]> andersk Git - openssh.git/blame_incremental - ChangeLog
- (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
[openssh.git] / ChangeLog
... / ...
CommitLineData
120080709
2 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
3
420080705
5 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
6 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
7 hotpop.com, w/ dtucker@
8 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
9 Tru64. readv doesn't seem to be a comparable object there.
10 bz#1386, patch from dtucker@ ok me
11 - (djm) [Makefile.in] Pass though pass to conch for interop tests
12 - (djm) [configure.ac] unbreak: remove extra closing brace
13 - (djm) OpenBSD CVS Sync
14 - djm@cvs.openbsd.org 2008/07/04 23:08:25
15 [packet.c]
16 handle EINTR in packet_write_poll()l ok dtucker@
17 - djm@cvs.openbsd.org 2008/07/04 23:30:16
18 [auth1.c auth2.c]
19 Make protocol 1 MaxAuthTries logic match protocol 2's.
20 Do not treat the first protocol 2 authentication attempt as
21 a failure IFF it is for method "none".
22 Makes MaxAuthTries' user-visible behaviour identical for
23 protocol 1 vs 2.
24 ok dtucker@
25 - djm@cvs.openbsd.org 2008/07/05 05:16:01
26 [PROTOCOL]
27 grammar
28
2920080704
30 - (dtucker) OpenBSD CVS Sync
31 - djm@cvs.openbsd.org 2008/07/02 13:30:34
32 [auth2.c]
33 really really remove the freebie "none" auth try for protocol 2
34 - djm@cvs.openbsd.org 2008/07/02 13:47:39
35 [ssh.1 ssh.c]
36 When forking after authentication ("ssh -f") with ExitOnForwardFailure
37 enabled, delay the fork until after replies for any -R forwards have
38 been seen. Allows for robust detection of -R forward failure when
39 using -f (similar to bz#92); ok dtucker@
40 - otto@cvs.openbsd.org 2008/07/03 21:46:58
41 [auth2-pubkey.c]
42 avoid nasty double free; ok dtucker@ djm@
43 - djm@cvs.openbsd.org 2008/07/04 03:44:59
44 [servconf.c groupaccess.h groupaccess.c]
45 support negation of groups in "Match group" block (bz#1315); ok dtucker@
46 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
47 [monitor.c]
48 Make debug a little clearer. ok djm@
49 - djm@cvs.openbsd.org 2008/06/30 08:07:34
50 [regress/key-options.sh]
51 shell portability: use "=" instead of "==" in test(1) expressions,
52 double-quote string with backslash escaped /
53 - djm@cvs.openbsd.org 2008/06/30 10:31:11
54 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
55 remove "set -e" left over from debugging
56 - djm@cvs.openbsd.org 2008/06/30 10:43:03
57 [regress/conch-ciphers.sh]
58 explicitly disable conch options that could interfere with the test
59 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
60 returns EXDEV. Patch from Mike Garrison, ok djm@
61 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
62 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
63 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
64 some platforms (HP nonstop) it is a distinct errno;
65 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
66
6720080702
68 - (dtucker) OpenBSD CVS Sync
69 - djm@cvs.openbsd.org 2008/06/30 08:05:59
70 [PROTOCOL.agent]
71 typo: s/constraint_date/constraint_data/
72 - djm@cvs.openbsd.org 2008/06/30 12:15:39
73 [serverloop.c]
74 only pass channel requests on session channels through to the session
75 channel handler, avoiding spurious log messages; ok! markus@
76 - djm@cvs.openbsd.org 2008/06/30 12:16:02
77 [nchan.c]
78 only send eow@openssh.com notifications for session channels; ok! markus@
79 - djm@cvs.openbsd.org 2008/06/30 12:18:34
80 [PROTOCOL]
81 clarify that eow@openssh.com is only sent on session channels
82 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
83 [sshconnect.c]
84 Check ExitOnForwardFailure if forwardings are disabled due to a failed
85 host key check. ok djm@
86 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
87 [sshconnect.c sshd.c]
88 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
89 in order to comply with RFC 4253. bz #1443, ok djm@
90 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
91 [PROTOCOL.agent]
92 fix some typos; ok djm@
93 - djm@cvs.openbsd.org 2008/07/02 02:24:18
94 [sshd_config sshd_config.5 sshd.8 servconf.c]
95 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
96 bits; prodded by & ok dtucker@ ok deraadt@
97 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
98 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
99 Merge duplicate host key file checks, based in part on a patch from Rob
100 Holland via bz #1348 . Also checks for non-regular files during protocol
101 1 RSA auth. ok djm@
102 - djm@cvs.openbsd.org 2008/07/02 12:36:39
103 [auth2-none.c auth2.c]
104 Make protocol 2 MaxAuthTries behaviour a little more sensible:
105 Check whether client has exceeded MaxAuthTries before running
106 an authentication method and skip it if they have, previously it
107 would always allow one try (for "none" auth).
108 Preincrement failure count before post-auth test - previously this
109 checked and postincremented, also to allow one "none" try.
110 Together, these two changes always count the "none" auth method
111 which could be skipped by a malicious client (e.g. an SSH worm)
112 to get an extra attempt at a real auth method. They also make
113 MaxAuthTries=0 a useful way to block users entirely (esp. in a
114 sshd_config Match block).
115 Also, move sending of any preauth banner from "none" auth method
116 to the first call to input_userauth_request(), so worms that skip
117 the "none" method get to see it too.
118
11920080630
120 - (djm) OpenBSD CVS Sync
121 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
122 [regress/Makefile regress/key-options.sh]
123 Add regress test for key options. ok djm@
124 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
125 [regress/Makefile]
126 Don't run cipher-speed test by default; mistakenly enabled by me
127 - djm@cvs.openbsd.org 2008/06/28 13:57:25
128 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
129 very basic regress test against Twisted Conch in "make interop"
130 target (conch is available in ports/devel/py-twisted/conch);
131 ok markus@
132 - (djm) [regress/Makefile] search for conch by path, like we do putty
133
13420080629
135 - (djm) OpenBSD CVS Sync
136 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
137 [sftp.c]
138 use optopt to get invalid flag, instead of return value of getopt,
139 which is always '?'; ok djm@
140 - otto@cvs.openbsd.org 2008/06/25 11:13:43
141 [key.c]
142 add key length to visual fingerprint; zap magical constants;
143 ok grunk@ djm@
144 - djm@cvs.openbsd.org 2008/06/26 06:10:09
145 [sftp-client.c sftp-server.c]
146 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
147 bits. Note that this only affects explicit setting of modes (e.g. via
148 sftp(1)'s chmod command) and not file transfers. (bz#1310)
149 ok deraadt@ at c2k8
150 - djm@cvs.openbsd.org 2008/06/26 09:19:40
151 [dh.c dh.h moduli.c]
152 when loading moduli from /etc/moduli in sshd(8), check that they
153 are of the expected "safe prime" structure and have had
154 appropriate primality tests performed;
155 feedback and ok dtucker@
156 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
157 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
158 Move SSH Fingerprint Visualization away from sharing the config option
159 CheckHostIP to an own config option named VisualHostKey.
160 While there, fix the behaviour that ssh would draw a random art picture
161 on every newly seen host even when the option was not enabled.
162 prodded by deraadt@, discussions,
163 help and ok markus@ djm@ dtucker@
164 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
165 [ssh.1]
166 add VisualHostKey to the list of options listed in -o;
167 - djm@cvs.openbsd.org 2008/06/28 07:25:07
168 [PROTOCOL]
169 spelling fixes
170 - djm@cvs.openbsd.org 2008/06/28 13:58:23
171 [ssh-agent.c]
172 refuse to add a key that has unknown constraints specified;
173 ok markus
174 - djm@cvs.openbsd.org 2008/06/28 14:05:15
175 [ssh-agent.c]
176 reset global compat flag after processing a protocol 2 signature
177 request with the legacy DSA encoding flag set; ok markus
178 - djm@cvs.openbsd.org 2008/06/28 14:08:30
179 [PROTOCOL PROTOCOL.agent]
180 document the protocol used by ssh-agent; "looks ok" markus@
181
18220080628
183 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
184 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
185
18620080626
187 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
188 (bz#1372)
189 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
190 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
191
19220080616
193 - (dtucker) OpenBSD CVS Sync
194 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
195 [session.c channels.c]
196 Rename the isatty argument to is_tty so we don't shadow
197 isatty(3). ok markus@
198 - (dtucker) [channels.c] isatty -> is_tty here too.
199
20020080615
201 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
202 - OpenBSD CVS Sync
203 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
204 [sshd.c]
205 wrap long line at 80 chars
206 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
207 [sshd.c]
208 ensure default umask disallows at least group and world write; ok djm@
209 - djm@cvs.openbsd.org 2008/06/14 18:33:43
210 [session.c]
211 suppress the warning message from chdir(homedir) failures
212 when chrooted (bz#1461); ok dtucker
213 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
214 [scp.1]
215 Mention that scp follows symlinks during -r. bz #1466,
216 from nectar at apple
217 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
218 [sshd_config.5]
219 MaxSessions is allowed in a Match block too
220 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
221 [servconf.c sshd_config.5]
222 Allow MaxAuthTries within a Match block. ok djm@
223 - djm@cvs.openbsd.org 2008/06/15 20:06:26
224 [channels.c channels.h session.c]
225 don't call isatty() on a pty master, instead pass a flag down to
226 channel_set_fds() indicating that te fds refer to a tty. Fixes a
227 hang on exit on Solaris (bz#1463) in portable but is actually
228 a generic bug; ok dtucker deraadt markus
229
23020080614
231 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
232 replacement code; patch from ighighi AT gmail.com in bz#1240;
233 ok dtucker
234
23520080613
236 - (dtucker) OpenBSD CVS Sync
237 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
238 [packet.c]
239 compile on older gcc; no decl after code
240 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
241 [monitor.c]
242 Clear key options in the monitor on failed authentication, prevents
243 applying additional restrictions to non-pubkey authentications in
244 the case where pubkey fails but another method subsequently succeeds.
245 bz #1472, found by Colin Watson, ok markus@ djm@
246 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
247 [auth2-pubkey.c auth-rhosts.c]
248 Include unistd.h for close(), prevents warnings in -portable
249 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
250 [mux.c]
251 Friendlier error messages for mux fallback. ok djm@
252 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
253 [scp.c]
254 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
255 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
256 [ssh.1]
257 Explain the use of SSH fpr visualization using random art, and cite the
258 original scientific paper inspiring that technique.
259 Much help with English and nroff by jmc@, thanks.
260 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
261 despite its name doesn't seem to implement all of GSSAPI. Patch from
262 Jan Engelhardt, sanity checked by Simon Wilkinson.
263
26420080612
265 - (dtucker) OpenBSD CVS Sync
266 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
267 [sshd.8]
268 kill trailing whitespace;
269 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
270 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
271 sshconnect.c]
272 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
273 graphical hash visualization schemes known as "random art", and by
274 Dan Kaminsky's musings on the subject during a BlackOp talk at the
275 23C3 in Berlin.
276 Scientific publication (original paper):
277 "Hash Visualization: a New Technique to improve Real-World Security",
278 Perrig A. and Song D., 1999, International Workshop on Cryptographic
279 Techniques and E-Commerce (CrypTEC '99)
280 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
281 The algorithm used here is a worm crawling over a discrete plane,
282 leaving a trace (augmenting the field) everywhere it goes.
283 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
284 makes the respective movement vector be ignored for this turn,
285 thus switching to the other color of the chessboard.
286 Graphs are not unambiguous for now, because circles in graphs can be
287 walked in either direction.
288 discussions with several people,
289 help, corrections and ok markus@ djm@
290 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
291 [ssh-keygen.c]
292 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
293 would not display you the random art as intended, spotted by canacar@
294 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
295 [ssh-keygen.c ssh-keygen.1]
296 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
297 that is not how it was envisioned.
298 Also correct manpage saying that -v is needed along with -l for it to work.
299 spotted by naddy@
300 - otto@cvs.openbsd.org 2008/06/11 23:02:22
301 [key.c]
302 simpler way of computing the augmentations; ok grunk@
303 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
304 [ssh_config.5]
305 CheckHostIP set to ``fingerprint'' will display both hex and random art
306 spotted by naddy@
307 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
308 [key.c]
309 #define statements that are not atoms need braces around them, else they
310 will cause trouble in some cases.
311 Also do a computation of -1 once, and not in a loop several times.
312 spotted by otto@
313 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
314 [dns.c canohost.c sshconnect.c]
315 Do not pass "0" strings as ports to getaddrinfo because the lookups
316 can slow things down and we never use the service info anyway. bz
317 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
318 deraadt@ djm@
319 djm belives that the reason for the "0" strings is to ensure that
320 it's not possible to call getaddrinfo with both host and port being
321 NULL. In the case of canohost.c host is a local array. In the
322 case of sshconnect.c, it's checked for null immediately before use.
323 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
324 be non-null but it's not obvious, so I added a warning message in
325 case it is ever passed a null.
326 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
327 [sshconnect.c]
328 Make ssh print the random art also when ssh'ing to a host using IP only.
329 spotted by naddy@, ok and help djm@ dtucker@
330 - otto@cvs.openbsd.org 2008/06/12 00:13:13
331 [key.c]
332 use an odd number of rows and columns and a separate start marker, looks
333 better; ok grunk@
334 - djm@cvs.openbsd.org 2008/06/12 03:40:52
335 [clientloop.h mux.c channels.c clientloop.c channels.h]
336 Enable ~ escapes for multiplex slave sessions; give each channel
337 its own escape state and hook the escape filters up to muxed
338 channels. bz #1331
339 Mux slaves do not currently support the ~^Z and ~& escapes.
340 NB. this change cranks the mux protocol version, so a new ssh
341 mux client will not be able to connect to a running old ssh
342 mux master.
343 ok dtucker@
344 - djm@cvs.openbsd.org 2008/06/12 04:06:00
345 [clientloop.h ssh.c clientloop.c]
346 maintain an ordered queue of outstanding global requests that we
347 expect replies to, similar to the per-channel confirmation queue.
348 Use this queue to verify success or failure for remote forward
349 establishment in a race free way.
350 ok dtucker@
351 - djm@cvs.openbsd.org 2008/06/12 04:17:47
352 [clientloop.c]
353 thall shalt not code past the eightieth column
354 - djm@cvs.openbsd.org 2008/06/12 04:24:06
355 [ssh.c]
356 thal shalt not code past the eightieth column
357 - djm@cvs.openbsd.org 2008/06/12 05:15:41
358 [PROTOCOL]
359 document tun@openssh.com forwarding method
360 - djm@cvs.openbsd.org 2008/06/12 05:32:30
361 [mux.c]
362 some more TODO for me
363 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
364 [key.c]
365 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
366 random art. while there, stress the fact that the field base should at
367 least be 8 characters for the pictures to make sense.
368 comment and ok djm@
369 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
370 [key.c]
371 We already mark the start of the worm, now also mark the end of the worm
372 in our random art drawings.
373 ok djm@
374 - djm@cvs.openbsd.org 2008/06/12 15:19:17
375 [clientloop.h channels.h clientloop.c channels.c mux.c]
376 The multiplexing escape char handler commit last night introduced a
377 small memory leak per session; plug it.
378 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
379 [ssh_config.5 ssh.c]
380 keyword expansion for localcommand. ok djm@
381 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
382 [ssh_config.5 ssh-keygen.1]
383 tweak the ascii art text; ok grunk
384 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
385 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
386 Make keepalive timeouts apply while waiting for a packet, particularly
387 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
388 - djm@cvs.openbsd.org 2008/06/12 20:47:04
389 [sftp-client.c]
390 print extension revisions for extensions that we understand
391 - djm@cvs.openbsd.org 2008/06/12 21:06:25
392 [clientloop.c]
393 I was coalescing expected global request confirmation replies at
394 the wrong end of the queue - fix; prompted by markus@
395 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
396 [ssh-keygen.c]
397 make ssh-keygen -lf show the key type just as ssh-add -l would do it
398 ok djm@ markus@
399 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
400 [key.c]
401 add my copyright, ok djm@
402 - ian@cvs.openbsd.org 2008/06/12 23:24:58
403 [sshconnect.c]
404 tweak wording in message, ok deraadt@ jmc@
405 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
406 [sftp.h log.h]
407 replace __dead with __attribute__((noreturn)), makes things
408 a little easier to port. Also, add it to sigdie(). ok djm@
409 - djm@cvs.openbsd.org 2008/06/13 00:16:49
410 [mux.c]
411 fall back to creating a new TCP connection on most multiplexing errors
412 (socket connect fail, invalid version, refused permittion, corrupted
413 messages, etc.); bz #1329 ok dtucker@
414 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
415 [mux.c]
416 upcast size_t to u_long to match format arg; ok djm@
417 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
418 [mac.c]
419 upcast another size_t to u_long to match format
420 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
421 [misc.c]
422 upcast uid to long with matching %ld, prevents warnings in portable
423 - djm@cvs.openbsd.org 2008/06/13 04:40:22
424 [auth2-pubkey.c auth-rhosts.c]
425 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
426 regular files; report from Solar Designer via Colin Watson in bz#1471
427 ok dtucker@ deraadt
428 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
429 takes 2 more args. with djm@
430 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
431 from Todd Vierling.
432 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
433 systems. Patch from R. Scott Bailey.
434 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
435 on big endian machines, so ifdef them for little-endian only to prevent
436 unused function warnings on big-endians.
437 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
438 compiler warnings on some platforms. Based on a discussion with otto@
439
44020080611
441 - (djm) [channels.c configure.ac]
442 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
443 bz#1464; ok dtucker
444
44520080610
446 - (dtucker) OpenBSD CVS Sync
447 - djm@cvs.openbsd.org 2008/06/10 03:57:27
448 [servconf.c match.h sshd_config.5]
449 support CIDR address matching in sshd_config "Match address" blocks, with
450 full support for negation and fall-back to classic wildcard matching.
451 For example:
452 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
453 PasswordAuthentication yes
454 addrmatch.c code mostly lifted from flowd's addr.c
455 feedback and ok dtucker@
456 - djm@cvs.openbsd.org 2008/06/10 04:17:46
457 [sshd_config.5]
458 better reference for pattern-list
459 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
460 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
461 Add extended test mode (-T) and connection parameters for test mode (-C).
462 -T causes sshd to write its effective configuration to stdout and exit.
