319620060103
3197 - (djm) [channels.c] clean up harmless merge error, from reyk@
3198
79e46360 319920060103
3200 - (djm) OpenBSD CVS Sync
3201 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3202 [ssh_config.5 sshd_config.5]
3203 some corrections from michael knudsen;
3204
6f6cd507 320520060102
3206 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 3207 - (djm) OpenBSD CVS Sync
3208 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3209 [ssh.1]
3210 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3211 AUTHENTICATION" sections into "AUTHENTICATION";
3212 some rewording done to make the text read better, plus some
3213 improvements from djm;
3214 ok djm
b92605e1 3215 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3216 [ssh.1]
3217 clean up ENVIRONMENT a little;
20892533 3218 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3219 [ssh.1]
3220 .Nm does not require an argument;
1f1fbbd8 3221 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3222 [includes.h misc.c]
3223 move <net/if.h>; ok djm@
81c042a3 3224 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3225 [misc.c]
3226 no trailing "\n" for debug()
3eee3b86 3227 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3228 [sftp-client.c sftp-common.h sftp-server.c]
3229 use a common max. packet length, no binary change
b1b65311 3230 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3231 [misc.c]
3232 clarify tun(4) opening - set the mode and bring the interface up. also
3233 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3234 suggested and ok by djm@
d141c93d 3235 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3236 [ssh.1]
3237 start to cut some duplicate info from FILES;
3238 help/ok djm
6f6cd507 3239
0f6cb079 324020060101
3241 - (djm) [Makefile.in configure.ac includes.h misc.c]
3242 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3243 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3244 limited to IPv4 tunnels only, and most versions don't support the
3245 tap(4) device at all.
b5081213 3246 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 3247 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 3248
1908529f 324920051229
3250 - (djm) OpenBSD CVS Sync
3251 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3252 [canohost.c channels.c clientloop.c]
3253 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 3254 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3255 [channels.c channels.h clientloop.c]
3256 add channel output filter interface.
3257 ok djm@, suggested by markus@
3da242db 3258 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3259 [sftp.1]
3260 do not suggest that interactive authentication will work
3261 with the -b flag;
3262 based on a diff from john l. scarfone;
3263 ok djm
f470cf48 3264 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3265 [ssh.1]
3266 document -MM; ok djm@
e914f53a 3267 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3268 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3269 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3270 compatability support for Linux, diff from reyk@
c40f09ca 3271 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3272 not exist
d91775e1 3273 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 3274
b5c428f0 327520051229
3276 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3277
6b0117fd 327820051224
3279 - (djm) OpenBSD CVS Sync
3280 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3281 [ssh.1]
3282 merge the sections on protocols 1 and 2 into one section on
3283 authentication;
3284 feedback djm dtucker
3285 ok deraadt markus dtucker
5c5546be 3286 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3287 [ssh.1]
3288 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 3289 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
3290 [ssh.1]
3291 move info on ssh return values and config files up into the main
3292 description;
e49f7abd 3293 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
3294 [ssh.1]
3295 -L and -R descriptions are now above, not below, ~C description;
8770ef76 3296 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
3297 [ssh.1]
3298 options now described `above', rather than `later';
6e1e9c73 3299 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
3300 [ssh.1]
3301 -Y does X11 forwarding too;
3302 ok markus
6cd6c442 3303 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
3304 [sshd.8]
3305 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 3306 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
3307 [ssh_config.5]
3308 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 3309 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
3310 [ssh.1]
3311 expand the description of -w somewhat;
3312 help/ok reyk
86131206 3313 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
3314 [ssh.1]
3315 - sync the description of -e w/ synopsis
3316 - simplify the description of -I
3317 - note that -I is only available if support compiled in, and that it
3318 isn't by default
3319 feedback/ok djm@
025fc42e 3320 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
3321 [ssh.1]
3322 less mark up for -c;
678143bd 3323 - djm@cvs.openbsd.org 2005/12/24 02:27:41
3324 [session.c sshd.c]
3325 eliminate some code duplicated in privsep and non-privsep paths, and
3326 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 3327
a2b1748a 332820051220
3329 - (dtucker) OpenBSD CVS Sync
3330 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
3331 [serverloop.c]
3332 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 3333 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
3334 [ssh.1]
3335 move the option descriptions up the page: start of a restructure;
3336 ok markus deraadt
e426efa9 3337 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
3338 [ssh.1]
3339 simplify a sentence;
28ca205d 3340 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
3341 [ssh.1]
3342 make the description of -c a little nicer;
a55c1733 3343 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
3344 [ssh.1]
3345 signpost the protocol sections;
8918b906 3346 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
3347 [ssh_config.5 session.c]
3348 spelling: fowarding, fowarded
551ed07c 3349 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
3350 [ssh_config.5]
3351 spelling: intented -> intended
3aa43b24 3352 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
3353 [ssh.c]
3354 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 3355
e5146707 335620051219
3357 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
3358 openbsd-compat/openssl-compat.h] Check for and work around broken AES
3359 ciphers >128bit on (some) Solaris 10 systems. ok djm@
3360
2f89281c 336120051217
3362 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
3363 scp.c also uses, so undef them here.
