]> andersk Git - openssh.git/blame_incremental - ChangeLog
- stevesk@cvs.openbsd.org 2008/11/07 00:42:12
[openssh.git] / ChangeLog
... / ...
CommitLineData
120081111
2 - (dtucker) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
4 [servconf.c]
5 passord -> password;
6 fixes user/5975 from Rene Maroufi
7 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
8 [ssh-keygen.c]
9 spelling/typo in comment
10
1120081105
12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2008/11/03 08:59:41
14 [servconf.c]
15 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
16 - djm@cvs.openbsd.org 2008/11/04 07:58:09
17 [auth.c]
18 need unistd.h for close() prototype
19 (ID sync only)
20 - djm@cvs.openbsd.org 2008/11/04 08:22:13
21 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
22 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
23 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
24 [Makefile.in]
25 Add support for an experimental zero-knowledge password authentication
26 method using the J-PAKE protocol described in F. Hao, P. Ryan,
27 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
28 Security Protocols, Cambridge, April 2008.
29
30 This method allows password-based authentication without exposing
31 the password to the server. Instead, the client and server exchange
32 cryptographic proofs to demonstrate of knowledge of the password while
33 revealing nothing useful to an attacker or compromised endpoint.
34
35 This is experimental, work-in-progress code and is presently
36 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
37
38 "just commit it. It isn't too intrusive." deraadt@
39 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
40 [readconf.c]
41 because parse_forward() is now used to parse all forward types (DLR),
42 and it malloc's space for host variables, we don't need to malloc
43 here. fixes small memory leaks.
44
45 previously dynamic forwards were not parsed in parse_forward() and
46 space was not malloc'd in that case.
47
48 ok djm@
49 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
50 [clientloop.c ssh.1]
51 add dynamic forward escape command line; ok djm@
52
5320081103
54 - OpenBSD CVS Sync
55 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
56 [ssh-keygen.1]
57 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
58 known_hosts). ok djm@
59 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
60 [ssh_config]
61 Add VisualHostKey to example file, ok djm@
62 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
63 [key.c]
64 In random art visualization, make sure to use the end marker only at the
65 end. Initial diff by Dirk Loss, tweaks and ok djm@
66 - markus@cvs.openbsd.org 2008/07/31 14:48:28
67 [sshconnect2.c]
68 don't allocate space for empty banners; report t8m at centrum.cz;
69 ok deraadt
70 - krw@cvs.openbsd.org 2008/08/02 04:29:51
71 [ssh_config.5]
72 whitepsace -> whitespace. From Matthew Clarke via bugs@.
73 - djm@cvs.openbsd.org 2008/08/21 04:09:57
74 [session.c]
75 allow ForceCommand internal-sftp with arguments. based on patch from
76 michael.barabanov AT gmail.com; ok markus@
77 - djm@cvs.openbsd.org 2008/09/06 12:24:13
78 [kex.c]
79 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
80 replacement anymore
81 (ID sync only for portable - we still need this)
82 - markus@cvs.openbsd.org 2008/09/11 14:22:37
83 [compat.c compat.h nchan.c ssh.c]
84 only send eow and no-more-sessions requests to openssh 5 and newer;
85 fixes interop problems with broken ssh v2 implementations; ok djm@
86 - millert@cvs.openbsd.org 2008/10/02 14:39:35
87 [session.c]
88 Convert an unchecked strdup to xstrdup. OK deraadt@
89 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
90 [sshd.8]
91 do not give an example of how to chmod files: we can presume the user
92 knows that. removes an ambiguity in the permission of authorized_keys;
93 ok deraadt
94 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
95 [sshconnect2.c]
96 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
97 function.
98 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
99 and (as is fairly typical) did not report the problem to us. But this fix
100 is correct.
101 ok djm
102 - djm@cvs.openbsd.org 2008/10/08 23:34:03
103 [ssh.1 ssh.c]
104 Add -y option to force logging via syslog rather than stderr.
105 Useful for daemonised ssh connection (ssh -f). Patch originally from
106 and ok'd by markus@
107 - djm@cvs.openbsd.org 2008/10/09 03:50:54
108 [servconf.c sshd_config.5]
109 support setting PermitEmptyPasswords in a Match block
110 requested in PR3891; ok dtucker@
111 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
112 [ssh.c]
113 add -y to usage();
114 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
115 [scp.c]
116 spelling in comment; ok djm@
117 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
118 [key.c]
119 typo in error message; ok djm@
120 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
121 [ssh_config.5]
122 use 'Privileged ports can be forwarded only when logging in as root on
123 the remote machine.' for RemoteForward just like ssh.1 -R.
124 ok djm@ jmc@
125 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
126 [sshconnect.c]
127 use #define ROQUIET here; no binary change. ok dtucker@
128 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
129 [ssh_config.5]
130 correct and clarify VisualHostKey; ok jmc@
131 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
132 [clientloop.c sshd.c]
133 don't need to #include "monitor_fdpass.h"
134 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
135 [dispatch.c]
136 remove unused #define DISPATCH_MIN; ok markus@
137 - djm@cvs.openbsd.org 2008/11/01 04:50:08
138 [sshconnect2.c]
139 sprinkle ARGSUSED on dispatch handlers
140 nuke stale unusued prototype
141 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
142 [channels.c]
143 fix some typos in log messages; ok djm@
144 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
145 [ssh-keyscan.1 ssh-keyscan.c]
146 the ellipsis is not an optional argument; while here, improve spacing.
147 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
148 [clientloop.c readconf.c readconf.h ssh.c]
149 merge dynamic forward parsing into parse_forward();
150 'i think this is OK' djm@
151 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
152 [ttymodes.c]
153 protocol 2 tty modes support is now 7.5 years old so remove these
154 debug3()s; ok deraadt@
155 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
156 [readconf.c]
157 remove valueless comment
158 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
159 [readconf.c]
160 fix comment
161 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
162 Make example scripts generate keys with default sizes rather than fixed,
163 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
164 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
165 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
166 incorrect auth group in example files;
167 patch from imorgan AT nas.nasa.gov
168
16920080906
170 - (dtucker) [config.guess config.sub] Update to latest versions from
171 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
172 respectively).
173
17420080830
175 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
176 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
177 from Nicholas Marriott.
178
17920080721
180 - (djm) OpenBSD CVS Sync
181 - djm@cvs.openbsd.org 2008/07/23 07:36:55
182 [servconf.c]
183 do not try to print options that have been compile-time disabled
184 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
185 ok dtucker@
186 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
187 has been compiled in); report from nix-corp AT esperi.org.uk
188 ok dtucker@
189
19020080721
191 - (djm) OpenBSD CVS Sync
192 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
193 [sftp-server.8]
194 no need for .Pp before or after .Sh;
195 - djm@cvs.openbsd.org 2008/07/21 08:19:07
196 [version.h]
197 openssh-5.1
198 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
199 [contrib/suse/openssh.spec] Update version number in README and RPM specs
200 - (djm) Release OpenSSH-5.1
201
20220080717
203 - (djm) OpenBSD CVS Sync
204 - djm@cvs.openbsd.org 2008/07/17 08:48:00
205 [sshconnect2.c]
206 strnvis preauth banner; pointed out by mpf@ ok markus@
207 - djm@cvs.openbsd.org 2008/07/17 08:51:07
208 [auth2-hostbased.c]
209 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
210 report and patch from res AT qoxp.net (bz#1200); ok markus@
211 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
212 code, replace with equivalent cygwin library call. Patch from vinschen
213 at redhat.com, ok djm@.
214 - (djm) [sshconnect2.c] vis.h isn't available everywhere
215
21620080716
217 - OpenBSD CVS Sync
218 - djm@cvs.openbsd.org 2008/07/15 02:23:14
219 [sftp.1]
220 number of pipelined requests is now 64;
221 prodded by Iain.Morgan AT nasa.gov
222 - djm@cvs.openbsd.org 2008/07/16 11:51:14
223 [clientloop.c]
224 rename variable first_gc -> last_gc (since it is actually the last
225 in the list).
226 - djm@cvs.openbsd.org 2008/07/16 11:52:19
227 [channels.c]
228 this loop index should be automatic, not static
229
23020080714
231 - (djm) OpenBSD CVS Sync
232 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
233 [ssh-keygen.c]
234 Change "ssh-keygen -F [host] -l" to not display random art unless
235 -v is also specified, making it consistent with the manual and other
236 uses of -l.
237 ok grunk@
238 - djm@cvs.openbsd.org 2008/07/13 22:13:07
239 [channels.c]
240 use struct sockaddr_storage instead of struct sockaddr for accept(2)
241 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
242 - djm@cvs.openbsd.org 2008/07/13 22:16:03
243 [sftp.c]
244 increase number of piplelined requests so they properly fill the
245 (recently increased) channel window. prompted by rapier AT psc.edu;
246 ok markus@
247 - djm@cvs.openbsd.org 2008/07/14 01:55:56
248 [sftp-server.8]
249 mention requirement for /dev/log inside chroot when using sftp-server
250 with ChrootDirectory
251 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
252 avoid clash with sin(3) function; reported by
253 cristian.ionescu-idbohrn AT axis.com
254 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
255 prototype; reported by cristian.ionescu-idbohrn AT axis.com
256 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
257 reported by cristian.ionescu-idbohrn AT axis.com
258 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
259 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
260 Revamped and simplified Cygwin ssh-host-config script that uses
261 unified csih configuration tool. Requires recent Cygwin.
262 Patch from vinschen AT redhat.com
263
26420080712
265 - (djm) OpenBSD CVS Sync
266 - djm@cvs.openbsd.org 2008/07/12 04:52:50
267 [channels.c]
268 unbreak; move clearing of cctx struct to before first use
269 reported by dkrause@
270 - djm@cvs.openbsd.org 2008/07/12 05:33:41
271 [scp.1]
272 better description for -i flag:
273 s/RSA authentication/public key authentication/
274 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
275 return EAI_FAMILY when trying to lookup unsupported address family;
276 from vinschen AT redhat.com
277
27820080711
279 - (djm) OpenBSD CVS Sync
280 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
281 [ttymodes.c]
282 we don't need arg after the debug3() was removed. from lint.
283 ok djm@
284 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
285 [key.c]
286 /*NOTREACHED*/ for lint warning:
287 warning: function key_equal falls off bottom without returning value
288 ok djm@
289 - markus@cvs.openbsd.org 2008/07/10 18:05:58
290 [channels.c]
291 missing bzero; from mickey; ok djm@
292 - markus@cvs.openbsd.org 2008/07/10 18:08:11
293 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
294 sync v1 and v2 traffic accounting; add it to sshd, too;
295 ok djm@, dtucker@
296
29720080709
298 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
299 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
300 account check failure path. The vulnerable format buffer is supplied
301 from PAM and should not contain attacker-supplied data.
302 - (djm) [auth.c] Missing unistd.h for close()
303 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
304
30520080705
306 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
307 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
308 hotpop.com, w/ dtucker@
309 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
310 Tru64. readv doesn't seem to be a comparable object there.
311 bz#1386, patch from dtucker@ ok me
312 - (djm) [Makefile.in] Pass though pass to conch for interop tests
313 - (djm) [configure.ac] unbreak: remove extra closing brace
314 - (djm) OpenBSD CVS Sync
315 - djm@cvs.openbsd.org 2008/07/04 23:08:25
316 [packet.c]
317 handle EINTR in packet_write_poll()l ok dtucker@
318 - djm@cvs.openbsd.org 2008/07/04 23:30:16
319 [auth1.c auth2.c]
320 Make protocol 1 MaxAuthTries logic match protocol 2's.
321 Do not treat the first protocol 2 authentication attempt as
322 a failure IFF it is for method "none".
323 Makes MaxAuthTries' user-visible behaviour identical for
324 protocol 1 vs 2.
325 ok dtucker@
326 - djm@cvs.openbsd.org 2008/07/05 05:16:01
327 [PROTOCOL]
328 grammar
329
33020080704
331 - (dtucker) OpenBSD CVS Sync
332 - djm@cvs.openbsd.org 2008/07/02 13:30:34
333 [auth2.c]
334 really really remove the freebie "none" auth try for protocol 2
335 - djm@cvs.openbsd.org 2008/07/02 13:47:39
336 [ssh.1 ssh.c]
337 When forking after authentication ("ssh -f") with ExitOnForwardFailure
338 enabled, delay the fork until after replies for any -R forwards have
339 been seen. Allows for robust detection of -R forward failure when
340 using -f (similar to bz#92); ok dtucker@
341 - otto@cvs.openbsd.org 2008/07/03 21:46:58
342 [auth2-pubkey.c]
343 avoid nasty double free; ok dtucker@ djm@
344 - djm@cvs.openbsd.org 2008/07/04 03:44:59
345 [servconf.c groupaccess.h groupaccess.c]
346 support negation of groups in "Match group" block (bz#1315); ok dtucker@
347 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
348 [monitor.c]
349 Make debug a little clearer. ok djm@
350 - djm@cvs.openbsd.org 2008/06/30 08:07:34
351 [regress/key-options.sh]
352 shell portability: use "=" instead of "==" in test(1) expressions,
353 double-quote string with backslash escaped /
354 - djm@cvs.openbsd.org 2008/06/30 10:31:11
355 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
356 remove "set -e" left over from debugging
357 - djm@cvs.openbsd.org 2008/06/30 10:43:03
358 [regress/conch-ciphers.sh]
359 explicitly disable conch options that could interfere with the test
360 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
361 returns EXDEV. Patch from Mike Garrison, ok djm@
362 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
363 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
364 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
365 some platforms (HP nonstop) it is a distinct errno;
366 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
367
36820080702
369 - (dtucker) OpenBSD CVS Sync
370 - djm@cvs.openbsd.org 2008/06/30 08:05:59
371 [PROTOCOL.agent]
372 typo: s/constraint_date/constraint_data/
373 - djm@cvs.openbsd.org 2008/06/30 12:15:39
374 [serverloop.c]
375 only pass channel requests on session channels through to the session
376 channel handler, avoiding spurious log messages; ok! markus@
377 - djm@cvs.openbsd.org 2008/06/30 12:16:02
378 [nchan.c]
379 only send eow@openssh.com notifications for session channels; ok! markus@
380 - djm@cvs.openbsd.org 2008/06/30 12:18:34
381 [PROTOCOL]
382 clarify that eow@openssh.com is only sent on session channels
383 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
384 [sshconnect.c]
385 Check ExitOnForwardFailure if forwardings are disabled due to a failed
386 host key check. ok djm@
387 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
388 [sshconnect.c sshd.c]
389 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
390 in order to comply with RFC 4253. bz #1443, ok djm@
391 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
392 [PROTOCOL.agent]
393 fix some typos; ok djm@
394 - djm@cvs.openbsd.org 2008/07/02 02:24:18
395 [sshd_config sshd_config.5 sshd.8 servconf.c]
396 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
397 bits; prodded by & ok dtucker@ ok deraadt@
398 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
399 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
400 Merge duplicate host key file checks, based in part on a patch from Rob
401 Holland via bz #1348 . Also checks for non-regular files during protocol
402 1 RSA auth. ok djm@
403 - djm@cvs.openbsd.org 2008/07/02 12:36:39
404 [auth2-none.c auth2.c]
405 Make protocol 2 MaxAuthTries behaviour a little more sensible:
406 Check whether client has exceeded MaxAuthTries before running
407 an authentication method and skip it if they have, previously it
408 would always allow one try (for "none" auth).
409 Preincrement failure count before post-auth test - previously this
410 checked and postincremented, also to allow one "none" try.
411 Together, these two changes always count the "none" auth method
412 which could be skipped by a malicious client (e.g. an SSH worm)
413 to get an extra attempt at a real auth method. They also make
414 MaxAuthTries=0 a useful way to block users entirely (esp. in a
415 sshd_config Match block).
416 Also, move sending of any preauth banner from "none" auth method
417 to the first call to input_userauth_request(), so worms that skip
418 the "none" method get to see it too.
419
42020080630
421 - (djm) OpenBSD CVS Sync
422 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
423 [regress/Makefile regress/key-options.sh]
424 Add regress test for key options. ok djm@
425 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
426 [regress/Makefile]
427 Don't run cipher-speed test by default; mistakenly enabled by me
428 - djm@cvs.openbsd.org 2008/06/28 13:57:25
429 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
430 very basic regress test against Twisted Conch in "make interop"
431 target (conch is available in ports/devel/py-twisted/conch);
432 ok markus@
433 - (djm) [regress/Makefile] search for conch by path, like we do putty
434
43520080629
436 - (djm) OpenBSD CVS Sync
437 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
438 [sftp.c]
439 use optopt to get invalid flag, instead of return value of getopt,
440 which is always '?'; ok djm@
441 - otto@cvs.openbsd.org 2008/06/25 11:13:43
442 [key.c]
443 add key length to visual fingerprint; zap magical constants;
444 ok grunk@ djm@
445 - djm@cvs.openbsd.org 2008/06/26 06:10:09
446 [sftp-client.c sftp-server.c]
447 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
448 bits. Note that this only affects explicit setting of modes (e.g. via
449 sftp(1)'s chmod command) and not file transfers. (bz#1310)
450 ok deraadt@ at c2k8
451 - djm@cvs.openbsd.org 2008/06/26 09:19:40
452 [dh.c dh.h moduli.c]
453 when loading moduli from /etc/moduli in sshd(8), check that they
454 are of the expected "safe prime" structure and have had
455 appropriate primality tests performed;
456 feedback and ok dtucker@
457 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
458 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
459 Move SSH Fingerprint Visualization away from sharing the config option
460 CheckHostIP to an own config option named VisualHostKey.
461 While there, fix the behaviour that ssh would draw a random art picture
462 on every newly seen host even when the option was not enabled.
463 prodded by deraadt@, discussions,
464 help and ok markus@ djm@ dtucker@
465 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
466 [ssh.1]
467 add VisualHostKey to the list of options listed in -o;
468 - djm@cvs.openbsd.org 2008/06/28 07:25:07
469 [PROTOCOL]
470 spelling fixes
471 - djm@cvs.openbsd.org 2008/06/28 13:58:23
472 [ssh-agent.c]
473 refuse to add a key that has unknown constraints specified;
474 ok markus
475 - djm@cvs.openbsd.org 2008/06/28 14:05:15
476 [ssh-agent.c]
477 reset global compat flag after processing a protocol 2 signature
478 request with the legacy DSA encoding flag set; ok markus
479 - djm@cvs.openbsd.org 2008/06/28 14:08:30
480 [PROTOCOL PROTOCOL.agent]
481 document the protocol used by ssh-agent; "looks ok" markus@
482
48320080628
484 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
485 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
486
48720080626
488 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
489 (bz#1372)
490 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
491 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
492
49320080616
494 - (dtucker) OpenBSD CVS Sync
495 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
496 [session.c channels.c]
497 Rename the isatty argument to is_tty so we don't shadow
498 isatty(3). ok markus@
499 - (dtucker) [channels.c] isatty -> is_tty here too.
500
50120080615
502 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
503 - OpenBSD CVS Sync
504 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
505 [sshd.c]
506 wrap long line at 80 chars
507 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
508 [sshd.c]
509 ensure default umask disallows at least group and world write; ok djm@
510 - djm@cvs.openbsd.org 2008/06/14 18:33:43
511 [session.c]
512 suppress the warning message from chdir(homedir) failures
513 when chrooted (bz#1461); ok dtucker
514 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
515 [scp.1]
516 Mention that scp follows symlinks during -r. bz #1466,
517 from nectar at apple
518 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
519 [sshd_config.5]
520 MaxSessions is allowed in a Match block too
521 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
522 [servconf.c sshd_config.5]
523 Allow MaxAuthTries within a Match block. ok djm@
524 - djm@cvs.openbsd.org 2008/06/15 20:06:26
525 [channels.c channels.h session.c]
526 don't call isatty() on a pty master, instead pass a flag down to
527 channel_set_fds() indicating that te fds refer to a tty. Fixes a
528 hang on exit on Solaris (bz#1463) in portable but is actually
529 a generic bug; ok dtucker deraadt markus
530
53120080614
532 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
533 replacement code; patch from ighighi AT gmail.com in bz#1240;
534 ok dtucker
535
53620080613
537 - (dtucker) OpenBSD CVS Sync
538 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
539 [packet.c]
540 compile on older gcc; no decl after code
541 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
542 [monitor.c]
543 Clear key options in the monitor on failed authentication, prevents
544 applying additional restrictions to non-pubkey authentications in
545 the case where pubkey fails but another method subsequently succeeds.