463 -C causes any relevant Match rules to be applied before output. The
464 combination allows tesing of the parser and config files. ok deraadt djm
465 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
466 [sshd_config.5]
467 tweak previous;
468 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
469 [sshd.8 sshd.c]
470 - update usage()
471 - fix SYNOPSIS, and sort options
472 - some minor additional fixes
473 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
474 [regress/test-exec.sh]
475 Don't generate putty keys if we're not going to use them. ok djm
476 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
477 [regress/addrmatch.sh regress/Makefile]
478 Regress test for Match CIDR rules. ok djm@
479 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
480 [test-exec.sh]
481 Use a more portable construct for checking if we're running a putty test
482 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
483 [test-exec.sh]
484 Add quotes
485 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
486 [ssh_config.5]
487 clarify that Host patterns are space-separated. ok deraadt
488 - djm@cvs.openbsd.org 2008/06/10 22:15:23
489 [PROTOCOL ssh.c serverloop.c]
490 Add a no-more-sessions@openssh.com global request extension that the
491 client sends when it knows that it will never request another session
492 (i.e. when session multiplexing is disabled). This allows a server to
493 disallow further session requests and terminate the session.
494 Why would a non-multiplexing client ever issue additional session
495 requests? It could have been attacked with something like SSH'jack:
496 http://www.storm.net.nz/projects/7
497 feedback & ok markus
498 - djm@cvs.openbsd.org 2008/06/10 23:06:19
499 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
500 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
501 ok and extensive testing dtucker@
502 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
503 [bufaux.c]
504 Use '\0' for a nul byte rather than unadorned 0. ok djm@
505 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
506 [Makefile regress/key-options.sh]
507 Add regress test for key options. ok djm@
508 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
509 since the new CIDR code in addmatch.c references it.
510 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
511 specific tests on platforms that don't do IPv6.
512 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
513 as environment.
514 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
515
51620080609
517 - (dtucker) OpenBSD CVS Sync
518 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
519 [sftp-server.c]
520 Add case for ENOSYS in errno_to_portable; ok deraadt
521 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
522 [sftp.c sftp-client.c sftp-client.h]
523 Have the sftp client store the statvfs replies in wire format,
524 which prevents problems when the server's native sizes exceed the
525 client's.
526 Also extends the sizes of the remaining 32bit wire format to 64bit,
527 they're specified as unsigned long in the standard.
528 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
529 [sftp-server.c]
530 Extend 32bit -> 64bit values for statvfs extension missed in previous
531 commit.
532 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
533 [PROTOCOL]
534 Use a $OpenBSD tag so our scripts will sync changes.
535
53620080608
537 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
538 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
539 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
540 fstatvfs and remove #defines around statvfs code. ok djm@
541 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
542 macro to convert fsid to unsigned long for platforms where fsid is a
543 2-member array.
544
54520080607
546 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
547 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
548 Do not enable statvfs extensions on platforms that do not have statvfs.
549 - (dtucker) OpenBSD CVS Sync
550 - djm@cvs.openbsd.org 2008/05/19 06:14:02
551 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
552 - djm@cvs.openbsd.org 2008/05/19 15:45:07
553 [sshtty.c ttymodes.c sshpty.h]
554 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
555 we would send the modes corresponding to a zeroed struct termios,
556 whereas we should have been sending an empty list of modes.
557 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
558 - djm@cvs.openbsd.org 2008/05/19 15:46:31
559 [ssh-keygen.c]
560 support -l (print fingerprint) in combination with -F (find host) to
561 search for a host in ~/.ssh/known_hosts and display its fingerprint;
562 ok markus@
563 - djm@cvs.openbsd.org 2008/05/19 20:53:52
564 [clientloop.c]
565 unbreak tree by committing this bit that I missed from:
566 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
567 we would send the modes corresponding to a zeroed struct termios,
568 whereas we should have been sending an empty list of modes.
569 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
570
57120080604
572 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
573 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
574 OpenSSH did not make requests with upper bounds in this range.
575
57620080519
577 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
578 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
579 Fix compilation on Linux, including pulling in fmt_scaled(3)
580 implementation from OpenBSD's libutil.
581
58220080518
583 - (djm) OpenBSD CVS Sync
584 - djm@cvs.openbsd.org 2008/04/04 05:14:38
585 [sshd_config.5]
586 ChrootDirectory is supported in Match blocks (in fact, it is most useful
587 there). Spotted by Minstrel AT minstrel.org.uk
588 - djm@cvs.openbsd.org 2008/04/04 06:44:26
589 [sshd_config.5]
590 oops, some unrelated stuff crept into that commit - backout.
591 spotted by jmc@
592 - djm@cvs.openbsd.org 2008/04/05 02:46:02
593 [sshd_config.5]
594 HostbasedAuthentication is supported under Match too
595 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
596 [configure.ac] Implement arc4random_buf(), import implementation of
597 arc4random_uniform() from OpenBSD
598 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
599 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
600 - (djm) OpenBSD CVS Sync
601 - djm@cvs.openbsd.org 2008/04/13 00:22:17
602 [dh.c sshd.c]
603 Use arc4random_buf() when requesting more than a single word of output
604 Use arc4random_uniform() when the desired random number upper bound
605 is not a power of two
606 ok deraadt@ millert@
607 - djm@cvs.openbsd.org 2008/04/18 12:32:11
608 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
609 introduce sftp extension methods statvfs@openssh.com and
610 fstatvfs@openssh.com that implement statvfs(2)-like operations,
611 based on a patch from miklos AT szeredi.hu (bz#1399)
612 also add a "df" command to the sftp client that uses the
613 statvfs@openssh.com to produce a df(1)-like display of filesystem
614 space and inode utilisation
615 ok markus@
616 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
617 [sftp.1]
618 macro fixage;
619 - djm@cvs.openbsd.org 2008/04/18 22:01:33
620 [session.c]
621 remove unneccessary parentheses
622 - otto@cvs.openbsd.org 2008/04/29 11:20:31
623 [monitor_mm.h]
624 garbage collect two unused fields in struct mm_master; ok markus@
625 - djm@cvs.openbsd.org 2008/04/30 10:14:03
626 [ssh-keyscan.1 ssh-keyscan.c]
627 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
628 larsnooden AT openoffice.org
629 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
630 [servconf.c servconf.h session.c sshd_config.5]
631 Enable the AllowAgentForwarding option in sshd_config (global and match
632 context), to specify if agents should be permitted on the server.
633 As the man page states:
634 ``Note that disabling Agent forwarding does not improve security
635 unless users are also denied shell access, as they can always install
636 their own forwarders.''
637 ok djm@, ok and a mild frown markus@
638 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
639 [sshd_config]
640 push the sshd_config bits in, spotted by ajacoutot@
641 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
642 [sshd_config.5]
643 sort;
644 - markus@cvs.openbsd.org 2008/05/08 06:59:01
645 [bufaux.c buffer.h channels.c packet.c packet.h]
646 avoid extra malloc/copy/free when receiving data over the net;
647 ~10% speedup for localhost-scp; ok djm@
648 - djm@cvs.openbsd.org 2008/05/08 12:02:23
649 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
650 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
651 [ssh.c sshd.c]
652 Implement a channel success/failure status confirmation callback
653 mechanism. Each channel maintains a queue of callbacks, which will
654 be drained in order (RFC4253 guarantees confirm messages are not
655 reordered within an channel).
656 Also includes a abandonment callback to clean up if a channel is
657 closed without sending confirmation messages. This probably
658 shouldn't happen in compliant implementations, but it could be
659 abused to leak memory.
660 ok markus@ (as part of a larger diff)
661 - djm@cvs.openbsd.org 2008/05/08 12:21:16
662 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
663 [sshd_config sshd_config.5]
664 Make the maximum number of sessions run-time controllable via
665 a sshd_config MaxSessions knob. This is useful for disabling
666 login/shell/subsystem access while leaving port-forwarding working
667 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
668 simply increasing the number of allows multiplexed sessions.
669 Because some bozos are sure to configure MaxSessions in excess of the
670 number of available file descriptors in sshd (which, at peak, might be
671 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
672 on error paths, and make it fail gracefully on out-of-fd conditions -
673 sending channel errors instead of than exiting with fatal().
674 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
675 ok markus@
676 - djm@cvs.openbsd.org 2008/05/08 13:06:11
677 [clientloop.c clientloop.h ssh.c]
678 Use new channel status confirmation callback system to properly deal
679 with "important" channel requests that fail, in particular command exec,
680 shell and subsystem requests. Previously we would optimistically assume
681 that the requests would always succeed, which could cause hangs if they
682 did not (e.g. when the server runs out of fds) or were unimplemented by
683 the server (bz #1384)
684 Also, properly report failing multiplex channel requests via the mux
685 client stderr (subject to LogLevel in the mux master) - better than
686 silently failing.
687 most bits ok markus@ (as part of a larger diff)
688 - djm@cvs.openbsd.org 2008/05/09 04:55:56
689 [channels.c channels.h clientloop.c serverloop.c]
690 Try additional addresses when connecting to a port forward destination
691 whose DNS name resolves to more than one address. The previous behaviour
692 was to try the first address and give up.
693 Reported by stig AT venaas.com in bz#343
694 great feedback and ok markus@
695 - djm@cvs.openbsd.org 2008/05/09 14:18:44
696 [clientloop.c clientloop.h ssh.c mux.c]
697 tidy up session multiplexing code, moving it into its own file and
698 making the function names more consistent - making ssh.c and
699 clientloop.c a fair bit more readable.
700 ok markus@
701 - djm@cvs.openbsd.org 2008/05/09 14:26:08
702 [ssh.c]
703 dingo stole my diff hunk
704 - markus@cvs.openbsd.org 2008/05/09 16:16:06
705 [session.c]
706 re-add the USE_PIPES code and enable it.
707 without pipes shutdown-read from the sshd does not trigger
708 a SIGPIPE when the forked program does a write.
709 ok djm@
710 (Id sync only, USE_PIPES never left portable OpenSSH)
711 - markus@cvs.openbsd.org 2008/05/09 16:17:51
712 [channels.c]
713 error-fd race: don't enable the error fd in the select bitmask
714 for channels with both in- and output closed, since the channel
715 will go away before we call select();
716 report, lots of debugging help and ok djm@
717 - markus@cvs.openbsd.org 2008/05/09 16:21:13
718 [channels.h clientloop.c nchan.c serverloop.c]
719 unbreak
720 ssh -2 localhost od /bin/ls | true
721 ignoring SIGPIPE by adding a new channel message (EOW) that signals
722 the peer that we're not interested in any data it might send.
723 fixes bz #85; discussion, debugging and ok djm@
724 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
725 [umac.c]
726 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
727 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
728 - djm@cvs.openbsd.org 2008/05/15 23:52:24
729 [nchan2.ms]
730 document eow message in ssh protocol 2 channel state machine;
731 feedback and ok markus@
732 - djm@cvs.openbsd.org 2008/05/18 21:29:05
733 [sftp-server.c]
734 comment extension announcement
735 - djm@cvs.openbsd.org 2008/05/16 08:30:42
736 [PROTOCOL]
737 document our protocol extensions and deviations; ok markus@
738 - djm@cvs.openbsd.org 2008/05/17 01:31:56
739 [PROTOCOL]
740 grammar and correctness fixes from stevesk@
741
74220080403
743 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
744 time warnings on LynxOS. Patch from ops AT iki.fi
745 - (djm) Force string arguments to replacement setproctitle() though
746 strnvis first. Ok dtucker@
747
74820080403
749 - (djm) OpenBSD CVS sync:
750 - markus@cvs.openbsd.org 2008/04/02 15:36:51
751 [channels.c]
752 avoid possible hijacking of x11-forwarded connections (back out 1.183)
753 CVE-2008-1483; ok djm@
754 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
755 [sshd.8]
756 remove trailing whitespace;
757 - djm@cvs.openbsd.org 2008/04/03 09:50:14
758 [version.h]
759 openssh-5.0
760 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
761 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
762 - (djm) [README] Update link to release notes
763 - (djm) Release 5.0p1
764
76520080315
766 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
767 empty; report and patch from Peter Stuge
768 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
769 commands; report from Peter Stuge
770 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
771 crashes when used with ChrootDirectory
772
773
77420080327
775 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
776 chroot. Allows ChrootDirectory to work with selinux support compiled in
777 but not enabled. Using it with selinux enabled will require some selinux
778 support inside the chroot. "looks sane" djm@
779 - (djm) Fix RCS ident in sftp-server-main.c
780 - (djm) OpenBSD CVS sync:
781 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
782 [ssh.1 sshd.8 sshd_config.5]
783 bump Mdocdate for pages committed in "febuary", necessary because
784 of a typo in rcs.c;
785 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
786 [monitor_fdpass.c]
787 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
788 an extensive discussion with otto, kettenis, millert, and hshoexer
789 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
790 [monitor_fdpass.c]
791 Repair the simple cases for msg_controllen where it should just be
792 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
793 of alignment; ok kettenis hshoexer
794 - djm@cvs.openbsd.org 2008/03/23 12:54:01
795 [sftp-client.c]
796 prefer POSIX-style file renaming over filexfer rename behaviour if the
797 server supports the posix-rename@openssh.com extension.
798 Note that the old (filexfer) behaviour would refuse to clobber an
799 existing file. Users who depended on this should adjust their sftp(1)
800 usage.
801 ok deraadt@ markus@
802 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
803 [monitor_fdpass.c]
804 msg_controllen has to be CMSG_SPACE so that the kernel can account for
805 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
806 works now that kernel fd passing has been fixed to accept a bit of
807 sloppiness because of this ABI repair.
808 lots of discussion with kettenis
809 - djm@cvs.openbsd.org 2008/03/25 11:58:02
810 [session.c sshd_config.5]
811 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
812 from dtucker@ ok deraadt@ djm@
813 - djm@cvs.openbsd.org 2008/03/25 23:01:41
814 [session.c]
815 last patch had backwards test; spotted by termim AT gmail.com
816 - djm@cvs.openbsd.org 2008/03/26 21:28:14
817 [auth-options.c auth-options.h session.c sshd.8]
818 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
819 - djm@cvs.openbsd.org 2008/03/27 00:16:49
820 [version.h]
821 openssh-4.9
822 - djm@cvs.openbsd.org 2008/03/24 21:46:54
823 [regress/sftp-badcmds.sh]
824 disable no-replace rename test now that we prefer a POSIX rename; spotted
825 by dkrause@
826 - (djm) [configure.ac] fix alignment of --without-stackprotect description
827 - (djm) [configure.ac] --with-selinux too
828 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
829 - (djm) [README] Update link to release notes
830 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
831 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
832 - (djm) Release 4.9p1
833
83420080315
835 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
836 empty; report and patch from Peter Stuge
837 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
838 commands; report from Peter Stuge
839 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
840 crashes when used with ChrootDirectory
841
84220080314
843 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
844 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
845 I mistakenly left out of last commit.
846 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
847 nas.nasa.gov
848
84920080313
850 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
851 self: make changes to Makefile.in next time, not the generated Makefile).
852 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
853 puttygen(1) by $PATH
854 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
855 by vinschen at redhat.com.
856 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
857 from vinschen at redhat.com and imorgan at nas.nasa.gov
858
85920080312
860 - (djm) OpenBSD CVS Sync
861 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
862 [regress/Makefile regress/localcommand.sh]
863 Add simple regress test for LocalCommand; ok djm@
864 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
865 [regress/agent-getpeereid.sh regress/agent.sh]
866 more existant -> existent, from Martynas Venckus;
867 pfctl changes: ok henning
868 ssh changes: ok deraadt
869 - djm@cvs.openbsd.org 2007/12/12 05:04:03
870 [regress/sftp-cmds.sh]
871 unbreak lls command and add a regress test that would have caught the
872 breakage; spotted by mouring@
873 NB. sftp code change already committed.
874 - djm@cvs.openbsd.org 2007/12/21 04:13:53
875 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
876 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
877 basic (crypto, kex and transfer) interop regression tests against putty
878 To run these, install putty and run "make interop-tests" from the build
879 directory - the tests aren't run by default yet.
880
88120080311
882 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
883 pam_open_session and pam_close_session into the privsep monitor, which
884 will ensure that pam_session_close is called as root. Patch from Tomas
885 Mraz.
886
88720080309
888 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
889 always work for all platforms and versions, so test what we can and
890 add a configure flag to turn it of if needed. ok djm@
891 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
892 implementation. It's not needed to fix bug #1081 and breaks the build
893 on some AIX configurations.
894 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
895 equivalent of LLONG_MAX for the compat regression tests, which makes them
896 run on AIX and HP-UX. Patch from David Leonard.
897 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
898 platforms where gcc understands the option but it's not supported (and
899 thus generates a warning).
900
90120080307
902 - (djm) OpenBSD CVS Sync
903 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
904 [ssh.1 sshd.8 sshd_config.5]
905 bump Mdocdate for pages committed in "febuary", necessary because
906 of a typo in rcs.c;
907 - djm@cvs.openbsd.org 2008/02/13 22:38:17
908 [servconf.h session.c sshd.c]
909 rekey arc4random and OpenSSL RNG in postauth child
910 closefrom fds > 2 before shell/command execution
911 ok markus@
912 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
913 [sshd.c]
914 When started in configuration test mode (-t) do not check that sshd is
915 being started with an absolute path.
916 ok djm
917 - markus@cvs.openbsd.org 2008/02/20 15:25:26
918 [session.c]
919 correct boolean encoding for coredump; der Mouse via dugsong
920 - djm@cvs.openbsd.org 2008/02/22 05:58:56
921 [session.c]
922 closefrom() call was too early, delay it until just before we execute
923 the user's rc files (if any).
924 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
925 [clientloop.c packet.c packet.h serverloop.c]
926 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
927 keepalive timer (bz #1307). ok markus@
928 - djm@cvs.openbsd.org 2008/02/27 20:21:15
929 [sftp-server.c]
930 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
931 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
932 ok dtucker@ markus@
933 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
934 [monitor_fdpass.c]
935 use a union to ensure alignment of the cmsg (pay attention: various other
936 parts of the tree need this treatment too); ok djm
937 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
938 [version.h]
939 crank version; from djm
940 - (tim) [regress/sftp-glob.sh] Shell portability fix.
941
94220080302
943 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
944 either, so use our own.
945
94620080229
947 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
948 configure (and there's not much point, as openssh won't work without it)
949 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
950 built in. Remove HAVE_SELECT so we can build on platforms without poll.
951 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
952 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
953 Debian patch via bernd AT openbsd.org
954
95520080228
956 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
957 linking problems on AIX with gcc 4.1.x.
958 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
959 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
960 header to after OpenSSL headers, since some versions of OpenSSL have
961 SSLeay_add_all_algorithms as a macro already.
962 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
963 compat glue into openssl-compat.h.
964 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
965 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
966 This allows, eg, Match and AllowGroups directives to work with NIS and
967 LDAP groups.
968 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
969 same SyslogFacility as the rest of sshd. Patch from William Knox,
970 ok djm@.