31b0732a 3364 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
3365 snprintf replacement can have a conflicting declaration in HP-UX's system
3366 headers (const vs. no const) so we now check for and work around it. Patch
3367 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 3368
9fed02d8 336920051214
3370 - (dtucker) OpenBSD CVS Sync (regress/)
3371 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
3372 [regress/scp-ssh-wrapper.sh]
3373 Fix assumption about how many args scp will pass; ok djm@
3374
d7cf99ff 337520051213
3376 - (djm) OpenBSD CVS Sync
3377 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
3378 [ssh.1]
3379 timezone -> time zone
04ac3e62 3380 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
3381 [ssh.1]
3382 avoid ambiguities in describing TZ;
3383 ok djm@
d20f3c9e 3384 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
3385 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
3386 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
3387 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
3388 [sshconnect.h sshd.8 sshd_config sshd_config.5]
3389 Add support for tun(4) forwarding over OpenSSH, based on an idea and
3390 initial channel code bits by markus@. This is a simple and easy way to
3391 use OpenSSH for ad hoc virtual private network connections, e.g.
3392 administrative tunnels or secure wireless access. It's based on a new
3393 ssh channel and works similar to the existing TCP forwarding support,
3394 except that it depends on the tun(4) network interface on both ends of
3395 the connection for layer 2 or layer 3 tunneling. This diff also adds
3396 support for LocalCommand in the ssh(1) client.
d20f3c9e 3397 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 3398 - djm@cvs.openbsd.org 2005/12/07 03:52:22
3399 [clientloop.c]
3400 reyk forgot to compile with -Werror (missing header)
985bb789 3401 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
3402 [ssh.1]
3403 - avoid line split in SYNOPSIS
3404 - add args to -w
3405 - kill trailing whitespace
64925c6d 3406 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
3407 [ssh.1 ssh_config.5]
3408 make `!command' a little clearer;
3409 ok reyk
030723f9 3410 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
3411 [ssh_config.5]
3412 keep options in order;
a4f24bf8 3413 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
3414 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
3415 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
3416 two changes to the new ssh tunnel support. this breaks compatibility
3417 with the initial commit but is required for a portable approach.
3418 - make the tunnel id u_int and platform friendly, use predefined types.
3419 - support configuration of layer 2 (ethernet) or layer 3
3420 (point-to-point, default) modes. configuration is done using the
3421 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
3422 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
3423 in sshd_config(5).
3424 ok djm@, man page bits by jmc@
a274ba38 3425 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
3426 [ssh_config.5]
3427 new sentence, new line;
b872f7f0 3428 - markus@cvs.openbsd.org 2005/12/12 13:46:18
3429 [channels.c channels.h session.c]
3430 make sure protocol messages for internal channels are ignored.
3431 allow adjust messages for non-open channels; with and ok djm@
6306853a 3432 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
3433 again by providing a sys_tun_open() function for your platform and
3434 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
3435 OpenBSD's tunnel protocol, which prepends the address family to the
3436 packet
d7cf99ff 3437
fbc06315 343820051201
3439 - (djm) [envpass.sh] Remove regress script that was accidentally committed
3440 in top level directory and not noticed for over a year :)
3441
6e94bd72 344220051129
3443 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
3444 bits == 0.
60dc0294 3445 - (dtucker) OpenBSD CVS Sync
3446 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
3447 [ssh-keygen.c]
3448 Populate default key sizes before checking them; from & ok tim@
e45da4d6 3449 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
3450 for UnixWare.