546 bz #1472, found by Colin Watson, ok markus@ djm@
547 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
548 [auth2-pubkey.c auth-rhosts.c]
549 Include unistd.h for close(), prevents warnings in -portable
550 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
551 [mux.c]
552 Friendlier error messages for mux fallback. ok djm@
553 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
554 [scp.c]
555 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
556 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
557 [ssh.1]
558 Explain the use of SSH fpr visualization using random art, and cite the
559 original scientific paper inspiring that technique.
560 Much help with English and nroff by jmc@, thanks.
561 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
562 despite its name doesn't seem to implement all of GSSAPI. Patch from
563 Jan Engelhardt, sanity checked by Simon Wilkinson.
564
56520080612
566 - (dtucker) OpenBSD CVS Sync
567 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
568 [sshd.8]
569 kill trailing whitespace;
570 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
571 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
572 sshconnect.c]
573 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
574 graphical hash visualization schemes known as "random art", and by
575 Dan Kaminsky's musings on the subject during a BlackOp talk at the
576 23C3 in Berlin.
577 Scientific publication (original paper):
578 "Hash Visualization: a New Technique to improve Real-World Security",
579 Perrig A. and Song D., 1999, International Workshop on Cryptographic
580 Techniques and E-Commerce (CrypTEC '99)
581 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
582 The algorithm used here is a worm crawling over a discrete plane,
583 leaving a trace (augmenting the field) everywhere it goes.
584 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
585 makes the respective movement vector be ignored for this turn,
586 thus switching to the other color of the chessboard.
587 Graphs are not unambiguous for now, because circles in graphs can be
588 walked in either direction.
589 discussions with several people,
590 help, corrections and ok markus@ djm@
591 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
592 [ssh-keygen.c]
593 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
594 would not display you the random art as intended, spotted by canacar@
595 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
596 [ssh-keygen.c ssh-keygen.1]
597 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
598 that is not how it was envisioned.
599 Also correct manpage saying that -v is needed along with -l for it to work.
600 spotted by naddy@
601 - otto@cvs.openbsd.org 2008/06/11 23:02:22
602 [key.c]
603 simpler way of computing the augmentations; ok grunk@
604 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
605 [ssh_config.5]
606 CheckHostIP set to ``fingerprint'' will display both hex and random art
607 spotted by naddy@
608 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
609 [key.c]
610 #define statements that are not atoms need braces around them, else they
611 will cause trouble in some cases.
612 Also do a computation of -1 once, and not in a loop several times.
613 spotted by otto@
614 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
615 [dns.c canohost.c sshconnect.c]
616 Do not pass "0" strings as ports to getaddrinfo because the lookups
617 can slow things down and we never use the service info anyway. bz
618 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
619 deraadt@ djm@
620 djm belives that the reason for the "0" strings is to ensure that
621 it's not possible to call getaddrinfo with both host and port being
622 NULL. In the case of canohost.c host is a local array. In the
623 case of sshconnect.c, it's checked for null immediately before use.
624 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
625 be non-null but it's not obvious, so I added a warning message in
626 case it is ever passed a null.
627 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
628 [sshconnect.c]
629 Make ssh print the random art also when ssh'ing to a host using IP only.
630 spotted by naddy@, ok and help djm@ dtucker@
631 - otto@cvs.openbsd.org 2008/06/12 00:13:13
632 [key.c]
633 use an odd number of rows and columns and a separate start marker, looks
634 better; ok grunk@
635 - djm@cvs.openbsd.org 2008/06/12 03:40:52
636 [clientloop.h mux.c channels.c clientloop.c channels.h]
637 Enable ~ escapes for multiplex slave sessions; give each channel
638 its own escape state and hook the escape filters up to muxed
639 channels. bz #1331
640 Mux slaves do not currently support the ~^Z and ~& escapes.
641 NB. this change cranks the mux protocol version, so a new ssh
642 mux client will not be able to connect to a running old ssh
643 mux master.
644 ok dtucker@
645 - djm@cvs.openbsd.org 2008/06/12 04:06:00
646 [clientloop.h ssh.c clientloop.c]
647 maintain an ordered queue of outstanding global requests that we
648 expect replies to, similar to the per-channel confirmation queue.
649 Use this queue to verify success or failure for remote forward
650 establishment in a race free way.
651 ok dtucker@
652 - djm@cvs.openbsd.org 2008/06/12 04:17:47
653 [clientloop.c]
654 thall shalt not code past the eightieth column
655 - djm@cvs.openbsd.org 2008/06/12 04:24:06
656 [ssh.c]
657 thal shalt not code past the eightieth column
658 - djm@cvs.openbsd.org 2008/06/12 05:15:41
659 [PROTOCOL]
660 document tun@openssh.com forwarding method
661 - djm@cvs.openbsd.org 2008/06/12 05:32:30
662 [mux.c]
663 some more TODO for me
664 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
665 [key.c]
666 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
667 random art. while there, stress the fact that the field base should at
668 least be 8 characters for the pictures to make sense.
669 comment and ok djm@
670 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
671 [key.c]
672 We already mark the start of the worm, now also mark the end of the worm
673 in our random art drawings.
674 ok djm@
675 - djm@cvs.openbsd.org 2008/06/12 15:19:17
676 [clientloop.h channels.h clientloop.c channels.c mux.c]
677 The multiplexing escape char handler commit last night introduced a
678 small memory leak per session; plug it.
679 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
680 [ssh_config.5 ssh.c]
681 keyword expansion for localcommand. ok djm@
682 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
683 [ssh_config.5 ssh-keygen.1]
684 tweak the ascii art text; ok grunk
685 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
686 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
687 Make keepalive timeouts apply while waiting for a packet, particularly
688 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
689 - djm@cvs.openbsd.org 2008/06/12 20:47:04
690 [sftp-client.c]
691 print extension revisions for extensions that we understand
692 - djm@cvs.openbsd.org 2008/06/12 21:06:25
693 [clientloop.c]
694 I was coalescing expected global request confirmation replies at
695 the wrong end of the queue - fix; prompted by markus@
696 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
697 [ssh-keygen.c]
698 make ssh-keygen -lf show the key type just as ssh-add -l would do it
699 ok djm@ markus@
700 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
701 [key.c]
702 add my copyright, ok djm@
703 - ian@cvs.openbsd.org 2008/06/12 23:24:58
704 [sshconnect.c]
705 tweak wording in message, ok deraadt@ jmc@
706 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
707 [sftp.h log.h]
708 replace __dead with __attribute__((noreturn)), makes things
709 a little easier to port. Also, add it to sigdie(). ok djm@
710 - djm@cvs.openbsd.org 2008/06/13 00:16:49
711 [mux.c]
712 fall back to creating a new TCP connection on most multiplexing errors
713 (socket connect fail, invalid version, refused permittion, corrupted
714 messages, etc.); bz #1329 ok dtucker@
715 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
716 [mux.c]
717 upcast size_t to u_long to match format arg; ok djm@
718 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
719 [mac.c]
720 upcast another size_t to u_long to match format
721 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
722 [misc.c]
723 upcast uid to long with matching %ld, prevents warnings in portable
724 - djm@cvs.openbsd.org 2008/06/13 04:40:22
725 [auth2-pubkey.c auth-rhosts.c]
726 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
727 regular files; report from Solar Designer via Colin Watson in bz#1471
728 ok dtucker@ deraadt
729 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
730 takes 2 more args. with djm@
731 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
732 from Todd Vierling.
733 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
734 systems. Patch from R. Scott Bailey.
735 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
736 on big endian machines, so ifdef them for little-endian only to prevent
737 unused function warnings on big-endians.
738 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
739 compiler warnings on some platforms. Based on a discussion with otto@
740
74120080611
742 - (djm) [channels.c configure.ac]
743 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
744 bz#1464; ok dtucker
745
74620080610
747 - (dtucker) OpenBSD CVS Sync
748 - djm@cvs.openbsd.org 2008/06/10 03:57:27
749 [servconf.c match.h sshd_config.5]
750 support CIDR address matching in sshd_config "Match address" blocks, with
751 full support for negation and fall-back to classic wildcard matching.
752 For example:
753 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
754 PasswordAuthentication yes
755 addrmatch.c code mostly lifted from flowd's addr.c
756 feedback and ok dtucker@
757 - djm@cvs.openbsd.org 2008/06/10 04:17:46
758 [sshd_config.5]
759 better reference for pattern-list
760 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
761 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
762 Add extended test mode (-T) and connection parameters for test mode (-C).
763 -T causes sshd to write its effective configuration to stdout and exit.
764 -C causes any relevant Match rules to be applied before output. The
765 combination allows tesing of the parser and config files. ok deraadt djm
766 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
767 [sshd_config.5]
768 tweak previous;
769 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
770 [sshd.8 sshd.c]
771 - update usage()
772 - fix SYNOPSIS, and sort options
773 - some minor additional fixes
774 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
775 [regress/test-exec.sh]
776 Don't generate putty keys if we're not going to use them. ok djm
777 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
778 [regress/addrmatch.sh regress/Makefile]
779 Regress test for Match CIDR rules. ok djm@
780 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
781 [test-exec.sh]
782 Use a more portable construct for checking if we're running a putty test
783 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
784 [test-exec.sh]
785 Add quotes
786 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
787 [ssh_config.5]
788 clarify that Host patterns are space-separated. ok deraadt
789 - djm@cvs.openbsd.org 2008/06/10 22:15:23
790 [PROTOCOL ssh.c serverloop.c]
791 Add a no-more-sessions@openssh.com global request extension that the
792 client sends when it knows that it will never request another session
793 (i.e. when session multiplexing is disabled). This allows a server to
794 disallow further session requests and terminate the session.
795 Why would a non-multiplexing client ever issue additional session
796 requests? It could have been attacked with something like SSH'jack:
797 http://www.storm.net.nz/projects/7
798 feedback & ok markus
799 - djm@cvs.openbsd.org 2008/06/10 23:06:19
800 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
801 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
802 ok and extensive testing dtucker@
803 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
804 [bufaux.c]
805 Use '\0' for a nul byte rather than unadorned 0. ok djm@
806 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
807 [Makefile regress/key-options.sh]
808 Add regress test for key options. ok djm@
809 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
810 since the new CIDR code in addmatch.c references it.
811 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
812 specific tests on platforms that don't do IPv6.
813 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
814 as environment.
815 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
816
81720080609
818 - (dtucker) OpenBSD CVS Sync
819 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
820 [sftp-server.c]
821 Add case for ENOSYS in errno_to_portable; ok deraadt
822 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
823 [sftp.c sftp-client.c sftp-client.h]
824 Have the sftp client store the statvfs replies in wire format,
825 which prevents problems when the server's native sizes exceed the
826 client's.
827 Also extends the sizes of the remaining 32bit wire format to 64bit,
828 they're specified as unsigned long in the standard.
829 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
830 [sftp-server.c]
831 Extend 32bit -> 64bit values for statvfs extension missed in previous
832 commit.
833 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
834 [PROTOCOL]
835 Use a $OpenBSD tag so our scripts will sync changes.
836
83720080608
838 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
839 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
840 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
841 fstatvfs and remove #defines around statvfs code. ok djm@
842 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
843 macro to convert fsid to unsigned long for platforms where fsid is a
844 2-member array.
845
84620080607
847 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
848 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
849 Do not enable statvfs extensions on platforms that do not have statvfs.
850 - (dtucker) OpenBSD CVS Sync
851 - djm@cvs.openbsd.org 2008/05/19 06:14:02
852 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
853 - djm@cvs.openbsd.org 2008/05/19 15:45:07
854 [sshtty.c ttymodes.c sshpty.h]
855 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
856 we would send the modes corresponding to a zeroed struct termios,
857 whereas we should have been sending an empty list of modes.
858 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
859 - djm@cvs.openbsd.org 2008/05/19 15:46:31
860 [ssh-keygen.c]
861 support -l (print fingerprint) in combination with -F (find host) to
862 search for a host in ~/.ssh/known_hosts and display its fingerprint;
863 ok markus@
864 - djm@cvs.openbsd.org 2008/05/19 20:53:52
865 [clientloop.c]
866 unbreak tree by committing this bit that I missed from:
867 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
868 we would send the modes corresponding to a zeroed struct termios,
869 whereas we should have been sending an empty list of modes.
870 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
871
87220080604
873 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
874 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
875 OpenSSH did not make requests with upper bounds in this range.
876
87720080519
878 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
879 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
880 Fix compilation on Linux, including pulling in fmt_scaled(3)
881 implementation from OpenBSD's libutil.
882
88320080518
884 - (djm) OpenBSD CVS Sync
885 - djm@cvs.openbsd.org 2008/04/04 05:14:38
886 [sshd_config.5]
887 ChrootDirectory is supported in Match blocks (in fact, it is most useful
888 there). Spotted by Minstrel AT minstrel.org.uk
889 - djm@cvs.openbsd.org 2008/04/04 06:44:26
890 [sshd_config.5]
891 oops, some unrelated stuff crept into that commit - backout.
892 spotted by jmc@
893 - djm@cvs.openbsd.org 2008/04/05 02:46:02
894 [sshd_config.5]
895 HostbasedAuthentication is supported under Match too
896 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
897 [configure.ac] Implement arc4random_buf(), import implementation of
898 arc4random_uniform() from OpenBSD
899 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
900 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
901 - (djm) OpenBSD CVS Sync
902 - djm@cvs.openbsd.org 2008/04/13 00:22:17
903 [dh.c sshd.c]
904 Use arc4random_buf() when requesting more than a single word of output
905 Use arc4random_uniform() when the desired random number upper bound
906 is not a power of two
907 ok deraadt@ millert@
908 - djm@cvs.openbsd.org 2008/04/18 12:32:11
909 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
910 introduce sftp extension methods statvfs@openssh.com and
911 fstatvfs@openssh.com that implement statvfs(2)-like operations,
912 based on a patch from miklos AT szeredi.hu (bz#1399)
913 also add a "df" command to the sftp client that uses the
914 statvfs@openssh.com to produce a df(1)-like display of filesystem
915 space and inode utilisation
916 ok markus@
917 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
918 [sftp.1]
919 macro fixage;
920 - djm@cvs.openbsd.org 2008/04/18 22:01:33
921 [session.c]
922 remove unneccessary parentheses
923 - otto@cvs.openbsd.org 2008/04/29 11:20:31
924 [monitor_mm.h]
925 garbage collect two unused fields in struct mm_master; ok markus@
926 - djm@cvs.openbsd.org 2008/04/30 10:14:03
927 [ssh-keyscan.1 ssh-keyscan.c]
928 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
929 larsnooden AT openoffice.org
930 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
931 [servconf.c servconf.h session.c sshd_config.5]
932 Enable the AllowAgentForwarding option in sshd_config (global and match
933 context), to specify if agents should be permitted on the server.
934 As the man page states:
935 ``Note that disabling Agent forwarding does not improve security
936 unless users are also denied shell access, as they can always install
937 their own forwarders.''
938 ok djm@, ok and a mild frown markus@
939 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
940 [sshd_config]
941 push the sshd_config bits in, spotted by ajacoutot@
942 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
943 [sshd_config.5]
944 sort;
945 - markus@cvs.openbsd.org 2008/05/08 06:59:01
946 [bufaux.c buffer.h channels.c packet.c packet.h]
947 avoid extra malloc/copy/free when receiving data over the net;
948 ~10% speedup for localhost-scp; ok djm@
949 - djm@cvs.openbsd.org 2008/05/08 12:02:23
950 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
951 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
952 [ssh.c sshd.c]
953 Implement a channel success/failure status confirmation callback
954 mechanism. Each channel maintains a queue of callbacks, which will
955 be drained in order (RFC4253 guarantees confirm messages are not
956 reordered within an channel).
957 Also includes a abandonment callback to clean up if a channel is
958 closed without sending confirmation messages. This probably
959 shouldn't happen in compliant implementations, but it could be
960 abused to leak memory.
961 ok markus@ (as part of a larger diff)
962 - djm@cvs.openbsd.org 2008/05/08 12:21:16
963 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
964 [sshd_config sshd_config.5]
965 Make the maximum number of sessions run-time controllable via
966 a sshd_config MaxSessions knob. This is useful for disabling
967 login/shell/subsystem access while leaving port-forwarding working
968 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
969 simply increasing the number of allows multiplexed sessions.
970 Because some bozos are sure to configure MaxSessions in excess of the
971 number of available file descriptors in sshd (which, at peak, might be
972 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
973 on error paths, and make it fail gracefully on out-of-fd conditions -
974 sending channel errors instead of than exiting with fatal().
975 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
976 ok markus@
977 - djm@cvs.openbsd.org 2008/05/08 13:06:11
978 [clientloop.c clientloop.h ssh.c]
979 Use new channel status confirmation callback system to properly deal
980 with "important" channel requests that fail, in particular command exec,
981 shell and subsystem requests. Previously we would optimistically assume
982 that the requests would always succeed, which could cause hangs if they
983 did not (e.g. when the server runs out of fds) or were unimplemented by
984 the server (bz #1384)
985 Also, properly report failing multiplex channel requests via the mux
986 client stderr (subject to LogLevel in the mux master) - better than
987 silently failing.
988 most bits ok markus@ (as part of a larger diff)
989 - djm@cvs.openbsd.org 2008/05/09 04:55:56
990 [channels.c channels.h clientloop.c serverloop.c]
991 Try additional addresses when connecting to a port forward destination
992 whose DNS name resolves to more than one address. The previous behaviour
993 was to try the first address and give up.
994 Reported by stig AT venaas.com in bz#343
995 great feedback and ok markus@
996 - djm@cvs.openbsd.org 2008/05/09 14:18:44
997 [clientloop.c clientloop.h ssh.c mux.c]
998 tidy up session multiplexing code, moving it into its own file and
999 making the function names more consistent - making ssh.c and
1000 clientloop.c a fair bit more readable.
1001 ok markus@
1002 - djm@cvs.openbsd.org 2008/05/09 14:26:08
1003 [ssh.c]
1004 dingo stole my diff hunk
1005 - markus@cvs.openbsd.org 2008/05/09 16:16:06
1006 [session.c]
1007 re-add the USE_PIPES code and enable it.
1008 without pipes shutdown-read from the sshd does not trigger
1009 a SIGPIPE when the forked program does a write.
1010 ok djm@
1011 (Id sync only, USE_PIPES never left portable OpenSSH)
1012 - markus@cvs.openbsd.org 2008/05/09 16:17:51
1013 [channels.c]
1014 error-fd race: don't enable the error fd in the select bitmask
1015 for channels with both in- and output closed, since the channel
1016 will go away before we call select();
1017 report, lots of debugging help and ok djm@
1018 - markus@cvs.openbsd.org 2008/05/09 16:21:13
1019 [channels.h clientloop.c nchan.c serverloop.c]
1020 unbreak
1021 ssh -2 localhost od /bin/ls | true
1022 ignoring SIGPIPE by adding a new channel message (EOW) that signals
1023 the peer that we're not interested in any data it might send.