971
97220080225
973 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
974 since it now conflicts with the helper function in misc.c. From
975 vinschen AT redhat.com.
976 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
977 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
978 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
979 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
980 headers so ./configure --with-ssl-engine actually works. Patch from
981 Ian Lister.
982
98320080224
984 - (tim) [contrib/cygwin/ssh-host-config]
985 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
986 Check more thoroughly that it's possible to create the /var/empty directory.
987 Patch by vinschen AT redhat.com
988
98920080210
990 - OpenBSD CVS Sync
991 - chl@cvs.openbsd.org 2008/01/11 07:22:28
992 [sftp-client.c sftp-client.h]
993 disable unused functions
994 initially from tobias@, but disabled them by placing them in
995 "#ifdef notyet" which was asked by djm@
996 ok djm@ tobias@
997 - djm@cvs.openbsd.org 2008/01/19 19:13:28
998 [ssh.1]
999 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
1000 some commandline parsing warnings go unconditionally to stdout).
1001 - djm@cvs.openbsd.org 2008/01/19 20:48:53
1002 [clientloop.c]
1003 fd leak on session multiplexing error path. Report and patch from
1004 gregory_shively AT fanniemae.com
1005 - djm@cvs.openbsd.org 2008/01/19 20:51:26
1006 [ssh.c]
1007 ignore SIGPIPE in multiplex client mode - we can receive this if the
1008 server runs out of fds on us midway. Report and patch from
1009 gregory_shively AT fanniemae.com
1010 - djm@cvs.openbsd.org 2008/01/19 22:04:57
1011 [sftp-client.c]
1012 fix remote handle leak in do_download() local file open error path;
1013 report and fix from sworley AT chkno.net
1014 - djm@cvs.openbsd.org 2008/01/19 22:22:58
1015 [ssh-keygen.c]
1016 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
1017 hash just the specified hostname and not the entire hostspec from the
1018 keyfile. It may be of the form "hostname,ipaddr", which would lead to
1019 a hash that never matches. report and fix from jp AT devnull.cz
1020 - djm@cvs.openbsd.org 2008/01/19 22:37:19
1021 [ssh-keygen.c]
1022 unbreak line numbering (broken in revision 1.164), fix error message
1023 - djm@cvs.openbsd.org 2008/01/19 23:02:40
1024 [channels.c]
1025 When we added support for specified bind addresses for port forwards, we
1026 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
1027 this for -L port forwards that causes the client to listen on both v4
1028 and v6 addresses when connected to a server with this quirk, despite
1029 having set 0.0.0.0 as a bind_address.
1030 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
1031 - djm@cvs.openbsd.org 2008/01/19 23:09:49
1032 [readconf.c readconf.h sshconnect2.c]
1033 promote rekeylimit to a int64 so it can hold the maximum useful limit
1034 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
1035 - djm@cvs.openbsd.org 2008/01/20 00:38:30
1036 [sftp.c]
1037 When uploading, correctly handle the case of an unquoted filename with
1038 glob metacharacters that match a file exactly but not as a glob, e.g. a
1039 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
1040 - djm@cvs.openbsd.org 2008/01/21 17:24:30
1041 [sftp-server.c]
1042 Remove the fixed 100 handle limit in sftp-server and allocate as many
1043 as we have available file descriptors. Patch from miklos AT szeredi.hu;
1044 ok dtucker@ markus@
1045 - djm@cvs.openbsd.org 2008/01/21 19:20:17
1046 [sftp-client.c]
1047 when a remote write error occurs during an upload, ensure that ACKs for
1048 all issued requests are properly drained. patch from t8m AT centrum.cz
1049 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
1050 [clientloop.c packet.c serverloop.c]
1051 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
1052 packet arrives while we're waiting in packet_read_expect (and possibly
1053 elsewhere).
1054 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
1055 [scp.1]
1056 explain how to handle local file names containing colons;
1057 requested by Tamas TEVESZ
1058 ok dtucker
1059 - markus@cvs.openbsd.org 2008/02/04 21:53:00
1060 [session.c sftp-server.c sftp.h]
1061 link sftp-server into sshd; feedback and ok djm@
1062 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
1063 [ssh.1 sshd.8]
1064 Document the correct permissions for the ~/.ssh/ directory.
1065 ok jmc
1066 - djm@cvs.openbsd.org 2008/02/10 09:55:37
1067 [sshd_config.5]
1068 mantion that "internal-sftp" is useful with ForceCommand too
1069 - djm@cvs.openbsd.org 2008/02/10 10:54:29
1070 [servconf.c session.c]
1071 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
1072 home, rather than the user who starts sshd (probably root)
1073
107420080119
1075 - (djm) Silence noice from expr in ssh-copy-id; patch from
1076 mikel AT mikelward.com
1077 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
1078 tsr2600 AT gmail.com
1079
108020080102
1081 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
1082
108320080101
1084 - (dtucker) OpenBSD CVS Sync
1085 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
1086 [readconf.c servconf.c]
1087 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
1088 from Dmitry V. Levin, ok djm@
1089 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
1090 [sshd.c]
1091 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
1092 key only for connections where the client chooses Protocol 1 as opposed
1093 to when it's enabled in the server's config. Speeds up Protocol 2
1094 connections to inetd-mode servers that also allow Protocol 1. bz #440,
1095 based on a patch from bruno at wolff.to, ok markus@
1096 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
1097 [misc.c]
1098 spaces -> tabs from my previous commit
1099 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
1100 [scp.c]
1101 If scp -p encounters a pre-epoch timestamp, use the epoch which is
1102 as close as we can get given that it's used unsigned. Add a little
1103 debugging while there. bz #828, ok djm@
1104 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
1105 [sshd_config.5 servconf.c]
1106 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
1107 only from the local network. ok markus@, man page bit ok jmc@
1108 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
1109 [moduli]
1110 Updated moduli file; ok djm@
1111
111220071231
1113 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
1114 builtin glob implementation on Mac OS X. Based on a patch from
1115 vgiffin at apple.
1116
111720071229
1118 - (dtucker) OpenBSD CVS Sync
1119 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1120 [sftp.c]
1121 unbreak lls command and add a regress test that would have caught the
1122 breakage; spotted by mouring@
1123 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
1124 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
1125 sshd.c]
1126 Add a small helper function to consistently handle the EAI_SYSTEM error
1127 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
1128 ok markus@ stevesk@
1129 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
1130 [clientloop.c serverloop.c packet.c]
1131 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
1132 ServerAlive and ClientAlive timers. Prevents dropping a connection
1133 when these are enabled but the peer does not support our keepalives.
1134 bz #1307, ok djm@.
1135 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
1136 [clientloop.c]
1137 Use the correct packet maximum sizes for remote port and agent forwarding.
1138 Prevents the server from killing the connection if too much data is queued
1139 and an excessively large packet gets sent. bz #1360, ok djm@.
1140
114120071202
1142 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
1143 gcc supports it. ok djm@
1144 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
1145 leftover debug code.
1146 - (dtucker) OpenBSD CVS Sync
1147 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
1148 [auth2-gss.c]
1149 Allow build without -DGSSAPI; ok deraadt@
1150 (Id sync only, Portable already has the ifdefs)
1151 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
1152 [ssh.c]
1153 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
1154 ok djm@
1155 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
1156 [monitor_wrap.c monitor.c]
1157 Send config block back to slave for invalid users too so options
1158 set by a Match block (eg Banner) behave the same for non-existent
1159 users. Found by and ok djm@
1160 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
1161 [ssh_config.5]
1162 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
1163 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
1164 [ssh.c]
1165 Make LocalCommand work for Protocol 1 too; ok djm@
1166 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
1167 [ssh_config.5]
1168 clean up after previous macro removal;
1169 - djm@cvs.openbsd.org 2007/11/03 00:36:14
1170 [clientloop.c]
1171 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
1172 ok dtucker@
1173 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
1174 [ssh.c]
1175 bz #1377: getpwuid results were being clobbered by another getpw* call
1176 inside tilde_expand_filename(); save the data we need carefully
1177 ok djm
1178 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
1179 [ssh.c]
1180 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
1181 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
1182 [ssh.c]
1183 avoid errno trashing in signal handler; ok dtucker
1184
118520071030
1186 - (djm) OpenBSD CVS Sync
1187 - djm@cvs.openbsd.org 2007/10/29 23:49:41
1188 [openbsd-compat/sys-tree.h]
1189 remove extra backslash at the end of RB_PROTOTYPE, report from
1190 Jan.Pechanec AT Sun.COM; ok deraadt@
1191
119220071026
1193 - (djm) OpenBSD CVS Sync
1194 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1195 [sshpty.c]
1196 remove #if defined block not needed; ok markus@ dtucker@
1197 (NB. RCD ID sync only for portable)
1198 - djm@cvs.openbsd.org 2007/09/21 03:05:23
1199 [ssh_config.5]
1200 document KbdInteractiveAuthentication in ssh_config.5;
1201 patch from dkg AT fifthhorseman.net
1202 - djm@cvs.openbsd.org 2007/09/21 08:15:29
1203 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
1204 [monitor.c monitor_wrap.c]
1205 unifdef -DBSD_AUTH
1206 unifdef -USKEY
1207 These options have been in use for some years;
1208 ok markus@ "no objection" millert@
1209 (NB. RCD ID sync only for portable)
1210 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
1211 [ssh-agent.c]
1212 When adding a key that already exists, update the properties
1213 (time, confirm, comment) instead of discarding them. ok djm@ markus@
1214 - ray@cvs.openbsd.org 2007/09/27 00:15:57
1215 [dh.c]
1216 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
1217 to true.
1218 Also fix a typo.
1219 Initial diff from Matthew Dempsky, input from djm.
1220 OK djm, markus.
1221 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
1222 [auth2.c]
1223 Remove unused prototype. ok djm@
1224 - chl@cvs.openbsd.org 2007/10/02 17:49:58
1225 [ssh-keygen.c]
1226 handles zero-sized strings that fgets can return
1227 properly removes trailing newline
1228 removes an unused variable
1229 correctly counts line number
1230 "looks ok" ray@ markus@
1231 - markus@cvs.openbsd.org 2007/10/22 19:10:24
1232 [readconf.c]
1233 make sure that both the local and remote port are correct when
1234 parsing -L; Jan Pechanec (bz #1378)
1235 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1236 [sftp.c]
1237 rework argument splitting and parsing to cope correctly with common
1238 shell escapes and make handling of escaped characters consistent
1239 with sh(1) and between sftp commands (especially between ones that
1240 glob their arguments and ones that don't).
1241 parse command flags using getopt(3) rather than hand-rolled parsers.
1242 ok dtucker@
1243 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1244 [scp.c]
1245 factor out network read/write into an atomicio()-like function, and
1246 use it to handle short reads, apply bandwidth limits and update
1247 counters. make network IO non-blocking, so a small trickle of
1248 reads/writes has a chance of updating the progress meter; bz #799
1249 ok dtucker@
1250 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1251 [regress/sftp-cmds.sh]
1252 clean up our mess
1253 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1254 [regress/cfgmatch.sh]
1255 fix quoting for non-(c)sh login shells.
1256 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1257 [regress/cfgmatch.sh]
1258 Additional test for multiple PermitOpen entries. ok djm@
1259 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1260 [regress/cipher-speed.sh regress/try-ciphers.sh]
1261 test umac-64@openssh.com
1262 ok djm@
1263 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1264 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1265 comprehensive tests for sftp escaping its interaction with globbing;
1266 ok dtucker@
1267 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1268 [regress/sftp-glob.sh regress/test-exec.sh]
1269 remove "echo -E" crap that I added in last commit and use printf(1) for
1270 cases where we strictly require echo not to reprocess escape characters.
1271 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1272 [openbsd-compat/glob.c]
1273 unused arg in internal static API
1274 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
1275 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
1276 use RRSIG instead of SIG for DNSSEC. ok djm@
1277 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1278 [openbsd-compat/base64.c]
1279 remove calls to abort(3) that can't happen anyway; from
1280 <bret dot lambert at gmail.com>; ok millert@ deraadt@
1281 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1282 [openbsd-compat/sys-tree.h]
1283 sync to Niels Provos' version. avoid unused variable warning in
1284 RB_NEXT()
1285 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1286 [openbsd-compat/sys-tree.h]
1287 typo
1288 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1289 [openbsd-compat/sys-queue.h]
1290 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1291 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1292 ok millert krw deraadt
1293 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1294 [openbsd-compat/sys-queue.h]
1295 minor white spacing
1296 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1297 [openbsd-compat/sys-queue.h]
1298 Performing certain operations on queue.h data structurs produced
1299 funny results. An example is calling LIST_REMOVE on the same
1300 element twice. This will not fail, but result in a data structure
1301 referencing who knows what. Prevent these accidents by NULLing some
1302 fields on remove and replace. This way, either a panic or segfault
1303 will be produced on the faulty operation.
1304 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1305 [openbsd-compat/sys-queue.h]
1306 Partly backout. NOLIST, used in LISTs is probably interfering.
1307 requested by deraadt@
1308 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1309 [openbsd-compat/sys-queue.h]
1310 Some uvm problem is being exposed with the more strict macros.
1311 Revert until we've found out what's causing the panics.
1312 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1313 [openbsd-compat/sys-queue.h]
1314 Introduce debugging aid for queue macros. Disabled by default; but
1315 developers are encouraged to run with this enabled.
1316 ok krw@ fgsch@ deraadt@
1317 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1318 [openbsd-compat/sys-queue.h]
1319 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1320 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
1321 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1322 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1323 block.
1324 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
1325 - (djm) [regress/sftp-cmds.sh]
1326 Use more restrictive glob to pick up test files from /bin - some platforms
1327 ship broken symlinks there which could spoil the test.
1328 - (djm) [openbsd-compat/bindresvport.c]
1329 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
1330
133120070927
1332 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1333 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
1334 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1335 so disable it for that platform. From bacon at cs nyu edu.
1336
133720070921
1338 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1339 EWOULDBLOCK; patch from ben AT psc.edu
1340
134120070917
1342 - (djm) OpenBSD CVS Sync
1343 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1344 [auth-passwd.c auth.c session.c]
1345 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1346 NB. RCS ID sync only for portable
1347 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1348 [auth-passwd.c auth.c session.c]
1349 missed include bits from last commit
1350 NB. RCS ID sync only for portable
1351 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1352 [auth.h]
1353 login_cap.h doesn't belong here
1354 NB. RCS ID sync only for portable
1355 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1356 [auth2-none.c sshd_config sshd_config.5]
1357 Support "Banner=none" to disable displaying of the pre-login banner;
1358 ok dtucker@ deraadt@
1359 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1360 [sshconnect.c]
1361 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
1362 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1363 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1364 [monitor_wrap.c ssh.c]
1365 make file descriptor passing code return an error rather than call fatal()
1366 when it encounters problems, and use this to make session multiplexing
1367 masters survive slaves failing to pass all stdio FDs; ok markus@
1368 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1369 [ssh.c sshconnect.c sshconnect.h]
1370 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1371 SSH banner exchange (previously it just covered the TCP connection).
1372 This allows callers of ssh(1) to better detect and deal with stuck servers
1373 that accept a TCP connection but don't progress the protocol, and also
1374 makes ConnectTimeout useful for connections via a ProxyCommand;
1375 feedback and "looks ok" markus@
1376 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1377 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1378 sort synopsis and options in ssh-agent(1); usage is lowercase
1379 ok jmc@
1380 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1381 [sshpty.c]
1382 sort #include
1383 NB. RCS ID sync only
1384 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1385 [session.c ssh-keygen.c sshlogin.c]
1386 use strcspn to properly overwrite '\n' in fgets returned buffer
1387 ok pyr@, ray@, millert@, moritz@, chl@
1388 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1389 [sshpty.c]
1390 remove #if defined block not needed; ok markus@ dtucker@
1391 NB. RCS ID sync only
1392 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1393 [umac.c]
1394 use xmalloc() and xfree(); ok markus@ pvalchev@
1395 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1396 [sftp-server.c]
1397 fix incorrect test when setting syslog facility; from Jan Pechanec
1398 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1399 [sftp-client.c]
1400 use off_t instead of u_int64_t for file offsets, matching what the
1401 progressmeter code expects; bz #842
1402 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1403 Problem report and additional testing rac AT tenzing.org.
1404
140520070914
1406 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1407 Patch from Jan.Pechanec at sun com.
1408
140920070910
1410 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1411 return 0 on successful test. From David.Leonard at quest com.
1412 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1413 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
1414
141520070817
1416 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1417 accounts and that's what the code looks for, so make man page and code
1418 agree. Pointed out by Roumen Petrov.
1419 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1420 implementations together which is hopefully more coherent.
1421 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
1422 - (dtucker) [INSTALL] Give PAM its own heading.
1423 - (dtucker) [INSTALL] Link to tcpwrappers.
1424
142520070816
1426 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1427 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1428
142920070815
1430 - (dtucker) OpenBSD CVS Sync
1431 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1432 [clientloop.c]
1433 do NOT fall back to the trused x11 cookie if generation of an untrusted
1434 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1435 ok dtucker
1436 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1437 [version.h]
1438 openssh 4.7
1439 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1440 [ssh_config.5]
1441 tun device forwarding now honours ExitOnForwardFailure; ok markus@
1442 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1443 ok djm@
1444 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1445 contrib/suse/openssh.spec] Crank version.
1446
144720070813
1448 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1449 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1450 with pam_dhkeys. Patch from David Leonard, ok djm@
1451
145220070810
1453 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
1454 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1455 Matt Kraai, ok djm@
1456
145720070809
1458 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
1459 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1460 and the AIX native login restrictions.
1461 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1462 used anywhere and are a potential source of warnings.
1463
146420070808
1465 - (djm) OpenBSD CVS Sync
1466 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1467 [key.c]
1468 Delint: remove some unreachable statements, from Bret Lambert.
1469 OK markus@ and dtucker@.
1470 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1471 [scp.1 scp.c]
1472 the ellipsis is not an optional argument; while here, sync the usage
1473 and synopsis of commands
1474 lots of good ideas by jmc@
1475 ok jmc@
1476 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1477 [clientloop.c clientloop.h ssh.c]
1478 bz#1232: ensure that any specified LocalCommand is executed after the
1479 tunnel device is opened. Also, make failures to open a tunnel device
1480 fatal when ExitOnForwardFailure is active.