6e94bd72 3451
b7bb251f 345220051128
3453 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
3454 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 3455 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
3456 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 3457 - (dtucker) OpenBSD CVS Sync
3458 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
3459 [ssh-keygen.1 ssh-keygen.c]
3460 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
3461 increase minumum RSA key size to 768 bits and update man page to reflect
3462 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
3463 ok djm@, grudging ok deraadt@.
98e93fbc 3464 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
3465 [ssh-agent.1]
3466 Update agent socket path templates to reflect reality, correct xref for
3467 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 3468
961c2997 346920051126
3470 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
3471 when they're available) need the real UID set otherwise pam_chauthtok will
3472 set ADMCHG after changing the password, forcing the user to change it
3473 again immediately.
3474
ccc45ee0 347520051125
3476 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
3477 resolver state in resolv.h is "state" not "__res_state". With slight
3478 modification by me to also work on old AIXes. ok djm@
419094c6 3479 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
3480 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
3481 shaw at vranix.com, ok djm@
ccc45ee0 3482
348320051124
9a406e1e 3484 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
3485 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
3486 asprintf() implementation, after syncing our {v,}snprintf() implementation
3487 with some extra fixes from Samba's version. With help and debugging from
3488 dtucker and tim; ok dtucker@
d08db6d1 3489 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
3490 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 3491 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
3492 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 3493
932ab351 349420051122
3495 - (dtucker) OpenBSD CVS Sync
3496 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
3497 [ssh-add.c]
3498 space
29accf74 3499 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
3500 [scp.c]
3501 avoid close(-1), as in rcp; ok cloder
a001f9d7 3502 - millert@cvs.openbsd.org 2005/11/15 11:59:54
3503 [includes.h]
3504 Include sys/queue.h explicitly instead of assuming some other header
3505 will pull it in. At the moment it gets pulled in by sys/select.h
3506 (which ssh has no business including) via event.h. OK markus@
3507 (ID sync only in -portable)
426cef74 3508 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
3509 [auth-krb5.c]
3510 Perform Kerberos calls even for invalid users to prevent leaking
3511 information about account validity. bz #975, patch originally from
3512 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
3513 ok markus@
18f8ef7a 3514 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
3515 [hostfile.c]
3516 Correct format/arguments to debug call; spotted by shaw at vranix.com
3517 ok djm@
dfde7f6e 3518 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
3519 from shaw at vranix.com.
932ab351 3520
60e10887 352120051120
3522 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
3523 is going on.
3524
4162eae5 352520051112
3526 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
3527 ifdef lost during sync. Spotted by tim@.
f97dc218 3528 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 3529 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 3530 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 3531 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
3532 test: if sshd takes too long to reconfigure the subsequent connection will
3533 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 3534
e1658b5c 353520051110
b69585d9 3536 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 3537 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
3538 "register").
b69585d9 3539 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 3540 unnecessary prototype.
b69585d9 3541 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
3542 revs 1.7 - 1.9.
c080bed1 3543 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
3544 Patch from djm@.
dbf07ba2 3545 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
3546 since they're not useful right now. Patch from djm@.
242652fe 3547 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
3548 prototypes, removal of "register").
432e59f9 3549 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
3550 of "register").
f6d4fb87 3551 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
3552 after the copyright notices. Having them at the top next to the CVSIDs
3553 guarantees a conflict for each and every sync.
e4f65477 3554 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 3555 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 3556 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
3557 Removal of rcsid, "whiteout" inode type.
7dfb4a82 3558 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
3559 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 3560 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 3561 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 3562 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 3563 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 3564 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 3565 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 3566 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 3567 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
3568 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 3569 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 3570 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
3571 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 3572 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 3573 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 3574 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 3575 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 3576 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 3577 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 3578 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 3579 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
3580 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 3581 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 3582 -Wsign-compare fixes from djm.
e1b4416e 3583 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
3584 Id and copyright sync only, there were no substantial changes we need.
cd595991 3585 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
3586 doesn't change between versions, and use a safer default.