1024 fixes bz #85; discussion, debugging and ok djm@
1025 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
1026 [umac.c]
1027 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
1028 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
1029 - djm@cvs.openbsd.org 2008/05/15 23:52:24
1030 [nchan2.ms]
1031 document eow message in ssh protocol 2 channel state machine;
1032 feedback and ok markus@
1033 - djm@cvs.openbsd.org 2008/05/18 21:29:05
1034 [sftp-server.c]
1035 comment extension announcement
1036 - djm@cvs.openbsd.org 2008/05/16 08:30:42
1037 [PROTOCOL]
1038 document our protocol extensions and deviations; ok markus@
1039 - djm@cvs.openbsd.org 2008/05/17 01:31:56
1040 [PROTOCOL]
1041 grammar and correctness fixes from stevesk@
1042
104320080403
1044 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
1045 time warnings on LynxOS. Patch from ops AT iki.fi
1046 - (djm) Force string arguments to replacement setproctitle() though
1047 strnvis first. Ok dtucker@
1048
104920080403
1050 - (djm) OpenBSD CVS sync:
1051 - markus@cvs.openbsd.org 2008/04/02 15:36:51
1052 [channels.c]
1053 avoid possible hijacking of x11-forwarded connections (back out 1.183)
1054 CVE-2008-1483; ok djm@
1055 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
1056 [sshd.8]
1057 remove trailing whitespace;
1058 - djm@cvs.openbsd.org 2008/04/03 09:50:14
1059 [version.h]
1060 openssh-5.0
1061 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1062 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
1063 - (djm) [README] Update link to release notes
1064 - (djm) Release 5.0p1
1065
106620080315
1067 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
1068 empty; report and patch from Peter Stuge
1069 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
1070 commands; report from Peter Stuge
1071 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
1072 crashes when used with ChrootDirectory
1073
1074
107520080327
1076 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
1077 chroot. Allows ChrootDirectory to work with selinux support compiled in
1078 but not enabled. Using it with selinux enabled will require some selinux
1079 support inside the chroot. "looks sane" djm@
1080 - (djm) Fix RCS ident in sftp-server-main.c
1081 - (djm) OpenBSD CVS sync:
1082 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1083 [ssh.1 sshd.8 sshd_config.5]
1084 bump Mdocdate for pages committed in "febuary", necessary because
1085 of a typo in rcs.c;
1086 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
1087 [monitor_fdpass.c]
1088 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
1089 an extensive discussion with otto, kettenis, millert, and hshoexer
1090 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
1091 [monitor_fdpass.c]
1092 Repair the simple cases for msg_controllen where it should just be
1093 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
1094 of alignment; ok kettenis hshoexer
1095 - djm@cvs.openbsd.org 2008/03/23 12:54:01
1096 [sftp-client.c]
1097 prefer POSIX-style file renaming over filexfer rename behaviour if the
1098 server supports the posix-rename@openssh.com extension.
1099 Note that the old (filexfer) behaviour would refuse to clobber an
1100 existing file. Users who depended on this should adjust their sftp(1)
1101 usage.
1102 ok deraadt@ markus@
1103 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
1104 [monitor_fdpass.c]
1105 msg_controllen has to be CMSG_SPACE so that the kernel can account for
1106 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
1107 works now that kernel fd passing has been fixed to accept a bit of
1108 sloppiness because of this ABI repair.
1109 lots of discussion with kettenis
1110 - djm@cvs.openbsd.org 2008/03/25 11:58:02
1111 [session.c sshd_config.5]
1112 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
1113 from dtucker@ ok deraadt@ djm@
1114 - djm@cvs.openbsd.org 2008/03/25 23:01:41
1115 [session.c]
1116 last patch had backwards test; spotted by termim AT gmail.com
1117 - djm@cvs.openbsd.org 2008/03/26 21:28:14
1118 [auth-options.c auth-options.h session.c sshd.8]
1119 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
1120 - djm@cvs.openbsd.org 2008/03/27 00:16:49
1121 [version.h]
1122 openssh-4.9
1123 - djm@cvs.openbsd.org 2008/03/24 21:46:54
1124 [regress/sftp-badcmds.sh]
1125 disable no-replace rename test now that we prefer a POSIX rename; spotted
1126 by dkrause@
1127 - (djm) [configure.ac] fix alignment of --without-stackprotect description
1128 - (djm) [configure.ac] --with-selinux too
1129 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
1130 - (djm) [README] Update link to release notes
1131 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1132 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
1133 - (djm) Release 4.9p1
1134
113520080315
1136 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
1137 empty; report and patch from Peter Stuge
1138 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
1139 commands; report from Peter Stuge
1140 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
1141 crashes when used with ChrootDirectory
1142
114320080314
1144 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
1145 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
1146 I mistakenly left out of last commit.
1147 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
1148 nas.nasa.gov
1149
115020080313
1151 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
1152 self: make changes to Makefile.in next time, not the generated Makefile).
1153 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
1154 puttygen(1) by $PATH
1155 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
1156 by vinschen at redhat.com.
1157 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
1158 from vinschen at redhat.com and imorgan at nas.nasa.gov
1159
116020080312
1161 - (djm) OpenBSD CVS Sync
1162 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
1163 [regress/Makefile regress/localcommand.sh]
1164 Add simple regress test for LocalCommand; ok djm@
1165 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
1166 [regress/agent-getpeereid.sh regress/agent.sh]
1167 more existant -> existent, from Martynas Venckus;
1168 pfctl changes: ok henning
1169 ssh changes: ok deraadt
1170 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1171 [regress/sftp-cmds.sh]
1172 unbreak lls command and add a regress test that would have caught the
1173 breakage; spotted by mouring@
1174 NB. sftp code change already committed.
1175 - djm@cvs.openbsd.org 2007/12/21 04:13:53
1176 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
1177 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
1178 basic (crypto, kex and transfer) interop regression tests against putty
1179 To run these, install putty and run "make interop-tests" from the build
1180 directory - the tests aren't run by default yet.
1181
118220080311
1183 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
1184 pam_open_session and pam_close_session into the privsep monitor, which
1185 will ensure that pam_session_close is called as root. Patch from Tomas
1186 Mraz.
1187
118820080309
1189 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
1190 always work for all platforms and versions, so test what we can and
1191 add a configure flag to turn it of if needed. ok djm@
1192 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
1193 implementation. It's not needed to fix bug #1081 and breaks the build
1194 on some AIX configurations.
1195 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
1196 equivalent of LLONG_MAX for the compat regression tests, which makes them
1197 run on AIX and HP-UX. Patch from David Leonard.
1198 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
1199 platforms where gcc understands the option but it's not supported (and
1200 thus generates a warning).
1201
120220080307
1203 - (djm) OpenBSD CVS Sync
1204 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1205 [ssh.1 sshd.8 sshd_config.5]
1206 bump Mdocdate for pages committed in "febuary", necessary because
1207 of a typo in rcs.c;
1208 - djm@cvs.openbsd.org 2008/02/13 22:38:17
1209 [servconf.h session.c sshd.c]
1210 rekey arc4random and OpenSSL RNG in postauth child
1211 closefrom fds > 2 before shell/command execution
1212 ok markus@
1213 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
1214 [sshd.c]
1215 When started in configuration test mode (-t) do not check that sshd is
1216 being started with an absolute path.
1217 ok djm
1218 - markus@cvs.openbsd.org 2008/02/20 15:25:26
1219 [session.c]
1220 correct boolean encoding for coredump; der Mouse via dugsong
1221 - djm@cvs.openbsd.org 2008/02/22 05:58:56
1222 [session.c]
1223 closefrom() call was too early, delay it until just before we execute
1224 the user's rc files (if any).
1225 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
1226 [clientloop.c packet.c packet.h serverloop.c]
1227 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
1228 keepalive timer (bz #1307). ok markus@
1229 - djm@cvs.openbsd.org 2008/02/27 20:21:15
1230 [sftp-server.c]
1231 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
1232 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
1233 ok dtucker@ markus@
1234 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
1235 [monitor_fdpass.c]
1236 use a union to ensure alignment of the cmsg (pay attention: various other
1237 parts of the tree need this treatment too); ok djm
1238 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
1239 [version.h]
1240 crank version; from djm
1241 - (tim) [regress/sftp-glob.sh] Shell portability fix.
1242
124320080302
1244 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
1245 either, so use our own.
1246
124720080229
1248 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
1249 configure (and there's not much point, as openssh won't work without it)
1250 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
1251 built in. Remove HAVE_SELECT so we can build on platforms without poll.
1252 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
1253 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
1254 Debian patch via bernd AT openbsd.org
1255
125620080228
1257 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
1258 linking problems on AIX with gcc 4.1.x.
1259 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
1260 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
1261 header to after OpenSSL headers, since some versions of OpenSSL have
1262 SSLeay_add_all_algorithms as a macro already.
1263 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
1264 compat glue into openssl-compat.h.
1265 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
1266 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
1267 This allows, eg, Match and AllowGroups directives to work with NIS and
1268 LDAP groups.
1269 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
1270 same SyslogFacility as the rest of sshd. Patch from William Knox,
1271 ok djm@.
1272
127320080225
1274 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
1275 since it now conflicts with the helper function in misc.c. From
1276 vinschen AT redhat.com.
1277 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
1278 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
1279 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
1280 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
1281 headers so ./configure --with-ssl-engine actually works. Patch from
1282 Ian Lister.
1283
128420080224
1285 - (tim) [contrib/cygwin/ssh-host-config]
1286 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
1287 Check more thoroughly that it's possible to create the /var/empty directory.
1288 Patch by vinschen AT redhat.com
1289
129020080210
1291 - OpenBSD CVS Sync
1292 - chl@cvs.openbsd.org 2008/01/11 07:22:28
1293 [sftp-client.c sftp-client.h]
1294 disable unused functions
1295 initially from tobias@, but disabled them by placing them in
1296 "#ifdef notyet" which was asked by djm@
1297 ok djm@ tobias@
1298 - djm@cvs.openbsd.org 2008/01/19 19:13:28
1299 [ssh.1]
1300 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
1301 some commandline parsing warnings go unconditionally to stdout).
1302 - djm@cvs.openbsd.org 2008/01/19 20:48:53
1303 [clientloop.c]
1304 fd leak on session multiplexing error path. Report and patch from
1305 gregory_shively AT fanniemae.com
1306 - djm@cvs.openbsd.org 2008/01/19 20:51:26
1307 [ssh.c]
1308 ignore SIGPIPE in multiplex client mode - we can receive this if the
1309 server runs out of fds on us midway. Report and patch from
1310 gregory_shively AT fanniemae.com
1311 - djm@cvs.openbsd.org 2008/01/19 22:04:57
1312 [sftp-client.c]
1313 fix remote handle leak in do_download() local file open error path;
1314 report and fix from sworley AT chkno.net
1315 - djm@cvs.openbsd.org 2008/01/19 22:22:58
1316 [ssh-keygen.c]
1317 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
1318 hash just the specified hostname and not the entire hostspec from the
1319 keyfile. It may be of the form "hostname,ipaddr", which would lead to
1320 a hash that never matches. report and fix from jp AT devnull.cz
1321 - djm@cvs.openbsd.org 2008/01/19 22:37:19
1322 [ssh-keygen.c]
1323 unbreak line numbering (broken in revision 1.164), fix error message
1324 - djm@cvs.openbsd.org 2008/01/19 23:02:40
1325 [channels.c]
1326 When we added support for specified bind addresses for port forwards, we
1327 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
1328 this for -L port forwards that causes the client to listen on both v4
1329 and v6 addresses when connected to a server with this quirk, despite
1330 having set 0.0.0.0 as a bind_address.
1331 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
1332 - djm@cvs.openbsd.org 2008/01/19 23:09:49
1333 [readconf.c readconf.h sshconnect2.c]
1334 promote rekeylimit to a int64 so it can hold the maximum useful limit
1335 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
1336 - djm@cvs.openbsd.org 2008/01/20 00:38:30
1337 [sftp.c]
1338 When uploading, correctly handle the case of an unquoted filename with
1339 glob metacharacters that match a file exactly but not as a glob, e.g. a
1340 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
1341 - djm@cvs.openbsd.org 2008/01/21 17:24:30
1342 [sftp-server.c]
1343 Remove the fixed 100 handle limit in sftp-server and allocate as many
1344 as we have available file descriptors. Patch from miklos AT szeredi.hu;
1345 ok dtucker@ markus@
1346 - djm@cvs.openbsd.org 2008/01/21 19:20:17
1347 [sftp-client.c]
1348 when a remote write error occurs during an upload, ensure that ACKs for
1349 all issued requests are properly drained. patch from t8m AT centrum.cz
1350 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
1351 [clientloop.c packet.c serverloop.c]
1352 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
1353 packet arrives while we're waiting in packet_read_expect (and possibly
1354 elsewhere).
1355 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
1356 [scp.1]
1357 explain how to handle local file names containing colons;
1358 requested by Tamas TEVESZ
1359 ok dtucker
1360 - markus@cvs.openbsd.org 2008/02/04 21:53:00
1361 [session.c sftp-server.c sftp.h]
1362 link sftp-server into sshd; feedback and ok djm@
1363 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
1364 [ssh.1 sshd.8]
1365 Document the correct permissions for the ~/.ssh/ directory.
1366 ok jmc
1367 - djm@cvs.openbsd.org 2008/02/10 09:55:37
1368 [sshd_config.5]
1369 mantion that "internal-sftp" is useful with ForceCommand too
1370 - djm@cvs.openbsd.org 2008/02/10 10:54:29
1371 [servconf.c session.c]
1372 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
1373 home, rather than the user who starts sshd (probably root)
1374
137520080119
1376 - (djm) Silence noice from expr in ssh-copy-id; patch from
1377 mikel AT mikelward.com
1378 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
1379 tsr2600 AT gmail.com
1380
138120080102
1382 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
1383
138420080101
1385 - (dtucker) OpenBSD CVS Sync
1386 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
1387 [readconf.c servconf.c]
1388 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
1389 from Dmitry V. Levin, ok djm@
1390 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
1391 [sshd.c]
1392 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
1393 key only for connections where the client chooses Protocol 1 as opposed
1394 to when it's enabled in the server's config. Speeds up Protocol 2
1395 connections to inetd-mode servers that also allow Protocol 1. bz #440,
1396 based on a patch from bruno at wolff.to, ok markus@
1397 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
1398 [misc.c]
1399 spaces -> tabs from my previous commit
1400 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
1401 [scp.c]
1402 If scp -p encounters a pre-epoch timestamp, use the epoch which is
1403 as close as we can get given that it's used unsigned. Add a little
1404 debugging while there. bz #828, ok djm@
1405 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
1406 [sshd_config.5 servconf.c]
1407 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
1408 only from the local network. ok markus@, man page bit ok jmc@
1409 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
1410 [moduli]
1411 Updated moduli file; ok djm@
1412
141320071231
1414 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
1415 builtin glob implementation on Mac OS X. Based on a patch from
1416 vgiffin at apple.
1417
141820071229
1419 - (dtucker) OpenBSD CVS Sync
1420 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1421 [sftp.c]
1422 unbreak lls command and add a regress test that would have caught the
1423 breakage; spotted by mouring@
1424 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
1425 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
1426 sshd.c]
1427 Add a small helper function to consistently handle the EAI_SYSTEM error
1428 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
1429 ok markus@ stevesk@
1430 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
1431 [clientloop.c serverloop.c packet.c]
1432 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
1433 ServerAlive and ClientAlive timers. Prevents dropping a connection
1434 when these are enabled but the peer does not support our keepalives.
1435 bz #1307, ok djm@.
1436 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
1437 [clientloop.c]
1438 Use the correct packet maximum sizes for remote port and agent forwarding.
1439 Prevents the server from killing the connection if too much data is queued
1440 and an excessively large packet gets sent. bz #1360, ok djm@.
1441
144220071202
1443 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
1444 gcc supports it. ok djm@
1445 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
1446 leftover debug code.
1447 - (dtucker) OpenBSD CVS Sync
1448 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
1449 [auth2-gss.c]
1450 Allow build without -DGSSAPI; ok deraadt@
1451 (Id sync only, Portable already has the ifdefs)
1452 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
1453 [ssh.c]
1454 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
1455 ok djm@
1456 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
1457 [monitor_wrap.c monitor.c]
1458 Send config block back to slave for invalid users too so options
1459 set by a Match block (eg Banner) behave the same for non-existent
1460 users. Found by and ok djm@
1461 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
1462 [ssh_config.5]
1463 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
1464 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
1465 [ssh.c]
1466 Make LocalCommand work for Protocol 1 too; ok djm@
1467 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
1468 [ssh_config.5]
1469 clean up after previous macro removal;
1470 - djm@cvs.openbsd.org 2007/11/03 00:36:14
1471 [clientloop.c]
1472 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
1473 ok dtucker@
1474 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
1475 [ssh.c]
1476 bz #1377: getpwuid results were being clobbered by another getpw* call
1477 inside tilde_expand_filename(); save the data we need carefully
1478 ok djm
1479 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
1480 [ssh.c]
1481 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
1482 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
1483 [ssh.c]
1484 avoid errno trashing in signal handler; ok dtucker
1485
148620071030
1487 - (djm) OpenBSD CVS Sync
1488 - djm@cvs.openbsd.org 2007/10/29 23:49:41
1489 [openbsd-compat/sys-tree.h]
1490 remove extra backslash at the end of RB_PROTOTYPE, report from
1491 Jan.Pechanec AT Sun.COM; ok deraadt@
1492
149320071026
1494 - (djm) OpenBSD CVS Sync
1495 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1496 [sshpty.c]
1497 remove #if defined block not needed; ok markus@ dtucker@
1498 (NB. RCD ID sync only for portable)
1499 - djm@cvs.openbsd.org 2007/09/21 03:05:23
1500 [ssh_config.5]
1501 document KbdInteractiveAuthentication in ssh_config.5;
1502 patch from dkg AT fifthhorseman.net
1503 - djm@cvs.openbsd.org 2007/09/21 08:15:29
1504 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
1505 [monitor.c monitor_wrap.c]
1506 unifdef -DBSD_AUTH
1507 unifdef -USKEY
1508 These options have been in use for some years;
1509 ok markus@ "no objection" millert@
1510 (NB. RCD ID sync only for portable)
1511 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
1512 [ssh-agent.c]
1513 When adding a key that already exists, update the properties
1514 (time, confirm, comment) instead of discarding them. ok djm@ markus@
1515 - ray@cvs.openbsd.org 2007/09/27 00:15:57
1516 [dh.c]
1517 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
1518 to true.
1519 Also fix a typo.
1520 Initial diff from Matthew Dempsky, input from djm.
1521 OK djm, markus.
1522 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
1523 [auth2.c]
1524 Remove unused prototype. ok djm@
1525 - chl@cvs.openbsd.org 2007/10/02 17:49:58
1526 [ssh-keygen.c]
1527 handles zero-sized strings that fgets can return
1528 properly removes trailing newline
1529 removes an unused variable
1530 correctly counts line number
1531 "looks ok" ray@ markus@
1532 - markus@cvs.openbsd.org 2007/10/22 19:10:24
1533 [readconf.c]
1534 make sure that both the local and remote port are correct when
1535 parsing -L; Jan Pechanec (bz #1378)
1536 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1537 [sftp.c]
1538 rework argument splitting and parsing to cope correctly with common
1539 shell escapes and make handling of escaped characters consistent
1540 with sh(1) and between sftp commands (especially between ones that
1541 glob their arguments and ones that don't).
1542 parse command flags using getopt(3) rather than hand-rolled parsers.
1543 ok dtucker@
1544 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1545 [scp.c]
1546 factor out network read/write into an atomicio()-like function, and
1547 use it to handle short reads, apply bandwidth limits and update
1548 counters. make network IO non-blocking, so a small trickle of
1549 reads/writes has a chance of updating the progress meter; bz #799
1550 ok dtucker@
1551 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1552 [regress/sftp-cmds.sh]
1553 clean up our mess
1554 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1555 [regress/cfgmatch.sh]
1556 fix quoting for non-(c)sh login shells.
1557 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1558 [regress/cfgmatch.sh]
1559 Additional test for multiple PermitOpen entries. ok djm@
1560 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1561 [regress/cipher-speed.sh regress/try-ciphers.sh]
1562 test umac-64@openssh.com
1563 ok djm@
1564 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1565 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1566 comprehensive tests for sftp escaping its interaction with globbing;
1567 ok dtucker@
1568 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1569 [regress/sftp-glob.sh regress/test-exec.sh]
1570 remove "echo -E" crap that I added in last commit and use printf(1) for
1571 cases where we strictly require echo not to reprocess escape characters.
1572 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1573 [openbsd-compat/glob.c]
1574 unused arg in internal static API
1575 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
1576 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
1577 use RRSIG instead of SIG for DNSSEC. ok djm@
1578 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1579 [openbsd-compat/base64.c]
1580 remove calls to abort(3) that can't happen anyway; from
1581 <bret dot lambert at gmail.com>; ok millert@ deraadt@
1582 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1583 [openbsd-compat/sys-tree.h]
1584 sync to Niels Provos' version. avoid unused variable warning in
1585 RB_NEXT()
1586 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1587 [openbsd-compat/sys-tree.h]
1588 typo
1589 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1590 [openbsd-compat/sys-queue.h]
1591 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1592 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1593 ok millert krw deraadt
1594 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1595 [openbsd-compat/sys-queue.h]
1596 minor white spacing
1597 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1598 [openbsd-compat/sys-queue.h]
1599 Performing certain operations on queue.h data structurs produced
1600 funny results. An example is calling LIST_REMOVE on the same
1601 element twice. This will not fail, but result in a data structure
1602 referencing who knows what. Prevent these accidents by NULLing some
1603 fields on remove and replace. This way, either a panic or segfault
1604 will be produced on the faulty operation.