1481 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
1482
148320070724
1484 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
1485 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
1486 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
1487 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
1488 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
1489
149020070628
1491 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1492 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1493 ok dtucker
1494
149520070625
1496 - (dtucker) OpenBSD CVS Sync
1497 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1498 [scp.c]
1499 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1500 xmission.com; ok dtucker@
1501 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1502 [ssh.c]
1503 handle EINTR when waiting for mux exit status properly
1504 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1505 [ssh.c]
1506 when waiting for the multiplex exit status, read until the master end
1507 writes an entire int of data *and* closes the client_fd; fixes mux
1508 regression spotted by dtucker, ok dtucker@
1509 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1510 [atomicio.c]
1511 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1512 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
1513 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1514 [channels.c]
1515 Correct test for window updates every three packets; prevents sending
1516 window updates for every single packet. ok markus@
1517 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1518 [atomicio.c]
1519 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
1520 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1521 atomicio.
1522 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1523 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1524 Add an implementation of poll() built on top of select(2). Code from
1525 OpenNTPD with changes suggested by djm. ok djm@
1526
152720070614
1528 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1529 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1530 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1531 umac support. With tim@ djm@, ok djm.
1532 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1533 sections. Fixes builds with early OpenSSL 0.9.6 versions.
1534 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1535 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1536 subsequent <0.9.7 test.
1537
153820070612
1539 - (dtucker) OpenBSD CVS Sync
1540 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1541 [channels.h]
1542 increase default channel windows; ok djm
1543 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1544 [ssh-add.1]
1545 better document ssh-add's -d option (delete identies from agent), bz#1224
1546 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1547 ok dtucker@
1548 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1549 [ssh-gss.h gss-serv.c gss-genr.c]
1550 relocate server-only GSSAPI code from libssh to server; bz #1225
1551 patch from simon AT sxw.org.uk; ok markus@ dtucker@
1552 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1553 [scp.c]
1554 make scp try to skip FIFOs rather than blocking when nothing is listening.
1555 depends on the platform supporting sane O_NONBLOCK semantics for open
1556 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1557 bz #856; report by cjwatson AT debian.org; ok markus@
1558 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1559 [ssh.c]
1560 fix slave exit value when a control master goes away without passing the
1561 full exit status by ensuring that the slave reads a full int. bz#1261
1562 reported by frekko AT gmail.com; ok markus@ dtucker@
1563 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1564 [ssh.c ssh.1]
1565 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1566 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1567 and is useful for hosts with /home on Kerberised NFS; bz #1312
1568 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
1569 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1570 [ssh.c]
1571 improved exit message from multiplex slave sessions; bz #1262
1572 reported by alexandre.nunes AT gmail.com; ok dtucker@
1573 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1574 [gss-genr.c]
1575 Pass GSS OID to gss_display_status to provide better information in
1576 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
1577 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1578 [ssh-add.1]
1579 identies -> identities;
1580 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1581 [ssh.1]
1582 add -K to SYNOPSIS;
1583 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1584 [scp.c]
1585 Encode filename with strnvis if the name contains a newline (which can't
1586 be represented in the scp protocol), from bz #891. ok markus@
1587
158820070611
1589 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1590 fix; tested by dtucker@ and jochen.kirn AT gmail.com
1591 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1592 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1593 [ssh_config.5 sshd.8 sshd_config.5]
1594 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1595 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1596 compared to hmac-md5. Represents a different approach to message
1597 authentication to that of HMAC that may be beneficial if HMAC based on
1598 one of its underlying hash algorithms is found to be vulnerable to a
1599 new attack. http://www.ietf.org/rfc/rfc4418.txt
1600 in conjunction with and OK djm@
1601 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1602 [ssh_config]
1603 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1604 to ease people who want to tweak both (eg. for performance reasons).
1605 ok deraadt@ djm@ dtucker@
1606 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1607 [ssh_config.5]
1608 put the MAC list into a display, like we do for ciphers,
1609 since groff has trouble handling wide lines;
1610 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1611 [sshd_config.5]
1612 oops, here too: put the MAC list into a display, like we do for
1613 ciphers, since groff has trouble with wide lines;
1614 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1615 [channels.c]
1616 send 'window adjust' messages every tree packets and do not wait
1617 until 50% of the window is consumed. ok djm dtucker
1618 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1619 fallback to provided bit-swizzing functions
1620 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1621 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1622 but check anyway in case this changes or the code gets used elsewhere.
1623 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1624 prevent warnings about redefinitions of various things in paths.h.
1625 Spotted by cartmanltd at hotmail.com.
1626
162720070605
1628 - (dtucker) OpenBSD CVS Sync
1629 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1630 [sshd.c]
1631 zap double include; from p_nowaczyk AT o2.pl
1632 (not required in -portable, Id sync only)
1633 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1634 [kex.c]
1635 tidy: KNF, ARGSUSED and u_int
1636 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1637 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1638 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1639 convert to new .Dd format;
1640 (We will need to teach mdoc2man.awk to understand this too.)
1641 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1642 [packet.c]
1643 gc unreachable code; spotted by Tavis Ormandy
1644 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1645 [bufbn.c]
1646 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
1647 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1648 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1649 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1650 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1651 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1652 committing at his request)
1653 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1654 OpenBSD's cvs now adds.
1655 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1656 mindrot's cvs doesn't expand it on us.
1657 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
1658
165920070520
1660 - (dtucker) OpenBSD CVS Sync
1661 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1662 [auth2.c]
1663 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
1664 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1665 [sftp-server.c]
1666 cast "%llu" format spec to (unsigned long long); do not assume a
1667 u_int64_t arg is the same as 'unsigned long long'.
1668 from Dmitry V. Levin <ldv@altlinux.org>
1669 ok markus@ 'Yes, that looks correct' millert@
1670 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1671 [servconf.c]
1672 Remove debug() left over from development. ok deraadt@
1673 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1674 [log.c]
1675 save and restore errno when logging; ok deraadt@
1676 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1677 [sftp-server.c]
1678 bz#1286 stop reading and processing commands when input or output buffer
1679 is nearly full, otherwise sftp-server would happily try to grow the
1680 input/output buffers past the maximum supported by the buffer API and
1681 promptly fatal()
1682 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
1683 - djm@cvs.openbsd.org 2007/05/17 20:48:13
1684 [sshconnect2.c]
1685 fall back to gethostname() when the outgoing connection is not
1686 on a socket, such as is the case when ProxyCommand is used.
1687 Gives hostbased auth an opportunity to work; bz#616, report
1688 and feedback stuart AT kaloram.com; ok markus@
1689 - djm@cvs.openbsd.org 2007/05/17 20:52:13
1690 [monitor.c]
1691 pass received SIGINT from monitor to postauth child so it can clean
1692 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
1693 ok markus@
1694 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
1695 [sshconnect2.c]
1696 djm owes me a vb and a tism cd for breaking ssh compilation
1697 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
1698 ldv at altlinux.org.
1699 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
1700 sshpam_tty_conv. Patch from ldv at altlinux.org.
1701
170220070509
1703 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
1704
170520070429
1706 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
1707 for select(2) prototype.
1708 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
1709 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
1710 platform's _res if it has one. Should fix problem of DNSSEC record lookups
1711 on NetBSD as reported by Curt Sampson.
1712 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1713 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
1714 so we don't get redefinition warnings.
1715 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1716 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
1717 __nonnull__ for versions of GCC that don't support it.
1718 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
1719 to prevent redefinition warnings.
1720
172120070406
1722 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
1723 to OpenPAM too.
1724 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
1725
172620070326
1727 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1728 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1729 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1730
173120070325
1732 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1733 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1734 SSHDLIBS. "I like" djm@
1735
173620070321
1737 - (dtucker) OpenBSD CVS Sync
1738 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1739 [servconf.c sshd.c]
1740 Move C/R -> kbdint special case to after the defaults have been
1741 loaded, which makes ChallengeResponse default to yes again. This
1742 was broken by the Match changes and not fixed properly subsequently.
1743 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
1744 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1745 [sshd_config]
1746 Disable the legacy SSH protocol 1 for new installations via
1747 a configuration override. In the future, we will change the
1748 server's default itself so users who need the legacy protocol
1749 will need to turn it on explicitly
1750 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1751 [ssh-agent.c]
1752 Remove the signal handler that checks if the agent's parent process
1753 has gone away, instead check when the select loop returns. Record when
1754 the next key will expire when scanning for expired keys. Set the select
1755 timeout to whichever of these two things happens next. With djm@, with &
1756 ok deraadt@ markus@
1757 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1758 [readconf.c clientloop.c]
1759 remove some bogus *p tests from charles longeau
1760 ok deraadt millert
1761 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1762 [sshd.8]
1763 - let synopsis and description agree for -f
1764 - sort FILES
1765 - +.Xr ssh-keyscan 1 ,
1766 from Igor Sobrado
1767 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1768 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1769 Patch by Jan.Pechanec at Sun.
1770 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1771 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
1772
177320070313
1774 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1775 string.h to prevent warnings, from vapier at gentoo.org.
1776 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1777 selinux bits in -portable.
1778 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1779 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1780 in cipher-bf1.c. Patch from Juan Gallego.
1781 - (dtucker) [README.platform] Info about blibpath on AIX.
1782
178320070306
1784 - (djm) OpenBSD CVS Sync
1785 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1786 [sshd_config.5]
1787 sort the `match' keywords;
1788 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1789 [version.h]
1790 openssh-4.6; "please" deraadt@
1791 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1792 [contrib/suse/openssh.spec] crank spec files for release
1793 - (djm) [README] correct link to release notes
1794 - (djm) Release 4.6p1
1795
179620070304
1797 - (djm) [configure.ac] add a --without-openssl-header-check option to
1798 configure, as some platforms (OS X) ship OpenSSL headers whose version
1799 does not match that of the shipping library. ok dtucker@
1800 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1801 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1802 ciphers from working correctly (disconnects with "Bad packet length"
1803 errors) as found by Ben Harris. ok djm@
1804
180520070303
1806 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1807 general to cover newer gdb versions on HP-UX.
1808
180920070302
1810 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1811 CRLF as well as LF lineendings) and write in binary mode. Patch from
1812 vinschen at redhat.com.
1813 - (dtucker) [INSTALL] Update to autoconf-2.61.
1814
181520070301
1816 - (dtucker) OpenBSD CVS Sync
1817 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1818 [auth2.c sshd_config.5 servconf.c]
1819 Remove ChallengeResponseAuthentication support inside a Match
1820 block as its interaction with KbdInteractive makes it difficult to
1821 support. Also, relocate the CR/kbdint option special-case code into
1822 servconf. "please commit" djm@, ok markus@ for the relocation.
1823 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1824 "Looks sane" dtucker@
1825
182620070228
1827 - (dtucker) OpenBSD CVS Sync
1828 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1829 [ssh-agent.c]
1830 Remove expired keys periodically so they don't remain in memory when
1831 the agent is entirely idle, as noted by David R. Piegdon. This is the
1832 simple fix, a more efficient one will be done later. With markus,
1833 deraadt, with & ok djm.
1834
183520070225
1836 - (dtucker) OpenBSD CVS Sync
1837 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1838 [clientloop.c]
1839 set maximum packet and window sizes the same for multiplexed clients
1840 as normal connections; ok markus@
1841 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1842 [sshd.c]
1843 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1844 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1845 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1846 and the default action will terminate the listening sshd. Analysis and
1847 patch from andrew at gaul.org.
1848 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1849 [servconf.c]
1850 Check activep so Match and GatewayPorts work together; ok markus@
1851 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1852 [moduli.c]
1853 - strlen returns size_t, not int.
1854 - Pass full buffer size to fgets.
1855 OK djm@, millert@, and moritz@.
1856
185720070219
1858 - (dtucker) OpenBSD CVS Sync
1859 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1860 [ssh_config.5]
1861 do not use a list for SYNOPSIS;
1862 this is actually part of a larger report sent by eric s. raymond
1863 and forwarded by brad, but i only read half of it. spotted by brad.
1864 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1865 [ssh-keygen.1 ssh-keygen.c]
1866 more secsh -> rfc 4716 updates;
1867 spotted by wiz@netbsd
1868 ok markus
1869 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1870 [readconf.c]
1871 Honour activep for times (eg ServerAliveInterval) while parsing
1872 ssh_config and ~/.ssh/config so they work properly with Host directives.
1873 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1874 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1875 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1876 spaces
1877 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1878 [readconf.c]
1879 spaces
1880 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1881 [sftp-client.c]
1882 return error from do_upload() when a write fails. fixes bz#1252: zero
1883 exit status from sftp when uploading to a full device. report from
1884 jirkat AT atlas.cz; ok dtucker@
1885 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1886 [scp.c]
1887 fix detection of whether we should show progress meter or not: scp
1888 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1889 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1890 of dtucker@
1891 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1892 [bufbn.c]
1893 typos in comments; ok jmc@
1894 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1895 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1896 Teach Match how handle config directives that are used before
1897 authentication. This allows configurations such as permitting password
1898 authentication from the local net only while requiring pubkey from
1899 offsite. ok djm@, man page bits ok jmc@
1900 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1901 platforms don't have it. Patch from dleonard at vintela.com.
1902 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1903 an array for signatures when there are none since "calloc(0, n) returns
1904 NULL on some platforms (eg Tru64), which is explicitly permitted by
1905 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
1906
190720070128
1908 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1909 when closing a tty session when a background process still holds tty
1910 fds open. Great detective work and patch by Marc Aurele La France,
1911 slightly tweaked by me; ok dtucker@
1912
191320070123
1914 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1915 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1916 so it works properly and modify its callers so that they don't pre or
1917 post decrement arguments that are conditionally evaluated. While there,
1918 put SNPRINTF_CONST back as it prevents build failures in some
1919 configurations. ok djm@ (for most of it)
1920
192120070122
1922 - (djm) [ssh-rand-helper.8] manpage nits;
1923 from dleonard AT vintela.com (bz#1529)
1924
192520070117
1926 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1927 and multiple including it causes problems on old IRIXes. (It snuck back
1928 in during a sync.) Found (again) by Georg Schwarz.
1929
193020070114
1931 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
1932 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1933 value of snprintf replacement, similar to bugs in various libc
1934 implementations. This overflow is not exploitable in OpenSSH.
1935 While I'm fiddling with it, make it a fair bit faster by inlining the
1936 append-char routine; ok dtucker@
1937
193820070105
1939 - (djm) OpenBSD CVS Sync
1940 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1941 [ssh-keygen.c]
1942 use argc and argv not some made up short form
1943 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1944 [misc.c sftp.c]
1945 Don't access buf[strlen(buf) - 1] for zero-length strings.
1946 ``ok by me'' djm@.
1947 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1948 [ssh-keygen.1 ssh.1]
1949 add rfc 4716 (public key format); ok jmc
1950 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1951 [channels.c compat.c compat.h]
1952 bz #1019: some ssh.com versions apparently can't cope with the
1953 remote port forwarding bind_address being a hostname, so send
1954 them an address for cases where they are not explicitly
1955 specified (wildcard or localhost bind). reported by daveroth AT
1956 acm.org; ok dtucker@ deraadt@
1957 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1958 [servconf.c]
1959 Make PermitOpen work with multiple values like the man pages says.
1960 bz #1267 with details from peter at dmtz.com, with & ok djm@
1961 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1962 [servconf.c]
1963 Make "PermitOpen all" first-match within a block to match the way other
1964 options work. ok markus@ djm@
1965 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1966 [sshd_config.5]
1967 do not use lists for SYNOPSIS;
1968 from eric s. raymond via brad
1969 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1970 [ssh-keygen.c]
1971 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
1972 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1973 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1974 spaces
1975 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1976 [sftp.c]
1977 ARGSUSED for lint
1978 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1979 [sftp-server.c]
1980 spaces
1981
198220061205
1983 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1984 occur if the server did not have the privsep user and an invalid user
1985 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
1986 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
1987
198820061108
1989 - (dtucker) OpenBSD CVS Sync
1990 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1991 [dh.c]
1992 BN_hex2bn returns int; from dtucker@
1993
199420061107
1995 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1996 if we absolutely need it. Pointed out by Corinna, ok djm@
1997 - (dtucker) OpenBSD CVS Sync
1998 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1999 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
2000 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
2001 add missing checks for openssl return codes; with & ok djm@
2002 - markus@cvs.openbsd.org 2006/11/07 10:31:31
2003 [monitor.c version.h]
2004 correctly check for bad signatures in the monitor, otherwise the monitor
2005 and the unpriv process can get out of sync. with dtucker@, ok djm@,
2006 dtucker@
2007 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
2008 versions.
2009 - (dtucker) Release 4.5p1.
2010
201120061105
2012 - (djm) OpenBSD CVS Sync
2013 - otto@cvs.openbsd.org 2006/10/28 18:08:10
2014 [ssh.1]
2015 correct/expand example of usage of -w; ok jmc@ stevesk@
2016 - markus@cvs.openbsd.org 2006/10/31 16:33:12
2017 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
2018 check DH_compute_key() for -1 even if it should not happen because of
2019 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
2020
202120061101
2022 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
2023 events fatal in Solaris process contract support and tell it to signal
2024 only processes in the same process group when something happens.
2025 Based on information from andrew.benham at thus.net and similar to
2026 a patch from Chad Mynhier. ok djm@
2027
202820061027
2029- (djm) [auth.c] gc some dead code
2030
203120061023
2032 - (djm) OpenBSD CVS Sync
2033 - ray@cvs.openbsd.org 2006/09/30 17:48:22
2034 [sftp.c]
2035 Clear errno before calling the strtol functions.
2036 From Paul Stoeber <x0001 at x dot de1 dot cc>.
2037 OK deraadt@.
2038 - djm@cvs.openbsd.org 2006/10/06 02:29:19
2039 [ssh-agent.c ssh-keyscan.c ssh.c]
2040 sys/resource.h needs sys/time.h; prompted by brad@
2041 (NB. Id sync only for portable)
2042 - djm@cvs.openbsd.org 2006/10/09 23:36:11
2043 [session.c]
2044 xmalloc -> xcalloc that was missed previously, from portable
2045 (NB. Id sync only for portable, obviously)
2046 - markus@cvs.openbsd.org 2006/10/10 10:12:45
2047 [sshconnect.c]
2048 sleep before retrying (not after) since sleep changes errno; fixes
2049 pr 5250; rad@twig.com; ok dtucker djm
2050 - markus@cvs.openbsd.org 2006/10/11 12:38:03
2051 [clientloop.c serverloop.c]
2052 exit instead of doing a blocking tcp send if we detect a client/server
2053 timeout, since the tcp sendqueue might be already full (of alive
2054 requests); ok dtucker, report mpf
2055 - djm@cvs.openbsd.org 2006/10/22 02:25:50
2056 [sftp-client.c]
2057 cancel progress meter when upload write fails; ok deraadt@
2058 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
2059 autoconf 2.60 from complaining.