e1658b5c 3587
255d3e00 358820051105
3589 - (djm) OpenBSD CVS Sync
3590 - markus@cvs.openbsd.org 2005/10/07 11:13:57
3591 [ssh-keygen.c]
3592 change DSA default back to 1024, as it's defined for 1024 bits only
3593 and this causes interop problems with other clients. moreover,
3594 in order to improve the security of DSA you need to change more
3595 components of DSA key generation (e.g. the internal SHA1 hash);
3596 ok deraadt
8cd0437d 3597 - djm@cvs.openbsd.org 2005/10/10 10:23:08
3598 [channels.c channels.h clientloop.c serverloop.c session.c]
3599 fix regression I introduced in 4.2: X11 forwardings initiated after
3600 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
3601 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 3602 - djm@cvs.openbsd.org 2005/10/11 23:37:37
3603 [channels.c]
3604 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
3605 bind() failure when a previous connection's listeners are in TIME_WAIT,
3606 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 3607 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
3608 [auth2-gss.c gss-genr.c gss-serv.c]
3609 remove unneeded #includes; ok markus@
6e902aec 3610 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
3611 [gss-serv.c]
3612 spelling in comments
6472fefc 3613 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
3614 [gss-serv-krb5.c gss-serv.c]
3615 unused declarations; ok deraadt@
3616 (id sync only for gss-serv-krb5.c)
adf8c40b 3617 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
3618 [dns.c]
3619 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 3620 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
3621 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
3622 KNF; ok djm@
17318dd6 3623 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
3624 [ssh-keygen.c ssh.c sshconnect2.c]
3625 no trailing "\n" for log functions; ok djm@
8c4bd764 3626 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
3627 [channels.c clientloop.c]
3628 free()->xfree(); ok djm@
ed82a2a9 3629 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
3630 [sshconnect.c]
3631 make external definition static; ok deraadt@
7238b6e4 3632 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
3633 [dns.c]
3634 fix memory leaks from 2 sources:
3635 1) key_fingerprint_raw()
3636 2) malloc in dns_read_rdata()
3637 ok jakob@
3638 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
3639 [dns.c]
3640 remove #ifdef LWRES; ok jakob@
8374cf6f 3641 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
3642 [dns.c dns.h]
3643 more cleanups; ok jakob@
6b0b0d65 3644 - djm@cvs.openbsd.org 2005/10/30 01:23:19
3645 [ssh_config.5]
3646 mention control socket fallback behaviour, reported by
3647 tryponraj AT gmail.com
2995db03 3648 - djm@cvs.openbsd.org 2005/10/30 04:01:03
3649 [ssh-keyscan.c]
3650 make ssh-keygen discard junk from server before SSH- ident, spotted by
3651 dave AT cirt.net; ok dtucker@
aa9bc1de 3652 - djm@cvs.openbsd.org 2005/10/30 04:03:24
3653 [ssh.c]
3654 fix misleading debug message; ok dtucker@
3a85986d 3655 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
3656 [canohost.c sshd.c]
3657 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 3658 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
3659 [ssh_config.5]
3660 remove trailing whitespace;
7b9b0103 3661 - djm@cvs.openbsd.org 2005/10/30 08:52:18
3662 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
3663 [ssh.c sshconnect.c sshconnect1.c sshd.c]
3664 no need to escape single quotes in comments, no binary change
bdd3b323 3665 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
3666 [sftp.c]
3667 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 3668 - djm@cvs.openbsd.org 2005/10/31 11:12:49
3669 [ssh-keygen.1 ssh-keygen.c]
3670 generate a protocol 2 RSA key by default
6af12d46 3671 - djm@cvs.openbsd.org 2005/10/31 11:48:29
3672 [serverloop.c]
3673 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
3674 SIGINT or SIGQUIT when running without privilege separation (the
3675 normal privsep case is already OK). Patch mainly by dtucker@ and
3676 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 3677 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
3678 [ssh-keygen.1]
3679 grammar;
0bbbf2a4 3680 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
3681 [canohost.c]
3682 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 3683 - djm@cvs.openbsd.org 2005/11/04 05:15:59
3684 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
3685 remove hardcoded hash lengths in key exchange code, allowing
3686 implementation of KEX methods with different hashes (e.g. SHA-256);
3687 ok markus@ dtucker@ stevesk@
27e3ef36 3688 - djm@cvs.openbsd.org 2005/11/05 05:01:15
3689 [bufaux.c]
3690 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
3691 cs.stanford.edu; ok dtucker@
e557f3b5 3692 - (dtucker) [README.platform] Add PAM section.
ebb049f1 3693 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
3694 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
3695 ok dtucker@
255d3e00 3696
bd2a0801 369720051102
3698 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
3699 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
3700 via FreeBSD.