1605 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1606 [openbsd-compat/sys-queue.h]
1607 Partly backout. NOLIST, used in LISTs is probably interfering.
1608 requested by deraadt@
1609 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1610 [openbsd-compat/sys-queue.h]
1611 Some uvm problem is being exposed with the more strict macros.
1612 Revert until we've found out what's causing the panics.
1613 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1614 [openbsd-compat/sys-queue.h]
1615 Introduce debugging aid for queue macros. Disabled by default; but
1616 developers are encouraged to run with this enabled.
1617 ok krw@ fgsch@ deraadt@
1618 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1619 [openbsd-compat/sys-queue.h]
1620 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1621 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
1622 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1623 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1624 block.
1625 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
1626 - (djm) [regress/sftp-cmds.sh]
1627 Use more restrictive glob to pick up test files from /bin - some platforms
1628 ship broken symlinks there which could spoil the test.
1629 - (djm) [openbsd-compat/bindresvport.c]
1630 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
1631
163220070927
1633 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1634 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
1635 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1636 so disable it for that platform. From bacon at cs nyu edu.
1637
163820070921
1639 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1640 EWOULDBLOCK; patch from ben AT psc.edu
1641
164220070917
1643 - (djm) OpenBSD CVS Sync
1644 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1645 [auth-passwd.c auth.c session.c]
1646 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1647 NB. RCS ID sync only for portable
1648 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1649 [auth-passwd.c auth.c session.c]
1650 missed include bits from last commit
1651 NB. RCS ID sync only for portable
1652 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1653 [auth.h]
1654 login_cap.h doesn't belong here
1655 NB. RCS ID sync only for portable
1656 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1657 [auth2-none.c sshd_config sshd_config.5]
1658 Support "Banner=none" to disable displaying of the pre-login banner;
1659 ok dtucker@ deraadt@
1660 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1661 [sshconnect.c]
1662 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
1663 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1664 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1665 [monitor_wrap.c ssh.c]
1666 make file descriptor passing code return an error rather than call fatal()
1667 when it encounters problems, and use this to make session multiplexing
1668 masters survive slaves failing to pass all stdio FDs; ok markus@
1669 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1670 [ssh.c sshconnect.c sshconnect.h]
1671 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1672 SSH banner exchange (previously it just covered the TCP connection).
1673 This allows callers of ssh(1) to better detect and deal with stuck servers
1674 that accept a TCP connection but don't progress the protocol, and also
1675 makes ConnectTimeout useful for connections via a ProxyCommand;
1676 feedback and "looks ok" markus@
1677 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1678 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1679 sort synopsis and options in ssh-agent(1); usage is lowercase
1680 ok jmc@
1681 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1682 [sshpty.c]
1683 sort #include
1684 NB. RCS ID sync only
1685 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1686 [session.c ssh-keygen.c sshlogin.c]
1687 use strcspn to properly overwrite '\n' in fgets returned buffer
1688 ok pyr@, ray@, millert@, moritz@, chl@
1689 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1690 [sshpty.c]
1691 remove #if defined block not needed; ok markus@ dtucker@
1692 NB. RCS ID sync only
1693 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1694 [umac.c]
1695 use xmalloc() and xfree(); ok markus@ pvalchev@
1696 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1697 [sftp-server.c]
1698 fix incorrect test when setting syslog facility; from Jan Pechanec
1699 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1700 [sftp-client.c]
1701 use off_t instead of u_int64_t for file offsets, matching what the
1702 progressmeter code expects; bz #842
1703 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1704 Problem report and additional testing rac AT tenzing.org.
1705
170620070914
1707 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1708 Patch from Jan.Pechanec at sun com.
1709
171020070910
1711 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1712 return 0 on successful test. From David.Leonard at quest com.
1713 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1714 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
1715
171620070817
1717 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1718 accounts and that's what the code looks for, so make man page and code
1719 agree. Pointed out by Roumen Petrov.
1720 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1721 implementations together which is hopefully more coherent.
1722 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
1723 - (dtucker) [INSTALL] Give PAM its own heading.
1724 - (dtucker) [INSTALL] Link to tcpwrappers.
1725
172620070816
1727 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1728 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1729
173020070815
1731 - (dtucker) OpenBSD CVS Sync
1732 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1733 [clientloop.c]
1734 do NOT fall back to the trused x11 cookie if generation of an untrusted
1735 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1736 ok dtucker
1737 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1738 [version.h]
1739 openssh 4.7
1740 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1741 [ssh_config.5]
1742 tun device forwarding now honours ExitOnForwardFailure; ok markus@
1743 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1744 ok djm@
1745 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1746 contrib/suse/openssh.spec] Crank version.
1747
174820070813
1749 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1750 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1751 with pam_dhkeys. Patch from David Leonard, ok djm@
1752
175320070810
1754 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
1755 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1756 Matt Kraai, ok djm@
1757
175820070809
1759 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
1760 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1761 and the AIX native login restrictions.
1762 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1763 used anywhere and are a potential source of warnings.
1764
176520070808
1766 - (djm) OpenBSD CVS Sync
1767 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1768 [key.c]
1769 Delint: remove some unreachable statements, from Bret Lambert.
1770 OK markus@ and dtucker@.
1771 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1772 [scp.1 scp.c]
1773 the ellipsis is not an optional argument; while here, sync the usage
1774 and synopsis of commands
1775 lots of good ideas by jmc@
1776 ok jmc@
1777 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1778 [clientloop.c clientloop.h ssh.c]
1779 bz#1232: ensure that any specified LocalCommand is executed after the
1780 tunnel device is opened. Also, make failures to open a tunnel device
1781 fatal when ExitOnForwardFailure is active.
1782 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
1783
178420070724
1785 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
1786 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
1787 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
1788 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
1789 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
1790
179120070628
1792 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1793 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1794 ok dtucker
1795
179620070625
1797 - (dtucker) OpenBSD CVS Sync
1798 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1799 [scp.c]
1800 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1801 xmission.com; ok dtucker@
1802 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1803 [ssh.c]
1804 handle EINTR when waiting for mux exit status properly
1805 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1806 [ssh.c]
1807 when waiting for the multiplex exit status, read until the master end
1808 writes an entire int of data *and* closes the client_fd; fixes mux
1809 regression spotted by dtucker, ok dtucker@
1810 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1811 [atomicio.c]
1812 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1813 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
1814 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1815 [channels.c]
1816 Correct test for window updates every three packets; prevents sending
1817 window updates for every single packet. ok markus@
1818 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1819 [atomicio.c]
1820 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
1821 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1822 atomicio.
1823 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1824 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1825 Add an implementation of poll() built on top of select(2). Code from
1826 OpenNTPD with changes suggested by djm. ok djm@
1827
182820070614
1829 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1830 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1831 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1832 umac support. With tim@ djm@, ok djm.
1833 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1834 sections. Fixes builds with early OpenSSL 0.9.6 versions.
1835 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1836 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1837 subsequent <0.9.7 test.
1838
183920070612
1840 - (dtucker) OpenBSD CVS Sync
1841 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1842 [channels.h]
1843 increase default channel windows; ok djm
1844 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1845 [ssh-add.1]
1846 better document ssh-add's -d option (delete identies from agent), bz#1224
1847 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1848 ok dtucker@
1849 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1850 [ssh-gss.h gss-serv.c gss-genr.c]
1851 relocate server-only GSSAPI code from libssh to server; bz #1225
1852 patch from simon AT sxw.org.uk; ok markus@ dtucker@
1853 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1854 [scp.c]
1855 make scp try to skip FIFOs rather than blocking when nothing is listening.
1856 depends on the platform supporting sane O_NONBLOCK semantics for open
1857 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1858 bz #856; report by cjwatson AT debian.org; ok markus@
1859 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1860 [ssh.c]
1861 fix slave exit value when a control master goes away without passing the
1862 full exit status by ensuring that the slave reads a full int. bz#1261
1863 reported by frekko AT gmail.com; ok markus@ dtucker@
1864 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1865 [ssh.c ssh.1]
1866 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1867 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1868 and is useful for hosts with /home on Kerberised NFS; bz #1312
1869 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
1870 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1871 [ssh.c]
1872 improved exit message from multiplex slave sessions; bz #1262
1873 reported by alexandre.nunes AT gmail.com; ok dtucker@
1874 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1875 [gss-genr.c]
1876 Pass GSS OID to gss_display_status to provide better information in
1877 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
1878 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1879 [ssh-add.1]
1880 identies -> identities;
1881 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1882 [ssh.1]
1883 add -K to SYNOPSIS;
1884 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1885 [scp.c]
1886 Encode filename with strnvis if the name contains a newline (which can't
1887 be represented in the scp protocol), from bz #891. ok markus@
1888
188920070611
1890 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1891 fix; tested by dtucker@ and jochen.kirn AT gmail.com
1892 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1893 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1894 [ssh_config.5 sshd.8 sshd_config.5]
1895 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1896 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1897 compared to hmac-md5. Represents a different approach to message
1898 authentication to that of HMAC that may be beneficial if HMAC based on
1899 one of its underlying hash algorithms is found to be vulnerable to a
1900 new attack. http://www.ietf.org/rfc/rfc4418.txt
1901 in conjunction with and OK djm@
1902 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1903 [ssh_config]
1904 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1905 to ease people who want to tweak both (eg. for performance reasons).
1906 ok deraadt@ djm@ dtucker@
1907 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1908 [ssh_config.5]
1909 put the MAC list into a display, like we do for ciphers,
1910 since groff has trouble handling wide lines;
1911 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1912 [sshd_config.5]
1913 oops, here too: put the MAC list into a display, like we do for
1914 ciphers, since groff has trouble with wide lines;
1915 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1916 [channels.c]
1917 send 'window adjust' messages every tree packets and do not wait
1918 until 50% of the window is consumed. ok djm dtucker
1919 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1920 fallback to provided bit-swizzing functions
1921 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1922 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1923 but check anyway in case this changes or the code gets used elsewhere.
1924 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1925 prevent warnings about redefinitions of various things in paths.h.
1926 Spotted by cartmanltd at hotmail.com.
1927
192820070605
1929 - (dtucker) OpenBSD CVS Sync
1930 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1931 [sshd.c]
1932 zap double include; from p_nowaczyk AT o2.pl
1933 (not required in -portable, Id sync only)
1934 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1935 [kex.c]
1936 tidy: KNF, ARGSUSED and u_int
1937 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1938 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1939 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1940 convert to new .Dd format;
1941 (We will need to teach mdoc2man.awk to understand this too.)
1942 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1943 [packet.c]
1944 gc unreachable code; spotted by Tavis Ormandy
1945 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1946 [bufbn.c]
1947 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
1948 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1949 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1950 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1951 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1952 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1953 committing at his request)
1954 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1955 OpenBSD's cvs now adds.
1956 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1957 mindrot's cvs doesn't expand it on us.
1958 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
1959
196020070520
1961 - (dtucker) OpenBSD CVS Sync
1962 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1963 [auth2.c]
1964 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
1965 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1966 [sftp-server.c]
1967 cast "%llu" format spec to (unsigned long long); do not assume a
1968 u_int64_t arg is the same as 'unsigned long long'.
1969 from Dmitry V. Levin <ldv@altlinux.org>
1970 ok markus@ 'Yes, that looks correct' millert@
1971 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1972 [servconf.c]
1973 Remove debug() left over from development. ok deraadt@
1974 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1975 [log.c]
1976 save and restore errno when logging; ok deraadt@
1977 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1978 [sftp-server.c]
1979 bz#1286 stop reading and processing commands when input or output buffer
1980 is nearly full, otherwise sftp-server would happily try to grow the
1981 input/output buffers past the maximum supported by the buffer API and
1982 promptly fatal()
1983 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
1984 - djm@cvs.openbsd.org 2007/05/17 20:48:13
1985 [sshconnect2.c]
1986 fall back to gethostname() when the outgoing connection is not
1987 on a socket, such as is the case when ProxyCommand is used.
1988 Gives hostbased auth an opportunity to work; bz#616, report
1989 and feedback stuart AT kaloram.com; ok markus@
1990 - djm@cvs.openbsd.org 2007/05/17 20:52:13
1991 [monitor.c]
1992 pass received SIGINT from monitor to postauth child so it can clean
1993 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
1994 ok markus@
1995 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
1996 [sshconnect2.c]
1997 djm owes me a vb and a tism cd for breaking ssh compilation
1998 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
1999 ldv at altlinux.org.
2000 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
2001 sshpam_tty_conv. Patch from ldv at altlinux.org.
2002
200320070509
2004 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
2005
200620070429
2007 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
2008 for select(2) prototype.
2009 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
2010 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
2011 platform's _res if it has one. Should fix problem of DNSSEC record lookups
2012 on NetBSD as reported by Curt Sampson.
2013 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
2014 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
2015 so we don't get redefinition warnings.
2016 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
2017 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
2018 __nonnull__ for versions of GCC that don't support it.
2019 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
2020 to prevent redefinition warnings.
2021
202220070406
2023 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
2024 to OpenPAM too.
2025 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
2026
202720070326
2028 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
2029 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
2030 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
2031
203220070325
2033 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
2034 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
2035 SSHDLIBS. "I like" djm@
2036
203720070321
2038 - (dtucker) OpenBSD CVS Sync
2039 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
2040 [servconf.c sshd.c]
2041 Move C/R -> kbdint special case to after the defaults have been
2042 loaded, which makes ChallengeResponse default to yes again. This
2043 was broken by the Match changes and not fixed properly subsequently.
2044 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
2045 - djm@cvs.openbsd.org 2007/03/19 01:01:29
2046 [sshd_config]
2047 Disable the legacy SSH protocol 1 for new installations via
2048 a configuration override. In the future, we will change the
2049 server's default itself so users who need the legacy protocol
2050 will need to turn it on explicitly
2051 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
2052 [ssh-agent.c]
2053 Remove the signal handler that checks if the agent's parent process
2054 has gone away, instead check when the select loop returns. Record when
2055 the next key will expire when scanning for expired keys. Set the select
2056 timeout to whichever of these two things happens next. With djm@, with &
2057 ok deraadt@ markus@
2058 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
2059 [readconf.c clientloop.c]
2060 remove some bogus *p tests from charles longeau
2061 ok deraadt millert
2062 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
2063 [sshd.8]
2064 - let synopsis and description agree for -f
2065 - sort FILES
2066 - +.Xr ssh-keyscan 1 ,
2067 from Igor Sobrado
2068 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
2069 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
2070 Patch by Jan.Pechanec at Sun.
2071 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
2072 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
2073
207420070313
2075 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
2076 string.h to prevent warnings, from vapier at gentoo.org.
2077 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
2078 selinux bits in -portable.
2079 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
2080 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
2081 in cipher-bf1.c. Patch from Juan Gallego.
2082 - (dtucker) [README.platform] Info about blibpath on AIX.
2083
208420070306
2085 - (djm) OpenBSD CVS Sync
2086 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
2087 [sshd_config.5]
2088 sort the `match' keywords;
2089 - djm@cvs.openbsd.org 2007/03/06 10:13:14
2090 [version.h]
2091 openssh-4.6; "please" deraadt@
2092 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2093 [contrib/suse/openssh.spec] crank spec files for release
2094 - (djm) [README] correct link to release notes
2095 - (djm) Release 4.6p1
2096
209720070304
2098 - (djm) [configure.ac] add a --without-openssl-header-check option to
2099 configure, as some platforms (OS X) ship OpenSSL headers whose version
2100 does not match that of the shipping library. ok dtucker@
2101 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
2102 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
2103 ciphers from working correctly (disconnects with "Bad packet length"
2104 errors) as found by Ben Harris. ok djm@
2105
210620070303
2107 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
2108 general to cover newer gdb versions on HP-UX.
2109
211020070302
2111 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
2112 CRLF as well as LF lineendings) and write in binary mode. Patch from
2113 vinschen at redhat.com.
2114 - (dtucker) [INSTALL] Update to autoconf-2.61.
2115
211620070301
2117 - (dtucker) OpenBSD CVS Sync
2118 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
2119 [auth2.c sshd_config.5 servconf.c]
2120 Remove ChallengeResponseAuthentication support inside a Match
2121 block as its interaction with KbdInteractive makes it difficult to
2122 support. Also, relocate the CR/kbdint option special-case code into
2123 servconf. "please commit" djm@, ok markus@ for the relocation.
2124 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
2125 "Looks sane" dtucker@
2126
212720070228
2128 - (dtucker) OpenBSD CVS Sync
2129 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
2130 [ssh-agent.c]
2131 Remove expired keys periodically so they don't remain in memory when
2132 the agent is entirely idle, as noted by David R. Piegdon. This is the
2133 simple fix, a more efficient one will be done later. With markus,
2134 deraadt, with & ok djm.
2135
213620070225
2137 - (dtucker) OpenBSD CVS Sync
2138 - djm@cvs.openbsd.org 2007/02/20 10:25:14
2139 [clientloop.c]
2140 set maximum packet and window sizes the same for multiplexed clients
2141 as normal connections; ok markus@
2142 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
2143 [sshd.c]
2144 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
2145 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
2146 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
2147 and the default action will terminate the listening sshd. Analysis and
2148 patch from andrew at gaul.org.
2149 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
2150 [servconf.c]
2151 Check activep so Match and GatewayPorts work together; ok markus@
2152 - ray@cvs.openbsd.org 2007/02/24 03:30:11
2153 [moduli.c]
2154 - strlen returns size_t, not int.
2155 - Pass full buffer size to fgets.
2156 OK djm@, millert@, and moritz@.
2157
215820070219
2159 - (dtucker) OpenBSD CVS Sync
2160 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
2161 [ssh_config.5]
2162 do not use a list for SYNOPSIS;
2163 this is actually part of a larger report sent by eric s. raymond
2164 and forwarded by brad, but i only read half of it. spotted by brad.
2165 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
2166 [ssh-keygen.1 ssh-keygen.c]
2167 more secsh -> rfc 4716 updates;
2168 spotted by wiz@netbsd
2169 ok markus
2170 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
2171 [readconf.c]
2172 Honour activep for times (eg ServerAliveInterval) while parsing
2173 ssh_config and ~/.ssh/config so they work properly with Host directives.
2174 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
2175 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
2176 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
2177 spaces
2178 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
2179 [readconf.c]
2180 spaces
2181 - djm@cvs.openbsd.org 2007/01/22 11:32:50
2182 [sftp-client.c]
2183 return error from do_upload() when a write fails. fixes bz#1252: zero
2184 exit status from sftp when uploading to a full device. report from
2185 jirkat AT atlas.cz; ok dtucker@
2186 - djm@cvs.openbsd.org 2007/01/22 13:06:21
2187 [scp.c]
2188 fix detection of whether we should show progress meter or not: scp
2189 tested isatty(stderr) but wrote the progress meter to stdout. This patch
2190 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
2191 of dtucker@
2192 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
2193 [bufbn.c]
2194 typos in comments; ok jmc@
2195 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
2196 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
2197 Teach Match how handle config directives that are used before
2198 authentication. This allows configurations such as permitting password
2199 authentication from the local net only while requiring pubkey from
2200 offsite. ok djm@, man page bits ok jmc@
2201 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
2202 platforms don't have it. Patch from dleonard at vintela.com.
2203 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
2204 an array for signatures when there are none since "calloc(0, n) returns
2205 NULL on some platforms (eg Tru64), which is explicitly permitted by
2206 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
2207
220820070128
2209 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
2210 when closing a tty session when a background process still holds tty
2211 fds open. Great detective work and patch by Marc Aurele La France,
2212 slightly tweaked by me; ok dtucker@
2213
221420070123
2215 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
2216 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
2217 so it works properly and modify its callers so that they don't pre or
2218 post decrement arguments that are conditionally evaluated. While there,
2219 put SNPRINTF_CONST back as it prevents build failures in some
2220 configurations. ok djm@ (for most of it)
2221
222220070122
2223 - (djm) [ssh-rand-helper.8] manpage nits;
2224 from dleonard AT vintela.com (bz#1529)
2225
222620070117
2227 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
2228 and multiple including it causes problems on old IRIXes. (It snuck back
2229 in during a sync.) Found (again) by Georg Schwarz.
2230
223120070114
2232 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
2233 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
2234 value of snprintf replacement, similar to bugs in various libc
2235 implementations. This overflow is not exploitable in OpenSSH.