2060
206120061018
2062 - (dtucker) OpenBSD CVS Sync
2063 - ray@cvs.openbsd.org 2006/09/25 04:55:38
2064 [ssh-keyscan.1 ssh.1]
2065 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
2066 pronounces "SSH" as "ess-ess-aich".
2067 OK jmc@ and stevesk@.
2068 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
2069 on older versions of OS X. ok djm@
2070
207120061016
2072 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
2073 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
2074
207520061006
2076 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
2077 Differentiate between OpenServer 5 and OpenServer 6
2078 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
2079 SELinux functions so they're detected correctly. Patch from pebenito at
2080 gentoo.org.
2081 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
2082 Allow setting alternate awk in openssh-config.local.
2083
208420061003
2085 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
2086 section so additional platform specific CHECK_HEADER tests will work
2087 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
2088 Feedback and "seems like a good idea" dtucker@
2089
209020061001
2091 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
2092
209320060929
2094 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
2095 support. Patch from andrew.benham at thus net.
2096
209720060928
2098 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
2099 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
2100 math.technion.ac.il.
2101
210220060926
2103 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
2104 referenced any more. ok djm@
2105 - (dtucker) [sftp-server.8] Resync; spotted by djm@
2106 - (dtucker) Release 4.4p1.
2107
210820060924
2109 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
2110 to rev 1.308) to work around broken gcc 2.x header file.
2111
211220060923
2113 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
2114 $LDFLAGS. Patch from vapier at gentoo org.
2115
211620060922
2117 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
2118 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
2119
212020060921
2121 - (dtucker) OpenBSD CVS Sync
2122 - otto@cvs.openbsd.org 2006/09/19 05:52:23
2123 [sftp.c]
2124 Use S_IS* macros insted of masking with S_IF* flags. The latter may
2125 have multiple bits set, which lead to surprising results. Spotted by
2126 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
2127 - markus@cvs.openbsd.org 2006/09/19 21:14:08
2128 [packet.c]
2129 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
2130 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
2131 build error on Ultrix. From Bernhard Simon.
2132
213320060918
2134 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
2135 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
2136 Allows build out of the box with older VAC and XLC compilers. Found by
2137 David Bronder and Bernhard Simon.
2138 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
2139 Prevents macro redefinition warnings of "RDONLY".
2140
214120060916
2142 - OpenBSD CVS Sync
2143 - djm@cvs.openbsd.org 2006/09/16 19:53:37
2144 [deattack.c deattack.h packet.c]
2145 limit maximum work performed by the CRC compensation attack detector,
2146 problem reported by Tavis Ormandy, Google Security Team;
2147 ok markus@ deraadt@
2148 - (djm) Add openssh.xml to .cvsignore and sort it
2149 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
2150 process so that any logging it does is with the right timezone. From
2151 Scott Strickler, ok djm@.
2152 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
2153 using Protocol 1. From jhb at freebsd.
2154 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
2155 - (dtucker) [INSTALL] Add info about audit support.
2156
215720060912
2158 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
2159 Support SMF in Solaris Packages if enabled by configure. Patch from
2160 Chad Mynhier, tested by dtucker@
2161
216220060911
2163 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
2164 by Pekka Savola.
2165
216620060910
2167 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
2168 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
2169
217020060909
2171 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
2172 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
2173 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
2174
217520060908
2176 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
2177 from Chris Adams.
2178 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
2179
218020060907
2181 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
2182 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
2183 Magnus Abrante; suggestion and feedback dtucker@
2184 NB. this change will require that the privilege separation user must
2185 exist on all the time, not just when UsePrivilegeSeparation=yes
2186 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
2187 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
2188 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
2189 chance of winning.
2190
219120060905
2192 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
2193 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
2194
219520060904
2196 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
2197 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
2198 ok djm@
2199
220020060903
2201 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
2202 declaration of writev(2) and declare it ourselves if necessary. Makes
2203 the atomiciov() calls build on really old systems. ok djm@
2204
220520060902
2206 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
2207 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
2208 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
2209 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
2210 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
2211 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
2212
221320060901
2214 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
2215 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
2216 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
2217 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
2218 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2219 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
2220 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
2221 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
2222 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
2223 [sshconnect1.c sshconnect2.c sshd.c]
2224 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
2225 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
2226 [openbsd-compat/port-uw.c]
2227 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
2228 compile problems reported by rac AT tenzing.org
2229 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
2230 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
2231 sys/socket.h and unistd.h in various places
2232 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
2233 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
2234 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2235 test for GLOB_NOMATCH and use our glob functions if it's not found.
2236 Stops sftp from segfaulting when attempting to get a nonexistent file on
2237 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2238 from and tested by Corinna Vinschen.
2239 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2240 versions.
2241
224220060831
2243 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2244 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2245 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2246 [openbsd-compat/port-solaris.h] Add support for Solaris process
2247 contracts, enabled with --use-solaris-contracts. Patch from Chad
2248 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
2249 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2250 while setting up the ssh service account. Patch from Corinna Vinschen.
2251
225220060830
2253 - (djm) OpenBSD CVS Sync
2254 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2255 [sshd_config.5]
2256 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2257 ok jmc@ djm@
2258 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2259 [sshd.8]
2260 Add more detail about what permissions are and aren't accepted for
2261 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
2262 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2263 [channels.c session.c]
2264 normalise some inconsistent (but harmless) NULL pointer checks
2265 spotted by the Stanford SATURN tool, via Isil Dillig;
2266 ok markus@ deraadt@
2267 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2268 [gss-genr.c]
2269 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2270 missing, by checking whether or not kerberos allocated us a context
2271 before attempting to free it. Patch from Simon Wilkinson, tested by
2272 biorn@, ok djm@
2273 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2274 [sshconnect2.c]
2275 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2276 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
2277 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2278 [version.h]
2279 crank to 4.4
2280 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
2281 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2282 loginsuccess on AIX immediately after authentication to clear the failed
2283 login count. Previously this would only happen when an interactive
2284 session starts (ie when a pty is allocated) but this means that accounts
2285 that have primarily non-interactive sessions (eg scp's) may gradually
2286 accumulate enough failures to lock out an account. This change may have
2287 a side effect of creating two audit records, one with a tty of "ssh"
2288 corresponding to the authentication and one with the allocated pty per
2289 interactive session.
2290
229120060824
2292 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
2293 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2294 older systems.
2295 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2296 on POSIX systems.
2297 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
2298 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
2299 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2300 unused variable warning when we have a broken or missing mmap(2).
2301
230220060822
2303 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2304 Makefile. Patch from santhi.amirta at gmail, ok djm.
2305
230620060820
2307 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
2308 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2309 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
2310 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2311 fixing bug #1181. No changes yet.
2312 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2313 (0.9.8a and presumably newer) requires -ldl to successfully link.
2314 - (dtucker) [configure.ac] Remove errant "-".
2315
231620060819
2317 - (djm) OpenBSD CVS Sync
2318 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2319 [gss-genr.c]
2320 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
2321 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2322 single rule for the test progs.
2323
232420060818
2325 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2326 closefrom.c from sudo.
2327 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
2328 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
2329 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2330 test progs instead; they work better than what we have.
2331 - (djm) OpenBSD CVS Sync
2332 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2333 [compress.c monitor.c monitor_wrap.c]
2334 "zlib.h" can be <zlib.h>; ok djm@ markus@
2335 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2336 [monitor.c monitor_wrap.c]
2337 Revert previous include file ordering change, for ssh to compile under
2338 gcc2 (or until openssl include files are cleaned of parameter names
2339 in function prototypes)
2340 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2341 [servconf.c servconf.h sshd_config.5]
2342 Add ability to match groups to Match keyword in sshd_config. Feedback
2343 djm@, stevesk@, ok stevesk@.
2344 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2345 [sshd.c]
2346 factor inetd connection, TCP listen and main TCP accept loop out of
2347 main() into separate functions to improve readability; ok markus@
2348 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2349 [log.c log.h sshd.c]
2350 make signal handler termination path shorter; risky code pointed out by
2351 mark dowd; ok djm markus
2352 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2353 [auth.h session.c sshd.c]
2354 delay authentication related cleanups until we're authenticated and
2355 all alarms have been cancelled; ok deraadt
2356 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2357 [misc.h]
2358 reorder so prototypes are sorted by the files they refer to; no
2359 binary change
2360 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2361 [gss-genr.c ssh-gss.h sshconnect2.c]
2362 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2363 ok markus@
2364 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2365 [gss-genr.c ssh-gss.h]
2366 constify host argument to match the rest of the GSSAPI functions and
2367 unbreak compilation with -Werror
2368 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2369 a signal handler (basically all of them, excepting OpenBSD);
2370 ok dtucker@
2371
237220060817
2373 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2374 Include stdlib.h for malloc and friends.
2375 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2376 for closefrom() on AIX. Pointed out by William Ahern.
2377 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2378 test for closefrom() in compat code.
2379
238020060816
2381 - (djm) [audit-bsm.c] Sprinkle in some headers
2382
238320060815
2384 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2385
238620060806
2387 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2388 on Solaris 10
2389
239020060806
2391 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2392 name clash on "YES" so we can remove the workaround for it.
2393 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2394 glob.c}] Include stdlib.h for malloc and friends in compat code.
2395
239620060805
2397 - (djm) OpenBSD CVS Sync
2398 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2399 [sshconnect.c]
2400 disable tunnel forwarding when no strict host key checking
2401 and key changed; ok djm@ markus@ dtucker@
2402 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2403 [scard.c]
2404 need #include <string.h>
2405 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2406 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2407 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2408 move #include <sys/time.h> out of includes.h
2409 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2410 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2411 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2412 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2413 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2414 [uidswap.c xmalloc.c]
2415 move #include <sys/param.h> out of includes.h
2416 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2417 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2418 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2419 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2420 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2421 [sshconnect1.c sshd.c xmalloc.c]
2422 move #include <stdlib.h> out of includes.h
2423 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2424 [ssh_config.5]
2425 avoid confusing wording in HashKnownHosts:
2426 originally spotted by alan amesbury;
2427 ok deraadt
2428 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2429 [ssh_config.5]
2430 avoid confusing wording in HashKnownHosts:
2431 originally spotted by alan amesbury;
2432 ok deraadt
2433 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2434 [sshconnect.c]
2435 Allow fallback to known_hosts entries without port qualifiers for
2436 non-standard ports too, so that all existing known_hosts entries will be
2437 recognised. Requested by, feedback and ok markus@
2438 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2439 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2440 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2441 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2442 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2443 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2444 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2445 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2446 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2447 [uuencode.h xmalloc.c]
2448 move #include <stdio.h> out of includes.h
2449 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2450 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2451 clean extra spaces
2452 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2453 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2454 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2455 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2456 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2457 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2458 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2459 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2460 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2461 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2462 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2463 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2464 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2465 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2466 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2467 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2468 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2469 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2470 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2471 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2472 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2473 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2474 almost entirely get rid of the culture of ".h files that include .h files"
2475 ok djm, sort of ok stevesk
2476 makes the pain stop in one easy step
2477 NB. portable commit contains everything *except* removing includes.h, as
2478 that will take a fair bit more work as we move headers that are required
2479 for portability workarounds to defines.h. (also, this step wasn't "easy")
2480 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2481 [monitor.c session.c ssh-agent.c]
2482 spaces
2483 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
2484 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2485 remove last traces of bufaux.h - it was merged into buffer.h in the big
2486 includes.h commit
2487 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
2488 - (djm) [openbsd-compat/regress/snprintftest.c]
2489 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2490 compilation with "-Wall -Werror"
2491 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2492 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2493 includes for Linux in
2494 - (dtucker) [cleanup.c] Need defines.h for __dead.
2495 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
2496 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2497 #include stdarg.h, needed for log.h.
2498 - (dtucker) [entropy.c] Needs unistd.h too.
2499 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
2500 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
2501 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2502 otherwise it is implicitly declared as returning an int.
2503 - (dtucker) OpenBSD CVS Sync
2504 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2505 [auth2-none.c sshd.c monitor_wrap.c]
2506 Add headers required to build with KERBEROS5=no. ok djm@
2507 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2508 [auth-skey.c]
2509 Add headers required to build with -DSKEY. ok djm@
2510 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2511 [monitor_wrap.c auth-skey.c auth2-chall.c]
2512 Zap unused variables in -DSKEY code. ok djm@
2513 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2514 [packet.c]
2515 Typo in comment
2516 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2517 on Cygwin.
2518 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
2519 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
2520 - (dtucker) [audit.c audit.h] Repair headers.
2521 - (dtucker) [audit-bsm.c] Add additional headers now required.
2522
252320060804
2524 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2525 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2526 rather than just compiling it. Spotted by dlg@.
2527
252820060802
2529 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2530
253120060725
2532 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2533
253420060724
2535 - (djm) OpenBSD CVS Sync
2536 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2537 [sshd_config.5]
2538 - new sentence, new line
2539 - s/The the/The/
2540 - kill a bad comma
2541 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
2542 [auth-options.c canohost.c channels.c includes.h readconf.c]
2543 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
2544 move #include <netdb.h> out of includes.h; ok djm@
2545 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2546 [includes.h ssh.c ssh-rand-helper.c]
2547 move #include <stddef.h> out of includes.h
2548 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2549 [monitor_wrap.h]
2550 don't need incompletely-typed 'struct passwd' now with
2551 #include <pwd.h>; ok markus@
2552 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2553 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2554 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2555 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2556 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2557 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2558 move #include <unistd.h> out of includes.h
2559 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2560 [auth-options.c]
2561 Use '\0' rather than 0 to terminates strings; ok djm@
2562 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2563 [channels.c channels.h servconf.c sshd_config.5]
2564 Add PermitOpen directive to sshd_config which is equivalent to the
2565 "permitopen" key option. Allows server admin to allow TCP port
2566 forwarding only two specific host/port pairs. Useful when combined
2567 with Match.
2568 If permitopen is used in both sshd_config and a key option, both
2569 must allow a given connection before it will be permitted.
2570 Note that users can still use external forwarders such as netcat,
2571 so to be those must be controlled too for the limits to be effective.
2572 Feedback & ok djm@, man page corrections & ok jmc@.
2573 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2574 [sshd_config.5]
2575 tweak; ok dtucker
2576 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2577 [scp.1]
2578 replace DIAGNOSTICS with .Ex;
2579 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2580 [ssh-agent.1 sshd_config.5]
2581 mark up angle brackets;
2582 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2583 [sshd_config.5]
2584 Clarify description of Match, with minor correction from jmc@
2585 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2586 [dh.c]
2587 remove unneeded includes; ok djm@
2588 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2589 [servconf.c sshd_config.5]
2590 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2591 Match. ok djm@
2592 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2593 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2594 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2595 key option, man page entry and example in sshd_config.
2596 Feedback & ok djm@, man page corrections & ok jmc@
2597 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2598 [auth1.c serverloop.c session.c sshconnect2.c]
2599 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2600 massimo@cedoc.mo.it
2601 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2602 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2603 Make PermitOpen take a list of permitted ports and act more like most
2604 other keywords (ie the first match is the effective setting). This
2605 also makes it easier to override a previously set PermitOpen. ok djm@
2606 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2607 [channels.c]
2608 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
2609 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2610 [progressmeter.c]
2611 ARGSUSED for signal handler
2612 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2613 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2614 [sftp-server.c ssh-agent.c sshlogin.c]
2615 move #include <time.h> out of includes.h
2616 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2617 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2618 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2619 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2620 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2621 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2622 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2623 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2624 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2625 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2626 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2627 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2628 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2629 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2630 move #include <string.h> out of includes.h
2631 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2632 [auth.h dispatch.c kex.h sftp-client.c]
2633 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2634 move
2635 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2636 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2637 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2638 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2639 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2640 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2641 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2642 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2643 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2644 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2645 make the portable tree compile again - sprinkle unistd.h and string.h
2646 back in. Don't redefine __unused, as it turned out to be used in
2647 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
2648 - (djm) [openbsd-compat/glob.c]
2649 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2650 on OpenBSD (or other platforms with a decent glob implementation) with
2651 -Werror
2652 - (djm) [uuencode.c]
2653 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2654 some platforms
2655 - (djm) [session.c]
2656 fix compile error with -Werror -Wall: 'path' is only used in
2657 do_setup_env() if HAVE_LOGIN_CAP is not defined
2658 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2659 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2660 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2661 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2662 [openbsd-compat/rresvport.c]
2663 These look to need string.h and/or unistd.h (based on a grep for function
2664 names)
2665 - (djm) [Makefile.in]
2666 Remove generated openbsd-compat/regress/Makefile in distclean target
2667 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2668 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2669 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2670 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
2671 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2672 system headers before defines.h will cause conflicting definitions.
2673 - (dtucker) [regress/forcecommand.sh] Portablize.
2674
267520060713
2676 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2677
267820060712
2679 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
2680 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
2681 Linuxes and probably more.
2682 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
2683 for SHUT_RD.
2684 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
2685 <netinet/ip.h>.
2686 - (dtucker) OpenBSD CVS Sync
2687 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
2688 [sftp-glob.c sftp-common.h sftp.c]
2689 buffer.h only needed in sftp-common.h and remove some unneeded
2690 user includes; ok djm@
2691 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
2692 [sshd.8]
2693 s/and and/and/
2694 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
2695 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
2696 auth.c packet.c log.c]
2697 move #include <stdarg.h> out of includes.h; ok markus@
2698 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
2699 [ssh.c]
2700 Only copy the part of environment variable that we actually use. Prevents
2701 ssh bailing when SendEnv is used and an environment variable with a really
2702 long value exists. ok djm@
2703 - markus@cvs.openbsd.org 2006/07/11 18:50:48
2704 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
2705 channels.h readconf.c]
2706 add ExitOnForwardFailure: terminate the connection if ssh(1)
2707 cannot set up all requested dynamic, local, and remote port
2708 forwardings. ok djm, dtucker, stevesk, jmc
2709 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
2710 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
2711 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
2712 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
2713 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
2714 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
2715 move #include <errno.h> out of includes.h; ok markus@
2716 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
2717 [ssh.c]
2718 cast asterisk field precision argument to int to remove warning;
2719 ok markus@
2720 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
2721 [authfile.c ssh.c]
2722 need <errno.h> here also (it's also included in <openssl/err.h>)
2723 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
2724 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
2725 Add support for conditional directives to sshd_config via a "Match"
2726 keyword, which works similarly to the "Host" directive in ssh_config.
2727 Lines after a Match line override the default set in the main section
2728 if the condition on the Match line is true, eg
2729 AllowTcpForwarding yes
2730 Match User anoncvs
2731 AllowTcpForwarding no
2732 will allow port forwarding by all users except "anoncvs".