3701
5097eaa9 370220051030
3703 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
3704 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
3705 files from imorgan AT nas.nasa.gov
0a61a240 3706 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
3707 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
3708 the pam_nologin module should be added to sshd's session stack in order to
3709 maintain exising behaviour. Based on patch and discussion from t8m at
3710 centrum.cz, ok djm@
5097eaa9 3711
90f15776 371220051025
3713 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
3714 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
3715 yet).
d75dfaa6 3716 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
3717 understand "%lld", even though the compiler has "long long", so handle
3718 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 3719 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
3720 prompt. Patch from vinschen at redhat.com.
90f15776 3721
b0e7249f 372220051017
3723 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
3724 /etc/default/login report and testing from aabaker at iee.org, corrections
3725 from tim@.
3726
8034a348 372720051009
3728 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
3729 versions from OpenBSD. ok djm@
3730
83f987c3 373120051008
3732 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
3733 brian.smith at agilent com.
1012885d 3734 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 3735
278f9900 373620051005
3737 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
3738 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
3739 senthilkumar_sen at hotpop.com.
3740
59e5aff5 374120051003
3742 - (dtucker) OpenBSD CVS Sync
3743 - markus@cvs.openbsd.org 2005/09/07 08:53:53
3744 [channels.c]
3745 enforce chanid != NULL; ok djm
b5443199 3746 - markus@cvs.openbsd.org 2005/09/09 19:18:05
3747 [clientloop.c]
3748 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 3749 - djm@cvs.openbsd.org 2005/09/13 23:40:07
3750 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
3751 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
3752 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 3753 - djm@cvs.openbsd.org 2005/09/19 11:37:34
3754 [ssh_config.5 ssh.1]
3755 mention ability to specify bind_address for DynamicForward and -D options;
3756 bz#1077 spotted by Haruyama Seigo
d77dd4d7 3757 - djm@cvs.openbsd.org 2005/09/19 11:47:09
3758 [sshd.c]
3759 stop connection abort on rekey with delayed compression enabled when
3760 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 3761 - djm@cvs.openbsd.org 2005/09/19 11:48:10
3762 [gss-serv.c]
3763 typo
37c406a8 3764 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
3765 [ssh.1]
3766 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 3767 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
3768 [ssh.c]
3769 update -D usage here too;
2915e42b 3770 - djm@cvs.openbsd.org 2005/09/19 23:31:31
3771 [ssh.1]
3772 spelling nit from stevesk@
0d3d1077 3773 - djm@cvs.openbsd.org 2005/09/21 23:36:54
3774 [sshd_config.5]
3775 aquire -> acquire, from stevesk@
ae25711b 3776 - djm@cvs.openbsd.org 2005/09/21 23:37:11
3777 [sshd.c]
3778 change label at markus@'s request
8f921a4a 3779 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
3780 [ssh-keyscan.1]
3781 deploy .An -nosplit; ok jmc
d2130e1f 3782 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
3783 [canohost.c]
3784 Relocate check_ip_options call to prevent logging of garbage for
3785 connections with IP options set. bz#1092 from David Leonard,
3786 "looks good" deraadt@
1172d361 3787 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
3788 is required in the system path for the multiplex test to work.
59e5aff5 3789
bfd17430 379020050930
3791 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
3792 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 3793 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
3794 child during PAM account check without clearing it. This restores the
3795 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
3796 with help from several others.
bfd17430 3797
140da888 379820050929
3799 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
3800 introduced during sync.
3801
4ebacf50 380220050928
3803 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 3804 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
3805 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 3806
759ab0d9 380720050927
3808 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
3809 calls, since they can't possibly fail. ok djm@
72f02ae7 3810 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
3811 process when sshd relies on ssh-random-helper. Should result in faster
3812 logins on systems without a real random device or prngd. ok djm@
759ab0d9 3813
b6c37221 381420050924
3815 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
3816 duplicate call. ok djm@
3817
bb116c8e 381820050922
3819 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
3820 skeleten at shillest.net.
e47fb473 3821 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
3822 shillest.net.
bb116c8e 3823
3466e002 382420050919
3825 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
3826 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 3827 ok dtucker@
3466e002 3828
f5555364 382920050912
3830 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
3831 Mike Frysinger.
3832
d2a3abef 383320050908
3834 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
3835 OpenServer 6 and add osr5bigcrypt support so when someone migrates
3836 passwords between UnixWare and OpenServer they will still work. OK dtucker@
3837
0b202697 3838$Id$
This page took 1.090345 seconds and 5 git commands to generate.