2236 While I'm fiddling with it, make it a fair bit faster by inlining the
2237 append-char routine; ok dtucker@
2238
223920070105
2240 - (djm) OpenBSD CVS Sync
2241 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
2242 [ssh-keygen.c]
2243 use argc and argv not some made up short form
2244 - ray@cvs.openbsd.org 2006/11/23 01:35:11
2245 [misc.c sftp.c]
2246 Don't access buf[strlen(buf) - 1] for zero-length strings.
2247 ``ok by me'' djm@.
2248 - markus@cvs.openbsd.org 2006/12/11 21:25:46
2249 [ssh-keygen.1 ssh.1]
2250 add rfc 4716 (public key format); ok jmc
2251 - djm@cvs.openbsd.org 2006/12/12 03:58:42
2252 [channels.c compat.c compat.h]
2253 bz #1019: some ssh.com versions apparently can't cope with the
2254 remote port forwarding bind_address being a hostname, so send
2255 them an address for cases where they are not explicitly
2256 specified (wildcard or localhost bind). reported by daveroth AT
2257 acm.org; ok dtucker@ deraadt@
2258 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
2259 [servconf.c]
2260 Make PermitOpen work with multiple values like the man pages says.
2261 bz #1267 with details from peter at dmtz.com, with & ok djm@
2262 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
2263 [servconf.c]
2264 Make "PermitOpen all" first-match within a block to match the way other
2265 options work. ok markus@ djm@
2266 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
2267 [sshd_config.5]
2268 do not use lists for SYNOPSIS;
2269 from eric s. raymond via brad
2270 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
2271 [ssh-keygen.c]
2272 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
2273 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
2274 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
2275 spaces
2276 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
2277 [sftp.c]
2278 ARGSUSED for lint
2279 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
2280 [sftp-server.c]
2281 spaces
2282
228320061205
2284 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
2285 occur if the server did not have the privsep user and an invalid user
2286 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
2287 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
2288
228920061108
2290 - (dtucker) OpenBSD CVS Sync
2291 - markus@cvs.openbsd.org 2006/11/07 13:02:07
2292 [dh.c]
2293 BN_hex2bn returns int; from dtucker@
2294
229520061107
2296 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
2297 if we absolutely need it. Pointed out by Corinna, ok djm@
2298 - (dtucker) OpenBSD CVS Sync
2299 - markus@cvs.openbsd.org 2006/11/06 21:25:28
2300 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
2301 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
2302 add missing checks for openssl return codes; with & ok djm@
2303 - markus@cvs.openbsd.org 2006/11/07 10:31:31
2304 [monitor.c version.h]
2305 correctly check for bad signatures in the monitor, otherwise the monitor
2306 and the unpriv process can get out of sync. with dtucker@, ok djm@,
2307 dtucker@
2308 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
2309 versions.
2310 - (dtucker) Release 4.5p1.
2311
231220061105
2313 - (djm) OpenBSD CVS Sync
2314 - otto@cvs.openbsd.org 2006/10/28 18:08:10
2315 [ssh.1]
2316 correct/expand example of usage of -w; ok jmc@ stevesk@
2317 - markus@cvs.openbsd.org 2006/10/31 16:33:12
2318 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
2319 check DH_compute_key() for -1 even if it should not happen because of
2320 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
2321
232220061101
2323 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
2324 events fatal in Solaris process contract support and tell it to signal
2325 only processes in the same process group when something happens.
2326 Based on information from andrew.benham at thus.net and similar to
2327 a patch from Chad Mynhier. ok djm@
2328
232920061027
2330- (djm) [auth.c] gc some dead code
2331
233220061023
2333 - (djm) OpenBSD CVS Sync
2334 - ray@cvs.openbsd.org 2006/09/30 17:48:22
2335 [sftp.c]
2336 Clear errno before calling the strtol functions.
2337 From Paul Stoeber <x0001 at x dot de1 dot cc>.
2338 OK deraadt@.
2339 - djm@cvs.openbsd.org 2006/10/06 02:29:19
2340 [ssh-agent.c ssh-keyscan.c ssh.c]
2341 sys/resource.h needs sys/time.h; prompted by brad@
2342 (NB. Id sync only for portable)
2343 - djm@cvs.openbsd.org 2006/10/09 23:36:11
2344 [session.c]
2345 xmalloc -> xcalloc that was missed previously, from portable
2346 (NB. Id sync only for portable, obviously)
2347 - markus@cvs.openbsd.org 2006/10/10 10:12:45
2348 [sshconnect.c]
2349 sleep before retrying (not after) since sleep changes errno; fixes
2350 pr 5250; rad@twig.com; ok dtucker djm
2351 - markus@cvs.openbsd.org 2006/10/11 12:38:03
2352 [clientloop.c serverloop.c]
2353 exit instead of doing a blocking tcp send if we detect a client/server
2354 timeout, since the tcp sendqueue might be already full (of alive
2355 requests); ok dtucker, report mpf
2356 - djm@cvs.openbsd.org 2006/10/22 02:25:50
2357 [sftp-client.c]
2358 cancel progress meter when upload write fails; ok deraadt@
2359 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
2360 autoconf 2.60 from complaining.
2361
236220061018
2363 - (dtucker) OpenBSD CVS Sync
2364 - ray@cvs.openbsd.org 2006/09/25 04:55:38
2365 [ssh-keyscan.1 ssh.1]
2366 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
2367 pronounces "SSH" as "ess-ess-aich".
2368 OK jmc@ and stevesk@.
2369 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
2370 on older versions of OS X. ok djm@
2371
237220061016
2373 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
2374 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
2375
237620061006
2377 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
2378 Differentiate between OpenServer 5 and OpenServer 6
2379 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
2380 SELinux functions so they're detected correctly. Patch from pebenito at
2381 gentoo.org.
2382 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
2383 Allow setting alternate awk in openssh-config.local.
2384
238520061003
2386 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
2387 section so additional platform specific CHECK_HEADER tests will work
2388 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
2389 Feedback and "seems like a good idea" dtucker@
2390
239120061001
2392 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
2393
239420060929
2395 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
2396 support. Patch from andrew.benham at thus net.
2397
239820060928
2399 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
2400 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
2401 math.technion.ac.il.
2402
240320060926
2404 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
2405 referenced any more. ok djm@
2406 - (dtucker) [sftp-server.8] Resync; spotted by djm@
2407 - (dtucker) Release 4.4p1.
2408
240920060924
2410 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
2411 to rev 1.308) to work around broken gcc 2.x header file.
2412
241320060923
2414 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
2415 $LDFLAGS. Patch from vapier at gentoo org.
2416
241720060922
2418 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
2419 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
2420
242120060921
2422 - (dtucker) OpenBSD CVS Sync
2423 - otto@cvs.openbsd.org 2006/09/19 05:52:23
2424 [sftp.c]
2425 Use S_IS* macros insted of masking with S_IF* flags. The latter may
2426 have multiple bits set, which lead to surprising results. Spotted by
2427 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
2428 - markus@cvs.openbsd.org 2006/09/19 21:14:08
2429 [packet.c]
2430 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
2431 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
2432 build error on Ultrix. From Bernhard Simon.
2433
243420060918
2435 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
2436 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
2437 Allows build out of the box with older VAC and XLC compilers. Found by
2438 David Bronder and Bernhard Simon.
2439 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
2440 Prevents macro redefinition warnings of "RDONLY".
2441
244220060916
2443 - OpenBSD CVS Sync
2444 - djm@cvs.openbsd.org 2006/09/16 19:53:37
2445 [deattack.c deattack.h packet.c]
2446 limit maximum work performed by the CRC compensation attack detector,
2447 problem reported by Tavis Ormandy, Google Security Team;
2448 ok markus@ deraadt@
2449 - (djm) Add openssh.xml to .cvsignore and sort it
2450 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
2451 process so that any logging it does is with the right timezone. From
2452 Scott Strickler, ok djm@.
2453 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
2454 using Protocol 1. From jhb at freebsd.
2455 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
2456 - (dtucker) [INSTALL] Add info about audit support.
2457
245820060912
2459 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
2460 Support SMF in Solaris Packages if enabled by configure. Patch from
2461 Chad Mynhier, tested by dtucker@
2462
246320060911
2464 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
2465 by Pekka Savola.
2466
246720060910
2468 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
2469 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
2470
247120060909
2472 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
2473 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
2474 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
2475
247620060908
2477 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
2478 from Chris Adams.
2479 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
2480
248120060907
2482 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
2483 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
2484 Magnus Abrante; suggestion and feedback dtucker@
2485 NB. this change will require that the privilege separation user must
2486 exist on all the time, not just when UsePrivilegeSeparation=yes
2487 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
2488 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
2489 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
2490 chance of winning.
2491
249220060905
2493 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
2494 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
2495
249620060904
2497 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
2498 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
2499 ok djm@
2500
250120060903
2502 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
2503 declaration of writev(2) and declare it ourselves if necessary. Makes
2504 the atomiciov() calls build on really old systems. ok djm@
2505
250620060902
2507 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
2508 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
2509 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
2510 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
2511 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
2512 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
2513
251420060901
2515 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
2516 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
2517 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
2518 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
2519 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2520 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
2521 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
2522 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
2523 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
2524 [sshconnect1.c sshconnect2.c sshd.c]
2525 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
2526 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
2527 [openbsd-compat/port-uw.c]
2528 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
2529 compile problems reported by rac AT tenzing.org
2530 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
2531 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
2532 sys/socket.h and unistd.h in various places
2533 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
2534 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
2535 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2536 test for GLOB_NOMATCH and use our glob functions if it's not found.
2537 Stops sftp from segfaulting when attempting to get a nonexistent file on
2538 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2539 from and tested by Corinna Vinschen.
2540 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2541 versions.
2542
254320060831
2544 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2545 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2546 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2547 [openbsd-compat/port-solaris.h] Add support for Solaris process
2548 contracts, enabled with --use-solaris-contracts. Patch from Chad
2549 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
2550 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2551 while setting up the ssh service account. Patch from Corinna Vinschen.
2552
255320060830
2554 - (djm) OpenBSD CVS Sync
2555 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2556 [sshd_config.5]
2557 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2558 ok jmc@ djm@
2559 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2560 [sshd.8]
2561 Add more detail about what permissions are and aren't accepted for
2562 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
2563 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2564 [channels.c session.c]
2565 normalise some inconsistent (but harmless) NULL pointer checks
2566 spotted by the Stanford SATURN tool, via Isil Dillig;
2567 ok markus@ deraadt@
2568 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2569 [gss-genr.c]
2570 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2571 missing, by checking whether or not kerberos allocated us a context
2572 before attempting to free it. Patch from Simon Wilkinson, tested by
2573 biorn@, ok djm@
2574 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2575 [sshconnect2.c]
2576 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2577 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
2578 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2579 [version.h]
2580 crank to 4.4
2581 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
2582 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2583 loginsuccess on AIX immediately after authentication to clear the failed
2584 login count. Previously this would only happen when an interactive
2585 session starts (ie when a pty is allocated) but this means that accounts
2586 that have primarily non-interactive sessions (eg scp's) may gradually
2587 accumulate enough failures to lock out an account. This change may have
2588 a side effect of creating two audit records, one with a tty of "ssh"
2589 corresponding to the authentication and one with the allocated pty per
2590 interactive session.
2591
259220060824
2593 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
2594 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2595 older systems.
2596 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2597 on POSIX systems.
2598 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
2599 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
2600 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2601 unused variable warning when we have a broken or missing mmap(2).
2602
260320060822
2604 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2605 Makefile. Patch from santhi.amirta at gmail, ok djm.
2606
260720060820
2608 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
2609 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2610 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
2611 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2612 fixing bug #1181. No changes yet.
2613 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2614 (0.9.8a and presumably newer) requires -ldl to successfully link.
2615 - (dtucker) [configure.ac] Remove errant "-".
2616
261720060819
2618 - (djm) OpenBSD CVS Sync
2619 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2620 [gss-genr.c]
2621 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
2622 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2623 single rule for the test progs.
2624
262520060818
2626 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2627 closefrom.c from sudo.
2628 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
2629 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
2630 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2631 test progs instead; they work better than what we have.
2632 - (djm) OpenBSD CVS Sync
2633 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2634 [compress.c monitor.c monitor_wrap.c]
2635 "zlib.h" can be <zlib.h>; ok djm@ markus@
2636 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2637 [monitor.c monitor_wrap.c]
2638 Revert previous include file ordering change, for ssh to compile under
2639 gcc2 (or until openssl include files are cleaned of parameter names
2640 in function prototypes)
2641 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2642 [servconf.c servconf.h sshd_config.5]
2643 Add ability to match groups to Match keyword in sshd_config. Feedback
2644 djm@, stevesk@, ok stevesk@.
2645 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2646 [sshd.c]
2647 factor inetd connection, TCP listen and main TCP accept loop out of
2648 main() into separate functions to improve readability; ok markus@
2649 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2650 [log.c log.h sshd.c]
2651 make signal handler termination path shorter; risky code pointed out by
2652 mark dowd; ok djm markus
2653 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2654 [auth.h session.c sshd.c]
2655 delay authentication related cleanups until we're authenticated and
2656 all alarms have been cancelled; ok deraadt
2657 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2658 [misc.h]
2659 reorder so prototypes are sorted by the files they refer to; no
2660 binary change
2661 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2662 [gss-genr.c ssh-gss.h sshconnect2.c]
2663 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2664 ok markus@
2665 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2666 [gss-genr.c ssh-gss.h]
2667 constify host argument to match the rest of the GSSAPI functions and
2668 unbreak compilation with -Werror
2669 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2670 a signal handler (basically all of them, excepting OpenBSD);
2671 ok dtucker@
2672
267320060817
2674 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2675 Include stdlib.h for malloc and friends.
2676 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2677 for closefrom() on AIX. Pointed out by William Ahern.
2678 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2679 test for closefrom() in compat code.
2680
268120060816
2682 - (djm) [audit-bsm.c] Sprinkle in some headers
2683
268420060815
2685 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2686
268720060806
2688 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2689 on Solaris 10
2690
269120060806
2692 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2693 name clash on "YES" so we can remove the workaround for it.
2694 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2695 glob.c}] Include stdlib.h for malloc and friends in compat code.
2696
269720060805
2698 - (djm) OpenBSD CVS Sync
2699 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2700 [sshconnect.c]
2701 disable tunnel forwarding when no strict host key checking
2702 and key changed; ok djm@ markus@ dtucker@
2703 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2704 [scard.c]
2705 need #include <string.h>
2706 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2707 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2708 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2709 move #include <sys/time.h> out of includes.h
2710 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2711 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2712 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2713 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2714 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2715 [uidswap.c xmalloc.c]
2716 move #include <sys/param.h> out of includes.h
2717 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2718 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2719 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2720 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2721 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2722 [sshconnect1.c sshd.c xmalloc.c]
2723 move #include <stdlib.h> out of includes.h
2724 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2725 [ssh_config.5]
2726 avoid confusing wording in HashKnownHosts:
2727 originally spotted by alan amesbury;
2728 ok deraadt
2729 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2730 [ssh_config.5]
2731 avoid confusing wording in HashKnownHosts:
2732 originally spotted by alan amesbury;
2733 ok deraadt
2734 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2735 [sshconnect.c]
2736 Allow fallback to known_hosts entries without port qualifiers for
2737 non-standard ports too, so that all existing known_hosts entries will be
2738 recognised. Requested by, feedback and ok markus@
2739 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2740 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2741 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2742 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2743 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2744 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2745 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2746 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2747 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2748 [uuencode.h xmalloc.c]
2749 move #include <stdio.h> out of includes.h
2750 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2751 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2752 clean extra spaces
2753 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2754 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2755 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2756 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2757 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2758 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2759 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2760 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2761 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2762 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2763 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2764 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2765 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2766 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2767 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2768 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2769 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2770 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2771 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2772 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2773 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2774 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2775 almost entirely get rid of the culture of ".h files that include .h files"
2776 ok djm, sort of ok stevesk
2777 makes the pain stop in one easy step
2778 NB. portable commit contains everything *except* removing includes.h, as
2779 that will take a fair bit more work as we move headers that are required
2780 for portability workarounds to defines.h. (also, this step wasn't "easy")
2781 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2782 [monitor.c session.c ssh-agent.c]
2783 spaces
2784 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
2785 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2786 remove last traces of bufaux.h - it was merged into buffer.h in the big
2787 includes.h commit
2788 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
2789 - (djm) [openbsd-compat/regress/snprintftest.c]
2790 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2791 compilation with "-Wall -Werror"
2792 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2793 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2794 includes for Linux in
2795 - (dtucker) [cleanup.c] Need defines.h for __dead.
2796 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
2797 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2798 #include stdarg.h, needed for log.h.
2799 - (dtucker) [entropy.c] Needs unistd.h too.
2800 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
2801 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
2802 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2803 otherwise it is implicitly declared as returning an int.
2804 - (dtucker) OpenBSD CVS Sync
2805 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2806 [auth2-none.c sshd.c monitor_wrap.c]
2807 Add headers required to build with KERBEROS5=no. ok djm@
2808 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2809 [auth-skey.c]
2810 Add headers required to build with -DSKEY. ok djm@
2811 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2812 [monitor_wrap.c auth-skey.c auth2-chall.c]
2813 Zap unused variables in -DSKEY code. ok djm@
2814 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2815 [packet.c]
2816 Typo in comment
2817 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2818 on Cygwin.
2819 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
2820 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
2821 - (dtucker) [audit.c audit.h] Repair headers.
2822 - (dtucker) [audit-bsm.c] Add additional headers now required.
2823
282420060804
2825 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2826 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2827 rather than just compiling it. Spotted by dlg@.
2828
282920060802
2830 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2831
283220060725
2833 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2834
283520060724
2836 - (djm) OpenBSD CVS Sync
2837 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2838 [sshd_config.5]
2839 - new sentence, new line
2840 - s/The the/The/
2841 - kill a bad comma
2842 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
2843 [auth-options.c canohost.c channels.c includes.h readconf.c]
2844 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
2845 move #include <netdb.h> out of includes.h; ok djm@
2846 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2847 [includes.h ssh.c ssh-rand-helper.c]
2848 move #include <stddef.h> out of includes.h
2849 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2850 [monitor_wrap.h]
2851 don't need incompletely-typed 'struct passwd' now with
2852 #include <pwd.h>; ok markus@
2853 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2854 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2855 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2856 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2857 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2858 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2859 move #include <unistd.h> out of includes.h
2860 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2861 [auth-options.c]
2862 Use '\0' rather than 0 to terminates strings; ok djm@
2863 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2864 [channels.c channels.h servconf.c sshd_config.5]
2865 Add PermitOpen directive to sshd_config which is equivalent to the
2866 "permitopen" key option. Allows server admin to allow TCP port
2867 forwarding only two specific host/port pairs. Useful when combined
2868 with Match.
2869 If permitopen is used in both sshd_config and a key option, both
2870 must allow a given connection before it will be permitted.
2871 Note that users can still use external forwarders such as netcat,
2872 so to be those must be controlled too for the limits to be effective.
2873 Feedback & ok djm@, man page corrections & ok jmc@.
2874 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2875 [sshd_config.5]
2876 tweak; ok dtucker
2877 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2878 [scp.1]
2879 replace DIAGNOSTICS with .Ex;
2880 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2881 [ssh-agent.1 sshd_config.5]
2882 mark up angle brackets;
2883 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2884 [sshd_config.5]
2885 Clarify description of Match, with minor correction from jmc@
2886 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2887 [dh.c]
2888 remove unneeded includes; ok djm@
2889 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2890 [servconf.c sshd_config.5]
2891 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2892 Match. ok djm@
2893 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2894 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2895 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2896 key option, man page entry and example in sshd_config.