2733 Currently only a very small subset of directives are supported.
2734 ok djm@
2735 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2736 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2737 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
2738 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
2739 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
2740 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
2741 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2742 openbsd-compat/rresvport.c] More errno.h.
2743
274420060711
2745 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2746 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2747 include paths.h. Fixes build error on Solaris.
2748 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2749 others).
2750
275120060710
2752 - (dtucker) [INSTALL] New autoconf version: 2.60.
2753 - OpenBSD CVS Sync
2754 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2755 [sshconnect.c]
2756 limit the number of pre-banner characters we will accept; ok markus@
2757 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2758 [clientloop.c]
2759 mention optional bind_address in runtime port forwarding setup
2760 command-line help. patch from santhi.amirta AT gmail.com
2761 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2762 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2763 more details and clarity for tun(4) device forwarding; ok and help
2764 jmc@
2765 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2766 [gss-serv-krb5.c gss-serv.c]
2767 no "servconf.h" needed here
2768 (gss-serv-krb5.c change not applied, portable needs the server options)
2769 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2770 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2771 move #include <grp.h> out of includes.h
2772 (portable needed uidswap.c too)
2773 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2774 [clientloop.c ssh.1]
2775 use -KR[bind_address:]port here; ok djm@
2776 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2777 [includes.h ssh.c sshconnect.c sshd.c]
2778 move #include "version.h" out of includes.h; ok markus@
2779 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2780 [channels.c includes.h]
2781 move #include <arpa/inet.h> out of includes.h; old ok djm@
2782 (portable needed session.c too)
2783 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2784 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2785 [serverloop.c sshconnect.c uuencode.c]
2786 move #include <netinet/in.h> out of includes.h; ok deraadt@
2787 (also ssh-rand-helper.c logintest.c loginrec.c)
2788 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2789 [servconf.c servconf.h session.c sshd_config.5]
2790 support arguments to Subsystem commands; ok markus@
2791 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2792 [sftp-server.8 sftp-server.c]
2793 add commandline options to enable logging of transactions; ok markus@
2794 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2795 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2796 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2797 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2798 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2799 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2800 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2801 [uidswap.h]
2802 move #include <pwd.h> out of includes.h; ok markus@
2803 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2804 [ssh-keygen.c]
2805 move #include "dns.h" up
2806 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2807 [monitor_wrap.h]
2808 typo in comment
2809 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2810 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2811 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2812 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2813 move #include <sys/socket.h> out of includes.h
2814 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2815 [monitor.c session.c]
2816 missed these from last commit:
2817 move #include <sys/socket.h> out of includes.h
2818 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2819 [log.c]
2820 move user includes after /usr/include files
2821 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2822 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2823 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2824 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2825 [sshlogin.c sshpty.c]
2826 move #include <fcntl.h> out of includes.h
2827 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2828 [ssh-add.c]
2829 use O_RDONLY vs. 0 in open(); no binary change
2830 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2831 [sftp-server.c]
2832 remove optind - it isn't used here
2833 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2834 [sftp-server.c]
2835 don't log variables that aren't yet set
2836 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2837 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2838 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2839 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
2840 - OpenBSD CVS Sync
2841 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2842 [scp.c]
2843 duplicate argv at the start of main() because it gets modified later;
2844 pointed out by deraadt@ ok markus@
2845 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2846 [channels.c]
2847 fix misparsing of SOCKS 5 packets that could result in a crash;
2848 reported by mk@ ok markus@
2849 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2850 [misc.c misc.h sshd.8 sshconnect.c]
2851 Add port identifier to known_hosts for non-default ports, based originally
2852 on a patch from Devin Nate in bz#910.
2853 For any connection using the default port or using a HostKeyAlias the
2854 format is unchanged, otherwise the host name or address is enclosed
2855 within square brackets in the same format as sshd's ListenAddress.
2856 Tested by many, ok markus@.
2857 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2858 for struct sockaddr on platforms that use the fake-rfc stuff.
2859
286020060706
2861 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2862 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2863 configure would not select the correct libpath linker flags.
2864 - (dtucker) [INSTALL] A bit more info on autoconf.
2865
286620060705
2867 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2868 target already exists.
2869
287020060630
2871 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2872 declaration too. Patch from russ at sludge.net.
2873 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2874 prevents warnings on platforms where _res is in the system headers.
2875 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2876 version.
2877
287820060627
2879 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2880 with autoconf 2.60. Patch from vapier at gentoo.org.
2881
288220060625
2883 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2884 only, otherwise sshd can hang exiting non-interactive sessions.
2885
288620060624
2887 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2888 Works around limitation in Solaris' passwd program for changing passwords
2889 where the username is longer than 8 characters. ok djm@
2890 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2891 #1102 workaround.
2892
289320060623
2894 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2895 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2896 from reyk@, tested by anil@
2897 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2898 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2899 on the pty slave as zero-length reads on the pty master, which sshd
2900 interprets as the descriptor closing. Since most things don't do zero
2901 length writes this rarely matters, but occasionally it happens, and when
2902 it does the SSH pty session appears to hang, so we add a special case for
2903 this condition. ok djm@
2904
290520060613
2906 - (djm) [getput.h] This file has been replaced by functions in misc.c
2907 - OpenBSD CVS Sync
2908 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2909 [sshconnect2.c]
2910 uint32_t -> u_int32_t (which we use everywhere else)
2911 (Id sync only - portable already had this)
2912 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2913 [clientloop.c]
2914 missing free; from Kylene Hall
2915 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2916 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2917 fix leak; coverity via Kylene Jo Hall
2918 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2919 [kexdhc.c kexgexc.c]
2920 paramter -> parameter
2921 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2922 [ssh_config.5]
2923 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
2924 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2925 [ssh_config]
2926 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2927 sample ssh_config. ok markus@
2928 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2929 [ssh_config.5]
2930 oops - previous was too long; split the list of auths up
2931 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2932 [ssh-add.c]
2933 Sync usage() with man page and reality.
2934 ok deraadt dtucker
2935 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2936 [ssh.1]
2937 add GSSAPI to the list of authentication methods supported;
2938 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2939 [ssh-add.c]
2940 Sync usage() with man page and reality.
2941 ok deraadt dtucker
2942 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2943 [sshd.c]
2944 call get_remote_ipaddr() early; fixes logging after client disconnects;
2945 report mpf@; ok dtucker@
2946 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2947 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2948 replace remaining setuid() calls with permanently_set_uid() and
2949 check seteuid() return values; report Marcus Meissner; ok dtucker djm
2950 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2951 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2952 do not set the gid, noted by solar; ok djm
2953 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2954 [ssh-agent.c]
2955 always use a format string, even when printing a constant
2956 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2957 [ssh-agent.c]
2958 revert; i am on drugs. spotted by alexander AT beard.se
2959
296020060521
2961 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2962 and slave, we can remove the special-case handling in the audit hook in
2963 auth_log.
2964
296520060517
2966 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2967 pointer leak. From kjhall at us.ibm.com, found by coverity.
2968
296920060515
2970 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2971 _res, prevents problems on some platforms that have _res as a global but
2972 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2973 georg.schwarz at freenet.de, ok djm@.
2974 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2975 default. Patch originally from tim@, ok djm
2976 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2977 do not allow kbdint again after the PAM account check fails. ok djm@
2978
297920060506
2980 - (dtucker) OpenBSD CVS Sync
2981 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2982 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2983 Prevent ssh from trying to open private keys with bad permissions more than
2984 once or prompting for their passphrases (which it subsequently ignores
2985 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
2986 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2987 [dh.c]
2988 tighter DH exponent checks here too; feedback and ok markus@
2989 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2990 [OVERVIEW]
2991 $OpenBSD$ in here too
2992 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2993 [auth-krb5.c]
2994 Add $OpenBSD$ in comment here too
2995
299620060504
2997 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2998 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2999 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
3000 in Portable-only code; since calloc zeros, remove now-redundant memsets.
3001 Also add a couple of sanity checks. With & ok djm@
3002
300320060503
3004 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
3005 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
3006 "no objections" tim@
3007
300820060423
3009 - (djm) OpenBSD CVS Sync
3010 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
3011 [scp.c]
3012 minimal lint cleanup (unused crud, and some size_t); ok djm
3013 - djm@cvs.openbsd.org 2006/04/01 05:50:29
3014 [scp.c]
3015 xasprintification; ok deraadt@
3016 - djm@cvs.openbsd.org 2006/04/01 05:51:34
3017 [atomicio.c]
3018 ANSIfy; requested deraadt@
3019 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
3020 [ssh-keysign.c]
3021 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
3022 - djm@cvs.openbsd.org 2006/04/03 07:10:38
3023 [gss-genr.c]
3024 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
3025 by dleonard AT vintela.com. use xasprintf() to simplify code while in
3026 there; "looks right" deraadt@
3027 - djm@cvs.openbsd.org 2006/04/16 00:48:52
3028 [buffer.c buffer.h channels.c]
3029 Fix condition where we could exit with a fatal error when an input
3030 buffer became too large and the remote end had advertised a big window.
3031 The problem was a mismatch in the backoff math between the channels code
3032 and the buffer code, so make a buffer_check_alloc() function that the
3033 channels code can use to propsectivly check whether an incremental
3034 allocation will succeed. bz #1131, debugged with the assistance of
3035 cove AT wildpackets.com; ok dtucker@ deraadt@
3036 - djm@cvs.openbsd.org 2006/04/16 00:52:55
3037 [atomicio.c atomicio.h]
3038 introduce atomiciov() function that wraps readv/writev to retry
3039 interrupted transfers like atomicio() does for read/write;
3040 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
3041 - djm@cvs.openbsd.org 2006/04/16 00:54:10
3042 [sftp-client.c]
3043 avoid making a tiny 4-byte write to send the packet length of sftp
3044 commands, which would result in a separate tiny packet on the wire by
3045 using atomiciov(writev, ...) to write the length and the command in one
3046 pass; ok deraadt@
3047 - djm@cvs.openbsd.org 2006/04/16 07:59:00
3048 [atomicio.c]
3049 reorder sanity test so that it cannot dereference past the end of the
3050 iov array; well spotted canacar@!
3051 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
3052 [bufaux.c bufbn.c Makefile.in]
3053 Move Buffer bignum functions into their own file, bufbn.c. This means
3054 that sftp and sftp-server (which use the Buffer functions in bufaux.c
3055 but not the bignum ones) no longer need to be linked with libcrypto.
3056 ok markus@
3057 - djm@cvs.openbsd.org 2006/04/20 09:27:09
3058 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
3059 replace the last non-sig_atomic_t flag used in a signal handler with a
3060 sig_atomic_t, unfortunately with some knock-on effects in other (non-
3061 signal) contexts in which it is used; ok markus@
3062 - markus@cvs.openbsd.org 2006/04/20 09:47:59
3063 [sshconnect.c]
3064 simplify; ok djm@
3065 - djm@cvs.openbsd.org 2006/04/20 21:53:44
3066 [includes.h session.c sftp.c]
3067 Switch from using pipes to socketpairs for communication between
3068 sftp/scp and ssh, and between sshd and its subprocesses. This saves
3069 a file descriptor per session and apparently makes userland ppp over
3070 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
3071 decision on a per-platform basis)
3072 - djm@cvs.openbsd.org 2006/04/22 04:06:51
3073 [uidswap.c]
3074 use setres[ug]id() to permanently revoke privileges; ok deraadt@
3075 (ID Sync only - portable already uses setres[ug]id() whenever possible)
3076 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
3077 [crc32.c]
3078 remove extra spaces
3079 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
3080 sig_atomic_t
3081
308220060421
3083 - (djm) [Makefile.in configure.ac session.c sshpty.c]
3084 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
3085 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
3086 [openbsd-compat/port-linux.h] Add support for SELinux, setting
3087 the execution and TTY contexts. based on patch from Daniel Walsh,
3088 bz #880; ok dtucker@
3089
309020060418
3091 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
3092 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
3093 ok dtucker@
3094
309520060331
3096 - OpenBSD CVS Sync
3097 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
3098 [xmalloc.c]
3099 we can do the size & nmemb check before the integer overflow check;
3100 evol
3101 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
3102 [dh.c]
3103 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
3104 - djm@cvs.openbsd.org 2006/03/27 23:15:46
3105 [sftp.c]
3106 always use a format string for addargs; spotted by mouring@
3107 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
3108 [README.tun ssh.c]
3109 spacing
3110 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
3111 [channels.c]
3112 do not accept unreasonable X ports numbers; ok djm
3113 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
3114 [ssh-agent.c]
3115 use strtonum() to parse the pid from the file, and range check it
3116 better; ok djm
3117 - djm@cvs.openbsd.org 2006/03/30 09:41:25
3118 [channels.c]
3119 ARGSUSED for dispatch table-driven functions
3120 - djm@cvs.openbsd.org 2006/03/30 09:58:16
3121 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
3122 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
3123 replace {GET,PUT}_XXBIT macros with functionally similar functions,
3124 silencing a heap of lint warnings. also allows them to use
3125 __bounded__ checking which can't be applied to macros; requested
3126 by and feedback from deraadt@
3127 - djm@cvs.openbsd.org 2006/03/30 10:41:25
3128 [ssh.c ssh_config.5]
3129 add percent escape chars to the IdentityFile option, bz #1159 based
3130 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
3131 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
3132 [ssh-keygen.c]
3133 Correctly handle truncated files while converting keys; ok djm@
3134 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
3135 [auth.c monitor.c]
3136 Prevent duplicate log messages when privsep=yes; ok djm@
3137 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
3138 [ssh_config.5]
3139 kill trailing whitespace;
3140 - djm@cvs.openbsd.org 2006/03/31 09:13:56
3141 [ssh_config.5]
3142 remote user escape is %r not %h; spotted by jmc@
3143
314420060326
3145 - OpenBSD CVS Sync
3146 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
3147 [ssh-keygen.c]
3148 if no key file are given when printing the DNS host record, use the
3149 host key file(s) as default. ok djm@
3150 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
3151 [scp.c]
3152 Try to display errormessage even if remout == -1
3153 ok djm@, markus@
3154 - djm@cvs.openbsd.org 2006/03/17 22:31:50
3155 [authfd.c]
3156 another unreachable found by lint
3157 - djm@cvs.openbsd.org 2006/03/17 22:31:11
3158 [authfd.c]
3159 unreachanble statement, found by lint
3160 - djm@cvs.openbsd.org 2006/03/19 02:22:32
3161 [serverloop.c]
3162 memory leaks detected by Coverity via elad AT netbsd.org;
3163 ok deraadt@ dtucker@
3164 - djm@cvs.openbsd.org 2006/03/19 02:22:56
3165 [sftp.c]
3166 more memory leaks detected by Coverity via elad AT netbsd.org;
3167 deraadt@ ok
3168 - djm@cvs.openbsd.org 2006/03/19 02:23:26
3169 [hostfile.c]
3170 FILE* leak detected by Coverity via elad AT netbsd.org;
3171 ok deraadt@
3172 - djm@cvs.openbsd.org 2006/03/19 02:24:05
3173 [dh.c readconf.c servconf.c]
3174 potential NULL pointer dereferences detected by Coverity
3175 via elad AT netbsd.org; ok deraadt@
3176 - djm@cvs.openbsd.org 2006/03/19 07:41:30
3177 [sshconnect2.c]
3178 memory leaks detected by Coverity via elad AT netbsd.org;
3179 deraadt@ ok
3180 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
3181 [servconf.c]
3182 Correct strdelim null test; ok djm@
3183 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
3184 [auth1.c authfd.c channels.c]
3185 spacing
3186 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3187 [kex.c kex.h monitor.c myproposal.h session.c]
3188 spacing
3189 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
3190 [clientloop.c progressmeter.c serverloop.c sshd.c]
3191 ARGSUSED for signal handlers
3192 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
3193 [ssh-keyscan.c]
3194 please lint
3195 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
3196 [ssh.c]
3197 spacing
3198 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
3199 [authfile.c]
3200 whoever thought that break after return was a good idea needs to
3201 get their head examimed
3202 - djm@cvs.openbsd.org 2006/03/20 04:09:44
3203 [monitor.c]
3204 memory leaks detected by Coverity via elad AT netbsd.org;
3205 deraadt@ ok
3206 that should be all of them now
3207 - djm@cvs.openbsd.org 2006/03/20 11:38:46
3208 [key.c]
3209 (really) last of the Coverity diffs: avoid possible NULL deref in
3210 key_free. via elad AT netbsd.org; markus@ ok
3211 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
3212 [auth.c key.c misc.c packet.c ssh-add.c]
3213 in a switch (), break after return or goto is stupid
3214 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
3215 [key.c]
3216 djm did a typo
3217 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
3218 [ssh-rsa.c]
3219 in a switch (), break after return or goto is stupid
3220 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3221 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
3222 [ssh.c sshpty.c sshpty.h]
3223 sprinkle u_int throughout pty subsystem, ok markus
3224 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
3225 [auth1.c auth2.c sshd.c]
3226 sprinkle some ARGSUSED for table driven functions (which sometimes
3227 must ignore their args)
3228 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3229 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
3230 [ssh-rsa.c ssh.c sshlogin.c]
3231 annoying spacing fixes getting in the way of real diffs
3232 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
3233 [monitor.c]
3234 spacing
3235 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3236 [channels.c]
3237 x11_fake_data is only ever used as u_char *
3238 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3239 [dns.c]
3240 cast xstrdup to propert u_char *
3241 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3242 [canohost.c match.c ssh.c sshconnect.c]
3243 be strict with tolower() casting
3244 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3245 [channels.c fatal.c kex.c packet.c serverloop.c]
3246 spacing
3247 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3248 [ttymodes.c]
3249 spacing
3250 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3251 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3252 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3253 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3254 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3255 [xmalloc.c xmalloc.h]
3256 introduce xcalloc() and xasprintf() failure-checked allocations
3257 functions and use them throughout openssh
3258
3259 xcalloc is particularly important because malloc(nmemb * size) is a
3260 dangerous idiom (subject to integer overflow) and it is time for it
3261 to die
3262
3263 feedback and ok deraadt@
3264 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3265 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3266 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3267 [uidswap.c]
3268 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3269 to xrealloc(p, new_nmemb, new_itemsize).
3270
3271 realloc is particularly prone to integer overflows because it is
3272 almost always allocating "n * size" bytes, so this is a far safer
3273 API; ok deraadt@
3274 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3275 [sftp.c]
3276 "abormally" is a perfectly cromulent word, but "abnormally" is better
3277 - djm@cvs.openbsd.org 2006/03/25 13:17:03
3278 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3279 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3280 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3281 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3282 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3283 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3284 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3285 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3286 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3287 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3288 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3289 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3290 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3291 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3292 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3293 [uidswap.c uuencode.c xmalloc.c]
3294 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3295 Theo nuked - our scripts to sync -portable need them in the files
3296 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3297 [auth-rsa.c authfd.c packet.c]
3298 needed casts (always will be needed)
3299 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3300 [clientloop.c serverloop.c]
3301 spacing
3302 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3303 [sshlogin.c sshlogin.h]
3304 nicer size_t and time_t types
3305 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3306 [ssh-keygen.c]
3307 cast strtonum() result to right type
3308 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3309 [ssh-agent.c]
3310 mark two more signal handlers ARGSUSED
3311 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3312 [channels.c]
3313 use strtonum() instead of atoi() [limit X screens to 400, sorry]
3314 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3315 [bufaux.c channels.c packet.c]
3316 remove (char *) casts to a function that accepts void * for the arg
3317 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3318 [channels.c]
3319 delete cast not required
3320 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3321 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3322 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3323 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3324 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3325 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3326 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3327 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3328 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3329 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3330 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3331 standardise spacing in $OpenBSD$ tags; requested by deraadt@
3332 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3333 [uuencode.c]
3334 typo
3335
333620060325
3337 - OpenBSD CVS Sync
3338 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3339 [ssh.1]
3340 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3341 that OpenSSH supports
3342 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3343 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3344 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3345 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3346 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3347 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3348 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3349 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3350 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3351 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3352 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3353 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3354 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3355 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3356 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3357 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3358 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3359 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3360 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3361 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3362 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3363 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3364 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3365 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3366 RCSID() can die
3367 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3368 [kex.h myproposal.h]
3369 spacing
3370 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3371 [auth2-gss.c]
3372 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3373 reviewed by simon AT sxw.org.uk; deraadt@ ok
3374 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3375 [gss-genr.c]
3376 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3377 reviewed by simon AT sxw.org.uk; deraadt@ ok
3378 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3379 [gss-serv.c]
3380 last lot of GSSAPI related leaks detected by Coverity via
3381 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
3382 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3383 [monitor_wrap.h sshpty.h]
3384 sprinkle u_int throughout pty subsystem, ok markus
3385 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3386 [session.h]
3387 annoying spacing fixes getting in the way of real diffs
3388 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3389 [dns.c]
3390 cast xstrdup to propert u_char *
3391 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3392 [ssh.1]
3393 simplify SSHFP example; ok jmc@
3394 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3395 [deattack.c deattack.h]
3396 remove IV support from the CRC attack detector, OpenSSH has never used
3397 it - it only applied to IDEA-CFB, which we don't support.
3398 prompted by NetBSD Coverity report via elad AT netbsd.org;
3399 feedback markus@ "nuke it" deraadt@
3400
340120060318
3402 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3403 elad AT NetBSD.org
3404 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3405 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3406 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
3407
340820060316
3409 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
3410 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3411 /usr/include/crypto. Hint from djm@.
3412 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3413 Disable sha256 when openssl < 0.9.7. Patch from djm@.
3414 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3415 OpenSSL; ok tim
3416
341720060315
3418 - (djm) OpenBSD CVS Sync:
3419 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3420 [ssh.1]
3421 - typo fix
3422 ok jmc@
3423 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3424 [ssh.1]
3425 make this a little less ambiguous...
3426 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3427 [auth-rhosts.c includes.h]
3428 move #include <netgroup.h> out of includes.h; ok markus@
3429 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3430 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3431 move #include <sys/queue.h> out of includes.h; ok markus@
3432 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3433 [channels.c clientloop.c clientloop.h includes.h packet.h]
3434 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3435 move #include <termios.h> out of includes.h; ok markus@
3436 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3437 [sshtty.c]
3438 "log.h" not needed
3439 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3440 [hostfile.c]
3441 "packet.h" not needed
3442 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3443 [deattack.c]
3444 duplicate #include
3445 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3446 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3447 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3448 [sshd.c sshpty.c]
3449 move #include <paths.h> out of includes.h; ok markus@
3450 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3451 [includes.h misc.c]
3452 move #include <netinet/tcp.h> out of includes.h; ok markus@
3453 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3454 [gss-serv.c monitor.c]
3455 small KNF
3456 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3457 [sshconnect.c]
3458 <openssl/bn.h> not needed
3459 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3460 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3461 move #include <sys/resource.h> out of includes.h; ok markus@
3462 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3463 [includes.h packet.c]
3464 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3465 includes.h; ok markus@
3466 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3467 [includes.h scp.c sftp-glob.c sftp-server.c]
3468 move #include <dirent.h> out of includes.h; ok markus@
3469 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3470 [includes.h]
3471 #include <sys/endian.h> not needed; ok djm@
3472 NB. ID Sync only - we still need this (but it may move later)
3473 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3474 [sshd.8]
3475 - move some text into a CAVEATS section
3476 - merge the COMMAND EXECUTION... section into AUTHENTICATION
3477 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3478 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3479 [ssh.c sshd.c sshpty.c]
3480 move #include <sys/ioctl.h> out of includes.h; ok markus@
3481 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3482 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
3483 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3484 move #include <sys/wait.h> out of includes.h; ok markus@
3485 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3486 [atomicio.c]
3487 type correctness; from Ray Lai in PR 5011; ok millert@
3488 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3489 [ssh.c ssh_config.5]
3490 add a %l expansion code to the ControlPath, which is filled in with the
3491 local hostname at runtime. Requested by henning@ to avoid some problems
3492 with /home on NFS; ok dtucker@
3493 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3494 [readconf.c]
3495 raise error when the user specifies a RekeyLimit that is smaller than 16
3496 (the smallest of our cipher's blocksize) or big enough to cause integer
3497 wraparound; ok & feedback dtucker@
3498 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3499 [ssh_config.5]
3500 slight rewording; ok djm
3501 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3502 [sshd.8]
3503 rework the description of authorized_keys a little;
3504 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3505 [sshd.8]
3506 sort the list of options permissable w/ authorized_keys;
3507 ok djm dtucker
3508 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3509 [sshd.8]
3510 no need to subsection the authorized_keys examples - instead, convert
3511 this to look like an actual file. also use proto 2 keys, and use IETF
3512 example addresses;
3513 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3514 [sshd.8]
3515 small tweaks for the ssh_known_hosts section;
3516 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3517 [sshd.8]
3518 turn this into an example ssh_known_hosts file; ok djm
3519 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3520 [sshd.8]
3521 - avoid nasty line split
3522 - `*' does not need to be escaped
3523 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3524 [sshd.8]
3525 sort FILES and use a -compact list;
3526 - david@cvs.openbsd.org 2006/02/15 05:08:24
3527 [sftp-client.c]
3528 typo in comment; ok djm@
3529 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3530 [ssh.1]
3531 remove the IETF draft references and replace them with some updated RFCs;
3532 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3533 [sshd.8]
3534 remove ietf draft references; RFC list now maintained in ssh.1;
3535 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3536 [sshd.8]
3537 sync some of the FILES entries w/ ssh.1;
3538 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3539 [sshd.8]
3540 move the sshrc stuff out of FILES, and into its own section:
3541 FILES is not a good place to document how stuff works;
3542 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3543 [sshd.8]
3544 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3545 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3546 [sshd.8]
3547 grammar;
3548 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3549 [ssh_config.5]
3550 add some vertical space;
3551 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3552 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3553 move #include <sys/un.h> out of includes.h; ok djm@
3554 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3555 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3556 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3557 move #include <signal.h> out of includes.h; ok markus@
3558 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3559 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3560 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3561 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3562 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3563 [sshconnect2.c sshd.c sshpty.c]
3564 move #include <sys/stat.h> out of includes.h; ok markus@
3565 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3566 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3567 [sshconnect.c]
3568 move #include <ctype.h> out of includes.h; ok djm@
3569 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3570 [ssh_config.5]
3571 add section on patterns;
3572 from dtucker + myself
3573 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3574 [sshd_config.5]
3575 signpost to PATTERNS;
3576 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3577 [ssh_config.5]
3578 tidy up the refs to PATTERNS;
3579 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3580 [sshd.8]
3581 signpost to PATTERNS section;
3582 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3583 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3584 some consistency fixes;
3585 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3586 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3587 more consistency fixes;
3588 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3589 [ssh_config.5]
3590 some grammar/wording fixes;
3591 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3592 [sshd_config.5]
3593 some grammar/wording fixes;
3594 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3595 [sshd_config.5]
3596 oops - bits i missed;
3597 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3598 [ssh_config.5]
3599 document the possible values for KbdInteractiveDevices;
3600 help/ok dtucker
3601 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3602 [sshd_config.5]
3603 document the order in which allow/deny directives are processed;
3604 help/ok dtucker
3605 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3606 [ssh_config.5]
3607 move PATTERNS to the end of the main body; requested by dtucker
3608 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3609 [sshd_config.5]
3610 subsection is pointless here;
3611 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3612 [ssh_config.5]
3613 comma;
3614 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3615 [session.c]
3616 fix logout recording when privilege separation is disabled, analysis and
3617 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3618 NB. ID sync only - patch already in portable
3619 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3620 [serverloop.c]
3621 move a debug() outside of a signal handler; ok markus@ a little while back
3622 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3623 [ssh.c]
3624 knf nit
3625 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3626 [sshd.c]
3627 don't log that we are listening on a socket before the listen() call
3628 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
3629 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3630 [packet.c]
3631 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3632 poor performance and protocol stalls under some network conditions (mindrot
3633 bugs #556 and #981). Patch originally from markus@, ok djm@
3634 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3635 [ssh-keygen.c]
3636 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3637 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3638 Pepper, ok djm@
3639 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3640 [misc.c ssh_config.5 sshd_config.5]
3641 Allow config directives to contain whitespace by surrounding them by double
3642 quotes. mindrot #482, man page help from jmc@, ok djm@
3643 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3644 [authfile.c authfile.h ssh-add.c]
3645 Make ssh-add check file permissions before attempting to load private
3646 key files multiple times; it will fail anyway and this prevents confusing
3647 multiple prompts and warnings. mindrot #1138, ok djm@
3648 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3649 [canohost.c]
3650 log the originating address and not just the name when a reverse
3651 mapping check fails, requested by linux AT linuon.com
3652 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3653 [ssh_config.5 sshd_config.5]
3654 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
3655 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3656 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3657 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3658 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3659 EVP), interop tested against CVS PuTTY
3660 NB. no portability bits committed yet
3661 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3662 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3663 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3664 KEX support, should work with libc SHA256 support or OpenSSL
3665 EVP_sha256 if present
3666 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
3667 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
3668 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
3669 - (djm) [regress/.cvsignore] Ignore Makefile here
3670 - (djm) [loginrec.c] Need stat.h
3671 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3672 system sha2.h
3673 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3674 - (djm) [ssh-agent.c] Restore dropped stat.h
3675 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3676 SHA384, which we don't need and doesn't compile without tweaks
3677 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3678 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3679 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
3680 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
3681 [openbsd-compat/readpassphrase.c] Lots of include fixes for
3682 OpenSolaris
3683 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3684 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
3685 includes removed from includes.h
3686 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
3687 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
3688 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
3689 sys/ioctl.h for struct winsize.
3690 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
3691
369220060313
3693 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
3694 since not all platforms support it. Instead, use internal equivalent while
3695 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
3696 as it's no longer required. Tested by Bernhard Simon, ok djm@
3697
369820060304
3699 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
3700 file rather than directory, required as Cygwin will be importing lastlog(1).
3701 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
3702 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
3703 includes. Patch from gentoo.riverrat at gmail.com.
3704
370520060226
3706 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
3707 patch from kraai at ftbfs.org.
3708
370920060223
3710 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
3711 reality. Pointed out by tryponraj at gmail.com.
3712
371320060222
3714 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
3715 compile in compat code if required.
3716
371720060221
3718 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
3719 redefinition of SSLeay_add_all_algorithms.
3720
372120060220
3722 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
3723 Add optional enabling of OpenSSL's (hardware) Engine support, via
3724 configure --with-ssl-engine. Based in part on a diff by michal at
3725 logix.cz.
3726
372720060219
3728 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3729 Add first attempt at regress tests for compat library. ok djm@
3730
373120060214
3732 - (tim) [buildpkg.sh.in] Make the names consistent.
3733 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3734
373520060212
3736 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3737 to silence compiler warning, from vinschen at redhat.com.
3738 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
3739 - (dtucker) [README version.h contrib/caldera/openssh.spec
3740 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3741 strings to match 4.3p2 release.
3742
374320060208
3744 - (tim) [session.c] Logout records were not updated on systems with
3745 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3746 by vinschen at redhat.com. OK tim@, dtucker@.
3747 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
3748 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
3749
375020060206
3751 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3752 netinet/in_systm.h. OK dtucker@.
3753
375420060205
3755 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3756 for Solaris. OK dtucker@.
3757 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3758 kraai at ftbfs.org.
3759
376020060203
3761 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3762 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3763 by a platform specific check, builtin standard includes tests will be
3764 skipped on the other platforms.
3765 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3766 OK tim@, djm@.
3767
376820060202
3769 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3770 works with picky compilers. Patch from alex.kiernan at thus.net.
3771
377220060201
3773 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3774 determine the user's login name - needed for regress tests on Solaris
3775 10 and OpenSolaris
3776 - (djm) OpenBSD CVS Sync
3777 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3778 [sshd.8]
3779 - merge sections on protocols 1 and 2 into a single section
3780 - remove configuration file section
3781 ok markus
3782 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3783 [sshd.8]
3784 small tweak;
3785 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3786 [contrib/suse/openssh.spec] Update versions ahead of release
3787 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3788 [version.h]
3789 openssh 4.3
3790 - (djm) Release OpenSSH 4.3p1
3791
379220060131
3793 - (djm) OpenBSD CVS Sync
3794 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3795 [ssh_config.5]
3796 - word change, agreed w/ markus
3797 - consistency fixes
3798 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3799 [sshd.8]
3800 move the options description up the page, and a few additional tweaks
3801 whilst in here;
3802 ok markus
3803 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3804 [sshd.8]
3805 move subsections to full sections;
3806 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3807 [ssh.1]
3808 add a section on verifying host keys in dns;
3809 written with a lot of help from jakob;
3810 feedback dtucker/markus;
3811 ok markus
3812 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3813 [channels.c]
3814 mark channel as write failed or dead instead of read failed on error
3815 of the channel output filter.
3816 ok markus@
3817 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3818 [ssh.1]
3819 remove an incorrect sentence;
3820 reported by roumen petrov;
3821 ok djm markus
3822 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3823 [misc.c misc.h scp.c sftp.c]
3824 fix local arbitrary command execution vulnerability on local/local and
3825 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3826 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
3827 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3828 [scp.c]
3829 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3830 fix from biorn@; ok markus@
3831 - (djm) Sync regress tests to OpenBSD:
3832 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3833 [regress/forwarding.sh]
3834 Regress test for ClearAllForwardings (bz #994); ok markus@
3835 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3836 [regress/multiplex.sh]
3837 Don't call cleanup in multiplex as test-exec will cleanup anyway
3838 found by tim@, ok djm@
3839 NB. ID sync only, we already had this
3840 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3841 [regress/test-exec.sh]
3842 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3843 recently committed nc SOCKS5 changes
3844 - djm@cvs.openbsd.org 2005/05/24 04:10:54
3845 [regress/try-ciphers.sh]
3846 oops, new arcfour modes here too
3847 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3848 [regress/scp.sh]
3849 allow SUDO=sudo; from Alexander Bluhm
3850 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3851 [regress/agent-getpeereid.sh]
3852 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3853 ok markus@
3854 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3855 [regress/scp-ssh-wrapper.sh]
3856 Fix assumption about how many args scp will pass; ok djm@
3857 NB. ID sync only, we already had this
3858 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3859 [scp.sh]
3860 regress test for local to local scp copies; ok dtucker@
3861 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3862 [scp.sh]
3863 regression test for CVE-2006-0225 written by dtucker@
3864 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3865 [scp.sh]
3866 regress test for "scp a b c" where "c" is not a directory
3867
386820060129
3869 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3870 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3871
387220060120
3873 - (dtucker) OpenBSD CVS Sync
3874 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3875 [ssh.1]
3876 correction from deraadt
3877 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3878 [ssh.1]
3879 add a section on ssh-based vpn, based on reyk's README.tun;
3880 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3881 [scp.1 ssh.1 ssh_config.5 sftp.1]
3882 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3883 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
3884
388520060114
3886 - (djm) OpenBSD CVS Sync
3887 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3888 [ssh.1]
3889 weed out some duplicate info in the known_hosts FILES entries;
3890 ok djm
3891 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3892 [ssh.1]
3893 final round of whacking FILES for duplicate info, and some consistency
3894 fixes;
3895 ok djm
3896 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3897 [ssh.1]
3898 split sections on tcp and x11 forwarding into two sections.
3899 add an example in the tcp section, based on sth i wrote for ssh faq;
3900 help + ok: djm markus dtucker
3901 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3902 [ssh.1]
3903 refer to `TCP' rather than `TCP/IP' in the context of connection
3904 forwarding;
3905 ok markus
3906 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3907 [sshd.8]
3908 refer to TCP forwarding, rather than TCP/IP forwarding;
3909 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3910 [ssh_config.5]
3911 refer to TCP forwarding, rather than TCP/IP forwarding;
3912 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3913 [ssh.1]
3914 back out a sentence - AUTHENTICATION already documents this;
3915
391620060109
3917 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3918 tcpip service so it's always started after IP is up. Patch from
3919 vinschen at redhat.com.
3920
392120060106
3922 - (djm) OpenBSD CVS Sync
3923 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3924 [ssh.1]
3925 move FILES to a -compact list, and make each files an item in that list.
3926 this avoids nastly line wrap when we have long pathnames, and treats
3927 each file as a separate item;
3928 remove the .Pa too, since it is useless.