2897 Feedback & ok djm@, man page corrections & ok jmc@
2898 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2899 [auth1.c serverloop.c session.c sshconnect2.c]
2900 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2901 massimo@cedoc.mo.it
2902 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2903 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2904 Make PermitOpen take a list of permitted ports and act more like most
2905 other keywords (ie the first match is the effective setting). This
2906 also makes it easier to override a previously set PermitOpen. ok djm@
2907 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2908 [channels.c]
2909 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
2910 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2911 [progressmeter.c]
2912 ARGSUSED for signal handler
2913 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2914 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2915 [sftp-server.c ssh-agent.c sshlogin.c]
2916 move #include <time.h> out of includes.h
2917 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2918 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2919 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2920 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2921 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2922 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2923 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2924 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2925 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2926 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2927 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2928 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2929 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2930 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2931 move #include <string.h> out of includes.h
2932 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2933 [auth.h dispatch.c kex.h sftp-client.c]
2934 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2935 move
2936 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2937 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2938 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2939 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2940 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2941 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2942 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2943 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2944 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2945 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2946 make the portable tree compile again - sprinkle unistd.h and string.h
2947 back in. Don't redefine __unused, as it turned out to be used in
2948 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
2949 - (djm) [openbsd-compat/glob.c]
2950 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2951 on OpenBSD (or other platforms with a decent glob implementation) with
2952 -Werror
2953 - (djm) [uuencode.c]
2954 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2955 some platforms
2956 - (djm) [session.c]
2957 fix compile error with -Werror -Wall: 'path' is only used in
2958 do_setup_env() if HAVE_LOGIN_CAP is not defined
2959 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2960 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2961 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2962 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2963 [openbsd-compat/rresvport.c]
2964 These look to need string.h and/or unistd.h (based on a grep for function
2965 names)
2966 - (djm) [Makefile.in]
2967 Remove generated openbsd-compat/regress/Makefile in distclean target
2968 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2969 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2970 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2971 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
2972 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2973 system headers before defines.h will cause conflicting definitions.
2974 - (dtucker) [regress/forcecommand.sh] Portablize.
2975
297620060713
2977 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2978
297920060712
2980 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
2981 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
2982 Linuxes and probably more.
2983 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
2984 for SHUT_RD.
2985 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
2986 <netinet/ip.h>.
2987 - (dtucker) OpenBSD CVS Sync
2988 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
2989 [sftp-glob.c sftp-common.h sftp.c]
2990 buffer.h only needed in sftp-common.h and remove some unneeded
2991 user includes; ok djm@
2992 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
2993 [sshd.8]
2994 s/and and/and/
2995 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
2996 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
2997 auth.c packet.c log.c]
2998 move #include <stdarg.h> out of includes.h; ok markus@
2999 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
3000 [ssh.c]
3001 Only copy the part of environment variable that we actually use. Prevents
3002 ssh bailing when SendEnv is used and an environment variable with a really
3003 long value exists. ok djm@
3004 - markus@cvs.openbsd.org 2006/07/11 18:50:48
3005 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
3006 channels.h readconf.c]
3007 add ExitOnForwardFailure: terminate the connection if ssh(1)
3008 cannot set up all requested dynamic, local, and remote port
3009 forwardings. ok djm, dtucker, stevesk, jmc
3010 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
3011 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
3012 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
3013 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
3014 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
3015 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
3016 move #include <errno.h> out of includes.h; ok markus@
3017 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
3018 [ssh.c]
3019 cast asterisk field precision argument to int to remove warning;
3020 ok markus@
3021 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
3022 [authfile.c ssh.c]
3023 need <errno.h> here also (it's also included in <openssl/err.h>)
3024 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
3025 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
3026 Add support for conditional directives to sshd_config via a "Match"
3027 keyword, which works similarly to the "Host" directive in ssh_config.
3028 Lines after a Match line override the default set in the main section
3029 if the condition on the Match line is true, eg
3030 AllowTcpForwarding yes
3031 Match User anoncvs
3032 AllowTcpForwarding no
3033 will allow port forwarding by all users except "anoncvs".
3034 Currently only a very small subset of directives are supported.
3035 ok djm@
3036 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
3037 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
3038 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
3039 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
3040 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
3041 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
3042 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
3043 openbsd-compat/rresvport.c] More errno.h.
3044
304520060711
3046 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
3047 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
3048 include paths.h. Fixes build error on Solaris.
3049 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
3050 others).
3051
305220060710
3053 - (dtucker) [INSTALL] New autoconf version: 2.60.
3054 - OpenBSD CVS Sync
3055 - djm@cvs.openbsd.org 2006/06/14 10:50:42
3056 [sshconnect.c]
3057 limit the number of pre-banner characters we will accept; ok markus@
3058 - djm@cvs.openbsd.org 2006/06/26 10:36:15
3059 [clientloop.c]
3060 mention optional bind_address in runtime port forwarding setup
3061 command-line help. patch from santhi.amirta AT gmail.com
3062 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
3063 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
3064 more details and clarity for tun(4) device forwarding; ok and help
3065 jmc@
3066 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
3067 [gss-serv-krb5.c gss-serv.c]
3068 no "servconf.h" needed here
3069 (gss-serv-krb5.c change not applied, portable needs the server options)
3070 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
3071 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
3072 move #include <grp.h> out of includes.h
3073 (portable needed uidswap.c too)
3074 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
3075 [clientloop.c ssh.1]
3076 use -KR[bind_address:]port here; ok djm@
3077 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
3078 [includes.h ssh.c sshconnect.c sshd.c]
3079 move #include "version.h" out of includes.h; ok markus@
3080 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
3081 [channels.c includes.h]
3082 move #include <arpa/inet.h> out of includes.h; old ok djm@
3083 (portable needed session.c too)
3084 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
3085 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
3086 [serverloop.c sshconnect.c uuencode.c]
3087 move #include <netinet/in.h> out of includes.h; ok deraadt@
3088 (also ssh-rand-helper.c logintest.c loginrec.c)
3089 - djm@cvs.openbsd.org 2006/07/06 10:47:05
3090 [servconf.c servconf.h session.c sshd_config.5]
3091 support arguments to Subsystem commands; ok markus@
3092 - djm@cvs.openbsd.org 2006/07/06 10:47:57
3093 [sftp-server.8 sftp-server.c]
3094 add commandline options to enable logging of transactions; ok markus@
3095 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
3096 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
3097 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
3098 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
3099 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
3100 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
3101 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
3102 [uidswap.h]
3103 move #include <pwd.h> out of includes.h; ok markus@
3104 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
3105 [ssh-keygen.c]
3106 move #include "dns.h" up
3107 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
3108 [monitor_wrap.h]
3109 typo in comment
3110 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
3111 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
3112 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
3113 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
3114 move #include <sys/socket.h> out of includes.h
3115 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
3116 [monitor.c session.c]
3117 missed these from last commit:
3118 move #include <sys/socket.h> out of includes.h
3119 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
3120 [log.c]
3121 move user includes after /usr/include files
3122 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
3123 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
3124 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
3125 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3126 [sshlogin.c sshpty.c]
3127 move #include <fcntl.h> out of includes.h
3128 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
3129 [ssh-add.c]
3130 use O_RDONLY vs. 0 in open(); no binary change
3131 - djm@cvs.openbsd.org 2006/07/10 11:24:54
3132 [sftp-server.c]
3133 remove optind - it isn't used here
3134 - djm@cvs.openbsd.org 2006/07/10 11:25:53
3135 [sftp-server.c]
3136 don't log variables that aren't yet set
3137 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
3138 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
3139 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
3140 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
3141 - OpenBSD CVS Sync
3142 - djm@cvs.openbsd.org 2006/07/10 12:03:20
3143 [scp.c]
3144 duplicate argv at the start of main() because it gets modified later;
3145 pointed out by deraadt@ ok markus@
3146 - djm@cvs.openbsd.org 2006/07/10 12:08:08
3147 [channels.c]
3148 fix misparsing of SOCKS 5 packets that could result in a crash;
3149 reported by mk@ ok markus@
3150 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
3151 [misc.c misc.h sshd.8 sshconnect.c]
3152 Add port identifier to known_hosts for non-default ports, based originally
3153 on a patch from Devin Nate in bz#910.
3154 For any connection using the default port or using a HostKeyAlias the
3155 format is unchanged, otherwise the host name or address is enclosed
3156 within square brackets in the same format as sshd's ListenAddress.
3157 Tested by many, ok markus@.
3158 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
3159 for struct sockaddr on platforms that use the fake-rfc stuff.
3160
316120060706
3162 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
3163 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
3164 configure would not select the correct libpath linker flags.
3165 - (dtucker) [INSTALL] A bit more info on autoconf.
3166
316720060705
3168 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
3169 target already exists.
3170
317120060630
3172 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
3173 declaration too. Patch from russ at sludge.net.
3174 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
3175 prevents warnings on platforms where _res is in the system headers.
3176 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
3177 version.
3178
317920060627
3180 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
3181 with autoconf 2.60. Patch from vapier at gentoo.org.
3182
318320060625
3184 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
3185 only, otherwise sshd can hang exiting non-interactive sessions.
3186
318720060624
3188 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
3189 Works around limitation in Solaris' passwd program for changing passwords
3190 where the username is longer than 8 characters. ok djm@
3191 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
3192 #1102 workaround.
3193
319420060623
3195 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
3196 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
3197 from reyk@, tested by anil@
3198 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
3199 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
3200 on the pty slave as zero-length reads on the pty master, which sshd
3201 interprets as the descriptor closing. Since most things don't do zero
3202 length writes this rarely matters, but occasionally it happens, and when
3203 it does the SSH pty session appears to hang, so we add a special case for
3204 this condition. ok djm@
3205
320620060613
3207 - (djm) [getput.h] This file has been replaced by functions in misc.c
3208 - OpenBSD CVS Sync
3209 - djm@cvs.openbsd.org 2006/05/08 10:49:48
3210 [sshconnect2.c]
3211 uint32_t -> u_int32_t (which we use everywhere else)
3212 (Id sync only - portable already had this)
3213 - markus@cvs.openbsd.org 2006/05/16 09:00:00
3214 [clientloop.c]
3215 missing free; from Kylene Hall
3216 - markus@cvs.openbsd.org 2006/05/17 12:43:34
3217 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3218 fix leak; coverity via Kylene Jo Hall
3219 - miod@cvs.openbsd.org 2006/05/18 21:27:25
3220 [kexdhc.c kexgexc.c]
3221 paramter -> parameter
3222 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
3223 [ssh_config.5]
3224 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
3225 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
3226 [ssh_config]
3227 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
3228 sample ssh_config. ok markus@
3229 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
3230 [ssh_config.5]
3231 oops - previous was too long; split the list of auths up
3232 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3233 [ssh-add.c]
3234 Sync usage() with man page and reality.
3235 ok deraadt dtucker
3236 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
3237 [ssh.1]
3238 add GSSAPI to the list of authentication methods supported;
3239 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3240 [ssh-add.c]
3241 Sync usage() with man page and reality.
3242 ok deraadt dtucker
3243 - markus@cvs.openbsd.org 2006/06/01 09:21:48
3244 [sshd.c]
3245 call get_remote_ipaddr() early; fixes logging after client disconnects;
3246 report mpf@; ok dtucker@
3247 - markus@cvs.openbsd.org 2006/06/06 10:20:20
3248 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
3249 replace remaining setuid() calls with permanently_set_uid() and
3250 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3251 - markus@cvs.openbsd.org 2006/06/08 14:45:49
3252 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
3253 do not set the gid, noted by solar; ok djm
3254 - djm@cvs.openbsd.org 2006/06/13 01:18:36
3255 [ssh-agent.c]
3256 always use a format string, even when printing a constant
3257 - djm@cvs.openbsd.org 2006/06/13 02:17:07
3258 [ssh-agent.c]
3259 revert; i am on drugs. spotted by alexander AT beard.se
3260
326120060521
3262 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
3263 and slave, we can remove the special-case handling in the audit hook in
3264 auth_log.
3265
326620060517
3267 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
3268 pointer leak. From kjhall at us.ibm.com, found by coverity.
3269
327020060515
3271 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
3272 _res, prevents problems on some platforms that have _res as a global but
3273 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
3274 georg.schwarz at freenet.de, ok djm@.
3275 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
3276 default. Patch originally from tim@, ok djm
3277 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
3278 do not allow kbdint again after the PAM account check fails. ok djm@
3279
328020060506
3281 - (dtucker) OpenBSD CVS Sync
3282 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
3283 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
3284 Prevent ssh from trying to open private keys with bad permissions more than
3285 once or prompting for their passphrases (which it subsequently ignores
3286 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
3287 - djm@cvs.openbsd.org 2006/05/04 14:55:23
3288 [dh.c]
3289 tighter DH exponent checks here too; feedback and ok markus@
3290 - djm@cvs.openbsd.org 2006/04/01 05:37:46
3291 [OVERVIEW]
3292 $OpenBSD$ in here too
3293 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
3294 [auth-krb5.c]
3295 Add $OpenBSD$ in comment here too
3296
329720060504
3298 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
3299 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
3300 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
3301 in Portable-only code; since calloc zeros, remove now-redundant memsets.
3302 Also add a couple of sanity checks. With & ok djm@
3303
330420060503
3305 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
3306 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
3307 "no objections" tim@
3308
330920060423
3310 - (djm) OpenBSD CVS Sync
3311 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
3312 [scp.c]
3313 minimal lint cleanup (unused crud, and some size_t); ok djm
3314 - djm@cvs.openbsd.org 2006/04/01 05:50:29
3315 [scp.c]
3316 xasprintification; ok deraadt@
3317 - djm@cvs.openbsd.org 2006/04/01 05:51:34
3318 [atomicio.c]
3319 ANSIfy; requested deraadt@
3320 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
3321 [ssh-keysign.c]
3322 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
3323 - djm@cvs.openbsd.org 2006/04/03 07:10:38
3324 [gss-genr.c]
3325 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
3326 by dleonard AT vintela.com. use xasprintf() to simplify code while in
3327 there; "looks right" deraadt@
3328 - djm@cvs.openbsd.org 2006/04/16 00:48:52
3329 [buffer.c buffer.h channels.c]
3330 Fix condition where we could exit with a fatal error when an input
3331 buffer became too large and the remote end had advertised a big window.
3332 The problem was a mismatch in the backoff math between the channels code
3333 and the buffer code, so make a buffer_check_alloc() function that the
3334 channels code can use to propsectivly check whether an incremental
3335 allocation will succeed. bz #1131, debugged with the assistance of
3336 cove AT wildpackets.com; ok dtucker@ deraadt@
3337 - djm@cvs.openbsd.org 2006/04/16 00:52:55
3338 [atomicio.c atomicio.h]
3339 introduce atomiciov() function that wraps readv/writev to retry
3340 interrupted transfers like atomicio() does for read/write;
3341 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
3342 - djm@cvs.openbsd.org 2006/04/16 00:54:10
3343 [sftp-client.c]
3344 avoid making a tiny 4-byte write to send the packet length of sftp
3345 commands, which would result in a separate tiny packet on the wire by
3346 using atomiciov(writev, ...) to write the length and the command in one
3347 pass; ok deraadt@
3348 - djm@cvs.openbsd.org 2006/04/16 07:59:00
3349 [atomicio.c]
3350 reorder sanity test so that it cannot dereference past the end of the
3351 iov array; well spotted canacar@!
3352 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
3353 [bufaux.c bufbn.c Makefile.in]
3354 Move Buffer bignum functions into their own file, bufbn.c. This means
3355 that sftp and sftp-server (which use the Buffer functions in bufaux.c
3356 but not the bignum ones) no longer need to be linked with libcrypto.
3357 ok markus@
3358 - djm@cvs.openbsd.org 2006/04/20 09:27:09
3359 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
3360 replace the last non-sig_atomic_t flag used in a signal handler with a
3361 sig_atomic_t, unfortunately with some knock-on effects in other (non-
3362 signal) contexts in which it is used; ok markus@
3363 - markus@cvs.openbsd.org 2006/04/20 09:47:59
3364 [sshconnect.c]
3365 simplify; ok djm@
3366 - djm@cvs.openbsd.org 2006/04/20 21:53:44
3367 [includes.h session.c sftp.c]
3368 Switch from using pipes to socketpairs for communication between
3369 sftp/scp and ssh, and between sshd and its subprocesses. This saves
3370 a file descriptor per session and apparently makes userland ppp over
3371 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
3372 decision on a per-platform basis)
3373 - djm@cvs.openbsd.org 2006/04/22 04:06:51
3374 [uidswap.c]
3375 use setres[ug]id() to permanently revoke privileges; ok deraadt@
3376 (ID Sync only - portable already uses setres[ug]id() whenever possible)
3377 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
3378 [crc32.c]
3379 remove extra spaces
3380 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
3381 sig_atomic_t
3382
338320060421
3384 - (djm) [Makefile.in configure.ac session.c sshpty.c]
3385 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
3386 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
3387 [openbsd-compat/port-linux.h] Add support for SELinux, setting
3388 the execution and TTY contexts. based on patch from Daniel Walsh,
3389 bz #880; ok dtucker@
3390
339120060418
3392 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
3393 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
3394 ok dtucker@
3395
339620060331
3397 - OpenBSD CVS Sync
3398 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
3399 [xmalloc.c]
3400 we can do the size & nmemb check before the integer overflow check;
3401 evol
3402 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
3403 [dh.c]
3404 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
3405 - djm@cvs.openbsd.org 2006/03/27 23:15:46
3406 [sftp.c]
3407 always use a format string for addargs; spotted by mouring@
3408 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
3409 [README.tun ssh.c]
3410 spacing
3411 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
3412 [channels.c]
3413 do not accept unreasonable X ports numbers; ok djm
3414 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
3415 [ssh-agent.c]
3416 use strtonum() to parse the pid from the file, and range check it
3417 better; ok djm
3418 - djm@cvs.openbsd.org 2006/03/30 09:41:25
3419 [channels.c]
3420 ARGSUSED for dispatch table-driven functions
3421 - djm@cvs.openbsd.org 2006/03/30 09:58:16
3422 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
3423 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
3424 replace {GET,PUT}_XXBIT macros with functionally similar functions,
3425 silencing a heap of lint warnings. also allows them to use
3426 __bounded__ checking which can't be applied to macros; requested
3427 by and feedback from deraadt@
3428 - djm@cvs.openbsd.org 2006/03/30 10:41:25
3429 [ssh.c ssh_config.5]
3430 add percent escape chars to the IdentityFile option, bz #1159 based
3431 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
3432 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
3433 [ssh-keygen.c]
3434 Correctly handle truncated files while converting keys; ok djm@
3435 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
3436 [auth.c monitor.c]
3437 Prevent duplicate log messages when privsep=yes; ok djm@
3438 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
3439 [ssh_config.5]
3440 kill trailing whitespace;
3441 - djm@cvs.openbsd.org 2006/03/31 09:13:56
3442 [ssh_config.5]
3443 remote user escape is %r not %h; spotted by jmc@
3444
344520060326
3446 - OpenBSD CVS Sync
3447 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
3448 [ssh-keygen.c]
3449 if no key file are given when printing the DNS host record, use the
3450 host key file(s) as default. ok djm@
3451 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
3452 [scp.c]
3453 Try to display errormessage even if remout == -1
3454 ok djm@, markus@
3455 - djm@cvs.openbsd.org 2006/03/17 22:31:50
3456 [authfd.c]
3457 another unreachable found by lint
3458 - djm@cvs.openbsd.org 2006/03/17 22:31:11
3459 [authfd.c]
3460 unreachanble statement, found by lint
3461 - djm@cvs.openbsd.org 2006/03/19 02:22:32
3462 [serverloop.c]
3463 memory leaks detected by Coverity via elad AT netbsd.org;
3464 ok deraadt@ dtucker@
3465 - djm@cvs.openbsd.org 2006/03/19 02:22:56
3466 [sftp.c]
3467 more memory leaks detected by Coverity via elad AT netbsd.org;
3468 deraadt@ ok
3469 - djm@cvs.openbsd.org 2006/03/19 02:23:26
3470 [hostfile.c]
3471 FILE* leak detected by Coverity via elad AT netbsd.org;
3472 ok deraadt@
3473 - djm@cvs.openbsd.org 2006/03/19 02:24:05
3474 [dh.c readconf.c servconf.c]
3475 potential NULL pointer dereferences detected by Coverity
3476 via elad AT netbsd.org; ok deraadt@
3477 - djm@cvs.openbsd.org 2006/03/19 07:41:30
3478 [sshconnect2.c]
3479 memory leaks detected by Coverity via elad AT netbsd.org;
3480 deraadt@ ok
3481 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
3482 [servconf.c]
3483 Correct strdelim null test; ok djm@
3484 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
3485 [auth1.c authfd.c channels.c]
3486 spacing
3487 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3488 [kex.c kex.h monitor.c myproposal.h session.c]
3489 spacing
3490 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
3491 [clientloop.c progressmeter.c serverloop.c sshd.c]
3492 ARGSUSED for signal handlers
3493 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
3494 [ssh-keyscan.c]
3495 please lint
3496 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
3497 [ssh.c]
3498 spacing
3499 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
3500 [authfile.c]
3501 whoever thought that break after return was a good idea needs to
3502 get their head examimed
3503 - djm@cvs.openbsd.org 2006/03/20 04:09:44
3504 [monitor.c]
3505 memory leaks detected by Coverity via elad AT netbsd.org;
3506 deraadt@ ok
3507 that should be all of them now
3508 - djm@cvs.openbsd.org 2006/03/20 11:38:46
3509 [key.c]
3510 (really) last of the Coverity diffs: avoid possible NULL deref in
3511 key_free. via elad AT netbsd.org; markus@ ok
3512 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
3513 [auth.c key.c misc.c packet.c ssh-add.c]
3514 in a switch (), break after return or goto is stupid
3515 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
3516 [key.c]
3517 djm did a typo
3518 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
3519 [ssh-rsa.c]
3520 in a switch (), break after return or goto is stupid
3521 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3522 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
3523 [ssh.c sshpty.c sshpty.h]
3524 sprinkle u_int throughout pty subsystem, ok markus
3525 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
3526 [auth1.c auth2.c sshd.c]
3527 sprinkle some ARGSUSED for table driven functions (which sometimes
3528 must ignore their args)
3529 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3530 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
3531 [ssh-rsa.c ssh.c sshlogin.c]
3532 annoying spacing fixes getting in the way of real diffs
3533 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
3534 [monitor.c]
3535 spacing
3536 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3537 [channels.c]
3538 x11_fake_data is only ever used as u_char *
3539 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3540 [dns.c]
3541 cast xstrdup to propert u_char *
3542 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3543 [canohost.c match.c ssh.c sshconnect.c]
3544 be strict with tolower() casting
3545 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3546 [channels.c fatal.c kex.c packet.c serverloop.c]
3547 spacing
3548 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3549 [ttymodes.c]
3550 spacing
3551 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3552 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3553 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3554 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3555 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3556 [xmalloc.c xmalloc.h]
3557 introduce xcalloc() and xasprintf() failure-checked allocations
3558 functions and use them throughout openssh
3559
3560 xcalloc is particularly important because malloc(nmemb * size) is a
3561 dangerous idiom (subject to integer overflow) and it is time for it
3562 to die
3563
3564 feedback and ok deraadt@
3565 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3566 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3567 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3568 [uidswap.c]
3569 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3570 to xrealloc(p, new_nmemb, new_itemsize).
3571
3572 realloc is particularly prone to integer overflows because it is
3573 almost always allocating "n * size" bytes, so this is a far safer
3574 API; ok deraadt@
3575 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3576 [sftp.c]
3577 "abormally" is a perfectly cromulent word, but "abnormally" is better
3578 - djm@cvs.openbsd.org 2006/03/25 13:17:03
3579 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3580 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3581 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3582 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3583 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3584 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3585 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3586 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3587 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3588 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3589 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3590 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3591 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3592 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3593 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3594 [uidswap.c uuencode.c xmalloc.c]
3595 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3596 Theo nuked - our scripts to sync -portable need them in the files
3597 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3598 [auth-rsa.c authfd.c packet.c]
3599 needed casts (always will be needed)
3600 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3601 [clientloop.c serverloop.c]
3602 spacing
3603 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3604 [sshlogin.c sshlogin.h]
3605 nicer size_t and time_t types
3606 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3607 [ssh-keygen.c]
3608 cast strtonum() result to right type
3609 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3610 [ssh-agent.c]
3611 mark two more signal handlers ARGSUSED
3612 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3613 [channels.c]
3614 use strtonum() instead of atoi() [limit X screens to 400, sorry]
3615 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3616 [bufaux.c channels.c packet.c]
3617 remove (char *) casts to a function that accepts void * for the arg
3618 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3619 [channels.c]
3620 delete cast not required
3621 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3622 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3623 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3624 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3625 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3626 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3627 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3628 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3629 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3630 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3631 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3632 standardise spacing in $OpenBSD$ tags; requested by deraadt@
3633 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3634 [uuencode.c]
3635 typo
3636
363720060325
3638 - OpenBSD CVS Sync
3639 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3640 [ssh.1]
3641 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3642 that OpenSSH supports
3643 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3644 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3645 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3646 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3647 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3648 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3649 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3650 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3651 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3652 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3653 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3654 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3655 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3656 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3657 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3658 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3659 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3660 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3661 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3662 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3663 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3664 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3665 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3666 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3667 RCSID() can die
3668 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3669 [kex.h myproposal.h]
3670 spacing
3671 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3672 [auth2-gss.c]
3673 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3674 reviewed by simon AT sxw.org.uk; deraadt@ ok
3675 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3676 [gss-genr.c]
3677 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3678 reviewed by simon AT sxw.org.uk; deraadt@ ok
3679 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3680 [gss-serv.c]
3681 last lot of GSSAPI related leaks detected by Coverity via
3682 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
3683 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3684 [monitor_wrap.h sshpty.h]
3685 sprinkle u_int throughout pty subsystem, ok markus
3686 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3687 [session.h]
3688 annoying spacing fixes getting in the way of real diffs
3689 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3690 [dns.c]
3691 cast xstrdup to propert u_char *
3692 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3693 [ssh.1]
3694 simplify SSHFP example; ok jmc@
3695 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3696 [deattack.c deattack.h]
3697 remove IV support from the CRC attack detector, OpenSSH has never used
3698 it - it only applied to IDEA-CFB, which we don't support.
3699 prompted by NetBSD Coverity report via elad AT netbsd.org;
3700 feedback markus@ "nuke it" deraadt@
3701
370220060318
3703 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3704 elad AT NetBSD.org
3705 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3706 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3707 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
3708
370920060316
3710 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
3711 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3712 /usr/include/crypto. Hint from djm@.
3713 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3714 Disable sha256 when openssl < 0.9.7. Patch from djm@.
3715 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3716 OpenSSL; ok tim
3717
371820060315
3719 - (djm) OpenBSD CVS Sync:
3720 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3721 [ssh.1]
3722 - typo fix
3723 ok jmc@
3724 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3725 [ssh.1]
3726 make this a little less ambiguous...
3727 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3728 [auth-rhosts.c includes.h]
3729 move #include <netgroup.h> out of includes.h; ok markus@
3730 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3731 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3732 move #include <sys/queue.h> out of includes.h; ok markus@
3733 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3734 [channels.c clientloop.c clientloop.h includes.h packet.h]
3735 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3736 move #include <termios.h> out of includes.h; ok markus@
3737 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3738 [sshtty.c]
3739 "log.h" not needed
3740 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3741 [hostfile.c]
3742 "packet.h" not needed
3743 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3744 [deattack.c]
3745 duplicate #include
3746 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3747 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3748 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3749 [sshd.c sshpty.c]
3750 move #include <paths.h> out of includes.h; ok markus@
3751 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3752 [includes.h misc.c]
3753 move #include <netinet/tcp.h> out of includes.h; ok markus@
3754 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3755 [gss-serv.c monitor.c]
3756 small KNF
3757 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3758 [sshconnect.c]
3759 <openssl/bn.h> not needed
3760 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3761 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3762 move #include <sys/resource.h> out of includes.h; ok markus@
3763 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3764 [includes.h packet.c]
3765 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3766 includes.h; ok markus@
3767 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3768 [includes.h scp.c sftp-glob.c sftp-server.c]
3769 move #include <dirent.h> out of includes.h; ok markus@
3770 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3771 [includes.h]
3772 #include <sys/endian.h> not needed; ok djm@
3773 NB. ID Sync only - we still need this (but it may move later)
3774 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3775 [sshd.8]
3776 - move some text into a CAVEATS section
3777 - merge the COMMAND EXECUTION... section into AUTHENTICATION
3778 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3779 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3780 [ssh.c sshd.c sshpty.c]
3781 move #include <sys/ioctl.h> out of includes.h; ok markus@
3782 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3783 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
3784 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3785 move #include <sys/wait.h> out of includes.h; ok markus@
3786 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3787 [atomicio.c]
3788 type correctness; from Ray Lai in PR 5011; ok millert@
3789 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3790 [ssh.c ssh_config.5]
3791 add a %l expansion code to the ControlPath, which is filled in with the
3792 local hostname at runtime. Requested by henning@ to avoid some problems
3793 with /home on NFS; ok dtucker@
3794 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3795 [readconf.c]
3796 raise error when the user specifies a RekeyLimit that is smaller than 16
3797 (the smallest of our cipher's blocksize) or big enough to cause integer
3798 wraparound; ok & feedback dtucker@
3799 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3800 [ssh_config.5]
3801 slight rewording; ok djm
3802 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3803 [sshd.8]
3804 rework the description of authorized_keys a little;
3805 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3806 [sshd.8]
3807 sort the list of options permissable w/ authorized_keys;
3808 ok djm dtucker
3809 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3810 [sshd.8]
3811 no need to subsection the authorized_keys examples - instead, convert
3812 this to look like an actual file. also use proto 2 keys, and use IETF
3813 example addresses;
3814 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3815 [sshd.8]
3816 small tweaks for the ssh_known_hosts section;
3817 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3818 [sshd.8]
3819 turn this into an example ssh_known_hosts file; ok djm
3820 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3821 [sshd.8]
3822 - avoid nasty line split
3823 - `*' does not need to be escaped
3824 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3825 [sshd.8]
3826 sort FILES and use a -compact list;
3827 - david@cvs.openbsd.org 2006/02/15 05:08:24
3828 [sftp-client.c]
3829 typo in comment; ok djm@
3830 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3831 [ssh.1]
3832 remove the IETF draft references and replace them with some updated RFCs;
3833 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3834 [sshd.8]
3835 remove ietf draft references; RFC list now maintained in ssh.1;
3836 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3837 [sshd.8]
3838 sync some of the FILES entries w/ ssh.1;
3839 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3840 [sshd.8]
3841 move the sshrc stuff out of FILES, and into its own section:
3842 FILES is not a good place to document how stuff works;
3843 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3844 [sshd.8]
3845 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3846 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3847 [sshd.8]
3848 grammar;
3849 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3850 [ssh_config.5]
3851 add some vertical space;
3852 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3853 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3854 move #include <sys/un.h> out of includes.h; ok djm@
3855 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3856 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3857 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3858 move #include <signal.h> out of includes.h; ok markus@
3859 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3860 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3861 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3862 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3863 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3864 [sshconnect2.c sshd.c sshpty.c]
3865 move #include <sys/stat.h> out of includes.h; ok markus@
3866 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3867 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3868 [sshconnect.c]
3869 move #include <ctype.h> out of includes.h; ok djm@
3870 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3871 [ssh_config.5]
3872 add section on patterns;
3873 from dtucker + myself
3874 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3875 [sshd_config.5]
3876 signpost to PATTERNS;
3877 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3878 [ssh_config.5]
3879 tidy up the refs to PATTERNS;
3880 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3881 [sshd.8]
3882 signpost to PATTERNS section;
3883 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3884 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3885 some consistency fixes;
3886 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3887 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3888 more consistency fixes;
3889 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3890 [ssh_config.5]
3891 some grammar/wording fixes;
3892 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3893 [sshd_config.5]
3894 some grammar/wording fixes;
3895 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3896 [sshd_config.5]
3897 oops - bits i missed;
3898 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3899 [ssh_config.5]
3900 document the possible values for KbdInteractiveDevices;
3901 help/ok dtucker
3902 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3903 [sshd_config.5]
3904 document the order in which allow/deny directives are processed;
3905 help/ok dtucker
3906 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3907 [ssh_config.5]
3908 move PATTERNS to the end of the main body; requested by dtucker
3909 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3910 [sshd_config.5]
3911 subsection is pointless here;
3912 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3913 [ssh_config.5]
3914 comma;
3915 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3916 [session.c]
3917 fix logout recording when privilege separation is disabled, analysis and
3918 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3919 NB. ID sync only - patch already in portable
3920 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3921 [serverloop.c]
3922 move a debug() outside of a signal handler; ok markus@ a little while back
3923 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3924 [ssh.c]
3925 knf nit
3926 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3927 [sshd.c]
3928 don't log that we are listening on a socket before the listen() call
3929 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
3930 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3931 [packet.c]
3932 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3933 poor performance and protocol stalls under some network conditions (mindrot
3934 bugs #556 and #981). Patch originally from markus@, ok djm@
3935 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3936 [ssh-keygen.c]
3937 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3938 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3939 Pepper, ok djm@
3940 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3941 [misc.c ssh_config.5 sshd_config.5]
3942 Allow config directives to contain whitespace by surrounding them by double
3943 quotes. mindrot #482, man page help from jmc@, ok djm@
3944 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3945 [authfile.c authfile.h ssh-add.c]
3946 Make ssh-add check file permissions before attempting to load private
3947 key files multiple times; it will fail anyway and this prevents confusing
3948 multiple prompts and warnings. mindrot #1138, ok djm@
3949 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3950 [canohost.c]
3951 log the originating address and not just the name when a reverse
3952 mapping check fails, requested by linux AT linuon.com
3953 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3954 [ssh_config.5 sshd_config.5]
3955 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
3956 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3957 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3958 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3959 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3960 EVP), interop tested against CVS PuTTY
3961 NB. no portability bits committed yet
3962 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3963 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3964 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3965 KEX support, should work with libc SHA256 support or OpenSSL
3966 EVP_sha256 if present
3967 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
3968 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
3969 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
3970 - (djm) [regress/.cvsignore] Ignore Makefile here
3971 - (djm) [loginrec.c] Need stat.h
3972 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3973 system sha2.h
3974 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3975 - (djm) [ssh-agent.c] Restore dropped stat.h
3976 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3977 SHA384, which we don't need and doesn't compile without tweaks
3978 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3979 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3980 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
3981 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
3982 [openbsd-compat/readpassphrase.c] Lots of include fixes for
3983 OpenSolaris
3984 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3985 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
3986 includes removed from includes.h
3987 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
3988 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
3989 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
3990 sys/ioctl.h for struct winsize.
3991 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
3992
399320060313
3994 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
3995 since not all platforms support it. Instead, use internal equivalent while
3996 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
3997 as it's no longer required. Tested by Bernhard Simon, ok djm@
3998
399920060304
4000 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
4001 file rather than directory, required as Cygwin will be importing lastlog(1).
4002 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
4003 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
4004 includes. Patch from gentoo.riverrat at gmail.com.
4005
400620060226
4007 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
4008 patch from kraai at ftbfs.org.
4009
401020060223
4011 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
4012 reality. Pointed out by tryponraj at gmail.com.
4013
401420060222
4015 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
4016 compile in compat code if required.
4017
401820060221
4019 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
4020 redefinition of SSLeay_add_all_algorithms.
4021
402220060220
4023 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
4024 Add optional enabling of OpenSSL's (hardware) Engine support, via
4025 configure --with-ssl-engine. Based in part on a diff by michal at
4026 logix.cz.
4027
402820060219
4029 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
4030 Add first attempt at regress tests for compat library. ok djm@
4031
403220060214
4033 - (tim) [buildpkg.sh.in] Make the names consistent.
4034 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
4035
403620060212
4037 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
4038 to silence compiler warning, from vinschen at redhat.com.
4039 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
4040 - (dtucker) [README version.h contrib/caldera/openssh.spec
4041 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
4042 strings to match 4.3p2 release.
4043
404420060208
4045 - (tim) [session.c] Logout records were not updated on systems with
4046 post auth privsep disabled due to bug 1086 changes. Analysis and patch
4047 by vinschen at redhat.com. OK tim@, dtucker@.
4048 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
4049 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4050
405120060206
4052 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
4053 netinet/in_systm.h. OK dtucker@.
4054
405520060205
4056 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
4057 for Solaris. OK dtucker@.
4058 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
4059 kraai at ftbfs.org.
4060
406120060203
4062 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
4063 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
4064 by a platform specific check, builtin standard includes tests will be
4065 skipped on the other platforms.
4066 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
4067 OK tim@, djm@.
4068
406920060202
4070 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
4071 works with picky compilers. Patch from alex.kiernan at thus.net.
4072
407320060201
4074 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
4075 determine the user's login name - needed for regress tests on Solaris
4076 10 and OpenSolaris
4077 - (djm) OpenBSD CVS Sync
4078 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
4079 [sshd.8]
4080 - merge sections on protocols 1 and 2 into a single section
4081 - remove configuration file section
4082 ok markus
4083 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
4084 [sshd.8]
4085 small tweak;
4086 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
4087 [contrib/suse/openssh.spec] Update versions ahead of release
4088 - markus@cvs.openbsd.org 2006/02/01 11:27:22
4089 [version.h]
4090 openssh 4.3
4091 - (djm) Release OpenSSH 4.3p1
4092
409320060131
4094 - (djm) OpenBSD CVS Sync
4095 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
4096 [ssh_config.5]
4097 - word change, agreed w/ markus
4098 - consistency fixes
4099 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
4100 [sshd.8]
4101 move the options description up the page, and a few additional tweaks
4102 whilst in here;
4103 ok markus
4104 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
4105 [sshd.8]
4106 move subsections to full sections;
4107 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
4108 [ssh.1]
4109 add a section on verifying host keys in dns;
4110 written with a lot of help from jakob;
4111 feedback dtucker/markus;
4112 ok markus
4113 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
4114 [channels.c]
4115 mark channel as write failed or dead instead of read failed on error
4116 of the channel output filter.
4117 ok markus@
4118 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
4119 [ssh.1]
4120 remove an incorrect sentence;
4121 reported by roumen petrov;
4122 ok djm markus
4123 - djm@cvs.openbsd.org 2006/01/31 10:19:02
4124 [misc.c misc.h scp.c sftp.c]
4125 fix local arbitrary command execution vulnerability on local/local and
4126 remote/remote copies (CVE-2006-0225, bz #1094), patch by
4127 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
4128 - djm@cvs.openbsd.org 2006/01/31 10:35:43
4129 [scp.c]
4130 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
4131 fix from biorn@; ok markus@
4132 - (djm) Sync regress tests to OpenBSD:
4133 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
4134 [regress/forwarding.sh]
4135 Regress test for ClearAllForwardings (bz #994); ok markus@
4136 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
4137 [regress/multiplex.sh]
4138 Don't call cleanup in multiplex as test-exec will cleanup anyway
4139 found by tim@, ok djm@
4140 NB. ID sync only, we already had this
4141 - djm@cvs.openbsd.org 2005/05/20 23:14:15
4142 [regress/test-exec.sh]
4143 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
4144 recently committed nc SOCKS5 changes
4145 - djm@cvs.openbsd.org 2005/05/24 04:10:54
4146 [regress/try-ciphers.sh]
4147 oops, new arcfour modes here too
4148 - markus@cvs.openbsd.org 2005/06/30 11:02:37
4149 [regress/scp.sh]
4150 allow SUDO=sudo; from Alexander Bluhm
4151 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
4152 [regress/agent-getpeereid.sh]
4153 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
4154 ok markus@
4155 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
4156 [regress/scp-ssh-wrapper.sh]
4157 Fix assumption about how many args scp will pass; ok djm@
4158 NB. ID sync only, we already had this
4159 - djm@cvs.openbsd.org 2006/01/27 06:49:21
4160 [scp.sh]
4161 regress test for local to local scp copies; ok dtucker@
4162 - djm@cvs.openbsd.org 2006/01/31 10:23:23
4163 [scp.sh]
4164 regression test for CVE-2006-0225 written by dtucker@
4165 - djm@cvs.openbsd.org 2006/01/31 10:36:33
4166 [scp.sh]
4167 regress test for "scp a b c" where "c" is not a directory
4168
416920060129
4170 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
4171 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
4172
417320060120
4174 - (dtucker) OpenBSD CVS Sync
4175 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
4176 [ssh.1]
4177 correction from deraadt
4178 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
4179 [ssh.1]
4180 add a section on ssh-based vpn, based on reyk's README.tun;
4181 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
4182 [scp.1 ssh.1 ssh_config.5 sftp.1]
4183 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
4184 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
4185
418620060114
4187 - (djm) OpenBSD CVS Sync
4188 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
4189 [ssh.1]
4190 weed out some duplicate info in the known_hosts FILES entries;
4191 ok djm
4192 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
4193 [ssh.1]
4194 final round of whacking FILES for duplicate info, and some consistency
4195 fixes;
4196 ok djm
4197 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
4198 [ssh.1]
4199 split sections on tcp and x11 forwarding into two sections.