3929 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3930 [ssh.1]
3931 use a larger width for the ENVIRONMENT list;
3932 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3933 [ssh.1]
3934 put FILES in some sort of order: sort by pathname
3935 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3936 [ssh.1]
3937 tweak the description of ~/.ssh/environment
3938 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3939 [ssh.1]
3940 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3941 entries;
3942 ok markus
3943 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3944 [ssh.1]
3945 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
3946 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3947 [ssh.1]
3948 +.Xr ssh-keyscan 1 ,
3949 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3950 [ssh.1]
3951 -.Xr gzip 1 ,
3952 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3953 [misc.c]
3954 check that stdio file descriptors are actually closed before clobbering
3955 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3956 closed, but higher ones weren't. spotted by, and patch tested by
3957 Frédéric Olivié
3958
395920060103
3960 - (djm) [channels.c] clean up harmless merge error, from reyk@
3961
396220060103
3963 - (djm) OpenBSD CVS Sync
3964 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3965 [ssh_config.5 sshd_config.5]
3966 some corrections from michael knudsen;
3967
396820060102
3969 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
3970 - (djm) OpenBSD CVS Sync
3971 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3972 [ssh.1]
3973 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3974 AUTHENTICATION" sections into "AUTHENTICATION";
3975 some rewording done to make the text read better, plus some
3976 improvements from djm;
3977 ok djm
3978 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3979 [ssh.1]
3980 clean up ENVIRONMENT a little;
3981 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3982 [ssh.1]
3983 .Nm does not require an argument;
3984 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3985 [includes.h misc.c]
3986 move <net/if.h>; ok djm@
3987 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3988 [misc.c]
3989 no trailing "\n" for debug()
3990 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3991 [sftp-client.c sftp-common.h sftp-server.c]
3992 use a common max. packet length, no binary change
3993 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3994 [misc.c]
3995 clarify tun(4) opening - set the mode and bring the interface up. also
3996 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3997 suggested and ok by djm@
3998 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3999 [ssh.1]
4000 start to cut some duplicate info from FILES;
4001 help/ok djm
4002
400320060101
4004 - (djm) [Makefile.in configure.ac includes.h misc.c]
4005 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
4006 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
4007 limited to IPv4 tunnels only, and most versions don't support the
4008 tap(4) device at all.
4009 - (djm) [configure.ac] Fix linux/if_tun.h test
4010 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
4011
401220051229
4013 - (djm) OpenBSD CVS Sync
4014 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
4015 [canohost.c channels.c clientloop.c]
4016 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
4017 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
4018 [channels.c channels.h clientloop.c]
4019 add channel output filter interface.
4020 ok djm@, suggested by markus@
4021 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
4022 [sftp.1]
4023 do not suggest that interactive authentication will work
4024 with the -b flag;
4025 based on a diff from john l. scarfone;
4026 ok djm
4027 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
4028 [ssh.1]
4029 document -MM; ok djm@
4030 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
4031 [serverloop.c ssh.c openbsd-compat/Makefile.in]
4032 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
4033 compatability support for Linux, diff from reyk@
4034 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
4035 not exist
4036 - (djm) [configure.ac] oops, make that linux/if_tun.h
4037
403820051229
4039 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
4040
404120051224
4042 - (djm) OpenBSD CVS Sync
4043 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
4044 [ssh.1]
4045 merge the sections on protocols 1 and 2 into one section on
4046 authentication;
4047 feedback djm dtucker
4048 ok deraadt markus dtucker
4049 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
4050 [ssh.1]
4051 .Ss -> .Sh: subsections have not made this page more readable
4052 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
4053 [ssh.1]
4054 move info on ssh return values and config files up into the main
4055 description;
4056 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
4057 [ssh.1]
4058 -L and -R descriptions are now above, not below, ~C description;
4059 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
4060 [ssh.1]
4061 options now described `above', rather than `later';
4062 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
4063 [ssh.1]
4064 -Y does X11 forwarding too;
4065 ok markus
4066 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
4067 [sshd.8]
4068 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
4069 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
4070 [ssh_config.5]
4071 put the description of "UsePrivilegedPort" in the correct place;
4072 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
4073 [ssh.1]
4074 expand the description of -w somewhat;
4075 help/ok reyk
4076 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
4077 [ssh.1]
4078 - sync the description of -e w/ synopsis
4079 - simplify the description of -I
4080 - note that -I is only available if support compiled in, and that it
4081 isn't by default
4082 feedback/ok djm@
4083 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
4084 [ssh.1]
4085 less mark up for -c;
4086 - djm@cvs.openbsd.org 2005/12/24 02:27:41
4087 [session.c sshd.c]
4088 eliminate some code duplicated in privsep and non-privsep paths, and
4089 explicitly clear SIGALRM handler; "groovy" deraadt@
4090
409120051220
4092 - (dtucker) OpenBSD CVS Sync
4093 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
4094 [serverloop.c]
4095 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
4096 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
4097 [ssh.1]
4098 move the option descriptions up the page: start of a restructure;
4099 ok markus deraadt
4100 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
4101 [ssh.1]
4102 simplify a sentence;
4103 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
4104 [ssh.1]
4105 make the description of -c a little nicer;
4106 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
4107 [ssh.1]
4108 signpost the protocol sections;
4109 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
4110 [ssh_config.5 session.c]
4111 spelling: fowarding, fowarded
4112 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
4113 [ssh_config.5]
4114 spelling: intented -> intended
4115 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
4116 [ssh.c]
4117 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
4118
411920051219
4120 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
4121 openbsd-compat/openssl-compat.h] Check for and work around broken AES
4122 ciphers >128bit on (some) Solaris 10 systems. ok djm@
4123
412420051217
4125 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
4126 scp.c also uses, so undef them here.
4127 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
4128 snprintf replacement can have a conflicting declaration in HP-UX's system
4129 headers (const vs. no const) so we now check for and work around it. Patch
4130 from the dynamic duo of David Leonard and Ted Percival.
4131
413220051214
4133 - (dtucker) OpenBSD CVS Sync (regress/)
4134 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
4135 [regress/scp-ssh-wrapper.sh]
4136 Fix assumption about how many args scp will pass; ok djm@
4137
413820051213
4139 - (djm) OpenBSD CVS Sync
4140 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
4141 [ssh.1]
4142 timezone -> time zone
4143 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
4144 [ssh.1]
4145 avoid ambiguities in describing TZ;
4146 ok djm@
4147 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
4148 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
4149 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
4150 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
4151 [sshconnect.h sshd.8 sshd_config sshd_config.5]
4152 Add support for tun(4) forwarding over OpenSSH, based on an idea and
4153 initial channel code bits by markus@. This is a simple and easy way to
4154 use OpenSSH for ad hoc virtual private network connections, e.g.
4155 administrative tunnels or secure wireless access. It's based on a new
4156 ssh channel and works similar to the existing TCP forwarding support,
4157 except that it depends on the tun(4) network interface on both ends of
4158 the connection for layer 2 or layer 3 tunneling. This diff also adds
4159 support for LocalCommand in the ssh(1) client.
4160 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
4161 - djm@cvs.openbsd.org 2005/12/07 03:52:22
4162 [clientloop.c]
4163 reyk forgot to compile with -Werror (missing header)
4164 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
4165 [ssh.1]
4166 - avoid line split in SYNOPSIS
4167 - add args to -w
4168 - kill trailing whitespace
4169 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
4170 [ssh.1 ssh_config.5]
4171 make `!command' a little clearer;
4172 ok reyk
4173 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
4174 [ssh_config.5]
4175 keep options in order;
4176 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
4177 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
4178 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
4179 two changes to the new ssh tunnel support. this breaks compatibility
4180 with the initial commit but is required for a portable approach.
4181 - make the tunnel id u_int and platform friendly, use predefined types.
4182 - support configuration of layer 2 (ethernet) or layer 3
4183 (point-to-point, default) modes. configuration is done using the
4184 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
4185 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
4186 in sshd_config(5).
4187 ok djm@, man page bits by jmc@
4188 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
4189 [ssh_config.5]
4190 new sentence, new line;
4191 - markus@cvs.openbsd.org 2005/12/12 13:46:18
4192 [channels.c channels.h session.c]
4193 make sure protocol messages for internal channels are ignored.
4194 allow adjust messages for non-open channels; with and ok djm@
4195 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
4196 again by providing a sys_tun_open() function for your platform and
4197 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
4198 OpenBSD's tunnel protocol, which prepends the address family to the
4199 packet
4200
420120051201
4202 - (djm) [envpass.sh] Remove regress script that was accidentally committed
4203 in top level directory and not noticed for over a year :)
4204
420520051129
4206 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
4207 bits == 0.
4208 - (dtucker) OpenBSD CVS Sync
4209 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
4210 [ssh-keygen.c]
4211 Populate default key sizes before checking them; from & ok tim@
4212 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
4213 for UnixWare.
4214
421520051128
4216 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
4217 versions of GNU head. Based on patch from zappaman at buraphalinux.org
4218 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
4219 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
4220 - (dtucker) OpenBSD CVS Sync
4221 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
4222 [ssh-keygen.1 ssh-keygen.c]
4223 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
4224 increase minumum RSA key size to 768 bits and update man page to reflect
4225 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
4226 ok djm@, grudging ok deraadt@.
4227 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
4228 [ssh-agent.1]
4229 Update agent socket path templates to reflect reality, correct xref for
4230 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
4231
423220051126
4233 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4234 when they're available) need the real UID set otherwise pam_chauthtok will
4235 set ADMCHG after changing the password, forcing the user to change it
4236 again immediately.
4237
423820051125
4239 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4240 resolver state in resolv.h is "state" not "__res_state". With slight
4241 modification by me to also work on old AIXes. ok djm@
4242 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4243 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4244 shaw at vranix.com, ok djm@
4245
424620051124
4247 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4248 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4249 asprintf() implementation, after syncing our {v,}snprintf() implementation
4250 with some extra fixes from Samba's version. With help and debugging from
4251 dtucker and tim; ok dtucker@
4252 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4253 order in Reliant Unix block. Patch from johane at lysator.liu.se.
4254 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4255 many and use them only once. Speeds up testing on older/slower hardware.
4256
425720051122
4258 - (dtucker) OpenBSD CVS Sync
4259 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4260 [ssh-add.c]
4261 space
4262 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4263 [scp.c]
4264 avoid close(-1), as in rcp; ok cloder
4265 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4266 [includes.h]
4267 Include sys/queue.h explicitly instead of assuming some other header
4268 will pull it in. At the moment it gets pulled in by sys/select.h
4269 (which ssh has no business including) via event.h. OK markus@
4270 (ID sync only in -portable)
4271 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4272 [auth-krb5.c]
4273 Perform Kerberos calls even for invalid users to prevent leaking
4274 information about account validity. bz #975, patch originally from
4275 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4276 ok markus@
4277 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4278 [hostfile.c]
4279 Correct format/arguments to debug call; spotted by shaw at vranix.com
4280 ok djm@
4281 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4282 from shaw at vranix.com.
4283
428420051120
4285 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4286 is going on.
4287
428820051112
4289 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4290 ifdef lost during sync. Spotted by tim@.
4291 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
4292 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
4293 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
4294 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4295 test: if sshd takes too long to reconfigure the subsequent connection will
4296 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4297
429820051110
4299 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
4300 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4301 "register").
4302 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
4303 unnecessary prototype.
4304 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4305 revs 1.7 - 1.9.
4306 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4307 Patch from djm@.
4308 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4309 since they're not useful right now. Patch from djm@.
4310 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4311 prototypes, removal of "register").
4312 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4313 of "register").
4314 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4315 after the copyright notices. Having them at the top next to the CVSIDs
4316 guarantees a conflict for each and every sync.
4317 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
4318 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
4319 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4320 Removal of rcsid, "whiteout" inode type.
4321 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4322 Removal of rcsid, will no longer strlcpy parts of the string.
4323 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4324 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
4325 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
4326 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
4327 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
4328 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
4329 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
4330 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4331 with OpenBSD code since we don't support platforms without fstat any more.
4332 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
4333 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4334 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
4335 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
4336 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
4337 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
4338 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
4339 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
4340 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
4341 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
4342 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4343 Id and copyright sync only, there were no substantial changes we need.
4344 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
4345 -Wsign-compare fixes from djm.
4346 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4347 Id and copyright sync only, there were no substantial changes we need.
4348 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4349 doesn't change between versions, and use a safer default.
4350
435120051105
4352 - (djm) OpenBSD CVS Sync
4353 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4354 [ssh-keygen.c]
4355 change DSA default back to 1024, as it's defined for 1024 bits only
4356 and this causes interop problems with other clients. moreover,
4357 in order to improve the security of DSA you need to change more
4358 components of DSA key generation (e.g. the internal SHA1 hash);
4359 ok deraadt
4360 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4361 [channels.c channels.h clientloop.c serverloop.c session.c]
4362 fix regression I introduced in 4.2: X11 forwardings initiated after
4363 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4364 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
4365 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4366 [channels.c]
4367 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4368 bind() failure when a previous connection's listeners are in TIME_WAIT,
4369 reported by plattner AT inf.ethz.ch; ok dtucker@
4370 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4371 [auth2-gss.c gss-genr.c gss-serv.c]
4372 remove unneeded #includes; ok markus@
4373 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4374 [gss-serv.c]
4375 spelling in comments
4376 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4377 [gss-serv-krb5.c gss-serv.c]
4378 unused declarations; ok deraadt@
4379 (id sync only for gss-serv-krb5.c)
4380 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4381 [dns.c]
4382 unneeded #include, unused declaration, little knf; ok deraadt@
4383 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4384 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4385 KNF; ok djm@
4386 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4387 [ssh-keygen.c ssh.c sshconnect2.c]
4388 no trailing "\n" for log functions; ok djm@
4389 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4390 [channels.c clientloop.c]
4391 free()->xfree(); ok djm@
4392 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4393 [sshconnect.c]
4394 make external definition static; ok deraadt@
4395 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4396 [dns.c]
4397 fix memory leaks from 2 sources:
4398 1) key_fingerprint_raw()
4399 2) malloc in dns_read_rdata()
4400 ok jakob@
4401 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4402 [dns.c]
4403 remove #ifdef LWRES; ok jakob@
4404 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4405 [dns.c dns.h]
4406 more cleanups; ok jakob@
4407 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4408 [ssh_config.5]
4409 mention control socket fallback behaviour, reported by
4410 tryponraj AT gmail.com
4411 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4412 [ssh-keyscan.c]
4413 make ssh-keygen discard junk from server before SSH- ident, spotted by
4414 dave AT cirt.net; ok dtucker@
4415 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4416 [ssh.c]
4417 fix misleading debug message; ok dtucker@
4418 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4419 [canohost.c sshd.c]
4420 Check for connections with IP options earlier and drop silently. ok djm@
4421 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4422 [ssh_config.5]
4423 remove trailing whitespace;
4424 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4425 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4426 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4427 no need to escape single quotes in comments, no binary change
4428 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4429 [sftp.c]
4430 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
4431 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4432 [ssh-keygen.1 ssh-keygen.c]
4433 generate a protocol 2 RSA key by default
4434 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4435 [serverloop.c]
4436 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4437 SIGINT or SIGQUIT when running without privilege separation (the
4438 normal privsep case is already OK). Patch mainly by dtucker@ and
4439 senthilkumar_sen AT hotpop.com; ok dtucker@
4440 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4441 [ssh-keygen.1]
4442 grammar;
4443 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4444 [canohost.c]
4445 Cache reverse lookups with and without DNS separately; ok markus@
4446 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4447 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4448 remove hardcoded hash lengths in key exchange code, allowing
4449 implementation of KEX methods with different hashes (e.g. SHA-256);
4450 ok markus@ dtucker@ stevesk@
4451 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4452 [bufaux.c]
4453 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4454 cs.stanford.edu; ok dtucker@
4455 - (dtucker) [README.platform] Add PAM section.
4456 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4457 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4458 ok dtucker@
4459
446020051102
4461 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4462 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4463 via FreeBSD.
4464
446520051030
4466 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4467 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4468 files from imorgan AT nas.nasa.gov
4469 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4470 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4471 the pam_nologin module should be added to sshd's session stack in order to
4472 maintain exising behaviour. Based on patch and discussion from t8m at
4473 centrum.cz, ok djm@
4474
447520051025
4476 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4477 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4478 yet).
4479 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4480 understand "%lld", even though the compiler has "long long", so handle
4481 it as a special case. Patch tested by mcaskill.scott at epa.gov.
4482 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4483 prompt. Patch from vinschen at redhat.com.
4484
448520051017
4486 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4487 /etc/default/login report and testing from aabaker at iee.org, corrections
4488 from tim@.
4489
449020051009
4491 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4492 versions from OpenBSD. ok djm@
4493
449420051008
4495 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4496 brian.smith at agilent com.
4497 - (djm) [configure.ac] missing 'test' call for -with-Werror test
4498
449920051005
4500 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4501 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4502 senthilkumar_sen at hotpop.com.
4503
450420051003
4505 - (dtucker) OpenBSD CVS Sync
4506 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4507 [channels.c]
4508 enforce chanid != NULL; ok djm
4509 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4510 [clientloop.c]
4511 typo; from mark at mcs.vuw.ac.nz, bug #1082
4512 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4513 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4514 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4515 ensure that stdio fds are attached; ok deraadt@
4516 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4517 [ssh_config.5 ssh.1]
4518 mention ability to specify bind_address for DynamicForward and -D options;
4519 bz#1077 spotted by Haruyama Seigo
4520 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4521 [sshd.c]
4522 stop connection abort on rekey with delayed compression enabled when
4523 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
4524 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4525 [gss-serv.c]
4526 typo
4527 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4528 [ssh.1]
4529 some more .Bk/.Ek to avoid ugly line split;
4530 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4531 [ssh.c]
4532 update -D usage here too;
4533 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4534 [ssh.1]
4535 spelling nit from stevesk@
4536 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4537 [sshd_config.5]
4538 aquire -> acquire, from stevesk@
4539 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4540 [sshd.c]
4541 change label at markus@'s request
4542 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4543 [ssh-keyscan.1]
4544 deploy .An -nosplit; ok jmc
4545 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4546 [canohost.c]
4547 Relocate check_ip_options call to prevent logging of garbage for
4548 connections with IP options set. bz#1092 from David Leonard,
4549 "looks good" deraadt@
4550 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4551 is required in the system path for the multiplex test to work.
4552
455320050930
4554 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4555 for strtoll. Patch from o.flebbe at science-computing.de.
4556 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4557 child during PAM account check without clearing it. This restores the
4558 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4559 with help from several others.
4560
456120050929
4562 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4563 introduced during sync.
4564
456520050928
4566 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
4567 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4568 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4569
457020050927
4571 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4572 calls, since they can't possibly fail. ok djm@
4573 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4574 process when sshd relies on ssh-random-helper. Should result in faster
4575 logins on systems without a real random device or prngd. ok djm@
4576
457720050924
4578 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4579 duplicate call. ok djm@
4580
458120050922
4582 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4583 skeleten at shillest.net.
4584 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4585 shillest.net.
4586
458720050919
4588 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4589 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
4590 ok dtucker@
4591
459220050912
4593 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4594 Mike Frysinger.
4595
459620050908
4597 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4598 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4599 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4600
4601$Id$
This page took 0.197031 seconds and 5 git commands to generate.