4200 add an example in the tcp section, based on sth i wrote for ssh faq;
4201 help + ok: djm markus dtucker
4202 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
4203 [ssh.1]
4204 refer to `TCP' rather than `TCP/IP' in the context of connection
4205 forwarding;
4206 ok markus
4207 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
4208 [sshd.8]
4209 refer to TCP forwarding, rather than TCP/IP forwarding;
4210 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
4211 [ssh_config.5]
4212 refer to TCP forwarding, rather than TCP/IP forwarding;
4213 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
4214 [ssh.1]
4215 back out a sentence - AUTHENTICATION already documents this;
4216
421720060109
4218 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
4219 tcpip service so it's always started after IP is up. Patch from
4220 vinschen at redhat.com.
4221
422220060106
4223 - (djm) OpenBSD CVS Sync
4224 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
4225 [ssh.1]
4226 move FILES to a -compact list, and make each files an item in that list.
4227 this avoids nastly line wrap when we have long pathnames, and treats
4228 each file as a separate item;
4229 remove the .Pa too, since it is useless.
4230 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
4231 [ssh.1]
4232 use a larger width for the ENVIRONMENT list;
4233 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
4234 [ssh.1]
4235 put FILES in some sort of order: sort by pathname
4236 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
4237 [ssh.1]
4238 tweak the description of ~/.ssh/environment
4239 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
4240 [ssh.1]
4241 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
4242 entries;
4243 ok markus
4244 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
4245 [ssh.1]
4246 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
4247 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
4248 [ssh.1]
4249 +.Xr ssh-keyscan 1 ,
4250 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
4251 [ssh.1]
4252 -.Xr gzip 1 ,
4253 - djm@cvs.openbsd.org 2006/01/05 23:43:53
4254 [misc.c]
4255 check that stdio file descriptors are actually closed before clobbering
4256 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
4257 closed, but higher ones weren't. spotted by, and patch tested by
4258 Frédéric Olivié
4259
426020060103
4261 - (djm) [channels.c] clean up harmless merge error, from reyk@
4262
426320060103
4264 - (djm) OpenBSD CVS Sync
4265 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
4266 [ssh_config.5 sshd_config.5]
4267 some corrections from michael knudsen;
4268
426920060102
4270 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4271 - (djm) OpenBSD CVS Sync
4272 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
4273 [ssh.1]
4274 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
4275 AUTHENTICATION" sections into "AUTHENTICATION";
4276 some rewording done to make the text read better, plus some
4277 improvements from djm;
4278 ok djm
4279 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
4280 [ssh.1]
4281 clean up ENVIRONMENT a little;
4282 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
4283 [ssh.1]
4284 .Nm does not require an argument;
4285 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
4286 [includes.h misc.c]
4287 move <net/if.h>; ok djm@
4288 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
4289 [misc.c]
4290 no trailing "\n" for debug()
4291 - djm@cvs.openbsd.org 2006/01/02 01:20:31
4292 [sftp-client.c sftp-common.h sftp-server.c]
4293 use a common max. packet length, no binary change
4294 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
4295 [misc.c]
4296 clarify tun(4) opening - set the mode and bring the interface up. also
4297 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
4298 suggested and ok by djm@
4299 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
4300 [ssh.1]
4301 start to cut some duplicate info from FILES;
4302 help/ok djm
4303
430420060101
4305 - (djm) [Makefile.in configure.ac includes.h misc.c]
4306 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
4307 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
4308 limited to IPv4 tunnels only, and most versions don't support the
4309 tap(4) device at all.
4310 - (djm) [configure.ac] Fix linux/if_tun.h test
4311 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
4312
431320051229
4314 - (djm) OpenBSD CVS Sync
4315 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
4316 [canohost.c channels.c clientloop.c]
4317 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
4318 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
4319 [channels.c channels.h clientloop.c]
4320 add channel output filter interface.
4321 ok djm@, suggested by markus@
4322 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
4323 [sftp.1]
4324 do not suggest that interactive authentication will work
4325 with the -b flag;
4326 based on a diff from john l. scarfone;
4327 ok djm
4328 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
4329 [ssh.1]
4330 document -MM; ok djm@
4331 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
4332 [serverloop.c ssh.c openbsd-compat/Makefile.in]
4333 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
4334 compatability support for Linux, diff from reyk@
4335 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
4336 not exist
4337 - (djm) [configure.ac] oops, make that linux/if_tun.h
4338
433920051229
4340 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
4341
434220051224
4343 - (djm) OpenBSD CVS Sync
4344 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
4345 [ssh.1]
4346 merge the sections on protocols 1 and 2 into one section on
4347 authentication;
4348 feedback djm dtucker
4349 ok deraadt markus dtucker
4350 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
4351 [ssh.1]
4352 .Ss -> .Sh: subsections have not made this page more readable
4353 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
4354 [ssh.1]
4355 move info on ssh return values and config files up into the main
4356 description;
4357 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
4358 [ssh.1]
4359 -L and -R descriptions are now above, not below, ~C description;
4360 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
4361 [ssh.1]
4362 options now described `above', rather than `later';
4363 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
4364 [ssh.1]
4365 -Y does X11 forwarding too;
4366 ok markus
4367 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
4368 [sshd.8]
4369 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
4370 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
4371 [ssh_config.5]
4372 put the description of "UsePrivilegedPort" in the correct place;
4373 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
4374 [ssh.1]
4375 expand the description of -w somewhat;
4376 help/ok reyk
4377 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
4378 [ssh.1]
4379 - sync the description of -e w/ synopsis
4380 - simplify the description of -I
4381 - note that -I is only available if support compiled in, and that it
4382 isn't by default
4383 feedback/ok djm@
4384 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
4385 [ssh.1]
4386 less mark up for -c;
4387 - djm@cvs.openbsd.org 2005/12/24 02:27:41
4388 [session.c sshd.c]
4389 eliminate some code duplicated in privsep and non-privsep paths, and
4390 explicitly clear SIGALRM handler; "groovy" deraadt@
4391
439220051220
4393 - (dtucker) OpenBSD CVS Sync
4394 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
4395 [serverloop.c]
4396 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
4397 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
4398 [ssh.1]
4399 move the option descriptions up the page: start of a restructure;
4400 ok markus deraadt
4401 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
4402 [ssh.1]
4403 simplify a sentence;
4404 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
4405 [ssh.1]
4406 make the description of -c a little nicer;
4407 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
4408 [ssh.1]
4409 signpost the protocol sections;
4410 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
4411 [ssh_config.5 session.c]
4412 spelling: fowarding, fowarded
4413 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
4414 [ssh_config.5]
4415 spelling: intented -> intended
4416 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
4417 [ssh.c]
4418 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
4419
442020051219
4421 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
4422 openbsd-compat/openssl-compat.h] Check for and work around broken AES
4423 ciphers >128bit on (some) Solaris 10 systems. ok djm@
4424
442520051217
4426 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
4427 scp.c also uses, so undef them here.
4428 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
4429 snprintf replacement can have a conflicting declaration in HP-UX's system
4430 headers (const vs. no const) so we now check for and work around it. Patch
4431 from the dynamic duo of David Leonard and Ted Percival.
4432
443320051214
4434 - (dtucker) OpenBSD CVS Sync (regress/)
4435 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
4436 [regress/scp-ssh-wrapper.sh]
4437 Fix assumption about how many args scp will pass; ok djm@
4438
443920051213
4440 - (djm) OpenBSD CVS Sync
4441 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
4442 [ssh.1]
4443 timezone -> time zone
4444 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
4445 [ssh.1]
4446 avoid ambiguities in describing TZ;
4447 ok djm@
4448 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
4449 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
4450 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
4451 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
4452 [sshconnect.h sshd.8 sshd_config sshd_config.5]
4453 Add support for tun(4) forwarding over OpenSSH, based on an idea and
4454 initial channel code bits by markus@. This is a simple and easy way to
4455 use OpenSSH for ad hoc virtual private network connections, e.g.
4456 administrative tunnels or secure wireless access. It's based on a new
4457 ssh channel and works similar to the existing TCP forwarding support,
4458 except that it depends on the tun(4) network interface on both ends of
4459 the connection for layer 2 or layer 3 tunneling. This diff also adds
4460 support for LocalCommand in the ssh(1) client.
4461 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
4462 - djm@cvs.openbsd.org 2005/12/07 03:52:22
4463 [clientloop.c]
4464 reyk forgot to compile with -Werror (missing header)
4465 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
4466 [ssh.1]
4467 - avoid line split in SYNOPSIS
4468 - add args to -w
4469 - kill trailing whitespace
4470 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
4471 [ssh.1 ssh_config.5]
4472 make `!command' a little clearer;
4473 ok reyk
4474 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
4475 [ssh_config.5]
4476 keep options in order;
4477 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
4478 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
4479 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
4480 two changes to the new ssh tunnel support. this breaks compatibility
4481 with the initial commit but is required for a portable approach.
4482 - make the tunnel id u_int and platform friendly, use predefined types.
4483 - support configuration of layer 2 (ethernet) or layer 3
4484 (point-to-point, default) modes. configuration is done using the
4485 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
4486 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
4487 in sshd_config(5).
4488 ok djm@, man page bits by jmc@
4489 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
4490 [ssh_config.5]
4491 new sentence, new line;
4492 - markus@cvs.openbsd.org 2005/12/12 13:46:18
4493 [channels.c channels.h session.c]
4494 make sure protocol messages for internal channels are ignored.
4495 allow adjust messages for non-open channels; with and ok djm@
4496 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
4497 again by providing a sys_tun_open() function for your platform and
4498 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
4499 OpenBSD's tunnel protocol, which prepends the address family to the
4500 packet
4501
450220051201
4503 - (djm) [envpass.sh] Remove regress script that was accidentally committed
4504 in top level directory and not noticed for over a year :)
4505
450620051129
4507 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
4508 bits == 0.
4509 - (dtucker) OpenBSD CVS Sync
4510 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
4511 [ssh-keygen.c]
4512 Populate default key sizes before checking them; from & ok tim@
4513 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
4514 for UnixWare.
4515
451620051128
4517 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
4518 versions of GNU head. Based on patch from zappaman at buraphalinux.org
4519 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
4520 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
4521 - (dtucker) OpenBSD CVS Sync
4522 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
4523 [ssh-keygen.1 ssh-keygen.c]
4524 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
4525 increase minumum RSA key size to 768 bits and update man page to reflect
4526 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
4527 ok djm@, grudging ok deraadt@.
4528 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
4529 [ssh-agent.1]
4530 Update agent socket path templates to reflect reality, correct xref for
4531 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
4532
453320051126
4534 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4535 when they're available) need the real UID set otherwise pam_chauthtok will
4536 set ADMCHG after changing the password, forcing the user to change it
4537 again immediately.
4538
453920051125
4540 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4541 resolver state in resolv.h is "state" not "__res_state". With slight
4542 modification by me to also work on old AIXes. ok djm@
4543 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4544 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4545 shaw at vranix.com, ok djm@
4546
454720051124
4548 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4549 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4550 asprintf() implementation, after syncing our {v,}snprintf() implementation
4551 with some extra fixes from Samba's version. With help and debugging from
4552 dtucker and tim; ok dtucker@
4553 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4554 order in Reliant Unix block. Patch from johane at lysator.liu.se.
4555 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4556 many and use them only once. Speeds up testing on older/slower hardware.
4557
455820051122
4559 - (dtucker) OpenBSD CVS Sync
4560 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4561 [ssh-add.c]
4562 space
4563 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4564 [scp.c]
4565 avoid close(-1), as in rcp; ok cloder
4566 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4567 [includes.h]
4568 Include sys/queue.h explicitly instead of assuming some other header
4569 will pull it in. At the moment it gets pulled in by sys/select.h
4570 (which ssh has no business including) via event.h. OK markus@
4571 (ID sync only in -portable)
4572 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4573 [auth-krb5.c]
4574 Perform Kerberos calls even for invalid users to prevent leaking
4575 information about account validity. bz #975, patch originally from
4576 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4577 ok markus@
4578 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4579 [hostfile.c]
4580 Correct format/arguments to debug call; spotted by shaw at vranix.com
4581 ok djm@
4582 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4583 from shaw at vranix.com.
4584
458520051120
4586 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4587 is going on.
4588
458920051112
4590 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4591 ifdef lost during sync. Spotted by tim@.
4592 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
4593 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
4594 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
4595 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4596 test: if sshd takes too long to reconfigure the subsequent connection will
4597 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4598
459920051110
4600 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
4601 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4602 "register").
4603 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
4604 unnecessary prototype.
4605 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4606 revs 1.7 - 1.9.
4607 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4608 Patch from djm@.
4609 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4610 since they're not useful right now. Patch from djm@.
4611 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4612 prototypes, removal of "register").
4613 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4614 of "register").
4615 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4616 after the copyright notices. Having them at the top next to the CVSIDs
4617 guarantees a conflict for each and every sync.
4618 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
4619 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
4620 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4621 Removal of rcsid, "whiteout" inode type.
4622 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4623 Removal of rcsid, will no longer strlcpy parts of the string.
4624 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4625 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
4626 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
4627 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
4628 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
4629 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
4630 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
4631 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4632 with OpenBSD code since we don't support platforms without fstat any more.
4633 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
4634 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4635 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
4636 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
4637 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
4638 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
4639 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
4640 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
4641 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
4642 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
4643 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4644 Id and copyright sync only, there were no substantial changes we need.
4645 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
4646 -Wsign-compare fixes from djm.
4647 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4648 Id and copyright sync only, there were no substantial changes we need.
4649 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4650 doesn't change between versions, and use a safer default.
4651
465220051105
4653 - (djm) OpenBSD CVS Sync
4654 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4655 [ssh-keygen.c]
4656 change DSA default back to 1024, as it's defined for 1024 bits only
4657 and this causes interop problems with other clients. moreover,
4658 in order to improve the security of DSA you need to change more
4659 components of DSA key generation (e.g. the internal SHA1 hash);
4660 ok deraadt
4661 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4662 [channels.c channels.h clientloop.c serverloop.c session.c]
4663 fix regression I introduced in 4.2: X11 forwardings initiated after
4664 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4665 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
4666 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4667 [channels.c]
4668 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4669 bind() failure when a previous connection's listeners are in TIME_WAIT,
4670 reported by plattner AT inf.ethz.ch; ok dtucker@
4671 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4672 [auth2-gss.c gss-genr.c gss-serv.c]
4673 remove unneeded #includes; ok markus@
4674 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4675 [gss-serv.c]
4676 spelling in comments
4677 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4678 [gss-serv-krb5.c gss-serv.c]
4679 unused declarations; ok deraadt@
4680 (id sync only for gss-serv-krb5.c)
4681 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4682 [dns.c]
4683 unneeded #include, unused declaration, little knf; ok deraadt@
4684 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4685 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4686 KNF; ok djm@
4687 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4688 [ssh-keygen.c ssh.c sshconnect2.c]
4689 no trailing "\n" for log functions; ok djm@
4690 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4691 [channels.c clientloop.c]
4692 free()->xfree(); ok djm@
4693 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4694 [sshconnect.c]
4695 make external definition static; ok deraadt@
4696 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4697 [dns.c]
4698 fix memory leaks from 2 sources:
4699 1) key_fingerprint_raw()
4700 2) malloc in dns_read_rdata()
4701 ok jakob@
4702 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4703 [dns.c]
4704 remove #ifdef LWRES; ok jakob@
4705 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4706 [dns.c dns.h]
4707 more cleanups; ok jakob@
4708 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4709 [ssh_config.5]
4710 mention control socket fallback behaviour, reported by
4711 tryponraj AT gmail.com
4712 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4713 [ssh-keyscan.c]
4714 make ssh-keygen discard junk from server before SSH- ident, spotted by
4715 dave AT cirt.net; ok dtucker@
4716 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4717 [ssh.c]
4718 fix misleading debug message; ok dtucker@
4719 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4720 [canohost.c sshd.c]
4721 Check for connections with IP options earlier and drop silently. ok djm@
4722 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4723 [ssh_config.5]
4724 remove trailing whitespace;
4725 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4726 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4727 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4728 no need to escape single quotes in comments, no binary change
4729 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4730 [sftp.c]
4731 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
4732 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4733 [ssh-keygen.1 ssh-keygen.c]
4734 generate a protocol 2 RSA key by default
4735 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4736 [serverloop.c]
4737 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4738 SIGINT or SIGQUIT when running without privilege separation (the
4739 normal privsep case is already OK). Patch mainly by dtucker@ and
4740 senthilkumar_sen AT hotpop.com; ok dtucker@
4741 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4742 [ssh-keygen.1]
4743 grammar;
4744 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4745 [canohost.c]
4746 Cache reverse lookups with and without DNS separately; ok markus@
4747 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4748 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4749 remove hardcoded hash lengths in key exchange code, allowing
4750 implementation of KEX methods with different hashes (e.g. SHA-256);
4751 ok markus@ dtucker@ stevesk@
4752 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4753 [bufaux.c]
4754 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4755 cs.stanford.edu; ok dtucker@
4756 - (dtucker) [README.platform] Add PAM section.
4757 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4758 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4759 ok dtucker@
4760
476120051102
4762 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4763 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4764 via FreeBSD.
4765
476620051030
4767 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4768 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4769 files from imorgan AT nas.nasa.gov
4770 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4771 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4772 the pam_nologin module should be added to sshd's session stack in order to
4773 maintain exising behaviour. Based on patch and discussion from t8m at
4774 centrum.cz, ok djm@
4775
477620051025
4777 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4778 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4779 yet).
4780 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4781 understand "%lld", even though the compiler has "long long", so handle
4782 it as a special case. Patch tested by mcaskill.scott at epa.gov.
4783 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4784 prompt. Patch from vinschen at redhat.com.
4785
478620051017
4787 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4788 /etc/default/login report and testing from aabaker at iee.org, corrections
4789 from tim@.
4790
479120051009
4792 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4793 versions from OpenBSD. ok djm@
4794
479520051008
4796 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4797 brian.smith at agilent com.
4798 - (djm) [configure.ac] missing 'test' call for -with-Werror test
4799
480020051005
4801 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4802 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4803 senthilkumar_sen at hotpop.com.
4804
480520051003
4806 - (dtucker) OpenBSD CVS Sync
4807 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4808 [channels.c]
4809 enforce chanid != NULL; ok djm
4810 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4811 [clientloop.c]
4812 typo; from mark at mcs.vuw.ac.nz, bug #1082
4813 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4814 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4815 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4816 ensure that stdio fds are attached; ok deraadt@
4817 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4818 [ssh_config.5 ssh.1]
4819 mention ability to specify bind_address for DynamicForward and -D options;
4820 bz#1077 spotted by Haruyama Seigo
4821 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4822 [sshd.c]
4823 stop connection abort on rekey with delayed compression enabled when
4824 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
4825 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4826 [gss-serv.c]
4827 typo
4828 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4829 [ssh.1]
4830 some more .Bk/.Ek to avoid ugly line split;
4831 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4832 [ssh.c]
4833 update -D usage here too;
4834 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4835 [ssh.1]
4836 spelling nit from stevesk@
4837 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4838 [sshd_config.5]
4839 aquire -> acquire, from stevesk@
4840 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4841 [sshd.c]
4842 change label at markus@'s request
4843 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4844 [ssh-keyscan.1]
4845 deploy .An -nosplit; ok jmc
4846 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4847 [canohost.c]
4848 Relocate check_ip_options call to prevent logging of garbage for
4849 connections with IP options set. bz#1092 from David Leonard,
4850 "looks good" deraadt@
4851 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4852 is required in the system path for the multiplex test to work.
4853
485420050930
4855 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4856 for strtoll. Patch from o.flebbe at science-computing.de.
4857 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4858 child during PAM account check without clearing it. This restores the
4859 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4860 with help from several others.
4861
486220050929
4863 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4864 introduced during sync.
4865
486620050928
4867 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
4868 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4869 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4870
487120050927
4872 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4873 calls, since they can't possibly fail. ok djm@
4874 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4875 process when sshd relies on ssh-random-helper. Should result in faster
4876 logins on systems without a real random device or prngd. ok djm@
4877
487820050924
4879 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4880 duplicate call. ok djm@
4881
488220050922
4883 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4884 skeleten at shillest.net.
4885 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4886 shillest.net.
4887
488820050919
4889 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4890 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
4891 ok dtucker@
4892
489320050912
4894 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4895 Mike Frysinger.
4896
489720050908
4898 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4899 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4900 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4901
4902$Id$
This page took 0.16716 seconds and 5 git commands to generate.